grpc 1.34.0 → 1.42.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (1545) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +978 -2868
  3. data/etc/roots.pem +592 -899
  4. data/include/grpc/byte_buffer.h +1 -1
  5. data/include/grpc/byte_buffer_reader.h +1 -1
  6. data/include/grpc/compression.h +1 -1
  7. data/include/grpc/event_engine/README.md +38 -0
  8. data/include/grpc/event_engine/endpoint_config.h +43 -0
  9. data/include/grpc/event_engine/event_engine.h +375 -0
  10. data/include/grpc/event_engine/internal/memory_allocator_impl.h +98 -0
  11. data/include/grpc/event_engine/memory_allocator.h +210 -0
  12. data/include/grpc/event_engine/port.h +39 -0
  13. data/include/grpc/fork.h +1 -1
  14. data/include/grpc/grpc.h +49 -4
  15. data/include/grpc/grpc_posix.h +5 -2
  16. data/include/grpc/grpc_security.h +127 -14
  17. data/include/grpc/grpc_security_constants.h +16 -0
  18. data/include/grpc/impl/codegen/atm.h +5 -3
  19. data/include/grpc/impl/codegen/atm_gcc_atomic.h +2 -0
  20. data/include/grpc/impl/codegen/atm_gcc_sync.h +2 -0
  21. data/include/grpc/impl/codegen/atm_windows.h +6 -0
  22. data/include/grpc/impl/codegen/byte_buffer.h +3 -1
  23. data/include/grpc/impl/codegen/byte_buffer_reader.h +2 -0
  24. data/include/grpc/impl/codegen/compression_types.h +2 -0
  25. data/include/grpc/impl/codegen/connectivity_state.h +2 -0
  26. data/include/grpc/impl/codegen/fork.h +2 -0
  27. data/include/grpc/impl/codegen/gpr_slice.h +2 -0
  28. data/include/grpc/impl/codegen/gpr_types.h +2 -0
  29. data/include/grpc/impl/codegen/grpc_types.h +49 -25
  30. data/include/grpc/impl/codegen/log.h +2 -2
  31. data/include/grpc/impl/codegen/port_platform.h +81 -22
  32. data/include/grpc/impl/codegen/propagation_bits.h +2 -0
  33. data/include/grpc/impl/codegen/slice.h +2 -0
  34. data/include/grpc/impl/codegen/status.h +2 -0
  35. data/include/grpc/impl/codegen/sync.h +8 -5
  36. data/include/grpc/impl/codegen/sync_abseil.h +2 -0
  37. data/include/grpc/impl/codegen/sync_custom.h +2 -0
  38. data/include/grpc/impl/codegen/sync_generic.h +3 -0
  39. data/include/grpc/impl/codegen/sync_posix.h +4 -2
  40. data/include/grpc/impl/codegen/sync_windows.h +6 -0
  41. data/include/grpc/module.modulemap +14 -14
  42. data/include/grpc/slice.h +1 -1
  43. data/include/grpc/slice_buffer.h +3 -3
  44. data/include/grpc/status.h +1 -1
  45. data/include/grpc/support/atm.h +1 -1
  46. data/include/grpc/support/atm_gcc_atomic.h +1 -1
  47. data/include/grpc/support/atm_gcc_sync.h +1 -1
  48. data/include/grpc/support/atm_windows.h +1 -1
  49. data/include/grpc/support/log.h +1 -1
  50. data/include/grpc/support/port_platform.h +1 -1
  51. data/include/grpc/support/sync.h +4 -4
  52. data/include/grpc/support/sync_abseil.h +1 -1
  53. data/include/grpc/support/sync_custom.h +1 -1
  54. data/include/grpc/support/sync_generic.h +1 -1
  55. data/include/grpc/support/sync_posix.h +1 -1
  56. data/include/grpc/support/sync_windows.h +1 -1
  57. data/include/grpc/support/time.h +9 -9
  58. data/src/core/ext/filters/census/grpc_context.cc +1 -0
  59. data/src/core/ext/filters/client_channel/backend_metric.cc +20 -24
  60. data/src/core/ext/filters/client_channel/backup_poller.cc +5 -4
  61. data/src/core/ext/filters/client_channel/backup_poller.h +1 -0
  62. data/src/core/ext/filters/client_channel/channel_connectivity.cc +158 -202
  63. data/src/core/ext/filters/client_channel/client_channel.cc +2009 -3145
  64. data/src/core/ext/filters/client_channel/client_channel.h +559 -60
  65. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +6 -5
  66. data/src/core/ext/filters/client_channel/client_channel_channelz.h +2 -2
  67. data/src/core/ext/filters/client_channel/client_channel_factory.cc +2 -1
  68. data/src/core/ext/filters/client_channel/client_channel_factory.h +18 -19
  69. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +18 -14
  70. data/src/core/ext/filters/client_channel/config_selector.cc +2 -1
  71. data/src/core/ext/filters/client_channel/config_selector.h +33 -9
  72. data/src/core/ext/filters/client_channel/connector.h +19 -19
  73. data/src/core/ext/filters/client_channel/dynamic_filters.cc +190 -0
  74. data/src/core/ext/filters/client_channel/dynamic_filters.h +99 -0
  75. data/src/core/ext/filters/client_channel/global_subchannel_pool.cc +24 -142
  76. data/src/core/ext/filters/client_channel/global_subchannel_pool.h +15 -11
  77. data/src/core/ext/filters/client_channel/health/health_check_client.cc +53 -50
  78. data/src/core/ext/filters/client_channel/health/health_check_client.h +35 -33
  79. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +37 -34
  80. data/src/core/ext/filters/client_channel/http_connect_handshaker.h +10 -2
  81. data/src/core/ext/filters/client_channel/http_proxy.cc +36 -20
  82. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +6 -2
  83. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +12 -21
  84. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +246 -166
  85. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.h +4 -0
  86. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +1 -1
  87. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel.h +1 -2
  88. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +3 -5
  89. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +2 -2
  90. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +4 -3
  91. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +5 -6
  92. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +1 -1
  93. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +37 -30
  94. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +53 -55
  95. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.cc +757 -0
  96. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.h +37 -0
  97. data/src/core/ext/filters/client_channel/lb_policy/rls/rls.cc +2502 -0
  98. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +16 -18
  99. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +3 -3
  100. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +24 -27
  101. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +385 -135
  102. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.h +0 -8
  103. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_channel_args.h +29 -0
  104. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_impl.cc +57 -71
  105. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_manager.cc +43 -64
  106. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_resolver.cc +1362 -0
  107. data/src/core/ext/filters/client_channel/lb_policy.cc +6 -17
  108. data/src/core/ext/filters/client_channel/lb_policy.h +93 -93
  109. data/src/core/ext/filters/client_channel/lb_policy_factory.h +2 -1
  110. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +8 -11
  111. data/src/core/ext/filters/client_channel/lb_policy_registry.h +1 -1
  112. data/src/core/ext/filters/client_channel/local_subchannel_pool.cc +27 -67
  113. data/src/core/ext/filters/client_channel/local_subchannel_pool.h +10 -9
  114. data/src/core/ext/filters/client_channel/resolver/binder/binder_resolver.cc +139 -0
  115. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +76 -88
  116. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +3 -33
  117. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_event_engine.cc +31 -0
  118. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +10 -9
  119. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +26 -23
  120. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +473 -74
  121. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +27 -2
  122. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_event_engine.cc +28 -0
  123. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_windows.cc +1 -1
  124. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +45 -35
  125. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +43 -46
  126. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +7 -5
  127. data/src/core/ext/filters/client_channel/resolver/google_c2p/google_c2p_resolver.cc +384 -0
  128. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +22 -35
  129. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +466 -254
  130. data/src/core/ext/filters/client_channel/resolver.cc +5 -5
  131. data/src/core/ext/filters/client_channel/resolver.h +4 -15
  132. data/src/core/ext/filters/client_channel/resolver_factory.h +8 -6
  133. data/src/core/ext/filters/client_channel/resolver_registry.cc +43 -44
  134. data/src/core/ext/filters/client_channel/resolver_registry.h +2 -2
  135. data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +42 -252
  136. data/src/core/ext/filters/client_channel/resolver_result_parsing.h +25 -54
  137. data/src/core/ext/filters/client_channel/retry_filter.cc +2573 -0
  138. data/src/core/ext/filters/{workarounds/workaround_cronet_compression_filter.h → client_channel/retry_filter.h} +9 -6
  139. data/src/core/ext/filters/client_channel/retry_service_config.cc +316 -0
  140. data/src/core/ext/filters/client_channel/retry_service_config.h +96 -0
  141. data/src/core/ext/filters/client_channel/retry_throttle.cc +20 -49
  142. data/src/core/ext/filters/client_channel/retry_throttle.h +3 -1
  143. data/src/core/ext/filters/client_channel/server_address.cc +10 -1
  144. data/src/core/ext/filters/client_channel/server_address.h +31 -0
  145. data/src/core/ext/filters/client_channel/service_config_channel_arg_filter.cc +54 -40
  146. data/src/core/ext/filters/client_channel/subchannel.cc +179 -329
  147. data/src/core/ext/filters/client_channel/subchannel.h +101 -158
  148. data/src/core/ext/filters/client_channel/subchannel_pool_interface.cc +38 -9
  149. data/src/core/ext/filters/client_channel/subchannel_pool_interface.h +21 -10
  150. data/src/core/ext/filters/client_idle/client_idle_filter.cc +47 -223
  151. data/src/core/ext/filters/client_idle/idle_filter_state.cc +96 -0
  152. data/src/core/ext/filters/client_idle/idle_filter_state.h +66 -0
  153. data/src/core/ext/filters/deadline/deadline_filter.cc +33 -34
  154. data/src/core/ext/filters/fault_injection/fault_injection_filter.cc +503 -0
  155. data/src/core/ext/filters/fault_injection/fault_injection_filter.h +39 -0
  156. data/src/core/ext/filters/fault_injection/service_config_parser.cc +181 -0
  157. data/src/core/ext/filters/fault_injection/service_config_parser.h +85 -0
  158. data/src/core/ext/filters/http/client/http_client_filter.cc +77 -69
  159. data/src/core/ext/filters/http/client_authority_filter.cc +19 -19
  160. data/src/core/ext/filters/http/http_filters_plugin.cc +53 -68
  161. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +42 -35
  162. data/src/core/ext/filters/http/message_compress/message_decompress_filter.cc +29 -30
  163. data/src/core/ext/filters/http/server/http_server_filter.cc +104 -95
  164. data/src/core/ext/filters/max_age/max_age_filter.cc +71 -68
  165. data/src/core/ext/filters/message_size/message_size_filter.cc +43 -41
  166. data/src/core/ext/filters/message_size/message_size_filter.h +2 -2
  167. data/src/core/ext/{filters/client_channel → service_config}/service_config.cc +17 -16
  168. data/src/core/ext/{filters/client_channel → service_config}/service_config.h +11 -10
  169. data/src/core/ext/{filters/client_channel → service_config}/service_config_call_data.h +23 -19
  170. data/src/core/ext/{filters/client_channel → service_config}/service_config_parser.cc +9 -9
  171. data/src/core/ext/{filters/client_channel → service_config}/service_config_parser.h +15 -10
  172. data/src/core/ext/transport/chttp2/alpn/alpn.cc +2 -1
  173. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +37 -23
  174. data/src/core/ext/transport/chttp2/client/chttp2_connector.h +9 -7
  175. data/src/core/ext/transport/chttp2/client/insecure/channel_create.cc +42 -35
  176. data/src/core/ext/transport/chttp2/client/insecure/channel_create_posix.cc +32 -16
  177. data/src/core/ext/transport/chttp2/client/secure/secure_channel_create.cc +51 -62
  178. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +664 -236
  179. data/src/core/ext/transport/chttp2/server/chttp2_server.h +11 -2
  180. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2.cc +13 -5
  181. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2_posix.cc +25 -11
  182. data/src/core/ext/transport/chttp2/server/secure/server_secure_chttp2.cc +61 -22
  183. data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +4 -2
  184. data/src/core/ext/transport/chttp2/transport/bin_decoder.h +2 -1
  185. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +1 -0
  186. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +264 -223
  187. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +16 -2
  188. data/src/core/ext/transport/chttp2/transport/context_list.cc +4 -5
  189. data/src/core/ext/transport/chttp2/transport/context_list.h +5 -6
  190. data/src/core/ext/transport/chttp2/transport/flow_control.cc +59 -40
  191. data/src/core/ext/transport/chttp2/transport/flow_control.h +23 -17
  192. data/src/core/ext/transport/chttp2/transport/frame_data.cc +28 -24
  193. data/src/core/ext/transport/chttp2/transport/frame_data.h +11 -10
  194. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +21 -20
  195. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +7 -6
  196. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +13 -13
  197. data/src/core/ext/transport/chttp2/transport/frame_ping.h +8 -6
  198. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +12 -15
  199. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +7 -6
  200. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +49 -17
  201. data/src/core/ext/transport/chttp2/transport/frame_settings.h +9 -7
  202. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +22 -19
  203. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +5 -6
  204. data/src/core/ext/transport/chttp2/transport/hpack_constants.h +41 -0
  205. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +311 -665
  206. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +240 -70
  207. data/src/core/ext/transport/chttp2/transport/hpack_encoder_index.h +107 -0
  208. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.cc +86 -0
  209. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.h +69 -0
  210. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +865 -1172
  211. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +100 -81
  212. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.cc +146 -0
  213. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.h +137 -0
  214. data/src/core/ext/transport/chttp2/transport/hpack_utils.cc +46 -0
  215. data/src/core/{lib/transport/authority_override.h → ext/transport/chttp2/transport/hpack_utils.h} +8 -12
  216. data/src/core/ext/transport/chttp2/transport/internal.h +40 -33
  217. data/src/core/ext/transport/chttp2/transport/parsing.cc +156 -286
  218. data/src/core/ext/transport/chttp2/transport/popularity_count.h +60 -0
  219. data/src/core/ext/transport/chttp2/transport/stream_lists.cc +2 -2
  220. data/src/core/ext/transport/chttp2/transport/varint.cc +13 -7
  221. data/src/core/ext/transport/chttp2/transport/varint.h +39 -28
  222. data/src/core/ext/transport/chttp2/transport/writing.cc +69 -54
  223. data/src/core/ext/transport/inproc/inproc_transport.cc +204 -160
  224. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump.upb.c +406 -0
  225. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump.upb.h +1591 -0
  226. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.c +1 -1
  227. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +2 -1
  228. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.c +3 -3
  229. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +15 -2
  230. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.c +48 -49
  231. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.h +245 -56
  232. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.c +371 -0
  233. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.h +1554 -0
  234. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.c +16 -16
  235. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.h +66 -21
  236. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.c +178 -142
  237. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.h +795 -314
  238. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.c +4 -4
  239. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.h +21 -7
  240. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.c +25 -24
  241. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.h +70 -23
  242. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.c +29 -29
  243. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.h +138 -47
  244. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.c +5 -5
  245. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.h +23 -8
  246. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.c +147 -75
  247. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.h +522 -96
  248. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.c +27 -27
  249. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.h +116 -49
  250. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.c +3 -3
  251. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.h +15 -2
  252. data/src/core/ext/upb-generated/envoy/config/core/v3/extension.upb.c +9 -9
  253. data/src/core/ext/upb-generated/envoy/config/core/v3/extension.upb.h +42 -14
  254. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.c +63 -63
  255. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.h +228 -63
  256. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.c +57 -56
  257. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.h +244 -98
  258. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.c +5 -5
  259. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.h +25 -11
  260. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.c +125 -57
  261. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.h +533 -89
  262. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.c +3 -4
  263. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.h +15 -2
  264. data/src/core/ext/upb-generated/envoy/config/core/v3/resolver.upb.c +46 -0
  265. data/src/core/ext/upb-generated/envoy/config/core/v3/resolver.upb.h +133 -0
  266. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.c +8 -8
  267. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.h +17 -4
  268. data/src/core/ext/upb-generated/envoy/config/core/v3/substitution_format_string.upb.c +15 -8
  269. data/src/core/ext/upb-generated/envoy/config/core/v3/substitution_format_string.upb.h +56 -9
  270. data/src/core/ext/upb-generated/envoy/config/core/v3/udp_socket_config.upb.c +35 -0
  271. data/src/core/ext/upb-generated/envoy/config/core/v3/udp_socket_config.upb.h +96 -0
  272. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.c +16 -17
  273. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.h +81 -40
  274. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.c +56 -22
  275. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.h +223 -34
  276. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.c +32 -32
  277. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.h +137 -72
  278. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.c +3 -3
  279. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.h +19 -5
  280. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.c +48 -38
  281. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.h +276 -103
  282. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.c +51 -45
  283. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.h +203 -62
  284. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.c +48 -0
  285. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.h +177 -0
  286. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.c +10 -9
  287. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.h +55 -22
  288. data/src/core/ext/upb-generated/envoy/config/metrics/v3/stats.upb.c +144 -0
  289. data/src/core/ext/upb-generated/envoy/config/metrics/v3/stats.upb.h +536 -0
  290. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.c +153 -0
  291. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.h +550 -0
  292. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.c +51 -44
  293. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.h +165 -43
  294. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.c +35 -16
  295. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.h +148 -40
  296. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.c +339 -279
  297. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.h +1466 -543
  298. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.c +10 -10
  299. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.h +48 -10
  300. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.c +6 -7
  301. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.h +32 -6
  302. data/src/core/ext/upb-generated/envoy/extensions/clusters/aggregate/v3/cluster.upb.c +29 -0
  303. data/src/core/ext/upb-generated/envoy/extensions/clusters/aggregate/v3/cluster.upb.h +73 -0
  304. data/src/core/ext/upb-generated/envoy/extensions/filters/common/fault/v3/fault.upb.c +79 -0
  305. data/src/core/ext/upb-generated/envoy/extensions/filters/common/fault/v3/fault.upb.h +298 -0
  306. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.c +79 -0
  307. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.h +303 -0
  308. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.c +42 -0
  309. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.h +123 -0
  310. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.c +151 -112
  311. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.h +693 -244
  312. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.c +1 -2
  313. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.h +2 -1
  314. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.c +52 -32
  315. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.h +231 -59
  316. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.c +15 -18
  317. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.h +51 -28
  318. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.c +45 -44
  319. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.h +178 -74
  320. data/src/core/ext/upb-generated/envoy/service/cluster/v3/cds.upb.c +2 -2
  321. data/src/core/ext/upb-generated/envoy/service/cluster/v3/cds.upb.h +15 -2
  322. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.c +2 -2
  323. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.h +15 -2
  324. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.c +58 -51
  325. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.h +221 -135
  326. data/src/core/ext/upb-generated/envoy/service/endpoint/v3/eds.upb.c +2 -5
  327. data/src/core/ext/upb-generated/envoy/service/endpoint/v3/eds.upb.h +15 -2
  328. data/src/core/ext/upb-generated/envoy/service/listener/v3/lds.upb.c +2 -5
  329. data/src/core/ext/upb-generated/envoy/service/listener/v3/lds.upb.h +15 -2
  330. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.c +9 -10
  331. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.h +46 -19
  332. data/src/core/ext/upb-generated/envoy/service/route/v3/rds.upb.c +2 -4
  333. data/src/core/ext/upb-generated/envoy/service/route/v3/rds.upb.h +15 -2
  334. data/src/core/ext/upb-generated/envoy/service/route/v3/srds.upb.c +2 -2
  335. data/src/core/ext/upb-generated/envoy/service/route/v3/srds.upb.h +15 -2
  336. data/src/core/ext/upb-generated/envoy/service/status/v3/csds.upb.c +121 -0
  337. data/src/core/ext/upb-generated/envoy/service/status/v3/csds.upb.h +468 -0
  338. data/src/core/ext/upb-generated/envoy/type/http/v3/path_transformation.upb.c +60 -0
  339. data/src/core/ext/upb-generated/envoy/type/http/v3/path_transformation.upb.h +205 -0
  340. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.c +9 -8
  341. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.h +44 -14
  342. data/src/core/ext/upb-generated/envoy/type/matcher/v3/node.upb.c +36 -0
  343. data/src/core/ext/upb-generated/envoy/type/matcher/v3/node.upb.h +96 -0
  344. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.c +4 -4
  345. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.h +15 -2
  346. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.c +3 -3
  347. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.h +15 -2
  348. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.c +10 -9
  349. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.h +51 -12
  350. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.c +10 -11
  351. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.h +31 -6
  352. data/src/core/ext/upb-generated/envoy/type/matcher/v3/struct.upb.c +46 -0
  353. data/src/core/ext/upb-generated/envoy/type/matcher/v3/struct.upb.h +136 -0
  354. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.c +11 -11
  355. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.h +41 -4
  356. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.c +15 -15
  357. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.h +96 -11
  358. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.c +19 -19
  359. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.h +77 -14
  360. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.c +1 -1
  361. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.h +2 -1
  362. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.c +6 -6
  363. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.h +30 -5
  364. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.c +10 -10
  365. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.h +41 -4
  366. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.c +5 -5
  367. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.h +15 -2
  368. data/src/core/ext/upb-generated/google/api/annotations.upb.c +1 -1
  369. data/src/core/ext/upb-generated/google/api/annotations.upb.h +2 -1
  370. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/checked.upb.c +62 -62
  371. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/checked.upb.h +227 -84
  372. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.c +86 -69
  373. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.h +256 -72
  374. data/src/core/ext/upb-generated/google/api/http.upb.c +18 -18
  375. data/src/core/ext/upb-generated/google/api/http.upb.h +47 -10
  376. data/src/core/ext/upb-generated/google/protobuf/any.upb.c +4 -4
  377. data/src/core/ext/upb-generated/google/protobuf/any.upb.h +15 -2
  378. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +154 -154
  379. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +645 -320
  380. data/src/core/ext/upb-generated/google/protobuf/duration.upb.c +4 -4
  381. data/src/core/ext/upb-generated/google/protobuf/duration.upb.h +15 -2
  382. data/src/core/ext/upb-generated/google/protobuf/empty.upb.c +2 -2
  383. data/src/core/ext/upb-generated/google/protobuf/empty.upb.h +15 -2
  384. data/src/core/ext/upb-generated/google/protobuf/struct.upb.c +15 -15
  385. data/src/core/ext/upb-generated/google/protobuf/struct.upb.h +44 -7
  386. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.c +4 -4
  387. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.h +15 -2
  388. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.c +19 -19
  389. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.h +119 -10
  390. data/src/core/ext/upb-generated/google/rpc/status.upb.c +5 -5
  391. data/src/core/ext/upb-generated/google/rpc/status.upb.h +18 -5
  392. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.c +12 -12
  393. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.h +19 -5
  394. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +63 -63
  395. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +220 -87
  396. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.c +8 -8
  397. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.h +36 -9
  398. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.c +5 -5
  399. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.h +28 -3
  400. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.c +31 -31
  401. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.h +146 -35
  402. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls.upb.c +55 -0
  403. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls.upb.h +154 -0
  404. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.c +8 -8
  405. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +41 -4
  406. data/src/core/ext/upb-generated/udpa/annotations/security.upb.c +4 -6
  407. data/src/core/ext/upb-generated/udpa/annotations/security.upb.h +15 -2
  408. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.c +1 -1
  409. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +2 -1
  410. data/src/core/ext/upb-generated/udpa/annotations/status.upb.c +4 -4
  411. data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +17 -4
  412. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.c +3 -3
  413. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.h +15 -2
  414. data/src/core/ext/upb-generated/validate/validate.upb.c +243 -227
  415. data/src/core/ext/upb-generated/validate/validate.upb.h +626 -253
  416. data/src/core/ext/upb-generated/xds/annotations/v3/status.upb.c +58 -0
  417. data/src/core/ext/upb-generated/xds/annotations/v3/status.upb.h +182 -0
  418. data/src/core/ext/upb-generated/xds/core/v3/authority.upb.c +28 -0
  419. data/src/core/ext/upb-generated/xds/core/v3/authority.upb.h +66 -0
  420. data/src/core/ext/upb-generated/xds/core/v3/collection_entry.upb.c +52 -0
  421. data/src/core/ext/upb-generated/xds/core/v3/collection_entry.upb.h +155 -0
  422. data/src/core/ext/upb-generated/xds/core/v3/context_params.upb.c +42 -0
  423. data/src/core/ext/upb-generated/xds/core/v3/context_params.upb.h +90 -0
  424. data/src/core/ext/upb-generated/xds/core/v3/resource.upb.c +36 -0
  425. data/src/core/ext/upb-generated/xds/core/v3/resource.upb.h +100 -0
  426. data/src/core/ext/upb-generated/xds/core/v3/resource_locator.upb.c +54 -0
  427. data/src/core/ext/upb-generated/xds/core/v3/resource_locator.upb.h +178 -0
  428. data/src/core/ext/upb-generated/xds/core/v3/resource_name.upb.c +36 -0
  429. data/src/core/ext/upb-generated/xds/core/v3/resource_name.upb.h +91 -0
  430. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.c +58 -0
  431. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.h +130 -0
  432. data/src/core/ext/upb-generated/xds/type/v3/typed_struct.upb.c +33 -0
  433. data/src/core/ext/upb-generated/xds/type/v3/typed_struct.upb.h +83 -0
  434. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump.upbdefs.c +354 -0
  435. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump.upbdefs.h +140 -0
  436. data/src/core/ext/upbdefs-generated/envoy/annotations/deprecation.upbdefs.c +15 -7
  437. data/src/core/ext/upbdefs-generated/envoy/config/accesslog/v3/accesslog.upbdefs.c +168 -170
  438. data/src/core/ext/upbdefs-generated/envoy/config/bootstrap/v3/bootstrap.upbdefs.c +424 -0
  439. data/src/core/ext/upbdefs-generated/envoy/config/bootstrap/v3/bootstrap.upbdefs.h +120 -0
  440. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/cluster.upbdefs.c +467 -429
  441. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/cluster.upbdefs.h +12 -2
  442. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/outlier_detection.upbdefs.c +12 -9
  443. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/base.upbdefs.c +156 -109
  444. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/base.upbdefs.h +25 -0
  445. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/config_source.upbdefs.c +89 -88
  446. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/health_check.upbdefs.c +156 -153
  447. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.c +240 -168
  448. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.h +20 -0
  449. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/proxy_protocol.upbdefs.c +4 -7
  450. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/resolver.upbdefs.c +59 -0
  451. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/resolver.upbdefs.h +40 -0
  452. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/substitution_format_string.upbdefs.c +37 -20
  453. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/udp_socket_config.upbdefs.c +52 -0
  454. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/udp_socket_config.upbdefs.h +35 -0
  455. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint.upbdefs.c +56 -59
  456. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint_components.upbdefs.c +90 -63
  457. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint_components.upbdefs.h +10 -0
  458. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.c +137 -122
  459. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.h +5 -0
  460. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener_components.upbdefs.c +136 -120
  461. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/quic_config.upbdefs.c +90 -0
  462. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/quic_config.upbdefs.h +35 -0
  463. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/udp_listener_config.upbdefs.c +31 -26
  464. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/stats.upbdefs.c +141 -0
  465. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/stats.upbdefs.h +70 -0
  466. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.c +152 -0
  467. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.h +75 -0
  468. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route.upbdefs.c +69 -51
  469. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route.upbdefs.h +5 -0
  470. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route_components.upbdefs.c +748 -681
  471. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route_components.upbdefs.h +15 -0
  472. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/http_tracer.upbdefs.c +22 -25
  473. data/src/core/ext/upbdefs-generated/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.c +51 -0
  474. data/src/core/ext/upbdefs-generated/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.h +35 -0
  475. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/common/fault/v3/fault.upbdefs.c +102 -0
  476. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/common/fault/v3/fault.upbdefs.h +55 -0
  477. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/fault/v3/fault.upbdefs.c +123 -0
  478. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/fault/v3/fault.upbdefs.h +45 -0
  479. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.c +79 -0
  480. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.h +35 -0
  481. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.c +435 -379
  482. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.h +10 -0
  483. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/cert.upbdefs.c +12 -16
  484. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.c +121 -91
  485. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.h +5 -0
  486. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/secret.upbdefs.c +45 -53
  487. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.c +182 -180
  488. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/discovery.upbdefs.c +92 -102
  489. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/discovery.upbdefs.h +5 -0
  490. data/src/core/ext/upbdefs-generated/envoy/service/endpoint/v3/eds.upbdefs.c +32 -42
  491. data/src/core/ext/upbdefs-generated/envoy/service/listener/v3/lds.upbdefs.c +30 -40
  492. data/src/core/ext/upbdefs-generated/envoy/service/load_stats/v3/lrs.upbdefs.c +4 -7
  493. data/src/core/ext/upbdefs-generated/envoy/service/route/v3/rds.upbdefs.c +38 -44
  494. data/src/core/ext/upbdefs-generated/envoy/service/status/v3/csds.upbdefs.c +163 -0
  495. data/src/core/ext/upbdefs-generated/envoy/service/status/v3/csds.upbdefs.h +55 -0
  496. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/path_transformation.upbdefs.c +64 -0
  497. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/path_transformation.upbdefs.h +50 -0
  498. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/metadata.upbdefs.c +14 -13
  499. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/node.upbdefs.c +56 -0
  500. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/node.upbdefs.h +35 -0
  501. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/regex.upbdefs.c +35 -32
  502. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/string.upbdefs.c +30 -33
  503. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/struct.upbdefs.c +63 -0
  504. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/struct.upbdefs.h +40 -0
  505. data/src/core/ext/upbdefs-generated/google/protobuf/any.upbdefs.c +8 -7
  506. data/src/core/ext/upbdefs-generated/google/protobuf/descriptor.upbdefs.c +100 -100
  507. data/src/core/ext/upbdefs-generated/google/protobuf/duration.upbdefs.c +9 -8
  508. data/src/core/ext/upbdefs-generated/google/protobuf/empty.upbdefs.c +8 -8
  509. data/src/core/ext/upbdefs-generated/google/protobuf/struct.upbdefs.c +8 -8
  510. data/src/core/ext/upbdefs-generated/google/protobuf/timestamp.upbdefs.c +9 -8
  511. data/src/core/ext/upbdefs-generated/google/protobuf/wrappers.upbdefs.c +8 -8
  512. data/src/core/ext/upbdefs-generated/google/rpc/status.upbdefs.c +4 -4
  513. data/src/core/ext/upbdefs-generated/udpa/annotations/migrate.upbdefs.c +5 -4
  514. data/src/core/ext/upbdefs-generated/udpa/annotations/security.upbdefs.c +19 -23
  515. data/src/core/ext/upbdefs-generated/udpa/annotations/sensitive.upbdefs.c +4 -3
  516. data/src/core/ext/upbdefs-generated/udpa/annotations/status.upbdefs.c +5 -3
  517. data/src/core/ext/upbdefs-generated/udpa/annotations/versioning.upbdefs.c +5 -4
  518. data/src/core/ext/upbdefs-generated/validate/validate.upbdefs.c +182 -157
  519. data/src/core/ext/upbdefs-generated/xds/annotations/v3/status.upbdefs.c +75 -0
  520. data/src/core/ext/upbdefs-generated/xds/annotations/v3/status.upbdefs.h +50 -0
  521. data/src/core/ext/upbdefs-generated/xds/core/v3/authority.upbdefs.c +43 -0
  522. data/src/core/ext/upbdefs-generated/xds/core/v3/authority.upbdefs.h +35 -0
  523. data/src/core/ext/upbdefs-generated/xds/core/v3/collection_entry.upbdefs.c +63 -0
  524. data/src/core/ext/upbdefs-generated/xds/core/v3/collection_entry.upbdefs.h +40 -0
  525. data/src/core/ext/upbdefs-generated/xds/core/v3/context_params.upbdefs.c +46 -0
  526. data/src/core/ext/upbdefs-generated/xds/core/v3/context_params.upbdefs.h +40 -0
  527. data/src/core/ext/upbdefs-generated/xds/core/v3/resource.upbdefs.c +50 -0
  528. data/src/core/ext/upbdefs-generated/xds/core/v3/resource.upbdefs.h +35 -0
  529. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_locator.upbdefs.c +68 -0
  530. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_locator.upbdefs.h +40 -0
  531. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_name.upbdefs.c +51 -0
  532. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_name.upbdefs.h +35 -0
  533. data/src/core/ext/upbdefs-generated/xds/type/v3/typed_struct.upbdefs.c +45 -0
  534. data/src/core/ext/upbdefs-generated/xds/type/v3/typed_struct.upbdefs.h +35 -0
  535. data/src/core/ext/xds/certificate_provider_factory.h +1 -1
  536. data/src/core/ext/xds/certificate_provider_registry.cc +2 -2
  537. data/src/core/ext/xds/certificate_provider_store.cc +10 -7
  538. data/src/core/ext/xds/certificate_provider_store.h +15 -10
  539. data/src/core/ext/xds/file_watcher_certificate_provider_factory.cc +28 -3
  540. data/src/core/ext/xds/file_watcher_certificate_provider_factory.h +3 -6
  541. data/src/core/ext/xds/xds_api.cc +2654 -808
  542. data/src/core/ext/xds/xds_api.h +460 -154
  543. data/src/core/ext/xds/xds_bootstrap.cc +139 -188
  544. data/src/core/ext/xds/xds_bootstrap.h +34 -18
  545. data/src/core/ext/xds/xds_certificate_provider.cc +237 -72
  546. data/src/core/ext/xds/xds_certificate_provider.h +104 -27
  547. data/src/core/ext/xds/xds_channel_args.h +5 -2
  548. data/src/core/ext/xds/xds_channel_stack_modifier.cc +113 -0
  549. data/src/core/ext/xds/xds_channel_stack_modifier.h +52 -0
  550. data/src/core/ext/xds/xds_client.cc +985 -429
  551. data/src/core/ext/xds/xds_client.h +100 -51
  552. data/src/core/ext/xds/xds_client_stats.cc +18 -16
  553. data/src/core/ext/xds/xds_client_stats.h +12 -11
  554. data/src/core/ext/xds/xds_http_fault_filter.cc +227 -0
  555. data/src/core/ext/xds/xds_http_fault_filter.h +64 -0
  556. data/src/core/ext/xds/xds_http_filters.cc +116 -0
  557. data/src/core/ext/xds/xds_http_filters.h +133 -0
  558. data/src/core/ext/xds/xds_server_config_fetcher.cc +544 -0
  559. data/src/core/lib/{iomgr → address_utils}/parse_address.cc +72 -68
  560. data/src/core/lib/{iomgr → address_utils}/parse_address.h +20 -16
  561. data/src/core/lib/{iomgr → address_utils}/sockaddr_utils.cc +131 -15
  562. data/src/core/lib/{iomgr → address_utils}/sockaddr_utils.h +37 -7
  563. data/src/core/lib/avl/avl.cc +5 -5
  564. data/src/core/lib/backoff/backoff.cc +1 -1
  565. data/src/core/lib/channel/call_tracer.h +85 -0
  566. data/src/core/lib/channel/channel_args.cc +34 -15
  567. data/src/core/lib/channel/channel_args.h +9 -0
  568. data/src/core/lib/channel/channel_stack.cc +27 -12
  569. data/src/core/lib/channel/channel_stack.h +18 -10
  570. data/src/core/lib/channel/channel_stack_builder.cc +6 -16
  571. data/src/core/lib/channel/channel_stack_builder.h +1 -9
  572. data/src/core/lib/channel/channel_trace.cc +5 -4
  573. data/src/core/lib/channel/channel_trace.h +3 -2
  574. data/src/core/lib/channel/channelz.cc +162 -63
  575. data/src/core/lib/channel/channelz.h +62 -31
  576. data/src/core/lib/channel/channelz_registry.cc +22 -7
  577. data/src/core/lib/channel/channelz_registry.h +1 -2
  578. data/src/core/lib/channel/connected_channel.cc +6 -7
  579. data/src/core/lib/channel/connected_channel.h +1 -2
  580. data/src/core/lib/channel/context.h +3 -0
  581. data/src/core/lib/channel/handshaker.cc +13 -53
  582. data/src/core/lib/channel/handshaker.h +7 -25
  583. data/src/core/lib/channel/handshaker_factory.h +10 -2
  584. data/src/core/lib/channel/handshaker_registry.cc +15 -70
  585. data/src/core/lib/channel/handshaker_registry.h +29 -12
  586. data/src/core/lib/channel/status_util.cc +12 -2
  587. data/src/core/lib/channel/status_util.h +11 -2
  588. data/src/core/lib/compression/algorithm_metadata.h +1 -0
  589. data/src/core/lib/compression/compression.cc +2 -2
  590. data/src/core/lib/compression/compression_args.cc +11 -7
  591. data/src/core/lib/compression/compression_internal.cc +4 -6
  592. data/src/core/lib/compression/compression_internal.h +1 -1
  593. data/src/core/lib/compression/message_compress.cc +2 -2
  594. data/src/core/lib/compression/stream_compression.cc +2 -1
  595. data/src/core/lib/compression/stream_compression.h +3 -2
  596. data/src/core/lib/compression/stream_compression_gzip.cc +2 -1
  597. data/src/core/lib/compression/stream_compression_gzip.h +1 -1
  598. data/src/core/lib/compression/stream_compression_identity.cc +2 -1
  599. data/src/core/lib/compression/stream_compression_identity.h +1 -1
  600. data/src/core/lib/config/core_configuration.cc +96 -0
  601. data/src/core/lib/config/core_configuration.h +146 -0
  602. data/src/core/lib/debug/stats.cc +1 -1
  603. data/src/core/lib/debug/stats.h +4 -3
  604. data/src/core/lib/debug/stats_data.cc +15 -14
  605. data/src/core/lib/debug/stats_data.h +14 -13
  606. data/src/core/lib/debug/trace.cc +1 -0
  607. data/src/core/lib/debug/trace.h +2 -1
  608. data/src/core/lib/event_engine/endpoint_config.cc +45 -0
  609. data/src/core/lib/event_engine/endpoint_config_internal.h +42 -0
  610. data/src/core/lib/event_engine/event_engine.cc +50 -0
  611. data/src/core/lib/event_engine/sockaddr.cc +40 -0
  612. data/src/core/lib/event_engine/sockaddr.h +44 -0
  613. data/src/core/lib/gpr/alloc.cc +7 -5
  614. data/src/core/lib/gpr/atm.cc +1 -1
  615. data/src/core/lib/gpr/cpu_posix.cc +1 -1
  616. data/src/core/lib/gpr/env_linux.cc +1 -2
  617. data/src/core/lib/gpr/env_posix.cc +2 -3
  618. data/src/core/lib/gpr/log.cc +61 -19
  619. data/src/core/lib/gpr/log_android.cc +3 -2
  620. data/src/core/lib/gpr/log_linux.cc +10 -5
  621. data/src/core/lib/gpr/log_posix.cc +9 -4
  622. data/src/core/lib/gpr/log_windows.cc +3 -1
  623. data/src/core/lib/gpr/murmur_hash.cc +4 -2
  624. data/src/core/lib/gpr/spinlock.h +10 -2
  625. data/src/core/lib/gpr/string.cc +24 -23
  626. data/src/core/lib/gpr/string.h +7 -8
  627. data/src/core/lib/gpr/sync.cc +6 -6
  628. data/src/core/lib/gpr/sync_abseil.cc +10 -12
  629. data/src/core/lib/gpr/sync_posix.cc +3 -3
  630. data/src/core/lib/gpr/sync_windows.cc +2 -2
  631. data/src/core/lib/gpr/time.cc +15 -14
  632. data/src/core/lib/gpr/time_windows.cc +3 -2
  633. data/src/core/lib/gpr/tls.h +119 -40
  634. data/src/core/lib/gpr/tmpfile_posix.cc +1 -2
  635. data/src/core/lib/gpr/useful.h +79 -32
  636. data/src/core/lib/gpr/wrap_memcpy.cc +2 -1
  637. data/src/core/lib/gprpp/arena.cc +2 -1
  638. data/src/core/lib/gprpp/arena.h +18 -7
  639. data/src/core/lib/gprpp/atomic_utils.h +47 -0
  640. data/src/core/lib/gprpp/bitset.h +188 -0
  641. data/src/core/lib/gprpp/chunked_vector.h +211 -0
  642. data/src/core/lib/gprpp/construct_destruct.h +39 -0
  643. data/src/core/lib/gprpp/dual_ref_counted.h +28 -29
  644. data/src/core/lib/gprpp/fork.cc +14 -12
  645. data/src/core/lib/gprpp/fork.h +4 -4
  646. data/src/core/lib/gprpp/global_config.h +1 -2
  647. data/src/core/lib/gprpp/global_config_env.cc +7 -7
  648. data/src/core/lib/gprpp/global_config_generic.h +2 -2
  649. data/src/core/lib/gprpp/manual_constructor.h +9 -6
  650. data/src/core/lib/gprpp/match.h +73 -0
  651. data/src/core/lib/gprpp/memory.h +9 -3
  652. data/src/core/lib/gprpp/mpscq.cc +9 -9
  653. data/src/core/lib/gprpp/mpscq.h +6 -5
  654. data/src/core/lib/gprpp/orphanable.h +6 -6
  655. data/src/core/lib/gprpp/overload.h +59 -0
  656. data/src/core/lib/gprpp/ref_counted.h +48 -34
  657. data/src/core/lib/gprpp/ref_counted_ptr.h +11 -1
  658. data/src/core/lib/gprpp/status_helper.cc +427 -0
  659. data/src/core/lib/gprpp/status_helper.h +194 -0
  660. data/src/core/lib/gprpp/sync.h +106 -43
  661. data/src/core/lib/gprpp/table.h +411 -0
  662. data/src/core/lib/gprpp/thd.h +1 -1
  663. data/src/core/lib/gprpp/thd_posix.cc +11 -6
  664. data/src/core/lib/gprpp/thd_windows.cc +7 -12
  665. data/src/core/lib/gprpp/time_util.cc +77 -0
  666. data/src/core/lib/gprpp/time_util.h +42 -0
  667. data/src/core/lib/http/format_request.cc +1 -0
  668. data/src/core/lib/http/format_request.h +1 -0
  669. data/src/core/lib/http/httpcli.cc +203 -185
  670. data/src/core/lib/http/httpcli.h +5 -3
  671. data/src/core/lib/http/httpcli_security_connector.cc +19 -18
  672. data/src/core/lib/http/parser.cc +19 -20
  673. data/src/core/lib/http/parser.h +5 -4
  674. data/src/core/lib/iomgr/buffer_list.cc +10 -11
  675. data/src/core/lib/iomgr/buffer_list.h +6 -8
  676. data/src/core/lib/iomgr/call_combiner.cc +46 -21
  677. data/src/core/lib/iomgr/call_combiner.h +12 -14
  678. data/src/core/lib/iomgr/cfstream_handle.cc +6 -6
  679. data/src/core/lib/iomgr/cfstream_handle.h +1 -1
  680. data/src/core/lib/iomgr/closure.h +7 -6
  681. data/src/core/lib/iomgr/combiner.cc +25 -36
  682. data/src/core/lib/iomgr/combiner.h +3 -2
  683. data/src/core/lib/iomgr/dualstack_socket_posix.cc +1 -0
  684. data/src/core/lib/iomgr/endpoint.cc +1 -5
  685. data/src/core/lib/iomgr/endpoint.h +3 -5
  686. data/src/core/lib/iomgr/endpoint_cfstream.cc +27 -39
  687. data/src/core/lib/iomgr/endpoint_cfstream.h +1 -1
  688. data/src/core/lib/iomgr/endpoint_pair.h +1 -0
  689. data/src/core/lib/iomgr/endpoint_pair_event_engine.cc +32 -0
  690. data/src/core/lib/iomgr/endpoint_pair_posix.cc +15 -11
  691. data/src/core/lib/iomgr/endpoint_pair_windows.cc +17 -9
  692. data/src/core/lib/iomgr/error.cc +277 -105
  693. data/src/core/lib/iomgr/error.h +280 -114
  694. data/src/core/lib/iomgr/error_cfstream.cc +10 -4
  695. data/src/core/lib/iomgr/error_cfstream.h +2 -2
  696. data/src/core/lib/iomgr/error_internal.h +7 -2
  697. data/src/core/lib/iomgr/ev_apple.cc +16 -13
  698. data/src/core/lib/iomgr/ev_apple.h +1 -1
  699. data/src/core/lib/iomgr/ev_epoll1_linux.cc +53 -53
  700. data/src/core/lib/iomgr/ev_epollex_linux.cc +81 -81
  701. data/src/core/lib/iomgr/ev_poll_posix.cc +70 -68
  702. data/src/core/lib/iomgr/ev_posix.cc +13 -13
  703. data/src/core/lib/iomgr/ev_posix.h +9 -9
  704. data/src/core/lib/iomgr/event_engine/closure.cc +77 -0
  705. data/src/core/lib/iomgr/event_engine/closure.h +42 -0
  706. data/src/core/lib/iomgr/event_engine/endpoint.cc +173 -0
  707. data/src/core/lib/iomgr/event_engine/endpoint.h +52 -0
  708. data/src/core/lib/iomgr/event_engine/iomgr.cc +104 -0
  709. data/src/core/lib/iomgr/event_engine/iomgr.h +42 -0
  710. data/src/core/lib/iomgr/event_engine/pollset.cc +88 -0
  711. data/src/core/lib/iomgr/event_engine/pollset.h +25 -0
  712. data/src/core/lib/iomgr/event_engine/promise.h +51 -0
  713. data/src/core/lib/iomgr/event_engine/resolved_address_internal.cc +41 -0
  714. data/src/core/lib/iomgr/event_engine/resolved_address_internal.h +35 -0
  715. data/src/core/lib/iomgr/event_engine/resolver.cc +114 -0
  716. data/src/core/lib/iomgr/event_engine/tcp.cc +293 -0
  717. data/src/core/lib/iomgr/event_engine/timer.cc +62 -0
  718. data/src/core/lib/iomgr/exec_ctx.cc +14 -11
  719. data/src/core/lib/iomgr/exec_ctx.h +21 -28
  720. data/src/core/lib/iomgr/executor/mpmcqueue.cc +15 -16
  721. data/src/core/lib/iomgr/executor/mpmcqueue.h +7 -11
  722. data/src/core/lib/iomgr/executor/threadpool.cc +4 -5
  723. data/src/core/lib/iomgr/executor/threadpool.h +5 -4
  724. data/src/core/lib/iomgr/executor.cc +19 -33
  725. data/src/core/lib/iomgr/executor.h +3 -3
  726. data/src/core/lib/iomgr/grpc_if_nametoindex_posix.cc +2 -2
  727. data/src/core/lib/iomgr/grpc_if_nametoindex_unsupported.cc +2 -2
  728. data/src/core/lib/iomgr/internal_errqueue.cc +3 -2
  729. data/src/core/lib/iomgr/iocp_windows.cc +1 -0
  730. data/src/core/lib/iomgr/iomgr.cc +6 -4
  731. data/src/core/lib/iomgr/iomgr.h +3 -3
  732. data/src/core/lib/iomgr/iomgr_custom.cc +3 -3
  733. data/src/core/lib/iomgr/iomgr_custom.h +2 -2
  734. data/src/core/lib/iomgr/iomgr_internal.cc +8 -12
  735. data/src/core/lib/iomgr/iomgr_internal.h +6 -5
  736. data/src/core/lib/iomgr/iomgr_posix.cc +3 -2
  737. data/src/core/lib/iomgr/iomgr_posix_cfstream.cc +42 -13
  738. data/src/core/lib/iomgr/iomgr_windows.cc +2 -3
  739. data/src/core/lib/iomgr/is_epollexclusive_available.cc +4 -4
  740. data/src/core/lib/iomgr/load_file.cc +6 -6
  741. data/src/core/lib/iomgr/load_file.h +2 -2
  742. data/src/core/lib/iomgr/lockfree_event.cc +38 -15
  743. data/src/core/lib/iomgr/lockfree_event.h +2 -2
  744. data/src/core/lib/iomgr/polling_entity.cc +2 -2
  745. data/src/core/lib/iomgr/pollset.cc +5 -5
  746. data/src/core/lib/iomgr/pollset.h +9 -9
  747. data/src/core/lib/iomgr/pollset_custom.cc +10 -11
  748. data/src/core/lib/iomgr/pollset_custom.h +3 -1
  749. data/src/core/lib/iomgr/pollset_set_custom.cc +2 -3
  750. data/src/core/lib/iomgr/pollset_set_windows.cc +1 -0
  751. data/src/core/lib/iomgr/pollset_windows.cc +5 -5
  752. data/src/core/lib/iomgr/port.h +7 -10
  753. data/src/core/lib/iomgr/python_util.h +4 -3
  754. data/src/core/lib/iomgr/resolve_address.cc +14 -9
  755. data/src/core/lib/iomgr/resolve_address.h +12 -10
  756. data/src/core/lib/iomgr/resolve_address_custom.cc +14 -13
  757. data/src/core/lib/iomgr/resolve_address_custom.h +3 -4
  758. data/src/core/lib/iomgr/resolve_address_posix.cc +10 -14
  759. data/src/core/lib/iomgr/resolve_address_windows.cc +10 -12
  760. data/src/core/lib/iomgr/resource_quota.cc +152 -62
  761. data/src/core/lib/iomgr/resource_quota.h +66 -17
  762. data/src/core/lib/iomgr/sockaddr.h +2 -1
  763. data/src/core/lib/iomgr/socket_factory_posix.cc +8 -7
  764. data/src/core/lib/iomgr/socket_factory_posix.h +1 -0
  765. data/src/core/lib/iomgr/socket_mutator.cc +20 -6
  766. data/src/core/lib/iomgr/socket_mutator.h +27 -3
  767. data/src/core/lib/iomgr/socket_utils_common_posix.cc +29 -27
  768. data/src/core/lib/iomgr/socket_utils_linux.cc +4 -4
  769. data/src/core/lib/iomgr/socket_utils_posix.cc +2 -2
  770. data/src/core/lib/iomgr/socket_utils_posix.h +22 -22
  771. data/src/core/lib/iomgr/socket_utils_windows.cc +2 -2
  772. data/src/core/lib/iomgr/tcp_client.cc +5 -3
  773. data/src/core/lib/iomgr/tcp_client.h +4 -0
  774. data/src/core/lib/iomgr/tcp_client_cfstream.cc +18 -26
  775. data/src/core/lib/iomgr/tcp_client_custom.cc +19 -27
  776. data/src/core/lib/iomgr/tcp_client_posix.cc +56 -47
  777. data/src/core/lib/iomgr/tcp_client_posix.h +8 -6
  778. data/src/core/lib/iomgr/tcp_client_windows.cc +23 -14
  779. data/src/core/lib/iomgr/tcp_custom.cc +46 -55
  780. data/src/core/lib/iomgr/tcp_custom.h +15 -13
  781. data/src/core/lib/iomgr/tcp_posix.cc +119 -145
  782. data/src/core/lib/iomgr/tcp_posix.h +19 -12
  783. data/src/core/lib/iomgr/tcp_server.cc +9 -7
  784. data/src/core/lib/iomgr/tcp_server.h +18 -14
  785. data/src/core/lib/iomgr/tcp_server_custom.cc +63 -73
  786. data/src/core/lib/iomgr/tcp_server_posix.cc +49 -35
  787. data/src/core/lib/iomgr/tcp_server_utils_posix.h +16 -12
  788. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +22 -20
  789. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +11 -12
  790. data/src/core/lib/iomgr/tcp_server_utils_posix_noifaddrs.cc +4 -4
  791. data/src/core/lib/iomgr/tcp_server_windows.cc +40 -36
  792. data/src/core/lib/iomgr/tcp_windows.cc +21 -40
  793. data/src/core/lib/iomgr/tcp_windows.h +4 -3
  794. data/src/core/lib/iomgr/timer.cc +1 -0
  795. data/src/core/lib/iomgr/timer.h +7 -3
  796. data/src/core/lib/iomgr/timer_custom.cc +7 -6
  797. data/src/core/lib/iomgr/timer_custom.h +1 -1
  798. data/src/core/lib/iomgr/timer_generic.cc +32 -62
  799. data/src/core/lib/iomgr/timer_generic.h +1 -0
  800. data/src/core/lib/iomgr/timer_heap.cc +2 -3
  801. data/src/core/lib/iomgr/timer_manager.cc +4 -4
  802. data/src/core/lib/iomgr/unix_sockets_posix.cc +21 -24
  803. data/src/core/lib/iomgr/unix_sockets_posix.h +4 -5
  804. data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +10 -7
  805. data/src/core/lib/iomgr/wakeup_fd_eventfd.cc +3 -3
  806. data/src/core/lib/iomgr/wakeup_fd_nospecial.cc +2 -1
  807. data/src/core/lib/iomgr/wakeup_fd_pipe.cc +6 -7
  808. data/src/core/lib/iomgr/wakeup_fd_posix.cc +4 -3
  809. data/src/core/lib/iomgr/wakeup_fd_posix.h +8 -6
  810. data/src/core/lib/iomgr/work_serializer.cc +4 -4
  811. data/src/core/lib/iomgr/work_serializer.h +18 -2
  812. data/src/core/lib/json/json.h +11 -1
  813. data/src/core/lib/json/json_reader.cc +14 -23
  814. data/src/core/lib/json/json_util.cc +68 -0
  815. data/src/core/lib/json/json_util.h +65 -115
  816. data/src/core/lib/json/json_writer.cc +0 -3
  817. data/src/core/lib/matchers/matchers.cc +327 -0
  818. data/src/core/lib/matchers/matchers.h +160 -0
  819. data/src/core/lib/profiling/basic_timers.cc +8 -6
  820. data/src/core/lib/profiling/stap_timers.cc +2 -2
  821. data/src/core/lib/security/authorization/authorization_engine.h +13 -53
  822. data/src/core/lib/security/authorization/authorization_policy_provider.h +33 -0
  823. data/src/core/lib/security/authorization/authorization_policy_provider_vtable.cc +46 -0
  824. data/src/core/lib/security/authorization/evaluate_args.cc +126 -66
  825. data/src/core/lib/security/authorization/evaluate_args.h +47 -15
  826. data/src/core/lib/security/authorization/sdk_server_authz_filter.cc +171 -0
  827. data/src/core/lib/security/authorization/sdk_server_authz_filter.h +67 -0
  828. data/src/core/lib/security/context/security_context.cc +15 -11
  829. data/src/core/lib/security/credentials/alts/alts_credentials.cc +2 -1
  830. data/src/core/lib/security/credentials/alts/alts_credentials.h +1 -1
  831. data/src/core/lib/security/credentials/alts/check_gcp_environment.cc +1 -1
  832. data/src/core/lib/security/credentials/alts/check_gcp_environment_linux.cc +2 -2
  833. data/src/core/lib/security/credentials/alts/check_gcp_environment_no_op.cc +2 -2
  834. data/src/core/lib/security/credentials/alts/check_gcp_environment_windows.cc +2 -2
  835. data/src/core/lib/security/credentials/composite/composite_credentials.cc +9 -8
  836. data/src/core/lib/security/credentials/composite/composite_credentials.h +2 -2
  837. data/src/core/lib/security/credentials/credentials.cc +16 -14
  838. data/src/core/lib/security/credentials/credentials.h +11 -5
  839. data/src/core/lib/security/credentials/credentials_metadata.cc +2 -3
  840. data/src/core/lib/security/credentials/external/aws_external_account_credentials.cc +404 -0
  841. data/src/core/lib/security/credentials/external/aws_external_account_credentials.h +81 -0
  842. data/src/core/lib/security/credentials/external/aws_request_signer.cc +20 -14
  843. data/src/core/lib/security/credentials/external/aws_request_signer.h +2 -3
  844. data/src/core/lib/security/credentials/external/external_account_credentials.cc +270 -54
  845. data/src/core/lib/security/credentials/external/external_account_credentials.h +16 -12
  846. data/src/core/lib/security/credentials/external/file_external_account_credentials.cc +8 -8
  847. data/src/core/lib/security/credentials/external/file_external_account_credentials.h +6 -6
  848. data/src/core/lib/security/credentials/external/url_external_account_credentials.cc +26 -26
  849. data/src/core/lib/security/credentials/external/url_external_account_credentials.h +13 -12
  850. data/src/core/lib/security/credentials/fake/fake_credentials.cc +5 -4
  851. data/src/core/lib/security/credentials/fake/fake_credentials.h +2 -2
  852. data/src/core/lib/security/credentials/google_default/credentials_generic.cc +1 -2
  853. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +92 -31
  854. data/src/core/lib/security/credentials/iam/iam_credentials.cc +4 -3
  855. data/src/core/lib/security/credentials/iam/iam_credentials.h +2 -2
  856. data/src/core/lib/security/credentials/insecure/insecure_credentials.cc +18 -5
  857. data/src/core/lib/security/credentials/jwt/json_token.cc +4 -7
  858. data/src/core/lib/security/credentials/jwt/json_token.h +2 -1
  859. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +34 -17
  860. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +13 -5
  861. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +15 -22
  862. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +3 -3
  863. data/src/core/lib/security/credentials/local/local_credentials.cc +2 -1
  864. data/src/core/lib/security/credentials/local/local_credentials.h +1 -1
  865. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +57 -66
  866. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +11 -9
  867. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +10 -12
  868. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +2 -2
  869. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +11 -10
  870. data/src/core/lib/security/credentials/ssl/ssl_credentials.h +2 -3
  871. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_distributor.cc +12 -15
  872. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_distributor.h +20 -21
  873. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.cc +382 -5
  874. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.h +74 -1
  875. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +5 -1
  876. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +2 -3
  877. data/src/core/lib/security/credentials/tls/tls_credentials.cc +3 -2
  878. data/src/core/lib/security/credentials/tls/tls_credentials.h +1 -1
  879. data/src/core/lib/security/credentials/tls/tls_utils.cc +123 -0
  880. data/src/core/lib/security/credentials/tls/tls_utils.h +51 -0
  881. data/src/core/lib/security/credentials/xds/xds_credentials.cc +209 -10
  882. data/src/core/lib/security/credentials/xds/xds_credentials.h +27 -9
  883. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +14 -4
  884. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +20 -12
  885. data/src/core/lib/security/security_connector/insecure/insecure_security_connector.cc +50 -17
  886. data/src/core/lib/security/security_connector/insecure/insecure_security_connector.h +35 -8
  887. data/src/core/lib/security/security_connector/load_system_roots_fallback.cc +1 -0
  888. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +4 -4
  889. data/src/core/lib/security/security_connector/local/local_security_connector.cc +23 -10
  890. data/src/core/lib/security/security_connector/security_connector.cc +12 -6
  891. data/src/core/lib/security/security_connector/security_connector.h +10 -5
  892. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +24 -17
  893. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +1 -2
  894. data/src/core/lib/security/security_connector/ssl_utils.cc +41 -14
  895. data/src/core/lib/security/security_connector/ssl_utils.h +16 -23
  896. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +156 -113
  897. data/src/core/lib/security/security_connector/tls/tls_security_connector.h +67 -52
  898. data/src/core/lib/security/transport/auth_filters.h +1 -0
  899. data/src/core/lib/security/transport/client_auth_filter.cc +27 -21
  900. data/src/core/lib/security/transport/secure_endpoint.cc +10 -20
  901. data/src/core/lib/security/transport/secure_endpoint.h +1 -0
  902. data/src/core/lib/security/transport/security_handshaker.cc +158 -90
  903. data/src/core/lib/security/transport/security_handshaker.h +2 -1
  904. data/src/core/lib/security/transport/server_auth_filter.cc +20 -16
  905. data/src/core/lib/security/transport/tsi_error.cc +5 -6
  906. data/src/core/lib/security/transport/tsi_error.h +2 -1
  907. data/src/core/lib/security/util/json_util.cc +8 -10
  908. data/src/core/lib/security/util/json_util.h +1 -1
  909. data/src/core/lib/slice/percent_encoding.cc +73 -30
  910. data/src/core/lib/slice/percent_encoding.h +29 -28
  911. data/src/core/lib/slice/slice.cc +14 -21
  912. data/src/core/lib/{gpr/tls_pthread.cc → slice/slice_api.cc} +15 -6
  913. data/src/core/lib/slice/slice_buffer.cc +6 -7
  914. data/src/core/lib/slice/slice_intern.cc +19 -27
  915. data/src/core/lib/slice/slice_internal.h +4 -246
  916. data/src/core/lib/slice/slice_refcount.cc +17 -0
  917. data/src/core/lib/slice/slice_refcount.h +121 -0
  918. data/src/core/lib/slice/slice_refcount_base.h +173 -0
  919. data/src/core/lib/slice/slice_split.cc +100 -0
  920. data/src/core/lib/slice/slice_split.h +40 -0
  921. data/src/core/lib/slice/slice_string_helpers.cc +0 -83
  922. data/src/core/lib/slice/slice_string_helpers.h +0 -11
  923. data/src/core/lib/slice/static_slice.cc +529 -0
  924. data/src/core/lib/slice/static_slice.h +331 -0
  925. data/src/core/lib/surface/api_trace.cc +2 -1
  926. data/src/core/lib/surface/api_trace.h +1 -0
  927. data/src/core/lib/surface/builtins.cc +49 -0
  928. data/src/core/lib/surface/builtins.h +26 -0
  929. data/src/core/lib/surface/byte_buffer_reader.cc +1 -1
  930. data/src/core/lib/surface/call.cc +198 -186
  931. data/src/core/lib/surface/call.h +10 -5
  932. data/src/core/lib/surface/call_details.cc +10 -10
  933. data/src/core/lib/surface/call_log_batch.cc +2 -2
  934. data/src/core/lib/surface/channel.cc +57 -51
  935. data/src/core/lib/surface/channel.h +19 -14
  936. data/src/core/lib/surface/channel_init.cc +23 -76
  937. data/src/core/lib/surface/channel_init.h +52 -44
  938. data/src/core/lib/surface/channel_ping.cc +2 -3
  939. data/src/core/lib/surface/channel_stack_type.cc +2 -1
  940. data/src/core/lib/surface/completion_queue.cc +140 -145
  941. data/src/core/lib/surface/completion_queue.h +18 -17
  942. data/src/core/lib/surface/completion_queue_factory.cc +3 -3
  943. data/src/core/lib/surface/completion_queue_factory.h +1 -0
  944. data/src/core/lib/surface/event_string.cc +1 -0
  945. data/src/core/lib/surface/init.cc +18 -65
  946. data/src/core/lib/surface/init.h +10 -2
  947. data/src/core/lib/surface/init_secure.cc +36 -14
  948. data/src/core/lib/surface/lame_client.cc +62 -61
  949. data/src/core/lib/surface/lame_client.h +5 -0
  950. data/src/core/lib/surface/metadata_array.cc +2 -2
  951. data/src/core/lib/surface/server.cc +167 -116
  952. data/src/core/lib/surface/server.h +140 -40
  953. data/src/core/lib/surface/validate_metadata.cc +55 -24
  954. data/src/core/lib/surface/validate_metadata.h +3 -2
  955. data/src/core/lib/surface/version.cc +2 -2
  956. data/src/core/lib/transport/bdp_estimator.cc +1 -1
  957. data/src/core/lib/transport/byte_stream.cc +5 -5
  958. data/src/core/lib/transport/byte_stream.h +9 -8
  959. data/src/core/lib/transport/connectivity_state.cc +9 -6
  960. data/src/core/lib/transport/connectivity_state.h +8 -6
  961. data/src/core/lib/transport/error_utils.cc +64 -27
  962. data/src/core/lib/transport/error_utils.h +13 -7
  963. data/src/core/lib/transport/metadata.cc +47 -22
  964. data/src/core/lib/transport/metadata.h +15 -12
  965. data/src/core/lib/transport/metadata_batch.cc +41 -339
  966. data/src/core/lib/transport/metadata_batch.h +932 -68
  967. data/src/core/lib/transport/parsed_metadata.h +263 -0
  968. data/src/core/lib/transport/pid_controller.cc +4 -4
  969. data/src/core/lib/transport/static_metadata.cc +715 -847
  970. data/src/core/lib/transport/static_metadata.h +115 -379
  971. data/src/core/lib/transport/status_metadata.cc +5 -3
  972. data/src/core/lib/transport/transport.cc +8 -8
  973. data/src/core/lib/transport/transport.h +12 -10
  974. data/src/core/lib/transport/transport_op_string.cc +46 -26
  975. data/src/core/lib/uri/uri_parser.cc +131 -249
  976. data/src/core/lib/uri/uri_parser.h +57 -21
  977. data/src/core/plugin_registry/grpc_plugin_registry.cc +101 -44
  978. data/src/core/tsi/alts/crypt/aes_gcm.cc +6 -3
  979. data/src/core/tsi/alts/crypt/gsec.cc +5 -4
  980. data/src/core/tsi/alts/crypt/gsec.h +5 -0
  981. data/src/core/tsi/alts/frame_protector/alts_frame_protector.cc +13 -12
  982. data/src/core/tsi/alts/frame_protector/frame_handler.cc +18 -17
  983. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +27 -33
  984. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +2 -3
  985. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +57 -51
  986. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +1 -1
  987. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker_private.h +2 -1
  988. data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +1 -3
  989. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.cc +2 -2
  990. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.cc +1 -1
  991. data/src/core/tsi/alts/zero_copy_frame_protector/alts_iovec_record_protocol.cc +8 -6
  992. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +6 -6
  993. data/src/core/tsi/fake_transport_security.cc +31 -12
  994. data/src/core/tsi/local_transport_security.cc +36 -73
  995. data/src/core/tsi/ssl/session_cache/ssl_session.h +0 -3
  996. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +1 -1
  997. data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +20 -55
  998. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +6 -7
  999. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +2 -2
  1000. data/src/core/tsi/ssl_transport_security.cc +115 -77
  1001. data/src/core/tsi/ssl_transport_security.h +12 -14
  1002. data/src/core/tsi/transport_security.cc +21 -9
  1003. data/src/core/tsi/transport_security.h +16 -1
  1004. data/src/core/tsi/transport_security_grpc.h +1 -0
  1005. data/src/core/tsi/transport_security_interface.h +27 -1
  1006. data/src/ruby/bin/math_services_pb.rb +1 -1
  1007. data/src/ruby/ext/grpc/extconf.rb +21 -8
  1008. data/src/ruby/ext/grpc/rb_byte_buffer.c +2 -1
  1009. data/src/ruby/ext/grpc/rb_call.c +5 -5
  1010. data/src/ruby/ext/grpc/rb_call_credentials.c +5 -5
  1011. data/src/ruby/ext/grpc/rb_channel.c +19 -8
  1012. data/src/ruby/ext/grpc/rb_channel_args.c +2 -2
  1013. data/src/ruby/ext/grpc/rb_channel_credentials.c +15 -5
  1014. data/src/ruby/ext/grpc/rb_channel_credentials.h +5 -0
  1015. data/src/ruby/ext/grpc/rb_completion_queue.c +3 -2
  1016. data/src/ruby/ext/grpc/rb_compression_options.c +6 -5
  1017. data/src/ruby/ext/grpc/rb_enable_cpp.cc +1 -1
  1018. data/src/ruby/ext/grpc/rb_event_thread.c +4 -2
  1019. data/src/ruby/ext/grpc/rb_grpc.c +9 -4
  1020. data/src/ruby/ext/grpc/rb_grpc.h +1 -0
  1021. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +24 -0
  1022. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +50 -14
  1023. data/src/ruby/ext/grpc/rb_server.c +19 -6
  1024. data/src/ruby/ext/grpc/rb_server_credentials.c +22 -6
  1025. data/src/ruby/ext/grpc/rb_server_credentials.h +5 -0
  1026. data/src/ruby/ext/grpc/rb_xds_channel_credentials.c +218 -0
  1027. data/src/ruby/ext/grpc/rb_xds_channel_credentials.h +37 -0
  1028. data/src/ruby/ext/grpc/rb_xds_server_credentials.c +170 -0
  1029. data/src/ruby/ext/grpc/rb_xds_server_credentials.h +37 -0
  1030. data/src/ruby/lib/grpc/generic/client_stub.rb +4 -2
  1031. data/src/ruby/lib/grpc/version.rb +1 -1
  1032. data/src/ruby/pb/grpc/health/v1/health_services_pb.rb +1 -1
  1033. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +35 -0
  1034. data/src/ruby/pb/src/proto/grpc/testing/test_pb.rb +2 -2
  1035. data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +23 -5
  1036. data/src/ruby/spec/call_spec.rb +1 -1
  1037. data/src/ruby/spec/channel_credentials_spec.rb +32 -0
  1038. data/src/ruby/spec/channel_spec.rb +17 -6
  1039. data/src/ruby/spec/client_auth_spec.rb +27 -1
  1040. data/src/ruby/spec/client_server_spec.rb +1 -1
  1041. data/src/ruby/spec/errors_spec.rb +1 -1
  1042. data/src/ruby/spec/generic/active_call_spec.rb +2 -2
  1043. data/src/ruby/spec/generic/client_stub_spec.rb +4 -4
  1044. data/src/ruby/spec/generic/rpc_server_spec.rb +1 -1
  1045. data/src/ruby/spec/pb/codegen/package_option_spec.rb +2 -6
  1046. data/src/ruby/spec/server_credentials_spec.rb +25 -0
  1047. data/src/ruby/spec/server_spec.rb +22 -0
  1048. data/third_party/abseil-cpp/absl/algorithm/container.h +3 -3
  1049. data/third_party/abseil-cpp/absl/base/attributes.h +24 -4
  1050. data/third_party/abseil-cpp/absl/base/call_once.h +2 -9
  1051. data/third_party/abseil-cpp/absl/base/config.h +37 -9
  1052. data/third_party/abseil-cpp/absl/base/dynamic_annotations.h +24 -10
  1053. data/third_party/abseil-cpp/absl/base/internal/direct_mmap.h +4 -1
  1054. data/third_party/abseil-cpp/absl/base/internal/endian.h +61 -0
  1055. data/third_party/abseil-cpp/absl/base/internal/low_level_scheduling.h +2 -3
  1056. data/third_party/abseil-cpp/absl/base/internal/raw_logging.cc +34 -32
  1057. data/third_party/abseil-cpp/absl/base/internal/raw_logging.h +16 -6
  1058. data/third_party/abseil-cpp/absl/base/internal/spinlock.cc +11 -2
  1059. data/third_party/abseil-cpp/absl/base/internal/spinlock.h +14 -5
  1060. data/third_party/abseil-cpp/absl/base/internal/spinlock_akaros.inc +2 -2
  1061. data/third_party/abseil-cpp/absl/base/internal/spinlock_linux.inc +3 -3
  1062. data/third_party/abseil-cpp/absl/base/internal/spinlock_posix.inc +2 -2
  1063. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.h +11 -11
  1064. data/third_party/abseil-cpp/absl/base/internal/spinlock_win32.inc +5 -5
  1065. data/third_party/abseil-cpp/absl/base/internal/sysinfo.cc +1 -1
  1066. data/third_party/abseil-cpp/absl/base/internal/thread_identity.cc +9 -6
  1067. data/third_party/abseil-cpp/absl/base/internal/thread_identity.h +54 -48
  1068. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.cc +111 -7
  1069. data/third_party/abseil-cpp/absl/base/internal/unaligned_access.h +0 -76
  1070. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.cc +1 -3
  1071. data/third_party/abseil-cpp/absl/base/log_severity.h +4 -4
  1072. data/third_party/abseil-cpp/absl/base/macros.h +11 -0
  1073. data/third_party/abseil-cpp/absl/base/optimization.h +10 -7
  1074. data/third_party/abseil-cpp/absl/base/options.h +1 -1
  1075. data/third_party/abseil-cpp/absl/base/port.h +0 -1
  1076. data/third_party/abseil-cpp/absl/base/thread_annotations.h +1 -1
  1077. data/third_party/abseil-cpp/absl/container/fixed_array.h +2 -2
  1078. data/third_party/abseil-cpp/absl/container/flat_hash_map.h +606 -0
  1079. data/third_party/abseil-cpp/absl/container/inlined_vector.h +5 -3
  1080. data/third_party/abseil-cpp/absl/container/internal/compressed_tuple.h +1 -1
  1081. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.cc +5 -1
  1082. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.h +2 -1
  1083. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler_force_weak_definition.cc +2 -1
  1084. data/third_party/abseil-cpp/absl/container/internal/inlined_vector.h +141 -66
  1085. data/third_party/abseil-cpp/absl/container/internal/layout.h +4 -4
  1086. data/third_party/abseil-cpp/absl/container/internal/raw_hash_map.h +197 -0
  1087. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.cc +14 -1
  1088. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.h +136 -136
  1089. data/third_party/abseil-cpp/absl/debugging/internal/demangle.cc +16 -12
  1090. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_aarch64-inl.inc +5 -2
  1091. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_config.h +3 -12
  1092. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_powerpc-inl.inc +6 -1
  1093. data/third_party/abseil-cpp/absl/debugging/internal/symbolize.h +3 -5
  1094. data/third_party/abseil-cpp/absl/debugging/symbolize_darwin.inc +2 -2
  1095. data/third_party/abseil-cpp/absl/debugging/symbolize_elf.inc +2 -2
  1096. data/third_party/abseil-cpp/absl/hash/internal/city.cc +15 -12
  1097. data/third_party/abseil-cpp/absl/hash/internal/city.h +1 -19
  1098. data/third_party/abseil-cpp/absl/hash/internal/hash.cc +25 -10
  1099. data/third_party/abseil-cpp/absl/hash/internal/hash.h +86 -37
  1100. data/third_party/abseil-cpp/absl/hash/internal/wyhash.cc +111 -0
  1101. data/third_party/abseil-cpp/absl/hash/internal/wyhash.h +48 -0
  1102. data/third_party/abseil-cpp/absl/meta/type_traits.h +16 -2
  1103. data/third_party/abseil-cpp/absl/numeric/bits.h +177 -0
  1104. data/third_party/abseil-cpp/absl/numeric/int128.cc +3 -3
  1105. data/third_party/abseil-cpp/absl/numeric/internal/bits.h +358 -0
  1106. data/third_party/abseil-cpp/absl/numeric/internal/representation.h +55 -0
  1107. data/third_party/abseil-cpp/absl/status/internal/status_internal.h +18 -0
  1108. data/third_party/abseil-cpp/absl/status/internal/statusor_internal.h +396 -0
  1109. data/third_party/abseil-cpp/absl/status/status.cc +29 -22
  1110. data/third_party/abseil-cpp/absl/status/status.h +81 -20
  1111. data/third_party/abseil-cpp/absl/status/statusor.cc +71 -0
  1112. data/third_party/abseil-cpp/absl/status/statusor.h +760 -0
  1113. data/third_party/abseil-cpp/absl/strings/charconv.cc +5 -5
  1114. data/third_party/abseil-cpp/absl/strings/cord.cc +326 -371
  1115. data/third_party/abseil-cpp/absl/strings/cord.h +182 -64
  1116. data/third_party/abseil-cpp/absl/strings/escaping.cc +4 -4
  1117. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.cc +6 -6
  1118. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.cc +83 -0
  1119. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.h +387 -17
  1120. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_flat.h +146 -0
  1121. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring.cc +897 -0
  1122. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring.h +589 -0
  1123. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring_reader.h +114 -0
  1124. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.cc +14 -0
  1125. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.h +14 -0
  1126. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.cc +15 -1
  1127. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.h +19 -4
  1128. data/third_party/abseil-cpp/absl/strings/internal/str_format/checker.h +14 -0
  1129. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc +36 -18
  1130. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.h +14 -0
  1131. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.cc +14 -0
  1132. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.h +14 -0
  1133. data/third_party/abseil-cpp/absl/strings/internal/str_split_internal.h +15 -40
  1134. data/third_party/abseil-cpp/absl/strings/internal/string_constant.h +64 -0
  1135. data/third_party/abseil-cpp/absl/strings/match.cc +6 -3
  1136. data/third_party/abseil-cpp/absl/strings/match.h +16 -6
  1137. data/third_party/abseil-cpp/absl/strings/numbers.cc +132 -4
  1138. data/third_party/abseil-cpp/absl/strings/numbers.h +10 -10
  1139. data/third_party/abseil-cpp/absl/strings/str_join.h +1 -1
  1140. data/third_party/abseil-cpp/absl/strings/str_split.h +38 -4
  1141. data/third_party/abseil-cpp/absl/synchronization/internal/futex.h +154 -0
  1142. data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.cc +1 -0
  1143. data/third_party/abseil-cpp/absl/synchronization/internal/kernel_timeout.h +2 -1
  1144. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.cc +2 -2
  1145. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.h +4 -4
  1146. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.cc +1 -65
  1147. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.h +2 -6
  1148. data/third_party/abseil-cpp/absl/synchronization/mutex.cc +71 -59
  1149. data/third_party/abseil-cpp/absl/synchronization/mutex.h +79 -62
  1150. data/third_party/abseil-cpp/absl/time/clock.cc +146 -130
  1151. data/third_party/abseil-cpp/absl/time/clock.h +2 -2
  1152. data/third_party/abseil-cpp/absl/time/duration.cc +3 -2
  1153. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time_detail.h +7 -11
  1154. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +7 -1
  1155. data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +4 -4
  1156. data/third_party/abseil-cpp/absl/time/time.cc +4 -3
  1157. data/third_party/abseil-cpp/absl/time/time.h +26 -24
  1158. data/third_party/abseil-cpp/absl/types/internal/variant.h +1 -1
  1159. data/third_party/abseil-cpp/absl/types/variant.h +9 -4
  1160. data/third_party/address_sorting/address_sorting_posix.c +1 -0
  1161. data/third_party/boringssl-with-bazel/err_data.c +756 -724
  1162. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bitstr.c +55 -50
  1163. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bool.c +22 -23
  1164. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_d2i_fp.c +0 -2
  1165. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_enum.c +2 -2
  1166. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_gentm.c +6 -1
  1167. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_int.c +5 -5
  1168. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_mbstr.c +16 -23
  1169. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_object.c +26 -24
  1170. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_octet.c +3 -3
  1171. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_print.c +19 -29
  1172. data/third_party/boringssl-with-bazel/src/crypto/{x509 → asn1}/a_strex.c +269 -272
  1173. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strnid.c +106 -153
  1174. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +3 -3
  1175. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_type.c +22 -10
  1176. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utctm.c +3 -42
  1177. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utf8.c +1 -1
  1178. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_lib.c +16 -16
  1179. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_par.c +1 -1
  1180. data/third_party/boringssl-with-bazel/src/crypto/{x509 → asn1}/charmap.h +0 -0
  1181. data/third_party/boringssl-with-bazel/src/crypto/asn1/internal.h +196 -0
  1182. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_dec.c +35 -86
  1183. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_enc.c +326 -281
  1184. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_fre.c +15 -26
  1185. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_new.c +20 -75
  1186. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_typ.c +0 -2
  1187. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_utl.c +3 -2
  1188. data/third_party/boringssl-with-bazel/src/crypto/asn1/time_support.c +1 -1
  1189. data/third_party/boringssl-with-bazel/src/crypto/base64/base64.c +11 -8
  1190. data/third_party/boringssl-with-bazel/src/crypto/bio/bio_mem.c +1 -7
  1191. data/third_party/boringssl-with-bazel/src/crypto/bio/connect.c +1 -5
  1192. data/third_party/boringssl-with-bazel/src/crypto/bio/fd.c +0 -4
  1193. data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +1 -7
  1194. data/third_party/boringssl-with-bazel/src/crypto/bio/pair.c +1 -6
  1195. data/third_party/boringssl-with-bazel/src/crypto/bio/socket.c +3 -17
  1196. data/third_party/boringssl-with-bazel/src/crypto/bio/socket_helper.c +4 -0
  1197. data/third_party/boringssl-with-bazel/src/crypto/blake2/blake2.c +156 -0
  1198. data/third_party/boringssl-with-bazel/src/crypto/bn_extra/bn_asn1.c +3 -10
  1199. data/third_party/boringssl-with-bazel/src/crypto/bytestring/ber.c +8 -9
  1200. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbb.c +9 -0
  1201. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbs.c +68 -45
  1202. data/third_party/boringssl-with-bazel/src/crypto/chacha/chacha.c +38 -47
  1203. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/cipher_extra.c +49 -65
  1204. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_chacha20poly1305.c +6 -81
  1205. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_tls.c +1 -88
  1206. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/internal.h +101 -3
  1207. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/tls_cbc.c +119 -273
  1208. data/third_party/boringssl-with-bazel/src/crypto/conf/conf.c +14 -3
  1209. data/third_party/boringssl-with-bazel/src/crypto/cpu-aarch64-win.c +41 -0
  1210. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.c +11 -2
  1211. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm.c +3 -3
  1212. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +1 -1
  1213. data/third_party/boringssl-with-bazel/src/crypto/curve25519/internal.h +1 -1
  1214. data/third_party/boringssl-with-bazel/src/crypto/{dh → dh_extra}/dh_asn1.c +0 -0
  1215. data/third_party/boringssl-with-bazel/src/crypto/{dh → dh_extra}/params.c +179 -0
  1216. data/third_party/boringssl-with-bazel/src/crypto/digest_extra/digest_extra.c +31 -3
  1217. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_asn1.c +2 -17
  1218. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +87 -80
  1219. data/third_party/boringssl-with-bazel/src/crypto/evp/evp.c +9 -0
  1220. data/third_party/boringssl-with-bazel/src/crypto/evp/scrypt.c +32 -34
  1221. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +4 -1
  1222. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bn.c +13 -20
  1223. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div.c +28 -12
  1224. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd_extra.c +3 -2
  1225. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +15 -4
  1226. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/prime.c +0 -4
  1227. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/sqrt.c +5 -9
  1228. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/cipher.c +32 -16
  1229. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_aes.c +35 -2
  1230. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/des/des.c +10 -11
  1231. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/des/internal.h +1 -3
  1232. data/third_party/boringssl-with-bazel/src/crypto/{dh → fipsmodule/dh}/check.c +0 -0
  1233. data/third_party/boringssl-with-bazel/src/crypto/{dh → fipsmodule/dh}/dh.c +136 -213
  1234. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digest.c +9 -0
  1235. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digests.c +10 -2
  1236. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/md32_common.h +87 -160
  1237. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +16 -0
  1238. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +9 -2
  1239. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +0 -4
  1240. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +104 -93
  1241. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/internal.h +39 -0
  1242. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md4/md4.c +56 -72
  1243. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md5/md5.c +56 -73
  1244. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cbc.c +33 -22
  1245. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cfb.c +9 -8
  1246. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ctr.c +9 -8
  1247. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm.c +17 -13
  1248. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm_nohw.c +1 -1
  1249. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/internal.h +1 -22
  1250. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ofb.c +2 -1
  1251. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +30 -9
  1252. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +123 -44
  1253. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +30 -20
  1254. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa.c +50 -33
  1255. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +65 -41
  1256. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/fips.c +79 -0
  1257. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +161 -9
  1258. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1.c +93 -107
  1259. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha256.c +91 -113
  1260. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha512.c +50 -86
  1261. data/third_party/boringssl-with-bazel/src/crypto/hpke/hpke.c +400 -325
  1262. data/third_party/boringssl-with-bazel/src/crypto/hrss/hrss.c +219 -121
  1263. data/third_party/boringssl-with-bazel/src/crypto/hrss/internal.h +9 -2
  1264. data/third_party/boringssl-with-bazel/src/crypto/internal.h +125 -0
  1265. data/third_party/boringssl-with-bazel/src/crypto/lhash/internal.h +253 -0
  1266. data/third_party/boringssl-with-bazel/src/crypto/lhash/lhash.c +28 -23
  1267. data/third_party/boringssl-with-bazel/src/crypto/mem.c +28 -9
  1268. data/third_party/boringssl-with-bazel/src/crypto/obj/obj.c +10 -6
  1269. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_all.c +0 -9
  1270. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_info.c +0 -2
  1271. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_lib.c +0 -8
  1272. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pk8.c +0 -2
  1273. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pkey.c +0 -4
  1274. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/internal.h +16 -7
  1275. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7.c +9 -4
  1276. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7_x509.c +156 -15
  1277. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +95 -48
  1278. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305.c +11 -8
  1279. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_arm.c +13 -11
  1280. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_vec.c +4 -0
  1281. data/third_party/boringssl-with-bazel/src/crypto/pool/pool.c +1 -0
  1282. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +4 -0
  1283. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/fuchsia.c +4 -0
  1284. data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/is_fips.c → rand_extra/passive.c} +16 -11
  1285. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/rand_extra.c +5 -1
  1286. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +4 -0
  1287. data/third_party/boringssl-with-bazel/src/crypto/rsa_extra/rsa_asn1.c +1 -2
  1288. data/third_party/boringssl-with-bazel/src/crypto/siphash/siphash.c +6 -6
  1289. data/third_party/boringssl-with-bazel/src/crypto/stack/stack.c +7 -13
  1290. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +0 -28
  1291. data/third_party/boringssl-with-bazel/src/crypto/x509/a_verify.c +15 -11
  1292. data/third_party/boringssl-with-bazel/src/crypto/x509/algorithm.c +1 -1
  1293. data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +1 -0
  1294. data/third_party/boringssl-with-bazel/src/crypto/x509/by_file.c +2 -0
  1295. data/third_party/boringssl-with-bazel/src/crypto/x509/internal.h +345 -13
  1296. data/third_party/boringssl-with-bazel/src/crypto/x509/name_print.c +246 -0
  1297. data/third_party/boringssl-with-bazel/src/crypto/x509/rsa_pss.c +20 -5
  1298. data/third_party/boringssl-with-bazel/src/crypto/x509/t_crl.c +10 -5
  1299. data/third_party/boringssl-with-bazel/src/crypto/x509/t_req.c +2 -0
  1300. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509.c +0 -179
  1301. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509a.c +7 -2
  1302. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_att.c +24 -47
  1303. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +4 -31
  1304. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_ext.c +12 -9
  1305. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_lu.c +1 -5
  1306. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_obj.c +1 -0
  1307. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +42 -89
  1308. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +17 -24
  1309. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +2 -0
  1310. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_v3.c +26 -23
  1311. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +25 -69
  1312. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vpm.c +54 -74
  1313. data/third_party/boringssl-with-bazel/src/crypto/x509/x509cset.c +61 -23
  1314. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +2 -4
  1315. data/third_party/boringssl-with-bazel/src/crypto/x509/x509rset.c +3 -0
  1316. data/third_party/boringssl-with-bazel/src/crypto/x509/x_algor.c +21 -19
  1317. data/third_party/boringssl-with-bazel/src/crypto/x509/x_all.c +3 -16
  1318. data/third_party/boringssl-with-bazel/src/crypto/x509/x_attrib.c +21 -34
  1319. data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +15 -13
  1320. data/third_party/boringssl-with-bazel/src/crypto/x509/x_exten.c +2 -0
  1321. data/third_party/boringssl-with-bazel/src/crypto/x509/x_name.c +23 -21
  1322. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pkey.c +2 -2
  1323. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +25 -22
  1324. data/third_party/boringssl-with-bazel/src/crypto/x509/x_req.c +5 -8
  1325. data/third_party/boringssl-with-bazel/src/crypto/x509/x_sig.c +5 -0
  1326. data/third_party/boringssl-with-bazel/src/crypto/x509/x_val.c +2 -0
  1327. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +50 -14
  1328. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509a.c +5 -2
  1329. data/third_party/boringssl-with-bazel/src/crypto/x509v3/internal.h +23 -0
  1330. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_cache.c +1 -0
  1331. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_data.c +1 -1
  1332. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_int.h +1 -1
  1333. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_map.c +1 -0
  1334. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_tree.c +4 -3
  1335. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akey.c +27 -8
  1336. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_alt.c +28 -18
  1337. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_bitst.c +6 -3
  1338. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_conf.c +26 -25
  1339. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_cpols.c +10 -12
  1340. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_crld.c +4 -2
  1341. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_enum.c +7 -1
  1342. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_genn.c +40 -20
  1343. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ia5.c +3 -4
  1344. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_lib.c +27 -36
  1345. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ncons.c +112 -55
  1346. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pci.c +2 -1
  1347. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_prn.c +14 -13
  1348. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +2 -2
  1349. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_skey.c +7 -6
  1350. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_utl.c +86 -44
  1351. data/third_party/boringssl-with-bazel/src/include/openssl/aead.h +1 -4
  1352. data/third_party/boringssl-with-bazel/src/include/openssl/arm_arch.h +69 -4
  1353. data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +1026 -615
  1354. data/third_party/boringssl-with-bazel/src/include/openssl/asn1t.h +2 -176
  1355. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +63 -13
  1356. data/third_party/boringssl-with-bazel/src/include/openssl/bio.h +3 -1
  1357. data/third_party/boringssl-with-bazel/src/include/openssl/blake2.h +62 -0
  1358. data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +3 -3
  1359. data/third_party/boringssl-with-bazel/src/include/openssl/bytestring.h +32 -7
  1360. data/third_party/boringssl-with-bazel/src/include/openssl/chacha.h +1 -1
  1361. data/third_party/boringssl-with-bazel/src/include/openssl/cipher.h +23 -6
  1362. data/third_party/boringssl-with-bazel/src/include/openssl/conf.h +8 -5
  1363. data/third_party/boringssl-with-bazel/src/include/openssl/cpu.h +22 -32
  1364. data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +24 -4
  1365. data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +56 -26
  1366. data/third_party/boringssl-with-bazel/src/include/openssl/digest.h +10 -2
  1367. data/third_party/boringssl-with-bazel/src/include/openssl/ec.h +20 -2
  1368. data/third_party/boringssl-with-bazel/src/include/openssl/ecdsa.h +33 -0
  1369. data/third_party/boringssl-with-bazel/src/include/openssl/err.h +3 -2
  1370. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +38 -51
  1371. data/third_party/boringssl-with-bazel/src/{crypto/x509/x509_r2x.c → include/openssl/evp_errors.h} +41 -58
  1372. data/third_party/boringssl-with-bazel/src/include/openssl/hkdf.h +4 -0
  1373. data/third_party/boringssl-with-bazel/src/include/openssl/hpke.h +350 -0
  1374. data/third_party/boringssl-with-bazel/src/include/openssl/hrss.h +14 -12
  1375. data/third_party/boringssl-with-bazel/src/include/openssl/lhash.h +4 -205
  1376. data/third_party/boringssl-with-bazel/src/include/openssl/mem.h +12 -3
  1377. data/third_party/boringssl-with-bazel/src/include/openssl/obj.h +26 -6
  1378. data/third_party/boringssl-with-bazel/src/include/openssl/pem.h +0 -20
  1379. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs7.h +33 -8
  1380. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs8.h +9 -1
  1381. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +5 -2
  1382. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +104 -63
  1383. data/third_party/boringssl-with-bazel/src/include/openssl/span.h +39 -16
  1384. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +406 -108
  1385. data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +48 -36
  1386. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +1425 -377
  1387. data/third_party/boringssl-with-bazel/src/include/openssl/x509_vfy.h +16 -679
  1388. data/third_party/boringssl-with-bazel/src/include/openssl/x509v3.h +188 -49
  1389. data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +16 -18
  1390. data/third_party/boringssl-with-bazel/src/ssl/d1_srtp.cc +1 -1
  1391. data/third_party/boringssl-with-bazel/src/ssl/encrypted_client_hello.cc +1084 -0
  1392. data/third_party/boringssl-with-bazel/src/ssl/{t1_lib.cc → extensions.cc} +847 -622
  1393. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +298 -22
  1394. data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +92 -44
  1395. data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +314 -217
  1396. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +177 -35
  1397. data/third_party/boringssl-with-bazel/src/ssl/internal.h +491 -152
  1398. data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +9 -3
  1399. data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +0 -2
  1400. data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +14 -19
  1401. data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +7 -8
  1402. data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +4 -6
  1403. data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +2 -2
  1404. data/third_party/boringssl-with-bazel/src/ssl/ssl_key_share.cc +34 -31
  1405. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +60 -112
  1406. data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +2 -0
  1407. data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +136 -104
  1408. data/third_party/boringssl-with-bazel/src/ssl/ssl_stat.cc +3 -0
  1409. data/third_party/boringssl-with-bazel/src/ssl/ssl_transcript.cc +12 -17
  1410. data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +7 -3
  1411. data/third_party/boringssl-with-bazel/src/ssl/ssl_x509.cc +28 -23
  1412. data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +5 -7
  1413. data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +79 -34
  1414. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +235 -178
  1415. data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +160 -91
  1416. data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +269 -118
  1417. data/third_party/boringssl-with-bazel/src/ssl/tls_method.cc +4 -2
  1418. data/third_party/re2/re2/compile.cc +91 -109
  1419. data/third_party/re2/re2/dfa.cc +27 -39
  1420. data/third_party/re2/re2/filtered_re2.cc +18 -2
  1421. data/third_party/re2/re2/filtered_re2.h +10 -5
  1422. data/third_party/re2/re2/nfa.cc +1 -1
  1423. data/third_party/re2/re2/parse.cc +42 -23
  1424. data/third_party/re2/re2/perl_groups.cc +34 -34
  1425. data/third_party/re2/re2/prefilter.cc +3 -2
  1426. data/third_party/re2/re2/prog.cc +182 -4
  1427. data/third_party/re2/re2/prog.h +28 -9
  1428. data/third_party/re2/re2/re2.cc +87 -118
  1429. data/third_party/re2/re2/re2.h +156 -141
  1430. data/third_party/re2/re2/regexp.cc +12 -5
  1431. data/third_party/re2/re2/regexp.h +8 -2
  1432. data/third_party/re2/re2/set.cc +31 -9
  1433. data/third_party/re2/re2/set.h +9 -4
  1434. data/third_party/re2/re2/simplify.cc +11 -3
  1435. data/third_party/re2/re2/tostring.cc +1 -1
  1436. data/third_party/re2/re2/walker-inl.h +1 -1
  1437. data/third_party/re2/util/mutex.h +2 -2
  1438. data/third_party/re2/util/pcre.h +3 -3
  1439. data/third_party/upb/upb/decode.c +354 -204
  1440. data/third_party/upb/upb/decode.h +50 -3
  1441. data/third_party/upb/upb/decode_fast.c +1053 -0
  1442. data/third_party/upb/upb/decode_fast.h +153 -0
  1443. data/third_party/upb/upb/decode_internal.h +193 -0
  1444. data/third_party/upb/upb/def.c +609 -610
  1445. data/third_party/upb/upb/def.h +57 -50
  1446. data/third_party/upb/upb/def.hpp +66 -123
  1447. data/third_party/upb/upb/encode.c +267 -176
  1448. data/third_party/upb/upb/encode.h +56 -4
  1449. data/third_party/upb/upb/msg.c +304 -84
  1450. data/third_party/upb/upb/msg.h +76 -441
  1451. data/third_party/upb/upb/msg_internal.h +687 -0
  1452. data/third_party/upb/upb/port_def.inc +156 -82
  1453. data/third_party/upb/upb/port_undef.inc +41 -8
  1454. data/third_party/upb/upb/reflection.c +64 -55
  1455. data/third_party/upb/upb/reflection.h +36 -8
  1456. data/third_party/upb/upb/reflection.hpp +37 -0
  1457. data/third_party/upb/upb/table.c +238 -276
  1458. data/third_party/upb/upb/{table.int.h → table_internal.h} +66 -181
  1459. data/third_party/upb/upb/text_encode.c +77 -26
  1460. data/third_party/upb/upb/text_encode.h +30 -1
  1461. data/third_party/upb/upb/upb.c +75 -47
  1462. data/third_party/upb/upb/upb.h +72 -13
  1463. data/third_party/upb/upb/upb.hpp +28 -4
  1464. data/third_party/upb/upb/upb_internal.h +58 -0
  1465. data/third_party/xxhash/xxhash.h +5325 -0
  1466. metadata +287 -137
  1467. data/src/core/ext/filters/client_channel/lb_policy/xds/eds.cc +0 -909
  1468. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.cc +0 -485
  1469. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_libuv.cc +0 -179
  1470. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +0 -68
  1471. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_libuv.cc +0 -38
  1472. data/src/core/ext/filters/client_channel/resolving_lb_policy.cc +0 -355
  1473. data/src/core/ext/filters/client_channel/resolving_lb_policy.h +0 -138
  1474. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +0 -210
  1475. data/src/core/ext/filters/workarounds/workaround_utils.cc +0 -53
  1476. data/src/core/ext/filters/workarounds/workaround_utils.h +0 -39
  1477. data/src/core/ext/transport/chttp2/client/authority.cc +0 -42
  1478. data/src/core/ext/transport/chttp2/client/authority.h +0 -36
  1479. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +0 -242
  1480. data/src/core/ext/transport/chttp2/transport/hpack_table.h +0 -148
  1481. data/src/core/ext/transport/chttp2/transport/incoming_metadata.cc +0 -66
  1482. data/src/core/ext/transport/chttp2/transport/incoming_metadata.h +0 -58
  1483. data/src/core/ext/upb-generated/udpa/core/v1/authority.upb.c +0 -28
  1484. data/src/core/ext/upb-generated/udpa/core/v1/authority.upb.h +0 -53
  1485. data/src/core/ext/upb-generated/udpa/core/v1/collection_entry.upb.c +0 -52
  1486. data/src/core/ext/upb-generated/udpa/core/v1/collection_entry.upb.h +0 -129
  1487. data/src/core/ext/upb-generated/udpa/core/v1/context_params.upb.c +0 -42
  1488. data/src/core/ext/upb-generated/udpa/core/v1/context_params.upb.h +0 -77
  1489. data/src/core/ext/upb-generated/udpa/core/v1/resource.upb.c +0 -36
  1490. data/src/core/ext/upb-generated/udpa/core/v1/resource.upb.h +0 -85
  1491. data/src/core/ext/upb-generated/udpa/core/v1/resource_locator.upb.c +0 -54
  1492. data/src/core/ext/upb-generated/udpa/core/v1/resource_locator.upb.h +0 -160
  1493. data/src/core/ext/upb-generated/udpa/core/v1/resource_name.upb.c +0 -36
  1494. data/src/core/ext/upb-generated/udpa/core/v1/resource_name.upb.h +0 -84
  1495. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.c +0 -58
  1496. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.h +0 -117
  1497. data/src/core/ext/upbdefs-generated/udpa/core/v1/authority.upbdefs.c +0 -42
  1498. data/src/core/ext/upbdefs-generated/udpa/core/v1/authority.upbdefs.h +0 -35
  1499. data/src/core/ext/upbdefs-generated/udpa/core/v1/collection_entry.upbdefs.c +0 -62
  1500. data/src/core/ext/upbdefs-generated/udpa/core/v1/collection_entry.upbdefs.h +0 -40
  1501. data/src/core/ext/upbdefs-generated/udpa/core/v1/context_params.upbdefs.c +0 -45
  1502. data/src/core/ext/upbdefs-generated/udpa/core/v1/context_params.upbdefs.h +0 -40
  1503. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource.upbdefs.c +0 -49
  1504. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource.upbdefs.h +0 -35
  1505. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource_locator.upbdefs.c +0 -68
  1506. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource_locator.upbdefs.h +0 -40
  1507. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource_name.upbdefs.c +0 -51
  1508. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource_name.upbdefs.h +0 -35
  1509. data/src/core/ext/xds/google_mesh_ca_certificate_provider_factory.cc +0 -265
  1510. data/src/core/ext/xds/google_mesh_ca_certificate_provider_factory.h +0 -104
  1511. data/src/core/lib/gpr/arena.h +0 -47
  1512. data/src/core/lib/gpr/tls_gcc.h +0 -52
  1513. data/src/core/lib/gpr/tls_msvc.h +0 -54
  1514. data/src/core/lib/gpr/tls_pthread.h +0 -56
  1515. data/src/core/lib/gpr/tls_stdcpp.h +0 -48
  1516. data/src/core/lib/gprpp/atomic.h +0 -104
  1517. data/src/core/lib/gprpp/map.h +0 -53
  1518. data/src/core/lib/iomgr/endpoint_pair_uv.cc +0 -40
  1519. data/src/core/lib/iomgr/iomgr_posix.h +0 -26
  1520. data/src/core/lib/iomgr/iomgr_uv.cc +0 -43
  1521. data/src/core/lib/iomgr/poller/eventmanager_libuv.cc +0 -88
  1522. data/src/core/lib/iomgr/poller/eventmanager_libuv.h +0 -88
  1523. data/src/core/lib/iomgr/pollset_uv.cc +0 -93
  1524. data/src/core/lib/iomgr/pollset_uv.h +0 -32
  1525. data/src/core/lib/iomgr/sockaddr_custom.h +0 -54
  1526. data/src/core/lib/iomgr/socket_utils_uv.cc +0 -49
  1527. data/src/core/lib/iomgr/tcp_uv.cc +0 -419
  1528. data/src/core/lib/iomgr/timer_uv.cc +0 -66
  1529. data/src/core/lib/iomgr/udp_server.cc +0 -748
  1530. data/src/core/lib/iomgr/udp_server.h +0 -104
  1531. data/src/core/lib/security/authorization/authorization_engine.cc +0 -177
  1532. data/src/core/lib/security/authorization/mock_cel/activation.h +0 -57
  1533. data/src/core/lib/security/authorization/mock_cel/cel_expr_builder_factory.h +0 -44
  1534. data/src/core/lib/security/authorization/mock_cel/cel_expression.h +0 -69
  1535. data/src/core/lib/security/authorization/mock_cel/cel_value.h +0 -97
  1536. data/src/core/lib/security/authorization/mock_cel/evaluator_core.h +0 -67
  1537. data/src/core/lib/security/authorization/mock_cel/flat_expr_builder.h +0 -57
  1538. data/src/core/lib/transport/authority_override.cc +0 -38
  1539. data/third_party/abseil-cpp/absl/base/internal/bits.h +0 -219
  1540. data/third_party/abseil-cpp/absl/container/flat_hash_set.h +0 -504
  1541. data/third_party/abseil-cpp/absl/synchronization/internal/mutex_nonprod.inc +0 -249
  1542. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_locl.h +0 -104
  1543. data/third_party/boringssl-with-bazel/src/crypto/hpke/internal.h +0 -237
  1544. data/third_party/boringssl-with-bazel/src/crypto/x509/vpm_int.h +0 -71
  1545. data/third_party/upb/upb/port.c +0 -26
@@ -110,148 +110,36 @@ extern "C" {
110
110
  #define X509v3_KU_DECIPHER_ONLY 0x8000
111
111
  #define X509v3_KU_UNDEF 0xffff
112
112
 
113
- DEFINE_STACK_OF(X509_ALGOR)
114
- DECLARE_ASN1_SET_OF(X509_ALGOR)
115
-
116
- typedef STACK_OF(X509_ALGOR) X509_ALGORS;
113
+ struct X509_algor_st {
114
+ ASN1_OBJECT *algorithm;
115
+ ASN1_TYPE *parameter;
116
+ } /* X509_ALGOR */;
117
117
 
118
- struct X509_val_st {
119
- ASN1_TIME *notBefore;
120
- ASN1_TIME *notAfter;
121
- } /* X509_VAL */;
118
+ DECLARE_ASN1_FUNCTIONS(X509_ALGOR)
122
119
 
123
- struct X509_pubkey_st {
124
- X509_ALGOR *algor;
125
- ASN1_BIT_STRING *public_key;
126
- EVP_PKEY *pkey;
127
- };
128
-
129
- struct X509_sig_st {
130
- X509_ALGOR *algor;
131
- ASN1_OCTET_STRING *digest;
132
- } /* X509_SIG */;
120
+ DEFINE_STACK_OF(X509_ALGOR)
133
121
 
134
- struct X509_name_entry_st {
135
- ASN1_OBJECT *object;
136
- ASN1_STRING *value;
137
- int set;
138
- int size; // temp variable
139
- } /* X509_NAME_ENTRY */;
122
+ typedef STACK_OF(X509_ALGOR) X509_ALGORS;
140
123
 
141
124
  DEFINE_STACK_OF(X509_NAME_ENTRY)
142
- DECLARE_ASN1_SET_OF(X509_NAME_ENTRY)
143
-
144
- // we always keep X509_NAMEs in 2 forms.
145
- struct X509_name_st {
146
- STACK_OF(X509_NAME_ENTRY) * entries;
147
- int modified; // true if 'bytes' needs to be built
148
- BUF_MEM *bytes;
149
- // unsigned long hash; Keep the hash around for lookups
150
- unsigned char *canon_enc;
151
- int canon_enclen;
152
- } /* X509_NAME */;
153
125
 
154
126
  DEFINE_STACK_OF(X509_NAME)
155
127
 
156
- struct X509_extension_st {
157
- ASN1_OBJECT *object;
158
- ASN1_BOOLEAN critical;
159
- ASN1_OCTET_STRING *value;
160
- } /* X509_EXTENSION */;
161
-
162
128
  typedef STACK_OF(X509_EXTENSION) X509_EXTENSIONS;
163
129
 
164
130
  DEFINE_STACK_OF(X509_EXTENSION)
165
- DECLARE_ASN1_SET_OF(X509_EXTENSION)
166
-
167
- // a sequence of these are used
168
- struct x509_attributes_st {
169
- ASN1_OBJECT *object;
170
- int single; // 0 for a set, 1 for a single item (which is wrong)
171
- union {
172
- char *ptr;
173
- /* 0 */ STACK_OF(ASN1_TYPE) * set;
174
- /* 1 */ ASN1_TYPE *single;
175
- } value;
176
- } /* X509_ATTRIBUTE */;
177
131
 
178
132
  DEFINE_STACK_OF(X509_ATTRIBUTE)
179
- DECLARE_ASN1_SET_OF(X509_ATTRIBUTE)
180
-
181
-
182
- struct X509_req_info_st {
183
- ASN1_ENCODING enc;
184
- ASN1_INTEGER *version;
185
- X509_NAME *subject;
186
- X509_PUBKEY *pubkey;
187
- // d=2 hl=2 l= 0 cons: cont: 00
188
- STACK_OF(X509_ATTRIBUTE) * attributes; // [ 0 ]
189
- } /* X509_REQ_INFO */;
190
-
191
- struct X509_req_st {
192
- X509_REQ_INFO *req_info;
193
- X509_ALGOR *sig_alg;
194
- ASN1_BIT_STRING *signature;
195
- CRYPTO_refcount_t references;
196
- } /* X509_REQ */;
197
-
198
- struct x509_cinf_st {
199
- ASN1_INTEGER *version; // [ 0 ] default of v1
200
- ASN1_INTEGER *serialNumber;
201
- X509_ALGOR *signature;
202
- X509_NAME *issuer;
203
- X509_VAL *validity;
204
- X509_NAME *subject;
205
- X509_PUBKEY *key;
206
- ASN1_BIT_STRING *issuerUID; // [ 1 ] optional in v2
207
- ASN1_BIT_STRING *subjectUID; // [ 2 ] optional in v2
208
- STACK_OF(X509_EXTENSION) * extensions; // [ 3 ] optional in v3
209
- ASN1_ENCODING enc;
210
- } /* X509_CINF */;
211
133
 
212
134
  // This stuff is certificate "auxiliary info"
213
135
  // it contains details which are useful in certificate
214
136
  // stores and databases. When used this is tagged onto
215
137
  // the end of the certificate itself
216
138
 
217
- struct x509_cert_aux_st {
218
- STACK_OF(ASN1_OBJECT) * trust; // trusted uses
219
- STACK_OF(ASN1_OBJECT) * reject; // rejected uses
220
- ASN1_UTF8STRING *alias; // "friendly name"
221
- ASN1_OCTET_STRING *keyid; // key id of private key
222
- STACK_OF(X509_ALGOR) * other; // other unspecified info
223
- } /* X509_CERT_AUX */;
224
-
225
139
  DECLARE_STACK_OF(DIST_POINT)
226
140
  DECLARE_STACK_OF(GENERAL_NAME)
227
141
 
228
- struct x509_st {
229
- X509_CINF *cert_info;
230
- X509_ALGOR *sig_alg;
231
- ASN1_BIT_STRING *signature;
232
- CRYPTO_refcount_t references;
233
- CRYPTO_EX_DATA ex_data;
234
- // These contain copies of various extension values
235
- long ex_pathlen;
236
- long ex_pcpathlen;
237
- unsigned long ex_flags;
238
- unsigned long ex_kusage;
239
- unsigned long ex_xkusage;
240
- unsigned long ex_nscert;
241
- ASN1_OCTET_STRING *skid;
242
- AUTHORITY_KEYID *akid;
243
- X509_POLICY_CACHE *policy_cache;
244
- STACK_OF(DIST_POINT) * crldp;
245
- STACK_OF(GENERAL_NAME) * altname;
246
- NAME_CONSTRAINTS *nc;
247
- unsigned char sha1_hash[SHA_DIGEST_LENGTH];
248
- X509_CERT_AUX *aux;
249
- CRYPTO_BUFFER *buf;
250
- CRYPTO_MUTEX lock;
251
- } /* X509 */;
252
-
253
142
  DEFINE_STACK_OF(X509)
254
- DECLARE_ASN1_SET_OF(X509)
255
143
 
256
144
  // This is used for a table of trust checking functions
257
145
 
@@ -318,7 +206,7 @@ DEFINE_STACK_OF(X509_TRUST)
318
206
  #define XN_FLAG_SEP_MASK (0xf << 16)
319
207
 
320
208
  #define XN_FLAG_COMPAT 0 // Traditional SSLeay: use old X509_NAME_print
321
- #define XN_FLAG_SEP_COMMA_PLUS (1 << 16) // RFC2253 ,+
209
+ #define XN_FLAG_SEP_COMMA_PLUS (1 << 16) // RFC 2253 ,+
322
210
  #define XN_FLAG_SEP_CPLUS_SPC (2 << 16) // ,+ spaced: more readable
323
211
  #define XN_FLAG_SEP_SPLUS_SPC (3 << 16) // ;+ spaced
324
212
  #define XN_FLAG_SEP_MULTILINE (4 << 16) // One line per field
@@ -337,13 +225,13 @@ DEFINE_STACK_OF(X509_TRUST)
337
225
  #define XN_FLAG_SPC_EQ (1 << 23) // Put spaces round '='
338
226
 
339
227
  // This determines if we dump fields we don't recognise:
340
- // RFC2253 requires this.
228
+ // RFC 2253 requires this.
341
229
 
342
230
  #define XN_FLAG_DUMP_UNKNOWN_FIELDS (1 << 24)
343
231
 
344
232
  #define XN_FLAG_FN_ALIGN (1 << 25) // Align field names to 20 characters
345
233
 
346
- // Complete set of RFC2253 flags
234
+ // Complete set of RFC 2253 flags
347
235
 
348
236
  #define XN_FLAG_RFC2253 \
349
237
  (ASN1_STRFLGS_RFC2253 | XN_FLAG_SEP_COMMA_PLUS | XN_FLAG_DN_REV | \
@@ -364,54 +252,19 @@ DEFINE_STACK_OF(X509_TRUST)
364
252
  struct x509_revoked_st {
365
253
  ASN1_INTEGER *serialNumber;
366
254
  ASN1_TIME *revocationDate;
367
- STACK_OF(X509_EXTENSION) /* optional */ * extensions;
255
+ STACK_OF(X509_EXTENSION) /* optional */ *extensions;
368
256
  // Set up if indirect CRL
369
- STACK_OF(GENERAL_NAME) * issuer;
257
+ STACK_OF(GENERAL_NAME) *issuer;
370
258
  // Revocation reason
371
259
  int reason;
372
260
  int sequence; // load sequence
373
261
  };
374
262
 
375
263
  DEFINE_STACK_OF(X509_REVOKED)
376
- DECLARE_ASN1_SET_OF(X509_REVOKED)
377
-
378
- struct X509_crl_info_st {
379
- ASN1_INTEGER *version;
380
- X509_ALGOR *sig_alg;
381
- X509_NAME *issuer;
382
- ASN1_TIME *lastUpdate;
383
- ASN1_TIME *nextUpdate;
384
- STACK_OF(X509_REVOKED) * revoked;
385
- STACK_OF(X509_EXTENSION) /* [0] */ * extensions;
386
- ASN1_ENCODING enc;
387
- } /* X509_CRL_INFO */;
388
264
 
389
265
  DECLARE_STACK_OF(GENERAL_NAMES)
390
266
 
391
- struct X509_crl_st {
392
- // actual signature
393
- X509_CRL_INFO *crl;
394
- X509_ALGOR *sig_alg;
395
- ASN1_BIT_STRING *signature;
396
- CRYPTO_refcount_t references;
397
- int flags;
398
- // Copies of various extensions
399
- AUTHORITY_KEYID *akid;
400
- ISSUING_DIST_POINT *idp;
401
- // Convenient breakdown of IDP
402
- int idp_flags;
403
- int idp_reasons;
404
- // CRL and base CRL numbers for delta processing
405
- ASN1_INTEGER *crl_number;
406
- ASN1_INTEGER *base_crl_number;
407
- unsigned char sha1_hash[SHA_DIGEST_LENGTH];
408
- STACK_OF(GENERAL_NAMES) * issuers;
409
- const X509_CRL_METHOD *meth;
410
- void *meth_data;
411
- } /* X509_CRL */;
412
-
413
267
  DEFINE_STACK_OF(X509_CRL)
414
- DECLARE_ASN1_SET_OF(X509_CRL)
415
268
 
416
269
  struct private_key_st {
417
270
  int version;
@@ -431,7 +284,6 @@ struct private_key_st {
431
284
  EVP_CIPHER_INFO cipher;
432
285
  } /* X509_PKEY */;
433
286
 
434
- #ifndef OPENSSL_NO_EVP
435
287
  struct X509_info_st {
436
288
  X509 *x509;
437
289
  X509_CRL *crl;
@@ -444,7 +296,6 @@ struct X509_info_st {
444
296
  } /* X509_INFO */;
445
297
 
446
298
  DEFINE_STACK_OF(X509_INFO)
447
- #endif
448
299
 
449
300
  // The next 2 structures and their 8 routines were sent to me by
450
301
  // Pat Richard <patr@x509.com> and are used to manipulate
@@ -460,31 +311,38 @@ struct Netscape_spki_st {
460
311
  ASN1_BIT_STRING *signature;
461
312
  } /* NETSCAPE_SPKI */;
462
313
 
463
- #ifdef __cplusplus
464
- }
465
- #endif
466
-
467
- #include <openssl/x509_vfy.h>
468
-
469
- #ifdef __cplusplus
470
- extern "C" {
471
- #endif
472
-
473
314
  // TODO(davidben): Document remaining functions, reorganize them, and define
474
315
  // supported patterns for using |X509| objects in general. In particular, when
475
316
  // it is safe to call mutating functions is a little tricky due to various
476
317
  // internal caches.
477
318
 
478
- // X509_get_version returns the numerical value of |x509|'s version. That is,
479
- // it returns zero for X.509v1, one for X.509v2, and two for X.509v3. Unknown
480
- // versions are rejected by the parser, but a manually-created |X509| object may
481
- // encode invalid versions. In that case, the function will return the invalid
482
- // version, or -1 on overflow.
319
+ // X509_VERSION_* are X.509 version numbers. Note the numerical values of all
320
+ // defined X.509 versions are one less than the named version.
321
+ #define X509_VERSION_1 0
322
+ #define X509_VERSION_2 1
323
+ #define X509_VERSION_3 2
324
+
325
+ // X509_get_version returns the numerical value of |x509|'s version. Callers may
326
+ // compare the result to the |X509_VERSION_*| constants. Unknown versions are
327
+ // rejected by the parser, but a manually-created |X509| object may encode
328
+ // invalid versions. In that case, the function will return the invalid version,
329
+ // or -1 on overflow.
483
330
  OPENSSL_EXPORT long X509_get_version(const X509 *x509);
484
331
 
332
+ // X509_set_version sets |x509|'s version to |version|, which should be one of
333
+ // the |X509V_VERSION_*| constants. It returns one on success and zero on error.
334
+ //
335
+ // If unsure, use |X509_VERSION_3|.
336
+ OPENSSL_EXPORT int X509_set_version(X509 *x509, long version);
337
+
485
338
  // X509_get0_serialNumber returns |x509|'s serial number.
486
339
  OPENSSL_EXPORT const ASN1_INTEGER *X509_get0_serialNumber(const X509 *x509);
487
340
 
341
+ // X509_set_serialNumber sets |x509|'s serial number to |serial|. It returns one
342
+ // on success and zero on error.
343
+ OPENSSL_EXPORT int X509_set_serialNumber(X509 *x509,
344
+ const ASN1_INTEGER *serial);
345
+
488
346
  // X509_get0_notBefore returns |x509|'s notBefore time.
489
347
  OPENSSL_EXPORT const ASN1_TIME *X509_get0_notBefore(const X509 *x509);
490
348
 
@@ -523,26 +381,22 @@ OPENSSL_EXPORT int X509_set_notBefore(X509 *x509, const ASN1_TIME *tm);
523
381
  // instead.
524
382
  OPENSSL_EXPORT int X509_set_notAfter(X509 *x509, const ASN1_TIME *tm);
525
383
 
526
- // X509_get0_uids sets |*out_issuer_uid| and |*out_subject_uid| to non-owning
527
- // pointers to the issuerUID and subjectUID fields, respectively, of |x509|.
528
- // Either output pointer may be NULL to skip the field.
384
+ // X509_get0_uids sets |*out_issuer_uid| to a non-owning pointer to the
385
+ // issuerUID field of |x509|, or NULL if |x509| has no issuerUID. It similarly
386
+ // outputs |x509|'s subjectUID field to |*out_subject_uid|.
387
+ //
388
+ // Callers may pass NULL to either |out_issuer_uid| or |out_subject_uid| to
389
+ // ignore the corresponding field.
529
390
  OPENSSL_EXPORT void X509_get0_uids(const X509 *x509,
530
391
  const ASN1_BIT_STRING **out_issuer_uid,
531
392
  const ASN1_BIT_STRING **out_subject_uid);
532
393
 
533
- // X509_get_cert_info returns |x509|'s TBSCertificate structure. Note this
534
- // function is not const-correct for legacy reasons.
535
- //
536
- // This function is deprecated and may be removed in the future. It is not
537
- // present in OpenSSL and constrains some improvements to the library.
538
- OPENSSL_EXPORT X509_CINF *X509_get_cert_info(const X509 *x509);
539
-
540
394
  // X509_extract_key is a legacy alias to |X509_get_pubkey|. Use
541
395
  // |X509_get_pubkey| instead.
542
396
  #define X509_extract_key(x) X509_get_pubkey(x)
543
397
 
544
398
  // X509_get_pathlen returns path length constraint from the basic constraints
545
- // extension in |x509|. (See RFC5280, section 4.2.1.9.) It returns -1 if the
399
+ // extension in |x509|. (See RFC 5280, section 4.2.1.9.) It returns -1 if the
546
400
  // constraint is not present, or if some extension in |x509| was invalid.
547
401
  //
548
402
  // Note that decoding an |X509| object will not check for invalid extensions. To
@@ -550,9 +404,15 @@ OPENSSL_EXPORT X509_CINF *X509_get_cert_info(const X509 *x509);
550
404
  // |EXFLAG_INVALID| bit.
551
405
  OPENSSL_EXPORT long X509_get_pathlen(X509 *x509);
552
406
 
553
- // X509_REQ_get_version returns the numerical value of |req|'s version. That is,
554
- // it returns zero for a v1 request. If |req| is invalid, it may return another
555
- // value, or -1 on overflow.
407
+ // X509_REQ_VERSION_1 is the version constant for |X509_REQ| objects. Note no
408
+ // other versions are defined.
409
+ #define X509_REQ_VERSION_1 0
410
+
411
+ // X509_REQ_get_version returns the numerical value of |req|'s version. This
412
+ // will be |X509_REQ_VERSION_1| for valid certificate requests. If |req| is
413
+ // invalid, it may return another value, or -1 on overflow.
414
+ //
415
+ // TODO(davidben): Enforce the version number in the parser.
556
416
  OPENSSL_EXPORT long X509_REQ_get_version(const X509_REQ *req);
557
417
 
558
418
  // X509_REQ_get_subject_name returns |req|'s subject name. Note this function is
@@ -565,9 +425,14 @@ OPENSSL_EXPORT X509_NAME *X509_REQ_get_subject_name(const X509_REQ *req);
565
425
  // X509_name_cmp is a legacy alias for |X509_NAME_cmp|.
566
426
  #define X509_name_cmp(a, b) X509_NAME_cmp((a), (b))
567
427
 
568
- // X509_REQ_get_version returns the numerical value of |crl|'s version. That is,
569
- // it returns zero for a v1 CRL and one for a v2 CRL. If |crl| is invalid, it
570
- // may return another value, or -1 on overflow.
428
+ #define X509_CRL_VERSION_1 0
429
+ #define X509_CRL_VERSION_2 1
430
+
431
+ // X509_CRL_get_version returns the numerical value of |crl|'s version. Callers
432
+ // may compare the result to |X509_CRL_VERSION_*| constants. If |crl| is
433
+ // invalid, it may return another value, or -1 on overflow.
434
+ //
435
+ // TODO(davidben): Enforce the version number in the parser.
571
436
  OPENSSL_EXPORT long X509_CRL_get_version(const X509_CRL *crl);
572
437
 
573
438
  // X509_CRL_get0_lastUpdate returns |crl|'s lastUpdate time.
@@ -602,32 +467,18 @@ OPENSSL_EXPORT ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl);
602
467
  // const-correct for legacy reasons.
603
468
  OPENSSL_EXPORT X509_NAME *X509_CRL_get_issuer(const X509_CRL *crl);
604
469
 
605
- // X509_CRL_get_REVOKED returns the list of revoked certificates in |crl|.
470
+ // X509_CRL_get_REVOKED returns the list of revoked certificates in |crl|, or
471
+ // NULL if |crl| omits it.
606
472
  //
607
473
  // TOOD(davidben): This function was originally a macro, without clear const
608
474
  // semantics. It should take a const input and give const output, but the latter
609
475
  // would break existing callers. For now, we match upstream.
610
476
  OPENSSL_EXPORT STACK_OF(X509_REVOKED) *X509_CRL_get_REVOKED(X509_CRL *crl);
611
477
 
612
- // X509_CRL_get0_extensions returns |crl|'s extension list.
613
- OPENSSL_EXPORT const STACK_OF(X509_EXTENSION) *
614
- X509_CRL_get0_extensions(const X509_CRL *crl);
615
-
616
- // X509_CINF_set_modified marks |cinf| as modified so that changes will be
617
- // reflected in serializing the structure.
618
- //
619
- // This function is deprecated and may be removed in the future. It is not
620
- // present in OpenSSL and constrains some improvements to the library.
621
- OPENSSL_EXPORT void X509_CINF_set_modified(X509_CINF *cinf);
622
-
623
- // X509_CINF_get_signature returns the signature algorithm in |cinf|. Note this
624
- // isn't the signature itself, but the extra copy of the signature algorithm
625
- // in the TBSCertificate.
626
- //
627
- // This function is deprecated and may be removed in the future. It is not
628
- // present in OpenSSL and constrains some improvements to the library. Use
629
- // |X509_get0_tbs_sigalg| instead.
630
- OPENSSL_EXPORT const X509_ALGOR *X509_CINF_get_signature(const X509_CINF *cinf);
478
+ // X509_CRL_get0_extensions returns |crl|'s extension list, or NULL if |crl|
479
+ // omits it.
480
+ OPENSSL_EXPORT const STACK_OF(X509_EXTENSION) *X509_CRL_get0_extensions(
481
+ const X509_CRL *crl);
631
482
 
632
483
  // X509_SIG_get0 sets |*out_alg| and |*out_digest| to non-owning pointers to
633
484
  // |sig|'s algorithm and digest fields, respectively. Either |out_alg| and
@@ -659,9 +510,6 @@ OPENSSL_EXPORT X509_PUBKEY *X509_get_X509_PUBKEY(const X509 *x509);
659
510
  // X509_verify_cert_error_string returns |err| as a human-readable string, where
660
511
  // |err| should be one of the |X509_V_*| values. If |err| is unknown, it returns
661
512
  // a default description.
662
- //
663
- // TODO(davidben): Move this function to x509_vfy.h, with the |X509_V_*|
664
- // definitions, or fold x509_vfy.h into this function.
665
513
  OPENSSL_EXPORT const char *X509_verify_cert_error_string(long err);
666
514
 
667
515
  // X509_verify checks that |x509| has a valid signature by |pkey|. It returns
@@ -697,9 +545,8 @@ OPENSSL_EXPORT NETSCAPE_SPKI *NETSCAPE_SPKI_b64_decode(const char *str,
697
545
  OPENSSL_EXPORT char *NETSCAPE_SPKI_b64_encode(NETSCAPE_SPKI *spki);
698
546
 
699
547
  // NETSCAPE_SPKI_get_pubkey decodes and returns the public key in |spki| as an
700
- // |EVP_PKEY|, or NULL on error. The resulting pointer is non-owning and valid
701
- // until |spki| is released or mutated. The caller should take a reference with
702
- // |EVP_PKEY_up_ref| to extend the lifetime.
548
+ // |EVP_PKEY|, or NULL on error. The caller takes ownership of the resulting
549
+ // pointer and must call |EVP_PKEY_free| when done.
703
550
  OPENSSL_EXPORT EVP_PKEY *NETSCAPE_SPKI_get_pubkey(NETSCAPE_SPKI *spki);
704
551
 
705
552
  // NETSCAPE_SPKI_set_pubkey sets |spki|'s public key to |pkey|. It returns one
@@ -718,25 +565,95 @@ OPENSSL_EXPORT int X509_signature_dump(BIO *bio, const ASN1_STRING *sig,
718
565
  OPENSSL_EXPORT int X509_signature_print(BIO *bio, const X509_ALGOR *alg,
719
566
  const ASN1_STRING *sig);
720
567
 
721
- OPENSSL_EXPORT int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md);
722
- OPENSSL_EXPORT int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx);
723
- OPENSSL_EXPORT int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md);
724
- OPENSSL_EXPORT int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx);
725
- OPENSSL_EXPORT int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md);
726
- OPENSSL_EXPORT int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx);
727
- OPENSSL_EXPORT int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey,
568
+ // X509_sign signs |x509| with |pkey| and replaces the signature algorithm and
569
+ // signature fields. It returns one on success and zero on error. This function
570
+ // uses digest algorithm |md|, or |pkey|'s default if NULL. Other signing
571
+ // parameters use |pkey|'s defaults. To customize them, use |X509_sign_ctx|.
572
+ OPENSSL_EXPORT int X509_sign(X509 *x509, EVP_PKEY *pkey, const EVP_MD *md);
573
+
574
+ // X509_sign_ctx signs |x509| with |ctx| and replaces the signature algorithm
575
+ // and signature fields. It returns one on success and zero on error. The
576
+ // signature algorithm and parameters come from |ctx|, which must have been
577
+ // initialized with |EVP_DigestSignInit|. The caller should configure the
578
+ // corresponding |EVP_PKEY_CTX| before calling this function.
579
+ OPENSSL_EXPORT int X509_sign_ctx(X509 *x509, EVP_MD_CTX *ctx);
580
+
581
+ // X509_REQ_sign signs |req| with |pkey| and replaces the signature algorithm
582
+ // and signature fields. It returns one on success and zero on error. This
583
+ // function uses digest algorithm |md|, or |pkey|'s default if NULL. Other
584
+ // signing parameters use |pkey|'s defaults. To customize them, use
585
+ // |X509_REQ_sign_ctx|.
586
+ OPENSSL_EXPORT int X509_REQ_sign(X509_REQ *req, EVP_PKEY *pkey,
587
+ const EVP_MD *md);
588
+
589
+ // X509_REQ_sign_ctx signs |req| with |ctx| and replaces the signature algorithm
590
+ // and signature fields. It returns one on success and zero on error. The
591
+ // signature algorithm and parameters come from |ctx|, which must have been
592
+ // initialized with |EVP_DigestSignInit|. The caller should configure the
593
+ // corresponding |EVP_PKEY_CTX| before calling this function.
594
+ OPENSSL_EXPORT int X509_REQ_sign_ctx(X509_REQ *req, EVP_MD_CTX *ctx);
595
+
596
+ // X509_CRL_sign signs |crl| with |pkey| and replaces the signature algorithm
597
+ // and signature fields. It returns one on success and zero on error. This
598
+ // function uses digest algorithm |md|, or |pkey|'s default if NULL. Other
599
+ // signing parameters use |pkey|'s defaults. To customize them, use
600
+ // |X509_CRL_sign_ctx|.
601
+ OPENSSL_EXPORT int X509_CRL_sign(X509_CRL *crl, EVP_PKEY *pkey,
602
+ const EVP_MD *md);
603
+
604
+ // X509_CRL_sign_ctx signs |crl| with |ctx| and replaces the signature algorithm
605
+ // and signature fields. It returns one on success and zero on error. The
606
+ // signature algorithm and parameters come from |ctx|, which must have been
607
+ // initialized with |EVP_DigestSignInit|. The caller should configure the
608
+ // corresponding |EVP_PKEY_CTX| before calling this function.
609
+ OPENSSL_EXPORT int X509_CRL_sign_ctx(X509_CRL *crl, EVP_MD_CTX *ctx);
610
+
611
+ // NETSCAPE_SPKI_sign signs |spki| with |pkey| and replaces the signature
612
+ // algorithm and signature fields. It returns one on success and zero on error.
613
+ // This function uses digest algorithm |md|, or |pkey|'s default if NULL. Other
614
+ // signing parameters use |pkey|'s defaults.
615
+ OPENSSL_EXPORT int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *spki, EVP_PKEY *pkey,
728
616
  const EVP_MD *md);
729
617
 
730
- OPENSSL_EXPORT int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
731
- unsigned char *md, unsigned int *len);
732
- OPENSSL_EXPORT int X509_digest(const X509 *data, const EVP_MD *type,
733
- unsigned char *md, unsigned int *len);
734
- OPENSSL_EXPORT int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
735
- unsigned char *md, unsigned int *len);
736
- OPENSSL_EXPORT int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
737
- unsigned char *md, unsigned int *len);
738
- OPENSSL_EXPORT int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
739
- unsigned char *md, unsigned int *len);
618
+ // X509_pubkey_digest hashes the DER encoding of |x509|'s subjectPublicKeyInfo
619
+ // field with |md| and writes the result to |out|. |EVP_MD_CTX_size| bytes are
620
+ // written, which is at most |EVP_MAX_MD_SIZE|. If |out_len| is not NULL,
621
+ // |*out_len| is set to the number of bytes written. This function returns one
622
+ // on success and zero on error.
623
+ OPENSSL_EXPORT int X509_pubkey_digest(const X509 *x509, const EVP_MD *md,
624
+ uint8_t *out, unsigned *out_len);
625
+
626
+ // X509_digest hashes |x509|'s DER encoding with |md| and writes the result to
627
+ // |out|. |EVP_MD_CTX_size| bytes are written, which is at most
628
+ // |EVP_MAX_MD_SIZE|. If |out_len| is not NULL, |*out_len| is set to the number
629
+ // of bytes written. This function returns one on success and zero on error.
630
+ // Note this digest covers the entire certificate, not just the signed portion.
631
+ OPENSSL_EXPORT int X509_digest(const X509 *x509, const EVP_MD *md, uint8_t *out,
632
+ unsigned *out_len);
633
+
634
+ // X509_CRL_digest hashes |crl|'s DER encoding with |md| and writes the result
635
+ // to |out|. |EVP_MD_CTX_size| bytes are written, which is at most
636
+ // |EVP_MAX_MD_SIZE|. If |out_len| is not NULL, |*out_len| is set to the number
637
+ // of bytes written. This function returns one on success and zero on error.
638
+ // Note this digest covers the entire CRL, not just the signed portion.
639
+ OPENSSL_EXPORT int X509_CRL_digest(const X509_CRL *crl, const EVP_MD *md,
640
+ uint8_t *out, unsigned *out_len);
641
+
642
+ // X509_REQ_digest hashes |req|'s DER encoding with |md| and writes the result
643
+ // to |out|. |EVP_MD_CTX_size| bytes are written, which is at most
644
+ // |EVP_MAX_MD_SIZE|. If |out_len| is not NULL, |*out_len| is set to the number
645
+ // of bytes written. This function returns one on success and zero on error.
646
+ // Note this digest covers the entire certificate request, not just the signed
647
+ // portion.
648
+ OPENSSL_EXPORT int X509_REQ_digest(const X509_REQ *req, const EVP_MD *md,
649
+ uint8_t *out, unsigned *out_len);
650
+
651
+ // X509_NAME_digest hashes |name|'s DER encoding with |md| and writes the result
652
+ // to |out|. |EVP_MD_CTX_size| bytes are written, which is at most
653
+ // |EVP_MAX_MD_SIZE|. If |out_len| is not NULL, |*out_len| is set to the number
654
+ // of bytes written. This function returns one on success and zero on error.
655
+ OPENSSL_EXPORT int X509_NAME_digest(const X509_NAME *name, const EVP_MD *md,
656
+ uint8_t *out, unsigned *out_len);
740
657
 
741
658
  // X509_parse_from_buffer parses an X.509 structure from |buf| and returns a
742
659
  // fresh X509 or NULL on error. There must not be any trailing data in |buf|.
@@ -744,7 +661,6 @@ OPENSSL_EXPORT int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
744
661
  // copying parts of it as a normal |d2i_X509| call would do.
745
662
  OPENSSL_EXPORT X509 *X509_parse_from_buffer(CRYPTO_BUFFER *buf);
746
663
 
747
- #ifndef OPENSSL_NO_FP_API
748
664
  OPENSSL_EXPORT X509 *d2i_X509_fp(FILE *fp, X509 **x509);
749
665
  OPENSSL_EXPORT int i2d_X509_fp(FILE *fp, X509 *x509);
750
666
  OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl);
@@ -778,7 +694,6 @@ OPENSSL_EXPORT int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey);
778
694
  OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a);
779
695
  OPENSSL_EXPORT int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey);
780
696
  OPENSSL_EXPORT EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a);
781
- #endif
782
697
 
783
698
  OPENSSL_EXPORT X509 *d2i_X509_bio(BIO *bp, X509 **x509);
784
699
  OPENSSL_EXPORT int i2d_X509_bio(BIO *bp, X509 *x509);
@@ -823,12 +738,54 @@ OPENSSL_EXPORT X509_CRL *X509_CRL_dup(X509_CRL *crl);
823
738
  OPENSSL_EXPORT X509_REVOKED *X509_REVOKED_dup(X509_REVOKED *rev);
824
739
  OPENSSL_EXPORT X509_REQ *X509_REQ_dup(X509_REQ *req);
825
740
  OPENSSL_EXPORT X509_ALGOR *X509_ALGOR_dup(X509_ALGOR *xn);
826
- OPENSSL_EXPORT int X509_ALGOR_set0(X509_ALGOR *alg, const ASN1_OBJECT *aobj,
827
- int ptype, void *pval);
828
- OPENSSL_EXPORT void X509_ALGOR_get0(const ASN1_OBJECT **paobj, int *pptype,
829
- const void **ppval,
830
- const X509_ALGOR *algor);
741
+
742
+ // X509_ALGOR_set0 sets |alg| to an AlgorithmIdentifier with algorithm |obj| and
743
+ // parameter determined by |param_type| and |param_value|. It returns one on
744
+ // success and zero on error. This function takes ownership of |obj| and
745
+ // |param_value| on success.
746
+ //
747
+ // If |param_type| is |V_ASN1_UNDEF|, the parameter is omitted. If |param_type|
748
+ // is zero, the parameter is left unchanged. Otherwise, |param_type| and
749
+ // |param_value| are interpreted as in |ASN1_TYPE_set|.
750
+ //
751
+ // Note omitting the parameter (|V_ASN1_UNDEF|) and encoding an explicit NULL
752
+ // value (|V_ASN1_NULL|) are different. Some algorithms require one and some the
753
+ // other. Consult the relevant specification before calling this function. The
754
+ // correct parameter for an RSASSA-PKCS1-v1_5 signature is |V_ASN1_NULL|. The
755
+ // correct one for an ECDSA or Ed25519 signature is |V_ASN1_UNDEF|.
756
+ OPENSSL_EXPORT int X509_ALGOR_set0(X509_ALGOR *alg, ASN1_OBJECT *obj,
757
+ int param_type, void *param_value);
758
+
759
+ // X509_ALGOR_get0 sets |*out_obj| to the |alg|'s algorithm. If |alg|'s
760
+ // parameter is omitted, it sets |*out_param_type| and |*out_param_value| to
761
+ // |V_ASN1_UNDEF| and NULL. Otherwise, it sets |*out_param_type| and
762
+ // |*out_param_value| to the parameter, using the same representation as
763
+ // |ASN1_TYPE_set0|. See |ASN1_TYPE_set0| and |ASN1_TYPE| for details.
764
+ //
765
+ // Callers that require the parameter in serialized form should, after checking
766
+ // for |V_ASN1_UNDEF|, use |ASN1_TYPE_set1| and |d2i_ASN1_TYPE|, rather than
767
+ // inspecting |*out_param_value|.
768
+ //
769
+ // Each of |out_obj|, |out_param_type|, and |out_param_value| may be NULL to
770
+ // ignore the output. If |out_param_type| is NULL, |out_param_value| is ignored.
771
+ //
772
+ // WARNING: If |*out_param_type| is set to |V_ASN1_UNDEF|, OpenSSL and older
773
+ // revisions of BoringSSL leave |*out_param_value| unset rather than setting it
774
+ // to NULL. Callers that support both OpenSSL and BoringSSL should not assume
775
+ // |*out_param_value| is uniformly initialized.
776
+ OPENSSL_EXPORT void X509_ALGOR_get0(const ASN1_OBJECT **out_obj,
777
+ int *out_param_type,
778
+ const void **out_param_value,
779
+ const X509_ALGOR *alg);
780
+
781
+ // X509_ALGOR_set_md sets |alg| to the hash function |md|. Note this
782
+ // AlgorithmIdentifier represents the hash function itself, not a signature
783
+ // algorithm that uses |md|.
831
784
  OPENSSL_EXPORT void X509_ALGOR_set_md(X509_ALGOR *alg, const EVP_MD *md);
785
+
786
+ // X509_ALGOR_cmp returns zero if |a| and |b| are equal, and some non-zero value
787
+ // otherwise. Note this function can only be used for equality checks, not an
788
+ // ordering.
832
789
  OPENSSL_EXPORT int X509_ALGOR_cmp(const X509_ALGOR *a, const X509_ALGOR *b);
833
790
 
834
791
  OPENSSL_EXPORT X509_NAME *X509_NAME_dup(X509_NAME *xn);
@@ -838,12 +795,30 @@ OPENSSL_EXPORT int X509_NAME_ENTRY_set(const X509_NAME_ENTRY *ne);
838
795
  OPENSSL_EXPORT int X509_NAME_get0_der(X509_NAME *nm, const unsigned char **pder,
839
796
  size_t *pderlen);
840
797
 
798
+ // X509_cmp_time compares |s| against |*t|. On success, it returns a negative
799
+ // number if |s| <= |*t| and a positive number if |s| > |*t|. On error, it
800
+ // returns zero. If |t| is NULL, it uses the current time instead of |*t|.
801
+ //
802
+ // WARNING: Unlike most comparison functions, this function returns zero on
803
+ // error, not equality.
841
804
  OPENSSL_EXPORT int X509_cmp_time(const ASN1_TIME *s, time_t *t);
805
+
806
+ // X509_cmp_current_time behaves like |X509_cmp_time| but compares |s| against
807
+ // the current time.
842
808
  OPENSSL_EXPORT int X509_cmp_current_time(const ASN1_TIME *s);
843
- OPENSSL_EXPORT ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *t);
809
+
810
+ // X509_time_adj calls |X509_time_adj_ex| with |offset_day| equal to zero.
811
+ OPENSSL_EXPORT ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec,
812
+ time_t *t);
813
+
814
+ // X509_time_adj_ex behaves like |ASN1_TIME_adj|, but adds an offset to |*t|. If
815
+ // |t| is NULL, it uses the current time instead of |*t|.
844
816
  OPENSSL_EXPORT ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s, int offset_day,
845
817
  long offset_sec, time_t *t);
846
- OPENSSL_EXPORT ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj);
818
+
819
+ // X509_gmtime_adj behaves like |X509_time_adj_ex| but adds |offset_sec| to the
820
+ // current time.
821
+ OPENSSL_EXPORT ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long offset_sec);
847
822
 
848
823
  OPENSSL_EXPORT const char *X509_get_default_cert_area(void);
849
824
  OPENSSL_EXPORT const char *X509_get_default_cert_dir(void);
@@ -854,22 +829,33 @@ OPENSSL_EXPORT const char *X509_get_default_private_dir(void);
854
829
 
855
830
  OPENSSL_EXPORT X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey,
856
831
  const EVP_MD *md);
857
- OPENSSL_EXPORT X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey);
858
832
 
859
833
  DECLARE_ASN1_ENCODE_FUNCTIONS(X509_ALGORS, X509_ALGORS, X509_ALGORS)
860
834
  DECLARE_ASN1_FUNCTIONS(X509_VAL)
861
835
 
862
836
  DECLARE_ASN1_FUNCTIONS(X509_PUBKEY)
863
837
 
838
+ // X509_PUBKEY_set serializes |pkey| into a newly-allocated |X509_PUBKEY|
839
+ // structure. On success, it frees |*x|, sets |*x| to the new object, and
840
+ // returns one. Otherwise, it returns zero.
864
841
  OPENSSL_EXPORT int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey);
842
+
843
+ // X509_PUBKEY_get decodes the public key in |key| and returns an |EVP_PKEY| on
844
+ // success, or NULL on error. The caller must release the result with
845
+ // |EVP_PKEY_free| when done. The |EVP_PKEY| is cached in |key|, so callers must
846
+ // not mutate the result.
865
847
  OPENSSL_EXPORT EVP_PKEY *X509_PUBKEY_get(X509_PUBKEY *key);
866
848
 
867
849
  DECLARE_ASN1_FUNCTIONS(X509_SIG)
868
- DECLARE_ASN1_FUNCTIONS(X509_REQ_INFO)
869
850
  DECLARE_ASN1_FUNCTIONS(X509_REQ)
870
851
 
871
852
  DECLARE_ASN1_FUNCTIONS(X509_ATTRIBUTE)
872
- OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create(int nid, int atrtype,
853
+
854
+ // X509_ATTRIBUTE_create returns a newly-allocated |X509_ATTRIBUTE|, or NULL on
855
+ // error. The attribute has type |nid| and contains a single value determined by
856
+ // |attrtype| and |value|, which are interpreted as in |ASN1_TYPE_set|. Note
857
+ // this function takes ownership of |value|.
858
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create(int nid, int attrtype,
873
859
  void *value);
874
860
 
875
861
  DECLARE_ASN1_FUNCTIONS(X509_EXTENSION)
@@ -879,15 +865,15 @@ DECLARE_ASN1_FUNCTIONS(X509_NAME_ENTRY)
879
865
 
880
866
  DECLARE_ASN1_FUNCTIONS(X509_NAME)
881
867
 
868
+ // X509_NAME_set makes a copy of |name|. On success, it frees |*xn|, sets |*xn|
869
+ // to the copy, and returns one. Otherwise, it returns zero.
882
870
  OPENSSL_EXPORT int X509_NAME_set(X509_NAME **xn, X509_NAME *name);
883
871
 
884
- DECLARE_ASN1_FUNCTIONS(X509_CINF)
885
-
886
872
  DECLARE_ASN1_FUNCTIONS(X509)
887
873
  DECLARE_ASN1_FUNCTIONS(X509_CERT_AUX)
888
874
 
889
- // X509_up_ref adds one to the reference count of |x| and returns one.
890
- OPENSSL_EXPORT int X509_up_ref(X509 *x);
875
+ // X509_up_ref adds one to the reference count of |x509| and returns one.
876
+ OPENSSL_EXPORT int X509_up_ref(X509 *x509);
891
877
 
892
878
  OPENSSL_EXPORT int X509_get_ex_new_index(long argl, void *argp,
893
879
  CRYPTO_EX_unused *unused,
@@ -899,14 +885,71 @@ OPENSSL_EXPORT int i2d_X509_AUX(X509 *a, unsigned char **pp);
899
885
  OPENSSL_EXPORT X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp,
900
886
  long length);
901
887
 
902
- OPENSSL_EXPORT int i2d_re_X509_tbs(X509 *x, unsigned char **pp);
903
-
904
- OPENSSL_EXPORT void X509_get0_signature(const ASN1_BIT_STRING **psig,
905
- const X509_ALGOR **palg, const X509 *x);
906
- OPENSSL_EXPORT int X509_get_signature_nid(const X509 *x);
907
-
908
- OPENSSL_EXPORT int X509_alias_set1(X509 *x, unsigned char *name, int len);
909
- OPENSSL_EXPORT int X509_keyid_set1(X509 *x, unsigned char *id, int len);
888
+ // i2d_re_X509_tbs serializes the TBSCertificate portion of |x509|. If |outp| is
889
+ // NULL, nothing is written. Otherwise, if |*outp| is not NULL, the result is
890
+ // written to |*outp|, which must have enough space available, and |*outp| is
891
+ // advanced just past the output. If |outp| is non-NULL and |*outp| is NULL, it
892
+ // sets |*outp| to a newly-allocated buffer containing the result. The caller is
893
+ // responsible for releasing the buffer with |OPENSSL_free|. In all cases, this
894
+ // function returns the number of bytes in the result, whether written or not,
895
+ // or a negative value on error.
896
+ //
897
+ // This function re-encodes the TBSCertificate and may not reflect |x509|'s
898
+ // original encoding. It may be used to manually generate a signature for a new
899
+ // certificate. To verify certificates, use |i2d_X509_tbs| instead.
900
+ OPENSSL_EXPORT int i2d_re_X509_tbs(X509 *x509, unsigned char **outp);
901
+
902
+ // i2d_X509_tbs serializes the TBSCertificate portion of |x509|. If |outp| is
903
+ // NULL, nothing is written. Otherwise, if |*outp| is not NULL, the result is
904
+ // written to |*outp|, which must have enough space available, and |*outp| is
905
+ // advanced just past the output. If |outp| is non-NULL and |*outp| is NULL, it
906
+ // sets |*outp| to a newly-allocated buffer containing the result. The caller is
907
+ // responsible for releasing the buffer with |OPENSSL_free|. In all cases, this
908
+ // function returns the number of bytes in the result, whether written or not,
909
+ // or a negative value on error.
910
+ //
911
+ // This function preserves the original encoding of the TBSCertificate and may
912
+ // not reflect modifications made to |x509|. It may be used to manually verify
913
+ // the signature of an existing certificate. To generate certificates, use
914
+ // |i2d_re_X509_tbs| instead.
915
+ OPENSSL_EXPORT int i2d_X509_tbs(X509 *x509, unsigned char **outp);
916
+
917
+ // X509_set1_signature_algo sets |x509|'s signature algorithm to |algo| and
918
+ // returns one on success or zero on error. It updates both the signature field
919
+ // of the TBSCertificate structure, and the signatureAlgorithm field of the
920
+ // Certificate.
921
+ OPENSSL_EXPORT int X509_set1_signature_algo(X509 *x509, const X509_ALGOR *algo);
922
+
923
+ // X509_set1_signature_value sets |x509|'s signature to a copy of the |sig_len|
924
+ // bytes pointed by |sig|. It returns one on success and zero on error.
925
+ //
926
+ // Due to a specification error, X.509 certificates store signatures in ASN.1
927
+ // BIT STRINGs, but signature algorithms return byte strings rather than bit
928
+ // strings. This function creates a BIT STRING containing a whole number of
929
+ // bytes, with the bit order matching the DER encoding. This matches the
930
+ // encoding used by all X.509 signature algorithms.
931
+ OPENSSL_EXPORT int X509_set1_signature_value(X509 *x509, const uint8_t *sig,
932
+ size_t sig_len);
933
+
934
+ // X509_get0_signature sets |*out_sig| and |*out_alg| to the signature and
935
+ // signature algorithm of |x509|, respectively. Either output pointer may be
936
+ // NULL to ignore the value.
937
+ //
938
+ // This function outputs the outer signature algorithm. For the one in the
939
+ // TBSCertificate, see |X509_get0_tbs_sigalg|. Certificates with mismatched
940
+ // signature algorithms will successfully parse, but they will be rejected when
941
+ // verifying.
942
+ OPENSSL_EXPORT void X509_get0_signature(const ASN1_BIT_STRING **out_sig,
943
+ const X509_ALGOR **out_alg,
944
+ const X509 *x509);
945
+
946
+ // X509_get_signature_nid returns the NID corresponding to |x509|'s signature
947
+ // algorithm, or |NID_undef| if the signature algorithm does not correspond to
948
+ // a known NID.
949
+ OPENSSL_EXPORT int X509_get_signature_nid(const X509 *x509);
950
+
951
+ OPENSSL_EXPORT int X509_alias_set1(X509 *x, const unsigned char *name, int len);
952
+ OPENSSL_EXPORT int X509_keyid_set1(X509 *x, const unsigned char *id, int len);
910
953
  OPENSSL_EXPORT unsigned char *X509_alias_get0(X509 *x, int *len);
911
954
  OPENSSL_EXPORT unsigned char *X509_keyid_get0(X509 *x, int *len);
912
955
  OPENSSL_EXPORT int (*X509_TRUST_set_default(int (*trust)(int, X509 *,
@@ -919,7 +962,6 @@ OPENSSL_EXPORT void X509_trust_clear(X509 *x);
919
962
  OPENSSL_EXPORT void X509_reject_clear(X509 *x);
920
963
 
921
964
  DECLARE_ASN1_FUNCTIONS(X509_REVOKED)
922
- DECLARE_ASN1_FUNCTIONS(X509_CRL_INFO)
923
965
  DECLARE_ASN1_FUNCTIONS(X509_CRL)
924
966
 
925
967
  OPENSSL_EXPORT int X509_CRL_add0_revoked(X509_CRL *crl, X509_REVOKED *rev);
@@ -945,9 +987,10 @@ OPENSSL_EXPORT int ASN1_item_digest(const ASN1_ITEM *it, const EVP_MD *type,
945
987
  void *data, unsigned char *md,
946
988
  unsigned int *len);
947
989
 
948
- OPENSSL_EXPORT int ASN1_item_verify(const ASN1_ITEM *it, X509_ALGOR *algor1,
949
- ASN1_BIT_STRING *signature, void *data,
950
- EVP_PKEY *pkey);
990
+ OPENSSL_EXPORT int ASN1_item_verify(const ASN1_ITEM *it,
991
+ const X509_ALGOR *algor1,
992
+ const ASN1_BIT_STRING *signature,
993
+ void *data, EVP_PKEY *pkey);
951
994
 
952
995
  OPENSSL_EXPORT int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1,
953
996
  X509_ALGOR *algor2,
@@ -958,82 +1001,294 @@ OPENSSL_EXPORT int ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1,
958
1001
  ASN1_BIT_STRING *signature, void *asn,
959
1002
  EVP_MD_CTX *ctx);
960
1003
 
961
- OPENSSL_EXPORT int X509_set_version(X509 *x, long version);
962
- OPENSSL_EXPORT int X509_set_serialNumber(X509 *x, ASN1_INTEGER *serial);
963
- OPENSSL_EXPORT ASN1_INTEGER *X509_get_serialNumber(X509 *x);
964
- OPENSSL_EXPORT int X509_set_issuer_name(X509 *x, X509_NAME *name);
965
- OPENSSL_EXPORT X509_NAME *X509_get_issuer_name(const X509 *a);
966
- OPENSSL_EXPORT int X509_set_subject_name(X509 *x, X509_NAME *name);
967
- OPENSSL_EXPORT X509_NAME *X509_get_subject_name(const X509 *a);
968
- OPENSSL_EXPORT int X509_set_pubkey(X509 *x, EVP_PKEY *pkey);
969
- OPENSSL_EXPORT EVP_PKEY *X509_get_pubkey(X509 *x);
970
- OPENSSL_EXPORT ASN1_BIT_STRING *X509_get0_pubkey_bitstr(const X509 *x);
971
- OPENSSL_EXPORT const STACK_OF(X509_EXTENSION) *
972
- X509_get0_extensions(const X509 *x);
973
- OPENSSL_EXPORT const X509_ALGOR *X509_get0_tbs_sigalg(const X509 *x);
974
-
975
- OPENSSL_EXPORT int X509_REQ_set_version(X509_REQ *x, long version);
1004
+ // X509_get_serialNumber returns a mutable pointer to |x509|'s serial number.
1005
+ // Prefer |X509_get0_serialNumber|.
1006
+ OPENSSL_EXPORT ASN1_INTEGER *X509_get_serialNumber(X509 *x509);
1007
+
1008
+ // X509_set_issuer_name sets |x509|'s issuer to a copy of |name|. It returns one
1009
+ // on success and zero on error.
1010
+ OPENSSL_EXPORT int X509_set_issuer_name(X509 *x509, X509_NAME *name);
1011
+
1012
+ // X509_get_issuer_name returns |x509|'s issuer.
1013
+ OPENSSL_EXPORT X509_NAME *X509_get_issuer_name(const X509 *x509);
1014
+
1015
+ // X509_set_subject_name sets |x509|'s subject to a copy of |name|. It returns
1016
+ // one on success and zero on error.
1017
+ OPENSSL_EXPORT int X509_set_subject_name(X509 *x509, X509_NAME *name);
1018
+
1019
+ // X509_get_issuer_name returns |x509|'s subject.
1020
+ OPENSSL_EXPORT X509_NAME *X509_get_subject_name(const X509 *x509);
1021
+
1022
+ // X509_set_pubkey sets |x509|'s public key to |pkey|. It returns one on success
1023
+ // and zero on error. This function does not take ownership of |pkey| and
1024
+ // internally copies and updates reference counts as needed.
1025
+ OPENSSL_EXPORT int X509_set_pubkey(X509 *x509, EVP_PKEY *pkey);
1026
+
1027
+ // X509_get_pubkey returns |x509|'s public key as an |EVP_PKEY|, or NULL if the
1028
+ // public key was unsupported or could not be decoded. This function returns a
1029
+ // reference to the |EVP_PKEY|. The caller must release the result with
1030
+ // |EVP_PKEY_free| when done.
1031
+ OPENSSL_EXPORT EVP_PKEY *X509_get_pubkey(X509 *x509);
1032
+
1033
+ // X509_get0_pubkey_bitstr returns the BIT STRING portion of |x509|'s public
1034
+ // key. Note this does not contain the AlgorithmIdentifier portion.
1035
+ //
1036
+ // WARNING: This function returns a non-const pointer for OpenSSL compatibility,
1037
+ // but the caller must not modify the resulting object. Doing so will break
1038
+ // internal invariants in |x509|.
1039
+ OPENSSL_EXPORT ASN1_BIT_STRING *X509_get0_pubkey_bitstr(const X509 *x509);
1040
+
1041
+ // X509_get0_extensions returns |x509|'s extension list, or NULL if |x509| omits
1042
+ // it.
1043
+ OPENSSL_EXPORT const STACK_OF(X509_EXTENSION) *X509_get0_extensions(
1044
+ const X509 *x509);
1045
+
1046
+ // X509_get0_tbs_sigalg returns the signature algorithm in |x509|'s
1047
+ // TBSCertificate. For the outer signature algorithm, see |X509_get0_signature|.
1048
+ //
1049
+ // Certificates with mismatched signature algorithms will successfully parse,
1050
+ // but they will be rejected when verifying.
1051
+ OPENSSL_EXPORT const X509_ALGOR *X509_get0_tbs_sigalg(const X509 *x509);
1052
+
1053
+ // X509_REQ_set_version sets |req|'s version to |version|, which should be
1054
+ // |X509_REQ_VERSION_1|. It returns one on success and zero on error.
1055
+ //
1056
+ // Note no versions other than |X509_REQ_VERSION_1| are defined for CSRs.
1057
+ OPENSSL_EXPORT int X509_REQ_set_version(X509_REQ *req, long version);
1058
+
1059
+ // X509_REQ_set_subject_name sets |req|'s subject to a copy of |name|. It
1060
+ // returns one on success and zero on error.
976
1061
  OPENSSL_EXPORT int X509_REQ_set_subject_name(X509_REQ *req, X509_NAME *name);
1062
+
1063
+ // X509_REQ_get0_signature sets |*out_sig| and |*out_alg| to the signature and
1064
+ // signature algorithm of |req|, respectively. Either output pointer may be NULL
1065
+ // to ignore the value.
977
1066
  OPENSSL_EXPORT void X509_REQ_get0_signature(const X509_REQ *req,
978
- const ASN1_BIT_STRING **psig,
979
- const X509_ALGOR **palg);
1067
+ const ASN1_BIT_STRING **out_sig,
1068
+ const X509_ALGOR **out_alg);
1069
+
1070
+ // X509_REQ_get_signature_nid returns the NID corresponding to |req|'s signature
1071
+ // algorithm, or |NID_undef| if the signature algorithm does not correspond to
1072
+ // a known NID.
980
1073
  OPENSSL_EXPORT int X509_REQ_get_signature_nid(const X509_REQ *req);
981
- OPENSSL_EXPORT int i2d_re_X509_REQ_tbs(X509_REQ *req, unsigned char **pp);
982
- OPENSSL_EXPORT int X509_REQ_set_pubkey(X509_REQ *x, EVP_PKEY *pkey);
1074
+
1075
+ // i2d_re_X509_REQ_tbs serializes the CertificationRequestInfo (see RFC 2986)
1076
+ // portion of |req|. If |outp| is NULL, nothing is written. Otherwise, if
1077
+ // |*outp| is not NULL, the result is written to |*outp|, which must have enough
1078
+ // space available, and |*outp| is advanced just past the output. If |outp| is
1079
+ // non-NULL and |*outp| is NULL, it sets |*outp| to a newly-allocated buffer
1080
+ // containing the result. The caller is responsible for releasing the buffer
1081
+ // with |OPENSSL_free|. In all cases, this function returns the number of bytes
1082
+ // in the result, whether written or not, or a negative value on error.
1083
+ //
1084
+ // This function re-encodes the CertificationRequestInfo and may not reflect
1085
+ // |req|'s original encoding. It may be used to manually generate a signature
1086
+ // for a new certificate request.
1087
+ OPENSSL_EXPORT int i2d_re_X509_REQ_tbs(X509_REQ *req, uint8_t **outp);
1088
+
1089
+ // X509_REQ_set_pubkey sets |req|'s public key to |pkey|. It returns one on
1090
+ // success and zero on error. This function does not take ownership of |pkey|
1091
+ // and internally copies and updates reference counts as needed.
1092
+ OPENSSL_EXPORT int X509_REQ_set_pubkey(X509_REQ *req, EVP_PKEY *pkey);
1093
+
1094
+ // X509_REQ_get_pubkey returns |req|'s public key as an |EVP_PKEY|, or NULL if
1095
+ // the public key was unsupported or could not be decoded. This function returns
1096
+ // a reference to the |EVP_PKEY|. The caller must release the result with
1097
+ // |EVP_PKEY_free| when done.
983
1098
  OPENSSL_EXPORT EVP_PKEY *X509_REQ_get_pubkey(X509_REQ *req);
1099
+
1100
+ // X509_REQ_extension_nid returns one if |nid| is a supported CSR attribute type
1101
+ // for carrying extensions and zero otherwise. The supported types are
1102
+ // |NID_ext_req| (pkcs-9-at-extensionRequest from RFC 2985) and |NID_ms_ext_req|
1103
+ // (a Microsoft szOID_CERT_EXTENSIONS variant).
984
1104
  OPENSSL_EXPORT int X509_REQ_extension_nid(int nid);
985
- OPENSSL_EXPORT const int *X509_REQ_get_extension_nids(void);
986
- OPENSSL_EXPORT void X509_REQ_set_extension_nids(const int *nids);
987
- OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *
988
- X509_REQ_get_extensions(X509_REQ *req);
989
- OPENSSL_EXPORT int X509_REQ_add_extensions_nid(X509_REQ *req,
990
- STACK_OF(X509_EXTENSION) * exts,
991
- int nid);
992
- OPENSSL_EXPORT int X509_REQ_add_extensions(X509_REQ *req,
993
- STACK_OF(X509_EXTENSION) * exts);
1105
+
1106
+ // X509_REQ_get_extensions decodes the list of requested extensions in |req| and
1107
+ // returns a newly-allocated |STACK_OF(X509_EXTENSION)| containing the result.
1108
+ // It returns NULL on error, or if |req| did not request extensions.
1109
+ //
1110
+ // This function supports both pkcs-9-at-extensionRequest from RFC 2985 and the
1111
+ // Microsoft szOID_CERT_EXTENSIONS variant.
1112
+ OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *X509_REQ_get_extensions(X509_REQ *req);
1113
+
1114
+ // X509_REQ_add_extensions_nid adds an attribute to |req| of type |nid|, to
1115
+ // request the certificate extensions in |exts|. It returns one on success and
1116
+ // zero on error. |nid| should be |NID_ext_req| or |NID_ms_ext_req|.
1117
+ OPENSSL_EXPORT int X509_REQ_add_extensions_nid(
1118
+ X509_REQ *req, const STACK_OF(X509_EXTENSION) *exts, int nid);
1119
+
1120
+ // X509_REQ_add_extensions behaves like |X509_REQ_add_extensions_nid|, using the
1121
+ // standard |NID_ext_req| for the attribute type.
1122
+ OPENSSL_EXPORT int X509_REQ_add_extensions(
1123
+ X509_REQ *req, const STACK_OF(X509_EXTENSION) *exts);
1124
+
1125
+ // X509_REQ_get_attr_count returns the number of attributes in |req|.
994
1126
  OPENSSL_EXPORT int X509_REQ_get_attr_count(const X509_REQ *req);
1127
+
1128
+ // X509_REQ_get_attr_by_NID returns the index of the attribute in |req| of type
1129
+ // |nid|, or a negative number if not found. If found, callers can use
1130
+ // |X509_REQ_get_attr| to look up the attribute by index.
1131
+ //
1132
+ // If |lastpos| is non-negative, it begins searching at |lastpos| + 1. Callers
1133
+ // can thus loop over all matching attributes by first passing -1 and then
1134
+ // passing the previously-returned value until no match is returned.
995
1135
  OPENSSL_EXPORT int X509_REQ_get_attr_by_NID(const X509_REQ *req, int nid,
996
1136
  int lastpos);
1137
+
1138
+ // X509_REQ_get_attr_by_OBJ behaves like |X509_REQ_get_attr_by_NID| but looks
1139
+ // for attributes of type |obj|.
997
1140
  OPENSSL_EXPORT int X509_REQ_get_attr_by_OBJ(const X509_REQ *req,
998
- ASN1_OBJECT *obj, int lastpos);
1141
+ const ASN1_OBJECT *obj,
1142
+ int lastpos);
1143
+
1144
+ // X509_REQ_get_attr returns the attribute at index |loc| in |req|, or NULL if
1145
+ // out of bounds.
999
1146
  OPENSSL_EXPORT X509_ATTRIBUTE *X509_REQ_get_attr(const X509_REQ *req, int loc);
1147
+
1148
+ // X509_REQ_delete_attr removes the attribute at index |loc| in |req|. It
1149
+ // returns the removed attribute to the caller, or NULL if |loc| was out of
1150
+ // bounds. If non-NULL, the caller must release the result with
1151
+ // |X509_ATTRIBUTE_free| when done. It is also safe, but not necessary, to call
1152
+ // |X509_ATTRIBUTE_free| if the result is NULL.
1000
1153
  OPENSSL_EXPORT X509_ATTRIBUTE *X509_REQ_delete_attr(X509_REQ *req, int loc);
1154
+
1155
+ // X509_REQ_add1_attr appends a copy of |attr| to |req|'s list of attributes. It
1156
+ // returns one on success and zero on error.
1157
+ //
1158
+ // TODO(https://crbug.com/boringssl/407): |attr| should be const.
1001
1159
  OPENSSL_EXPORT int X509_REQ_add1_attr(X509_REQ *req, X509_ATTRIBUTE *attr);
1160
+
1161
+ // X509_REQ_add1_attr_by_OBJ appends a new attribute to |req| with type |obj|.
1162
+ // It returns one on success and zero on error. The value is determined by
1163
+ // |X509_ATTRIBUTE_set1_data|.
1164
+ //
1165
+ // WARNING: The interpretation of |attrtype|, |data|, and |len| is complex and
1166
+ // error-prone. See |X509_ATTRIBUTE_set1_data| for details.
1002
1167
  OPENSSL_EXPORT int X509_REQ_add1_attr_by_OBJ(X509_REQ *req,
1003
- const ASN1_OBJECT *obj, int type,
1004
- const unsigned char *bytes,
1168
+ const ASN1_OBJECT *obj,
1169
+ int attrtype,
1170
+ const unsigned char *data,
1005
1171
  int len);
1006
- OPENSSL_EXPORT int X509_REQ_add1_attr_by_NID(X509_REQ *req, int nid, int type,
1007
- const unsigned char *bytes,
1172
+
1173
+ // X509_REQ_add1_attr_by_NID behaves like |X509_REQ_add1_attr_by_OBJ| except the
1174
+ // attribute type is determined by |nid|.
1175
+ OPENSSL_EXPORT int X509_REQ_add1_attr_by_NID(X509_REQ *req, int nid,
1176
+ int attrtype,
1177
+ const unsigned char *data,
1008
1178
  int len);
1179
+
1180
+ // X509_REQ_add1_attr_by_txt behaves like |X509_REQ_add1_attr_by_OBJ| except the
1181
+ // attribute type is determined by calling |OBJ_txt2obj| with |attrname|.
1009
1182
  OPENSSL_EXPORT int X509_REQ_add1_attr_by_txt(X509_REQ *req,
1010
- const char *attrname, int type,
1011
- const unsigned char *bytes,
1183
+ const char *attrname, int attrtype,
1184
+ const unsigned char *data,
1012
1185
  int len);
1013
1186
 
1014
- OPENSSL_EXPORT int X509_CRL_set_version(X509_CRL *x, long version);
1015
- OPENSSL_EXPORT int X509_CRL_set_issuer_name(X509_CRL *x, X509_NAME *name);
1187
+ // X509_CRL_set_version sets |crl|'s version to |version|, which should be one
1188
+ // of the |X509_CRL_VERSION_*| constants. It returns one on success and zero on
1189
+ // error.
1190
+ //
1191
+ // If unsure, use |X509_CRL_VERSION_2|. Note that, unlike certificates, CRL
1192
+ // versions are only defined up to v2. Callers should not use |X509_VERSION_3|.
1193
+ OPENSSL_EXPORT int X509_CRL_set_version(X509_CRL *crl, long version);
1194
+
1195
+ // X509_CRL_set_issuer_name sets |crl|'s issuer to a copy of |name|. It returns
1196
+ // one on success and zero on error.
1197
+ OPENSSL_EXPORT int X509_CRL_set_issuer_name(X509_CRL *crl, X509_NAME *name);
1198
+
1016
1199
  OPENSSL_EXPORT int X509_CRL_sort(X509_CRL *crl);
1200
+
1201
+ // X509_CRL_up_ref adds one to the reference count of |crl| and returns one.
1017
1202
  OPENSSL_EXPORT int X509_CRL_up_ref(X509_CRL *crl);
1018
1203
 
1204
+ // X509_CRL_get0_signature sets |*out_sig| and |*out_alg| to the signature and
1205
+ // signature algorithm of |crl|, respectively. Either output pointer may be NULL
1206
+ // to ignore the value.
1207
+ //
1208
+ // This function outputs the outer signature algorithm, not the one in the
1209
+ // TBSCertList. CRLs with mismatched signature algorithms will successfully
1210
+ // parse, but they will be rejected when verifying.
1019
1211
  OPENSSL_EXPORT void X509_CRL_get0_signature(const X509_CRL *crl,
1020
- const ASN1_BIT_STRING **psig,
1021
- const X509_ALGOR **palg);
1212
+ const ASN1_BIT_STRING **out_sig,
1213
+ const X509_ALGOR **out_alg);
1214
+
1215
+ // X509_CRL_get_signature_nid returns the NID corresponding to |crl|'s signature
1216
+ // algorithm, or |NID_undef| if the signature algorithm does not correspond to
1217
+ // a known NID.
1022
1218
  OPENSSL_EXPORT int X509_CRL_get_signature_nid(const X509_CRL *crl);
1023
- OPENSSL_EXPORT int i2d_re_X509_CRL_tbs(X509_CRL *req, unsigned char **pp);
1024
1219
 
1220
+ // i2d_re_X509_CRL_tbs serializes the TBSCertList portion of |crl|. If |outp| is
1221
+ // NULL, nothing is written. Otherwise, if |*outp| is not NULL, the result is
1222
+ // written to |*outp|, which must have enough space available, and |*outp| is
1223
+ // advanced just past the output. If |outp| is non-NULL and |*outp| is NULL, it
1224
+ // sets |*outp| to a newly-allocated buffer containing the result. The caller is
1225
+ // responsible for releasing the buffer with |OPENSSL_free|. In all cases, this
1226
+ // function returns the number of bytes in the result, whether written or not,
1227
+ // or a negative value on error.
1228
+ //
1229
+ // This function re-encodes the TBSCertList and may not reflect |crl|'s original
1230
+ // encoding. It may be used to manually generate a signature for a new CRL. To
1231
+ // verify CRLs, use |i2d_X509_CRL_tbs| instead.
1232
+ OPENSSL_EXPORT int i2d_re_X509_CRL_tbs(X509_CRL *crl, unsigned char **outp);
1233
+
1234
+ // i2d_X509_CRL_tbs serializes the TBSCertList portion of |crl|. If |outp| is
1235
+ // NULL, nothing is written. Otherwise, if |*outp| is not NULL, the result is
1236
+ // written to |*outp|, which must have enough space available, and |*outp| is
1237
+ // advanced just past the output. If |outp| is non-NULL and |*outp| is NULL, it
1238
+ // sets |*outp| to a newly-allocated buffer containing the result. The caller is
1239
+ // responsible for releasing the buffer with |OPENSSL_free|. In all cases, this
1240
+ // function returns the number of bytes in the result, whether written or not,
1241
+ // or a negative value on error.
1242
+ //
1243
+ // This function preserves the original encoding of the TBSCertList and may not
1244
+ // reflect modifications made to |crl|. It may be used to manually verify the
1245
+ // signature of an existing CRL. To generate CRLs, use |i2d_re_X509_CRL_tbs|
1246
+ // instead.
1247
+ OPENSSL_EXPORT int i2d_X509_CRL_tbs(X509_CRL *crl, unsigned char **outp);
1248
+
1249
+ // X509_CRL_set1_signature_algo sets |crl|'s signature algorithm to |algo| and
1250
+ // returns one on success or zero on error. It updates both the signature field
1251
+ // of the TBSCertList structure, and the signatureAlgorithm field of the CRL.
1252
+ OPENSSL_EXPORT int X509_CRL_set1_signature_algo(X509_CRL *crl,
1253
+ const X509_ALGOR *algo);
1254
+
1255
+ // X509_CRL_set1_signature_value sets |crl|'s signature to a copy of the
1256
+ // |sig_len| bytes pointed by |sig|. It returns one on success and zero on
1257
+ // error.
1258
+ //
1259
+ // Due to a specification error, X.509 CRLs store signatures in ASN.1 BIT
1260
+ // STRINGs, but signature algorithms return byte strings rather than bit
1261
+ // strings. This function creates a BIT STRING containing a whole number of
1262
+ // bytes, with the bit order matching the DER encoding. This matches the
1263
+ // encoding used by all X.509 signature algorithms.
1264
+ OPENSSL_EXPORT int X509_CRL_set1_signature_value(X509_CRL *crl,
1265
+ const uint8_t *sig,
1266
+ size_t sig_len);
1267
+
1268
+ // X509_REVOKED_get0_serialNumber returns the serial number of the certificate
1269
+ // revoked by |revoked|.
1025
1270
  OPENSSL_EXPORT const ASN1_INTEGER *X509_REVOKED_get0_serialNumber(
1026
- const X509_REVOKED *x);
1027
- OPENSSL_EXPORT int X509_REVOKED_set_serialNumber(X509_REVOKED *x,
1028
- ASN1_INTEGER *serial);
1271
+ const X509_REVOKED *revoked);
1272
+
1273
+ // X509_REVOKED_set_serialNumber sets |revoked|'s serial number to |serial|. It
1274
+ // returns one on success or zero on error.
1275
+ OPENSSL_EXPORT int X509_REVOKED_set_serialNumber(X509_REVOKED *revoked,
1276
+ const ASN1_INTEGER *serial);
1277
+
1278
+ // X509_REVOKED_get0_revocationDate returns the revocation time of the
1279
+ // certificate revoked by |revoked|.
1029
1280
  OPENSSL_EXPORT const ASN1_TIME *X509_REVOKED_get0_revocationDate(
1030
- const X509_REVOKED *x);
1031
- OPENSSL_EXPORT int X509_REVOKED_set_revocationDate(X509_REVOKED *r,
1032
- ASN1_TIME *tm);
1281
+ const X509_REVOKED *revoked);
1282
+
1283
+ // X509_REVOKED_set_revocationDate sets |revoked|'s revocation time to |tm|. It
1284
+ // returns one on success or zero on error.
1285
+ OPENSSL_EXPORT int X509_REVOKED_set_revocationDate(X509_REVOKED *revoked,
1286
+ const ASN1_TIME *tm);
1033
1287
 
1034
- // X509_REVOKED_get0_extensions returns |r|'s extensions.
1035
- OPENSSL_EXPORT const STACK_OF(X509_EXTENSION) *
1036
- X509_REVOKED_get0_extensions(const X509_REVOKED *r);
1288
+ // X509_REVOKED_get0_extensions returns |r|'s extensions list, or NULL if |r|
1289
+ // omits it.
1290
+ OPENSSL_EXPORT const STACK_OF(X509_EXTENSION) *X509_REVOKED_get0_extensions(
1291
+ const X509_REVOKED *r);
1037
1292
 
1038
1293
  OPENSSL_EXPORT X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1039
1294
  EVP_PKEY *skey, const EVP_MD *md,
@@ -1043,14 +1298,18 @@ OPENSSL_EXPORT int X509_REQ_check_private_key(X509_REQ *x509, EVP_PKEY *pkey);
1043
1298
 
1044
1299
  OPENSSL_EXPORT int X509_check_private_key(X509 *x509, const EVP_PKEY *pkey);
1045
1300
  OPENSSL_EXPORT int X509_chain_check_suiteb(int *perror_depth, X509 *x,
1046
- STACK_OF(X509) * chain,
1301
+ STACK_OF(X509) *chain,
1047
1302
  unsigned long flags);
1048
1303
  OPENSSL_EXPORT int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk,
1049
1304
  unsigned long flags);
1050
- OPENSSL_EXPORT STACK_OF(X509) * X509_chain_up_ref(STACK_OF(X509) * chain);
1305
+
1306
+ // X509_chain_up_ref returns a newly-allocated |STACK_OF(X509)| containing a
1307
+ // shallow copy of |chain|, or NULL on error. That is, the return value has the
1308
+ // same contents as |chain|, and each |X509|'s reference count is incremented by
1309
+ // one.
1310
+ OPENSSL_EXPORT STACK_OF(X509) *X509_chain_up_ref(STACK_OF(X509) *chain);
1051
1311
 
1052
1312
  OPENSSL_EXPORT int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b);
1053
- OPENSSL_EXPORT unsigned long X509_issuer_and_serial_hash(X509 *a);
1054
1313
 
1055
1314
  OPENSSL_EXPORT int X509_issuer_name_cmp(const X509 *a, const X509 *b);
1056
1315
  OPENSSL_EXPORT unsigned long X509_issuer_name_hash(X509 *a);
@@ -1068,7 +1327,6 @@ OPENSSL_EXPORT unsigned long X509_NAME_hash_old(X509_NAME *x);
1068
1327
 
1069
1328
  OPENSSL_EXPORT int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b);
1070
1329
  OPENSSL_EXPORT int X509_CRL_match(const X509_CRL *a, const X509_CRL *b);
1071
- #ifndef OPENSSL_NO_FP_API
1072
1330
  OPENSSL_EXPORT int X509_print_ex_fp(FILE *bp, X509 *x, unsigned long nmflag,
1073
1331
  unsigned long cflag);
1074
1332
  OPENSSL_EXPORT int X509_print_fp(FILE *bp, X509 *x);
@@ -1076,7 +1334,6 @@ OPENSSL_EXPORT int X509_CRL_print_fp(FILE *bp, X509_CRL *x);
1076
1334
  OPENSSL_EXPORT int X509_REQ_print_fp(FILE *bp, X509_REQ *req);
1077
1335
  OPENSSL_EXPORT int X509_NAME_print_ex_fp(FILE *fp, const X509_NAME *nm,
1078
1336
  int indent, unsigned long flags);
1079
- #endif
1080
1337
 
1081
1338
  OPENSSL_EXPORT int X509_NAME_print(BIO *bp, const X509_NAME *name, int obase);
1082
1339
  OPENSSL_EXPORT int X509_NAME_print_ex(BIO *out, const X509_NAME *nm, int indent,
@@ -1141,134 +1398,421 @@ OPENSSL_EXPORT ASN1_OBJECT *X509_NAME_ENTRY_get_object(
1141
1398
  const X509_NAME_ENTRY *ne);
1142
1399
  OPENSSL_EXPORT ASN1_STRING *X509_NAME_ENTRY_get_data(const X509_NAME_ENTRY *ne);
1143
1400
 
1144
- OPENSSL_EXPORT int X509v3_get_ext_count(const STACK_OF(X509_EXTENSION) * x);
1145
- OPENSSL_EXPORT int X509v3_get_ext_by_NID(const STACK_OF(X509_EXTENSION) * x,
1401
+ // X509v3_get_ext_count returns the number of extensions in |x|.
1402
+ OPENSSL_EXPORT int X509v3_get_ext_count(const STACK_OF(X509_EXTENSION) *x);
1403
+
1404
+ // X509v3_get_ext_by_NID returns the index of the first extension in |x| with
1405
+ // type |nid|, or a negative number if not found. If found, callers can use
1406
+ // |X509v3_get_ext| to look up the extension by index.
1407
+ //
1408
+ // If |lastpos| is non-negative, it begins searching at |lastpos| + 1. Callers
1409
+ // can thus loop over all matching extensions by first passing -1 and then
1410
+ // passing the previously-returned value until no match is returned.
1411
+ OPENSSL_EXPORT int X509v3_get_ext_by_NID(const STACK_OF(X509_EXTENSION) *x,
1146
1412
  int nid, int lastpos);
1147
- OPENSSL_EXPORT int X509v3_get_ext_by_OBJ(const STACK_OF(X509_EXTENSION) * x,
1413
+
1414
+ // X509v3_get_ext_by_OBJ behaves like |X509v3_get_ext_by_NID| but looks for
1415
+ // extensions matching |obj|.
1416
+ OPENSSL_EXPORT int X509v3_get_ext_by_OBJ(const STACK_OF(X509_EXTENSION) *x,
1148
1417
  const ASN1_OBJECT *obj, int lastpos);
1149
- OPENSSL_EXPORT int X509v3_get_ext_by_critical(const STACK_OF(X509_EXTENSION) *
1150
- x,
1418
+
1419
+ // X509v3_get_ext_by_critical returns the index of the first extension in |x|
1420
+ // whose critical bit matches |crit|, or a negative number if no such extension
1421
+ // was found.
1422
+ //
1423
+ // If |lastpos| is non-negative, it begins searching at |lastpos| + 1. Callers
1424
+ // can thus loop over all matching extensions by first passing -1 and then
1425
+ // passing the previously-returned value until no match is returned.
1426
+ OPENSSL_EXPORT int X509v3_get_ext_by_critical(const STACK_OF(X509_EXTENSION) *x,
1151
1427
  int crit, int lastpos);
1152
- OPENSSL_EXPORT X509_EXTENSION *X509v3_get_ext(const STACK_OF(X509_EXTENSION) *
1153
- x,
1428
+
1429
+ // X509v3_get_ext returns the extension in |x| at index |loc|, or NULL if |loc|
1430
+ // is out of bounds.
1431
+ OPENSSL_EXPORT X509_EXTENSION *X509v3_get_ext(const STACK_OF(X509_EXTENSION) *x,
1154
1432
  int loc);
1155
- OPENSSL_EXPORT X509_EXTENSION *X509v3_delete_ext(STACK_OF(X509_EXTENSION) * x,
1433
+
1434
+ // X509v3_delete_ext removes the extension in |x| at index |loc| and returns the
1435
+ // removed extension, or NULL if |loc| was out of bounds. If an extension was
1436
+ // returned, the caller must release it with |X509_EXTENSION_free|.
1437
+ OPENSSL_EXPORT X509_EXTENSION *X509v3_delete_ext(STACK_OF(X509_EXTENSION) *x,
1156
1438
  int loc);
1157
- OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *
1158
- X509v3_add_ext(STACK_OF(X509_EXTENSION) * *x, X509_EXTENSION *ex, int loc);
1159
1439
 
1440
+ // X509v3_add_ext adds a copy of |ex| to the extension list in |*x|. If |*x| is
1441
+ // NULL, it allocates a new |STACK_OF(X509_EXTENSION)| to hold the copy and sets
1442
+ // |*x| to the new list. It returns |*x| on success and NULL on error. The
1443
+ // caller retains ownership of |ex| and can release it independently of |*x|.
1444
+ //
1445
+ // The new extension is inserted at index |loc|, shifting extensions to the
1446
+ // right. If |loc| is -1 or out of bounds, the new extension is appended to the
1447
+ // list.
1448
+ OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *X509v3_add_ext(
1449
+ STACK_OF(X509_EXTENSION) **x, X509_EXTENSION *ex, int loc);
1450
+
1451
+ // X509_get_ext_count returns the number of extensions in |x|.
1160
1452
  OPENSSL_EXPORT int X509_get_ext_count(const X509 *x);
1453
+
1454
+ // X509_get_ext_by_NID behaves like |X509v3_get_ext_by_NID| but searches for
1455
+ // extensions in |x|.
1161
1456
  OPENSSL_EXPORT int X509_get_ext_by_NID(const X509 *x, int nid, int lastpos);
1457
+
1458
+ // X509_get_ext_by_OBJ behaves like |X509v3_get_ext_by_OBJ| but searches for
1459
+ // extensions in |x|.
1162
1460
  OPENSSL_EXPORT int X509_get_ext_by_OBJ(const X509 *x, const ASN1_OBJECT *obj,
1163
1461
  int lastpos);
1462
+
1463
+ // X509_get_ext_by_critical behaves like |X509v3_get_ext_by_critical| but
1464
+ // searches for extensions in |x|.
1164
1465
  OPENSSL_EXPORT int X509_get_ext_by_critical(const X509 *x, int crit,
1165
1466
  int lastpos);
1467
+
1468
+ // X509_get_ext returns the extension in |x| at index |loc|, or NULL if |loc| is
1469
+ // out of bounds.
1166
1470
  OPENSSL_EXPORT X509_EXTENSION *X509_get_ext(const X509 *x, int loc);
1471
+
1472
+ // X509_delete_ext removes the extension in |x| at index |loc| and returns the
1473
+ // removed extension, or NULL if |loc| was out of bounds. If non-NULL, the
1474
+ // caller must release the result with |X509_EXTENSION_free|. It is also safe,
1475
+ // but not necessary, to call |X509_EXTENSION_free| if the result is NULL.
1167
1476
  OPENSSL_EXPORT X509_EXTENSION *X509_delete_ext(X509 *x, int loc);
1477
+
1478
+ // X509_add_ext adds a copy of |ex| to |x|. It returns one on success and zero
1479
+ // on failure. The caller retains ownership of |ex| and can release it
1480
+ // independently of |x|.
1481
+ //
1482
+ // The new extension is inserted at index |loc|, shifting extensions to the
1483
+ // right. If |loc| is -1 or out of bounds, the new extension is appended to the
1484
+ // list.
1168
1485
  OPENSSL_EXPORT int X509_add_ext(X509 *x, X509_EXTENSION *ex, int loc);
1169
- OPENSSL_EXPORT void *X509_get_ext_d2i(const X509 *x, int nid, int *crit, int *idx);
1486
+
1487
+ // X509_get_ext_d2i behaves like |X509V3_get_d2i| but looks for the extension in
1488
+ // |x509|'s extension list.
1489
+ //
1490
+ // WARNING: This function is difficult to use correctly. See the documentation
1491
+ // for |X509V3_get_d2i| for details.
1492
+ OPENSSL_EXPORT void *X509_get_ext_d2i(const X509 *x509, int nid,
1493
+ int *out_critical, int *out_idx);
1494
+
1495
+ // X509_add1_ext_i2d behaves like |X509V3_add1_i2d| but adds the extension to
1496
+ // |x|'s extension list.
1497
+ //
1498
+ // WARNING: This function may return zero or -1 on error. The caller must also
1499
+ // ensure |value|'s type matches |nid|. See the documentation for
1500
+ // |X509V3_add1_i2d| for details.
1170
1501
  OPENSSL_EXPORT int X509_add1_ext_i2d(X509 *x, int nid, void *value, int crit,
1171
1502
  unsigned long flags);
1172
1503
 
1504
+ // X509_CRL_get_ext_count returns the number of extensions in |x|.
1173
1505
  OPENSSL_EXPORT int X509_CRL_get_ext_count(const X509_CRL *x);
1174
- OPENSSL_EXPORT int X509_CRL_get_ext_by_NID(const X509_CRL *x, int nid, int lastpos);
1506
+
1507
+ // X509_CRL_get_ext_by_NID behaves like |X509v3_get_ext_by_NID| but searches for
1508
+ // extensions in |x|.
1509
+ OPENSSL_EXPORT int X509_CRL_get_ext_by_NID(const X509_CRL *x, int nid,
1510
+ int lastpos);
1511
+
1512
+ // X509_CRL_get_ext_by_OBJ behaves like |X509v3_get_ext_by_OBJ| but searches for
1513
+ // extensions in |x|.
1175
1514
  OPENSSL_EXPORT int X509_CRL_get_ext_by_OBJ(const X509_CRL *x,
1176
1515
  const ASN1_OBJECT *obj, int lastpos);
1516
+
1517
+ // X509_CRL_get_ext_by_critical behaves like |X509v3_get_ext_by_critical| but
1518
+ // searches for extensions in |x|.
1177
1519
  OPENSSL_EXPORT int X509_CRL_get_ext_by_critical(const X509_CRL *x, int crit,
1178
1520
  int lastpos);
1521
+
1522
+ // X509_CRL_get_ext returns the extension in |x| at index |loc|, or NULL if
1523
+ // |loc| is out of bounds.
1179
1524
  OPENSSL_EXPORT X509_EXTENSION *X509_CRL_get_ext(const X509_CRL *x, int loc);
1525
+
1526
+ // X509_CRL_delete_ext removes the extension in |x| at index |loc| and returns
1527
+ // the removed extension, or NULL if |loc| was out of bounds. If non-NULL, the
1528
+ // caller must release the result with |X509_EXTENSION_free|. It is also safe,
1529
+ // but not necessary, to call |X509_EXTENSION_free| if the result is NULL.
1180
1530
  OPENSSL_EXPORT X509_EXTENSION *X509_CRL_delete_ext(X509_CRL *x, int loc);
1531
+
1532
+ // X509_CRL_add_ext adds a copy of |ex| to |x|. It returns one on success and
1533
+ // zero on failure. The caller retains ownership of |ex| and can release it
1534
+ // independently of |x|.
1535
+ //
1536
+ // The new extension is inserted at index |loc|, shifting extensions to the
1537
+ // right. If |loc| is -1 or out of bounds, the new extension is appended to the
1538
+ // list.
1181
1539
  OPENSSL_EXPORT int X509_CRL_add_ext(X509_CRL *x, X509_EXTENSION *ex, int loc);
1182
- OPENSSL_EXPORT void *X509_CRL_get_ext_d2i(const X509_CRL *x, int nid, int *crit,
1183
- int *idx);
1540
+
1541
+ // X509_CRL_get_ext_d2i behaves like |X509V3_get_d2i| but looks for the
1542
+ // extension in |crl|'s extension list.
1543
+ //
1544
+ // WARNING: This function is difficult to use correctly. See the documentation
1545
+ // for |X509V3_get_d2i| for details.
1546
+ OPENSSL_EXPORT void *X509_CRL_get_ext_d2i(const X509_CRL *crl, int nid,
1547
+ int *out_critical, int *out_idx);
1548
+
1549
+ // X509_CRL_add1_ext_i2d behaves like |X509V3_add1_i2d| but adds the extension
1550
+ // to |x|'s extension list.
1551
+ //
1552
+ // WARNING: This function may return zero or -1 on error. The caller must also
1553
+ // ensure |value|'s type matches |nid|. See the documentation for
1554
+ // |X509V3_add1_i2d| for details.
1184
1555
  OPENSSL_EXPORT int X509_CRL_add1_ext_i2d(X509_CRL *x, int nid, void *value,
1185
1556
  int crit, unsigned long flags);
1186
1557
 
1558
+ // X509_REVOKED_get_ext_count returns the number of extensions in |x|.
1187
1559
  OPENSSL_EXPORT int X509_REVOKED_get_ext_count(const X509_REVOKED *x);
1560
+
1561
+ // X509_REVOKED_get_ext_by_NID behaves like |X509v3_get_ext_by_NID| but searches
1562
+ // for extensions in |x|.
1188
1563
  OPENSSL_EXPORT int X509_REVOKED_get_ext_by_NID(const X509_REVOKED *x, int nid,
1189
1564
  int lastpos);
1565
+
1566
+ // X509_REVOKED_get_ext_by_OBJ behaves like |X509v3_get_ext_by_OBJ| but searches
1567
+ // for extensions in |x|.
1190
1568
  OPENSSL_EXPORT int X509_REVOKED_get_ext_by_OBJ(const X509_REVOKED *x,
1191
1569
  const ASN1_OBJECT *obj,
1192
1570
  int lastpos);
1571
+
1572
+ // X509_REVOKED_get_ext_by_critical behaves like |X509v3_get_ext_by_critical|
1573
+ // but searches for extensions in |x|.
1193
1574
  OPENSSL_EXPORT int X509_REVOKED_get_ext_by_critical(const X509_REVOKED *x,
1194
1575
  int crit, int lastpos);
1576
+
1577
+ // X509_REVOKED_get_ext returns the extension in |x| at index |loc|, or NULL if
1578
+ // |loc| is out of bounds.
1195
1579
  OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_get_ext(const X509_REVOKED *x,
1196
1580
  int loc);
1581
+
1582
+ // X509_REVOKED_delete_ext removes the extension in |x| at index |loc| and
1583
+ // returns the removed extension, or NULL if |loc| was out of bounds. If
1584
+ // non-NULL, the caller must release the result with |X509_EXTENSION_free|. It
1585
+ // is also safe, but not necessary, to call |X509_EXTENSION_free| if the result
1586
+ // is NULL.
1197
1587
  OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_delete_ext(X509_REVOKED *x,
1198
1588
  int loc);
1589
+
1590
+ // X509_REVOKED_add_ext adds a copy of |ex| to |x|. It returns one on success
1591
+ // and zero on failure. The caller retains ownership of |ex| and can release it
1592
+ // independently of |x|.
1593
+ //
1594
+ // The new extension is inserted at index |loc|, shifting extensions to the
1595
+ // right. If |loc| is -1 or out of bounds, the new extension is appended to the
1596
+ // list.
1199
1597
  OPENSSL_EXPORT int X509_REVOKED_add_ext(X509_REVOKED *x, X509_EXTENSION *ex,
1200
1598
  int loc);
1201
- OPENSSL_EXPORT void *X509_REVOKED_get_ext_d2i(const X509_REVOKED *x, int nid,
1202
- int *crit, int *idx);
1599
+
1600
+ // X509_REVOKED_get_ext_d2i behaves like |X509V3_get_d2i| but looks for the
1601
+ // extension in |revoked|'s extension list.
1602
+ //
1603
+ // WARNING: This function is difficult to use correctly. See the documentation
1604
+ // for |X509V3_get_d2i| for details.
1605
+ OPENSSL_EXPORT void *X509_REVOKED_get_ext_d2i(const X509_REVOKED *revoked,
1606
+ int nid, int *out_critical,
1607
+ int *out_idx);
1608
+
1609
+ // X509_REVOKED_add1_ext_i2d behaves like |X509V3_add1_i2d| but adds the
1610
+ // extension to |x|'s extension list.
1611
+ //
1612
+ // WARNING: This function may return zero or -1 on error. The caller must also
1613
+ // ensure |value|'s type matches |nid|. See the documentation for
1614
+ // |X509V3_add1_i2d| for details.
1203
1615
  OPENSSL_EXPORT int X509_REVOKED_add1_ext_i2d(X509_REVOKED *x, int nid,
1204
1616
  void *value, int crit,
1205
1617
  unsigned long flags);
1206
1618
 
1619
+ // X509_EXTENSION_create_by_NID creates a new |X509_EXTENSION| with type |nid|,
1620
+ // value |data|, and critical bit |crit|. It returns the newly-allocated
1621
+ // |X509_EXTENSION| on success, and false on error. |nid| should be a |NID_*|
1622
+ // constant.
1623
+ //
1624
+ // If |ex| and |*ex| are both non-NULL, it modifies and returns |*ex| instead of
1625
+ // creating a new object. If |ex| is non-NULL, but |*ex| is NULL, it sets |*ex|
1626
+ // to the new |X509_EXTENSION|, in addition to returning the result.
1207
1627
  OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_NID(
1208
1628
  X509_EXTENSION **ex, int nid, int crit, const ASN1_OCTET_STRING *data);
1629
+
1630
+ // X509_EXTENSION_create_by_OBJ behaves like |X509_EXTENSION_create_by_NID|, but
1631
+ // the extension type is determined by an |ASN1_OBJECT|.
1209
1632
  OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_OBJ(
1210
1633
  X509_EXTENSION **ex, const ASN1_OBJECT *obj, int crit,
1211
1634
  const ASN1_OCTET_STRING *data);
1635
+
1636
+ // X509_EXTENSION_set_object sets |ex|'s extension type to |obj|. It returns one
1637
+ // on success and zero on error.
1212
1638
  OPENSSL_EXPORT int X509_EXTENSION_set_object(X509_EXTENSION *ex,
1213
1639
  const ASN1_OBJECT *obj);
1640
+
1641
+ // X509_EXTENSION_set_critical sets |ex| to critical if |crit| is non-zero and
1642
+ // to non-critical if |crit| is zero.
1214
1643
  OPENSSL_EXPORT int X509_EXTENSION_set_critical(X509_EXTENSION *ex, int crit);
1644
+
1645
+ // X509_EXTENSION_set_data set's |ex|'s extension value to a copy of |data|. It
1646
+ // returns one on success and zero on error.
1215
1647
  OPENSSL_EXPORT int X509_EXTENSION_set_data(X509_EXTENSION *ex,
1216
1648
  const ASN1_OCTET_STRING *data);
1649
+
1650
+ // X509_EXTENSION_get_object returns |ex|'s extension type.
1217
1651
  OPENSSL_EXPORT ASN1_OBJECT *X509_EXTENSION_get_object(X509_EXTENSION *ex);
1652
+
1653
+ // X509_EXTENSION_get_data returns |ne|'s extension value.
1218
1654
  OPENSSL_EXPORT ASN1_OCTET_STRING *X509_EXTENSION_get_data(X509_EXTENSION *ne);
1219
- OPENSSL_EXPORT int X509_EXTENSION_get_critical(X509_EXTENSION *ex);
1220
1655
 
1221
- OPENSSL_EXPORT int X509at_get_attr_count(const STACK_OF(X509_ATTRIBUTE) * x);
1222
- OPENSSL_EXPORT int X509at_get_attr_by_NID(const STACK_OF(X509_ATTRIBUTE) * x,
1656
+ // X509_EXTENSION_get_critical returns one if |ex| is critical and zero
1657
+ // otherwise.
1658
+ OPENSSL_EXPORT int X509_EXTENSION_get_critical(const X509_EXTENSION *ex);
1659
+
1660
+ // X509at_get_attr_count returns the number of attributes in |x|.
1661
+ OPENSSL_EXPORT int X509at_get_attr_count(const STACK_OF(X509_ATTRIBUTE) *x);
1662
+
1663
+ // X509at_get_attr_by_NID returns the index of the attribute in |x| of type
1664
+ // |nid|, or a negative number if not found. If found, callers can use
1665
+ // |X509at_get_attr| to look up the attribute by index.
1666
+ //
1667
+ // If |lastpos| is non-negative, it begins searching at |lastpos| + 1. Callers
1668
+ // can thus loop over all matching attributes by first passing -1 and then
1669
+ // passing the previously-returned value until no match is returned.
1670
+ OPENSSL_EXPORT int X509at_get_attr_by_NID(const STACK_OF(X509_ATTRIBUTE) *x,
1223
1671
  int nid, int lastpos);
1224
- OPENSSL_EXPORT int X509at_get_attr_by_OBJ(const STACK_OF(X509_ATTRIBUTE) * sk,
1672
+
1673
+ // X509at_get_attr_by_OBJ behaves like |X509at_get_attr_by_NID| but looks for
1674
+ // attributes of type |obj|.
1675
+ OPENSSL_EXPORT int X509at_get_attr_by_OBJ(const STACK_OF(X509_ATTRIBUTE) *sk,
1225
1676
  const ASN1_OBJECT *obj, int lastpos);
1226
- OPENSSL_EXPORT X509_ATTRIBUTE *X509at_get_attr(const STACK_OF(X509_ATTRIBUTE) *
1227
- x,
1228
- int loc);
1229
- OPENSSL_EXPORT X509_ATTRIBUTE *X509at_delete_attr(STACK_OF(X509_ATTRIBUTE) * x,
1677
+
1678
+ // X509at_get_attr returns the attribute at index |loc| in |x|, or NULL if
1679
+ // out of bounds.
1680
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509at_get_attr(
1681
+ const STACK_OF(X509_ATTRIBUTE) *x, int loc);
1682
+
1683
+ // X509at_delete_attr removes the attribute at index |loc| in |x|. It returns
1684
+ // the removed attribute to the caller, or NULL if |loc| was out of bounds. If
1685
+ // non-NULL, the caller must release the result with |X509_ATTRIBUTE_free| when
1686
+ // done. It is also safe, but not necessary, to call |X509_ATTRIBUTE_free| if
1687
+ // the result is NULL.
1688
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509at_delete_attr(STACK_OF(X509_ATTRIBUTE) *x,
1230
1689
  int loc);
1231
- OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
1232
- X509at_add1_attr(STACK_OF(X509_ATTRIBUTE) * *x, X509_ATTRIBUTE *attr);
1233
- OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
1234
- X509at_add1_attr_by_OBJ(STACK_OF(X509_ATTRIBUTE) * *x,
1235
- const ASN1_OBJECT *obj, int type,
1236
- const unsigned char *bytes, int len);
1237
- OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
1238
- X509at_add1_attr_by_NID(STACK_OF(X509_ATTRIBUTE) * *x, int nid, int type,
1239
- const unsigned char *bytes, int len);
1240
- OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
1241
- X509at_add1_attr_by_txt(STACK_OF(X509_ATTRIBUTE) * *x, const char *attrname,
1242
- int type, const unsigned char *bytes, int len);
1243
- OPENSSL_EXPORT void *X509at_get0_data_by_OBJ(STACK_OF(X509_ATTRIBUTE) * x,
1244
- ASN1_OBJECT *obj, int lastpos,
1245
- int type);
1690
+
1691
+ // X509at_add1_attr appends a copy of |attr| to the attribute list in |*x|. If
1692
+ // |*x| is NULL, it allocates a new |STACK_OF(X509_ATTRIBUTE)| to hold the copy
1693
+ // and sets |*x| to the new list. It returns |*x| on success and NULL on error.
1694
+ // The caller retains ownership of |attr| and can release it independently of
1695
+ // |*x|.
1696
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr(
1697
+ STACK_OF(X509_ATTRIBUTE) **x, X509_ATTRIBUTE *attr);
1698
+
1699
+ // X509at_add1_attr_by_OBJ behaves like |X509at_add1_attr|, but adds an
1700
+ // attribute created by |X509_ATTRIBUTE_create_by_OBJ|.
1701
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_OBJ(
1702
+ STACK_OF(X509_ATTRIBUTE) **x, const ASN1_OBJECT *obj, int type,
1703
+ const unsigned char *bytes, int len);
1704
+
1705
+ // X509at_add1_attr_by_NID behaves like |X509at_add1_attr|, but adds an
1706
+ // attribute created by |X509_ATTRIBUTE_create_by_NID|.
1707
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_NID(
1708
+ STACK_OF(X509_ATTRIBUTE) **x, int nid, int type, const unsigned char *bytes,
1709
+ int len);
1710
+
1711
+ // X509at_add1_attr_by_txt behaves like |X509at_add1_attr|, but adds an
1712
+ // attribute created by |X509_ATTRIBUTE_create_by_txt|.
1713
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_txt(
1714
+ STACK_OF(X509_ATTRIBUTE) **x, const char *attrname, int type,
1715
+ const unsigned char *bytes, int len);
1716
+
1717
+ // X509_ATTRIBUTE_create_by_NID returns a newly-allocated |X509_ATTRIBUTE| of
1718
+ // type |nid|, or NULL on error. The value is determined as in
1719
+ // |X509_ATTRIBUTE_set1_data|.
1720
+ //
1721
+ // If |attr| is non-NULL, the resulting |X509_ATTRIBUTE| is also written to
1722
+ // |*attr|. If |*attr| was non-NULL when the function was called, |*attr| is
1723
+ // reused instead of creating a new object.
1724
+ //
1725
+ // WARNING: The interpretation of |attrtype|, |data|, and |len| is complex and
1726
+ // error-prone. See |X509_ATTRIBUTE_set1_data| for details.
1727
+ //
1728
+ // WARNING: The object reuse form is deprecated and may be removed in the
1729
+ // future. It also currently incorrectly appends to the reused object's value
1730
+ // set rather than overwriting it.
1246
1731
  OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_NID(
1247
- X509_ATTRIBUTE **attr, int nid, int atrtype, const void *data, int len);
1732
+ X509_ATTRIBUTE **attr, int nid, int attrtype, const void *data, int len);
1733
+
1734
+ // X509_ATTRIBUTE_create_by_OBJ behaves like |X509_ATTRIBUTE_create_by_NID|
1735
+ // except the attribute's type is determined by |obj|.
1248
1736
  OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_OBJ(
1249
- X509_ATTRIBUTE **attr, const ASN1_OBJECT *obj, int atrtype,
1737
+ X509_ATTRIBUTE **attr, const ASN1_OBJECT *obj, int attrtype,
1250
1738
  const void *data, int len);
1739
+
1740
+ // X509_ATTRIBUTE_create_by_txt behaves like |X509_ATTRIBUTE_create_by_NID|
1741
+ // except the attribute's type is determined by calling |OBJ_txt2obj| with
1742
+ // |attrname|.
1251
1743
  OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_txt(
1252
- X509_ATTRIBUTE **attr, const char *atrname, int type,
1744
+ X509_ATTRIBUTE **attr, const char *attrname, int type,
1253
1745
  const unsigned char *bytes, int len);
1746
+
1747
+ // X509_ATTRIBUTE_set1_object sets |attr|'s type to |obj|. It returns one on
1748
+ // success and zero on error.
1254
1749
  OPENSSL_EXPORT int X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE *attr,
1255
1750
  const ASN1_OBJECT *obj);
1751
+
1752
+ // X509_ATTRIBUTE_set1_data appends a value to |attr|'s value set and returns
1753
+ // one on success or zero on error. The value is determined as follows:
1754
+ //
1755
+ // If |attrtype| is a |MBSTRING_*| constant, the value is an ASN.1 string. The
1756
+ // string is determined by decoding |len| bytes from |data| in the encoding
1757
+ // specified by |attrtype|, and then re-encoding it in a form appropriate for
1758
+ // |attr|'s type. If |len| is -1, |strlen(data)| is used instead. See
1759
+ // |ASN1_STRING_set_by_NID| for details.
1760
+ //
1761
+ // TODO(davidben): Document |ASN1_STRING_set_by_NID| so the reference is useful.
1762
+ //
1763
+ // Otherwise, if |len| is not -1, the value is an ASN.1 string. |attrtype| is an
1764
+ // |ASN1_STRING| type value and the |len| bytes from |data| are copied as the
1765
+ // type-specific representation of |ASN1_STRING|. See |ASN1_STRING| for details.
1766
+ //
1767
+ // WARNING: If this form is used to construct a negative INTEGER or ENUMERATED,
1768
+ // |attrtype| includes the |V_ASN1_NEG| flag for |ASN1_STRING|, but the function
1769
+ // forgets to clear the flag for |ASN1_TYPE|. This matches OpenSSL but is
1770
+ // probably a bug. For now, do not use this form with negative values.
1771
+ //
1772
+ // Otherwise, if |len| is -1, the value is constructed by passing |attrtype| and
1773
+ // |data| to |ASN1_TYPE_set1|. That is, |attrtype| is an |ASN1_TYPE| type value,
1774
+ // and |data| is cast to the corresponding pointer type.
1775
+ //
1776
+ // WARNING: Despite the name, this function appends to |attr|'s value set,
1777
+ // rather than overwriting it. To overwrite the value set, create a new
1778
+ // |X509_ATTRIBUTE| with |X509_ATTRIBUTE_new|.
1779
+ //
1780
+ // WARNING: If using the |MBSTRING_*| form, pass a length rather than relying on
1781
+ // |strlen|. In particular, |strlen| will not behave correctly if the input is
1782
+ // |MBSTRING_BMP| or |MBSTRING_UNIV|.
1783
+ //
1784
+ // WARNING: This function currently misinterprets |V_ASN1_OTHER| as an
1785
+ // |MBSTRING_*| constant. This matches OpenSSL but means it is impossible to
1786
+ // construct a value with a non-universal tag.
1256
1787
  OPENSSL_EXPORT int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype,
1257
1788
  const void *data, int len);
1789
+
1790
+ // X509_ATTRIBUTE_get0_data returns the |idx|th value of |attr| in a
1791
+ // type-specific representation to |attrtype|, or NULL if out of bounds or the
1792
+ // type does not match. |attrtype| is one of the type values in |ASN1_TYPE|. On
1793
+ // match, the return value uses the same representation as |ASN1_TYPE_set0|. See
1794
+ // |ASN1_TYPE| for details.
1258
1795
  OPENSSL_EXPORT void *X509_ATTRIBUTE_get0_data(X509_ATTRIBUTE *attr, int idx,
1259
- int atrtype, void *data);
1260
- OPENSSL_EXPORT int X509_ATTRIBUTE_count(X509_ATTRIBUTE *attr);
1796
+ int attrtype, void *unused);
1797
+
1798
+ // X509_ATTRIBUTE_count returns the number of values in |attr|.
1799
+ OPENSSL_EXPORT int X509_ATTRIBUTE_count(const X509_ATTRIBUTE *attr);
1800
+
1801
+ // X509_ATTRIBUTE_get0_object returns the type of |attr|.
1261
1802
  OPENSSL_EXPORT ASN1_OBJECT *X509_ATTRIBUTE_get0_object(X509_ATTRIBUTE *attr);
1803
+
1804
+ // X509_ATTRIBUTE_get0_type returns the |idx|th value in |attr|, or NULL if out
1805
+ // of bounds. Note this function returns one of |attr|'s values, not the type.
1262
1806
  OPENSSL_EXPORT ASN1_TYPE *X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE *attr,
1263
1807
  int idx);
1264
1808
 
1265
1809
  OPENSSL_EXPORT int X509_verify_cert(X509_STORE_CTX *ctx);
1266
1810
 
1267
1811
  // lookup a cert from a X509 STACK
1268
- OPENSSL_EXPORT X509 *X509_find_by_issuer_and_serial(STACK_OF(X509) * sk,
1812
+ OPENSSL_EXPORT X509 *X509_find_by_issuer_and_serial(STACK_OF(X509) *sk,
1269
1813
  X509_NAME *name,
1270
1814
  ASN1_INTEGER *serial);
1271
- OPENSSL_EXPORT X509 *X509_find_by_subject(STACK_OF(X509) * sk, X509_NAME *name);
1815
+ OPENSSL_EXPORT X509 *X509_find_by_subject(STACK_OF(X509) *sk, X509_NAME *name);
1272
1816
 
1273
1817
  // PKCS#8 utilities
1274
1818
 
@@ -1284,13 +1828,36 @@ OPENSSL_EXPORT int PKCS8_pkey_get0(ASN1_OBJECT **ppkalg,
1284
1828
  const unsigned char **pk, int *ppklen,
1285
1829
  X509_ALGOR **pa, PKCS8_PRIV_KEY_INFO *p8);
1286
1830
 
1287
- OPENSSL_EXPORT int X509_PUBKEY_set0_param(X509_PUBKEY *pub,
1288
- const ASN1_OBJECT *aobj, int ptype,
1289
- void *pval, unsigned char *penc,
1290
- int penclen);
1291
- OPENSSL_EXPORT int X509_PUBKEY_get0_param(ASN1_OBJECT **ppkalg,
1292
- const unsigned char **pk, int *ppklen,
1293
- X509_ALGOR **pa, X509_PUBKEY *pub);
1831
+ // X509_PUBKEY_set0_param sets |pub| to a key with AlgorithmIdentifier
1832
+ // determined by |obj|, |param_type|, and |param_value|, and an encoded
1833
+ // public key of |key|. On success, it takes ownership of all its parameters and
1834
+ // returns one. Otherwise, it returns zero. |key| must have been allocated by
1835
+ // |OPENSSL_malloc|.
1836
+ //
1837
+ // |obj|, |param_type|, and |param_value| are interpreted as in
1838
+ // |X509_ALGOR_set0|. See |X509_ALGOR_set0| for details.
1839
+ OPENSSL_EXPORT int X509_PUBKEY_set0_param(X509_PUBKEY *pub, ASN1_OBJECT *obj,
1840
+ int param_type, void *param_value,
1841
+ uint8_t *key, int key_len);
1842
+
1843
+ // X509_PUBKEY_get0_param outputs fields of |pub| and returns one. If |out_obj|
1844
+ // is not NULL, it sets |*out_obj| to AlgorithmIdentifier's OID. If |out_key|
1845
+ // is not NULL, it sets |*out_key| and |*out_key_len| to the encoded public key.
1846
+ // If |out_alg| is not NULL, it sets |*out_alg| to the AlgorithmIdentifier.
1847
+ //
1848
+ // Note: X.509 SubjectPublicKeyInfo structures store the encoded public key as a
1849
+ // BIT STRING. |*out_key| and |*out_key_len| will silently pad the key with zero
1850
+ // bits if |pub| did not contain a whole number of bytes. Use
1851
+ // |X509_PUBKEY_get0_public_key| to preserve this information.
1852
+ OPENSSL_EXPORT int X509_PUBKEY_get0_param(ASN1_OBJECT **out_obj,
1853
+ const uint8_t **out_key,
1854
+ int *out_key_len,
1855
+ X509_ALGOR **out_alg,
1856
+ X509_PUBKEY *pub);
1857
+
1858
+ // X509_PUBKEY_get0_public_key returns |pub|'s encoded public key.
1859
+ OPENSSL_EXPORT const ASN1_BIT_STRING *X509_PUBKEY_get0_public_key(
1860
+ const X509_PUBKEY *pub);
1294
1861
 
1295
1862
  OPENSSL_EXPORT int X509_check_trust(X509 *x, int id, int flags);
1296
1863
  OPENSSL_EXPORT int X509_TRUST_get_count(void);
@@ -1305,15 +1872,498 @@ OPENSSL_EXPORT char *X509_TRUST_get0_name(const X509_TRUST *xp);
1305
1872
  OPENSSL_EXPORT int X509_TRUST_get_trust(const X509_TRUST *xp);
1306
1873
 
1307
1874
 
1308
- typedef struct rsa_pss_params_st {
1875
+ struct rsa_pss_params_st {
1309
1876
  X509_ALGOR *hashAlgorithm;
1310
1877
  X509_ALGOR *maskGenAlgorithm;
1311
1878
  ASN1_INTEGER *saltLength;
1312
1879
  ASN1_INTEGER *trailerField;
1313
- } RSA_PSS_PARAMS;
1880
+ // OpenSSL caches the MGF hash on |RSA_PSS_PARAMS| in some cases. None of the
1881
+ // cases apply to BoringSSL, so this is always NULL, but Node expects the
1882
+ // field to be present.
1883
+ X509_ALGOR *maskHash;
1884
+ } /* RSA_PSS_PARAMS */;
1314
1885
 
1315
1886
  DECLARE_ASN1_FUNCTIONS(RSA_PSS_PARAMS)
1316
1887
 
1888
+ /*
1889
+ SSL_CTX -> X509_STORE
1890
+ -> X509_LOOKUP
1891
+ ->X509_LOOKUP_METHOD
1892
+ -> X509_LOOKUP
1893
+ ->X509_LOOKUP_METHOD
1894
+
1895
+ SSL -> X509_STORE_CTX
1896
+ ->X509_STORE
1897
+
1898
+ The X509_STORE holds the tables etc for verification stuff.
1899
+ A X509_STORE_CTX is used while validating a single certificate.
1900
+ The X509_STORE has X509_LOOKUPs for looking up certs.
1901
+ The X509_STORE then calls a function to actually verify the
1902
+ certificate chain.
1903
+ */
1904
+
1905
+ #define X509_LU_X509 1
1906
+ #define X509_LU_CRL 2
1907
+ #define X509_LU_PKEY 3
1908
+
1909
+ DEFINE_STACK_OF(X509_LOOKUP)
1910
+ DEFINE_STACK_OF(X509_OBJECT)
1911
+ DEFINE_STACK_OF(X509_VERIFY_PARAM)
1912
+
1913
+ typedef int (*X509_STORE_CTX_verify_cb)(int, X509_STORE_CTX *);
1914
+ typedef int (*X509_STORE_CTX_verify_fn)(X509_STORE_CTX *);
1915
+ typedef int (*X509_STORE_CTX_get_issuer_fn)(X509 **issuer, X509_STORE_CTX *ctx,
1916
+ X509 *x);
1917
+ typedef int (*X509_STORE_CTX_check_issued_fn)(X509_STORE_CTX *ctx, X509 *x,
1918
+ X509 *issuer);
1919
+ typedef int (*X509_STORE_CTX_check_revocation_fn)(X509_STORE_CTX *ctx);
1920
+ typedef int (*X509_STORE_CTX_get_crl_fn)(X509_STORE_CTX *ctx, X509_CRL **crl,
1921
+ X509 *x);
1922
+ typedef int (*X509_STORE_CTX_check_crl_fn)(X509_STORE_CTX *ctx, X509_CRL *crl);
1923
+ typedef int (*X509_STORE_CTX_cert_crl_fn)(X509_STORE_CTX *ctx, X509_CRL *crl,
1924
+ X509 *x);
1925
+ typedef int (*X509_STORE_CTX_check_policy_fn)(X509_STORE_CTX *ctx);
1926
+ typedef STACK_OF(X509) *(*X509_STORE_CTX_lookup_certs_fn)(X509_STORE_CTX *ctx,
1927
+ X509_NAME *nm);
1928
+ typedef STACK_OF(X509_CRL) *(*X509_STORE_CTX_lookup_crls_fn)(
1929
+ X509_STORE_CTX *ctx, X509_NAME *nm);
1930
+ typedef int (*X509_STORE_CTX_cleanup_fn)(X509_STORE_CTX *ctx);
1931
+
1932
+ OPENSSL_EXPORT int X509_STORE_set_depth(X509_STORE *store, int depth);
1933
+
1934
+ OPENSSL_EXPORT void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth);
1935
+
1936
+ #define X509_STORE_CTX_set_app_data(ctx, data) \
1937
+ X509_STORE_CTX_set_ex_data(ctx, 0, data)
1938
+ #define X509_STORE_CTX_get_app_data(ctx) X509_STORE_CTX_get_ex_data(ctx, 0)
1939
+
1940
+ #define X509_L_FILE_LOAD 1
1941
+ #define X509_L_ADD_DIR 2
1942
+
1943
+ #define X509_LOOKUP_load_file(x, name, type) \
1944
+ X509_LOOKUP_ctrl((x), X509_L_FILE_LOAD, (name), (long)(type), NULL)
1945
+
1946
+ #define X509_LOOKUP_add_dir(x, name, type) \
1947
+ X509_LOOKUP_ctrl((x), X509_L_ADD_DIR, (name), (long)(type), NULL)
1948
+
1949
+ #define X509_V_OK 0
1950
+ #define X509_V_ERR_UNSPECIFIED 1
1951
+
1952
+ #define X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT 2
1953
+ #define X509_V_ERR_UNABLE_TO_GET_CRL 3
1954
+ #define X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE 4
1955
+ #define X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE 5
1956
+ #define X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY 6
1957
+ #define X509_V_ERR_CERT_SIGNATURE_FAILURE 7
1958
+ #define X509_V_ERR_CRL_SIGNATURE_FAILURE 8
1959
+ #define X509_V_ERR_CERT_NOT_YET_VALID 9
1960
+ #define X509_V_ERR_CERT_HAS_EXPIRED 10
1961
+ #define X509_V_ERR_CRL_NOT_YET_VALID 11
1962
+ #define X509_V_ERR_CRL_HAS_EXPIRED 12
1963
+ #define X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD 13
1964
+ #define X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD 14
1965
+ #define X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD 15
1966
+ #define X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD 16
1967
+ #define X509_V_ERR_OUT_OF_MEM 17
1968
+ #define X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT 18
1969
+ #define X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN 19
1970
+ #define X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY 20
1971
+ #define X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE 21
1972
+ #define X509_V_ERR_CERT_CHAIN_TOO_LONG 22
1973
+ #define X509_V_ERR_CERT_REVOKED 23
1974
+ #define X509_V_ERR_INVALID_CA 24
1975
+ #define X509_V_ERR_PATH_LENGTH_EXCEEDED 25
1976
+ #define X509_V_ERR_INVALID_PURPOSE 26
1977
+ #define X509_V_ERR_CERT_UNTRUSTED 27
1978
+ #define X509_V_ERR_CERT_REJECTED 28
1979
+ // These are 'informational' when looking for issuer cert
1980
+ #define X509_V_ERR_SUBJECT_ISSUER_MISMATCH 29
1981
+ #define X509_V_ERR_AKID_SKID_MISMATCH 30
1982
+ #define X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH 31
1983
+ #define X509_V_ERR_KEYUSAGE_NO_CERTSIGN 32
1984
+
1985
+ #define X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER 33
1986
+ #define X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION 34
1987
+ #define X509_V_ERR_KEYUSAGE_NO_CRL_SIGN 35
1988
+ #define X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION 36
1989
+ #define X509_V_ERR_INVALID_NON_CA 37
1990
+ #define X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED 38
1991
+ #define X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE 39
1992
+ #define X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED 40
1993
+
1994
+ #define X509_V_ERR_INVALID_EXTENSION 41
1995
+ #define X509_V_ERR_INVALID_POLICY_EXTENSION 42
1996
+ #define X509_V_ERR_NO_EXPLICIT_POLICY 43
1997
+ #define X509_V_ERR_DIFFERENT_CRL_SCOPE 44
1998
+ #define X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE 45
1999
+
2000
+ #define X509_V_ERR_UNNESTED_RESOURCE 46
2001
+
2002
+ #define X509_V_ERR_PERMITTED_VIOLATION 47
2003
+ #define X509_V_ERR_EXCLUDED_VIOLATION 48
2004
+ #define X509_V_ERR_SUBTREE_MINMAX 49
2005
+ #define X509_V_ERR_APPLICATION_VERIFICATION 50
2006
+ #define X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE 51
2007
+ #define X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX 52
2008
+ #define X509_V_ERR_UNSUPPORTED_NAME_SYNTAX 53
2009
+ #define X509_V_ERR_CRL_PATH_VALIDATION_ERROR 54
2010
+
2011
+ // Suite B mode algorithm violation
2012
+ #define X509_V_ERR_SUITE_B_INVALID_VERSION 56
2013
+ #define X509_V_ERR_SUITE_B_INVALID_ALGORITHM 57
2014
+ #define X509_V_ERR_SUITE_B_INVALID_CURVE 58
2015
+ #define X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM 59
2016
+ #define X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED 60
2017
+ #define X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256 61
2018
+
2019
+ // Host, email and IP check errors
2020
+ #define X509_V_ERR_HOSTNAME_MISMATCH 62
2021
+ #define X509_V_ERR_EMAIL_MISMATCH 63
2022
+ #define X509_V_ERR_IP_ADDRESS_MISMATCH 64
2023
+
2024
+ // Caller error
2025
+ #define X509_V_ERR_INVALID_CALL 65
2026
+ // Issuer lookup error
2027
+ #define X509_V_ERR_STORE_LOOKUP 66
2028
+
2029
+ #define X509_V_ERR_NAME_CONSTRAINTS_WITHOUT_SANS 67
2030
+
2031
+ // Certificate verify flags
2032
+
2033
+ // Send issuer+subject checks to verify_cb
2034
+ #define X509_V_FLAG_CB_ISSUER_CHECK 0x1
2035
+ // Use check time instead of current time
2036
+ #define X509_V_FLAG_USE_CHECK_TIME 0x2
2037
+ // Lookup CRLs
2038
+ #define X509_V_FLAG_CRL_CHECK 0x4
2039
+ // Lookup CRLs for whole chain
2040
+ #define X509_V_FLAG_CRL_CHECK_ALL 0x8
2041
+ // Ignore unhandled critical extensions
2042
+ #define X509_V_FLAG_IGNORE_CRITICAL 0x10
2043
+ // Does nothing as its functionality has been enabled by default.
2044
+ #define X509_V_FLAG_X509_STRICT 0x00
2045
+ // Enable proxy certificate validation
2046
+ #define X509_V_FLAG_ALLOW_PROXY_CERTS 0x40
2047
+ // Enable policy checking
2048
+ #define X509_V_FLAG_POLICY_CHECK 0x80
2049
+ // Policy variable require-explicit-policy
2050
+ #define X509_V_FLAG_EXPLICIT_POLICY 0x100
2051
+ // Policy variable inhibit-any-policy
2052
+ #define X509_V_FLAG_INHIBIT_ANY 0x200
2053
+ // Policy variable inhibit-policy-mapping
2054
+ #define X509_V_FLAG_INHIBIT_MAP 0x400
2055
+ // Notify callback that policy is OK
2056
+ #define X509_V_FLAG_NOTIFY_POLICY 0x800
2057
+ // Extended CRL features such as indirect CRLs, alternate CRL signing keys
2058
+ #define X509_V_FLAG_EXTENDED_CRL_SUPPORT 0x1000
2059
+ // Delta CRL support
2060
+ #define X509_V_FLAG_USE_DELTAS 0x2000
2061
+ // Check selfsigned CA signature
2062
+ #define X509_V_FLAG_CHECK_SS_SIGNATURE 0x4000
2063
+ // Use trusted store first
2064
+ #define X509_V_FLAG_TRUSTED_FIRST 0x8000
2065
+ // Suite B 128 bit only mode: not normally used
2066
+ #define X509_V_FLAG_SUITEB_128_LOS_ONLY 0x10000
2067
+ // Suite B 192 bit only mode
2068
+ #define X509_V_FLAG_SUITEB_192_LOS 0x20000
2069
+ // Suite B 128 bit mode allowing 192 bit algorithms
2070
+ #define X509_V_FLAG_SUITEB_128_LOS 0x30000
2071
+
2072
+ // Allow partial chains if at least one certificate is in trusted store
2073
+ #define X509_V_FLAG_PARTIAL_CHAIN 0x80000
2074
+
2075
+ // If the initial chain is not trusted, do not attempt to build an alternative
2076
+ // chain. Alternate chain checking was introduced in 1.0.2b. Setting this flag
2077
+ // will force the behaviour to match that of previous versions.
2078
+ #define X509_V_FLAG_NO_ALT_CHAINS 0x100000
2079
+
2080
+ #define X509_VP_FLAG_DEFAULT 0x1
2081
+ #define X509_VP_FLAG_OVERWRITE 0x2
2082
+ #define X509_VP_FLAG_RESET_FLAGS 0x4
2083
+ #define X509_VP_FLAG_LOCKED 0x8
2084
+ #define X509_VP_FLAG_ONCE 0x10
2085
+
2086
+ // Internal use: mask of policy related options
2087
+ #define X509_V_FLAG_POLICY_MASK \
2088
+ (X509_V_FLAG_POLICY_CHECK | X509_V_FLAG_EXPLICIT_POLICY | \
2089
+ X509_V_FLAG_INHIBIT_ANY | X509_V_FLAG_INHIBIT_MAP)
2090
+
2091
+ OPENSSL_EXPORT int X509_OBJECT_idx_by_subject(STACK_OF(X509_OBJECT) *h,
2092
+ int type, X509_NAME *name);
2093
+ OPENSSL_EXPORT X509_OBJECT *X509_OBJECT_retrieve_by_subject(
2094
+ STACK_OF(X509_OBJECT) *h, int type, X509_NAME *name);
2095
+ OPENSSL_EXPORT X509_OBJECT *X509_OBJECT_retrieve_match(STACK_OF(X509_OBJECT) *h,
2096
+ X509_OBJECT *x);
2097
+ OPENSSL_EXPORT int X509_OBJECT_up_ref_count(X509_OBJECT *a);
2098
+ OPENSSL_EXPORT void X509_OBJECT_free_contents(X509_OBJECT *a);
2099
+ OPENSSL_EXPORT int X509_OBJECT_get_type(const X509_OBJECT *a);
2100
+ OPENSSL_EXPORT X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a);
2101
+ OPENSSL_EXPORT X509_STORE *X509_STORE_new(void);
2102
+ OPENSSL_EXPORT int X509_STORE_up_ref(X509_STORE *store);
2103
+ OPENSSL_EXPORT void X509_STORE_free(X509_STORE *v);
2104
+
2105
+ OPENSSL_EXPORT STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(X509_STORE *st);
2106
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_get1_certs(X509_STORE_CTX *st,
2107
+ X509_NAME *nm);
2108
+ OPENSSL_EXPORT STACK_OF(X509_CRL) *X509_STORE_get1_crls(X509_STORE_CTX *st,
2109
+ X509_NAME *nm);
2110
+ OPENSSL_EXPORT int X509_STORE_set_flags(X509_STORE *ctx, unsigned long flags);
2111
+ OPENSSL_EXPORT int X509_STORE_set_purpose(X509_STORE *ctx, int purpose);
2112
+ OPENSSL_EXPORT int X509_STORE_set_trust(X509_STORE *ctx, int trust);
2113
+ OPENSSL_EXPORT int X509_STORE_set1_param(X509_STORE *ctx,
2114
+ X509_VERIFY_PARAM *pm);
2115
+ OPENSSL_EXPORT X509_VERIFY_PARAM *X509_STORE_get0_param(X509_STORE *ctx);
2116
+
2117
+ OPENSSL_EXPORT void X509_STORE_set_verify(X509_STORE *ctx,
2118
+ X509_STORE_CTX_verify_fn verify);
2119
+ #define X509_STORE_set_verify_func(ctx, func) \
2120
+ X509_STORE_set_verify((ctx), (func))
2121
+ OPENSSL_EXPORT void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2122
+ X509_STORE_CTX_verify_fn verify);
2123
+ OPENSSL_EXPORT X509_STORE_CTX_verify_fn X509_STORE_get_verify(X509_STORE *ctx);
2124
+ OPENSSL_EXPORT void X509_STORE_set_verify_cb(
2125
+ X509_STORE *ctx, X509_STORE_CTX_verify_cb verify_cb);
2126
+ #define X509_STORE_set_verify_cb_func(ctx, func) \
2127
+ X509_STORE_set_verify_cb((ctx), (func))
2128
+ OPENSSL_EXPORT X509_STORE_CTX_verify_cb
2129
+ X509_STORE_get_verify_cb(X509_STORE *ctx);
2130
+ OPENSSL_EXPORT void X509_STORE_set_get_issuer(
2131
+ X509_STORE *ctx, X509_STORE_CTX_get_issuer_fn get_issuer);
2132
+ OPENSSL_EXPORT X509_STORE_CTX_get_issuer_fn
2133
+ X509_STORE_get_get_issuer(X509_STORE *ctx);
2134
+ OPENSSL_EXPORT void X509_STORE_set_check_issued(
2135
+ X509_STORE *ctx, X509_STORE_CTX_check_issued_fn check_issued);
2136
+ OPENSSL_EXPORT X509_STORE_CTX_check_issued_fn
2137
+ X509_STORE_get_check_issued(X509_STORE *ctx);
2138
+ OPENSSL_EXPORT void X509_STORE_set_check_revocation(
2139
+ X509_STORE *ctx, X509_STORE_CTX_check_revocation_fn check_revocation);
2140
+ OPENSSL_EXPORT X509_STORE_CTX_check_revocation_fn
2141
+ X509_STORE_get_check_revocation(X509_STORE *ctx);
2142
+ OPENSSL_EXPORT void X509_STORE_set_get_crl(X509_STORE *ctx,
2143
+ X509_STORE_CTX_get_crl_fn get_crl);
2144
+ OPENSSL_EXPORT X509_STORE_CTX_get_crl_fn
2145
+ X509_STORE_get_get_crl(X509_STORE *ctx);
2146
+ OPENSSL_EXPORT void X509_STORE_set_check_crl(
2147
+ X509_STORE *ctx, X509_STORE_CTX_check_crl_fn check_crl);
2148
+ OPENSSL_EXPORT X509_STORE_CTX_check_crl_fn
2149
+ X509_STORE_get_check_crl(X509_STORE *ctx);
2150
+ OPENSSL_EXPORT void X509_STORE_set_cert_crl(
2151
+ X509_STORE *ctx, X509_STORE_CTX_cert_crl_fn cert_crl);
2152
+ OPENSSL_EXPORT X509_STORE_CTX_cert_crl_fn
2153
+ X509_STORE_get_cert_crl(X509_STORE *ctx);
2154
+ OPENSSL_EXPORT void X509_STORE_set_lookup_certs(
2155
+ X509_STORE *ctx, X509_STORE_CTX_lookup_certs_fn lookup_certs);
2156
+ OPENSSL_EXPORT X509_STORE_CTX_lookup_certs_fn
2157
+ X509_STORE_get_lookup_certs(X509_STORE *ctx);
2158
+ OPENSSL_EXPORT void X509_STORE_set_lookup_crls(
2159
+ X509_STORE *ctx, X509_STORE_CTX_lookup_crls_fn lookup_crls);
2160
+ #define X509_STORE_set_lookup_crls_cb(ctx, func) \
2161
+ X509_STORE_set_lookup_crls((ctx), (func))
2162
+ OPENSSL_EXPORT X509_STORE_CTX_lookup_crls_fn
2163
+ X509_STORE_get_lookup_crls(X509_STORE *ctx);
2164
+ OPENSSL_EXPORT void X509_STORE_set_cleanup(X509_STORE *ctx,
2165
+ X509_STORE_CTX_cleanup_fn cleanup);
2166
+ OPENSSL_EXPORT X509_STORE_CTX_cleanup_fn
2167
+ X509_STORE_get_cleanup(X509_STORE *ctx);
2168
+
2169
+ OPENSSL_EXPORT X509_STORE_CTX *X509_STORE_CTX_new(void);
2170
+
2171
+ OPENSSL_EXPORT int X509_STORE_CTX_get1_issuer(X509 **issuer,
2172
+ X509_STORE_CTX *ctx, X509 *x);
2173
+
2174
+ OPENSSL_EXPORT void X509_STORE_CTX_zero(X509_STORE_CTX *ctx);
2175
+ OPENSSL_EXPORT void X509_STORE_CTX_free(X509_STORE_CTX *ctx);
2176
+ OPENSSL_EXPORT int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store,
2177
+ X509 *x509, STACK_OF(X509) *chain);
2178
+ OPENSSL_EXPORT void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx,
2179
+ STACK_OF(X509) *sk);
2180
+ OPENSSL_EXPORT void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx);
2181
+
2182
+ OPENSSL_EXPORT X509_STORE *X509_STORE_CTX_get0_store(X509_STORE_CTX *ctx);
2183
+ OPENSSL_EXPORT X509 *X509_STORE_CTX_get0_cert(X509_STORE_CTX *ctx);
2184
+
2185
+ OPENSSL_EXPORT X509_LOOKUP *X509_STORE_add_lookup(X509_STORE *v,
2186
+ X509_LOOKUP_METHOD *m);
2187
+
2188
+ OPENSSL_EXPORT X509_LOOKUP_METHOD *X509_LOOKUP_hash_dir(void);
2189
+ OPENSSL_EXPORT X509_LOOKUP_METHOD *X509_LOOKUP_file(void);
2190
+
2191
+ OPENSSL_EXPORT int X509_STORE_add_cert(X509_STORE *ctx, X509 *x);
2192
+ OPENSSL_EXPORT int X509_STORE_add_crl(X509_STORE *ctx, X509_CRL *x);
2193
+
2194
+ OPENSSL_EXPORT int X509_STORE_get_by_subject(X509_STORE_CTX *vs, int type,
2195
+ X509_NAME *name, X509_OBJECT *ret);
2196
+
2197
+ OPENSSL_EXPORT int X509_LOOKUP_ctrl(X509_LOOKUP *ctx, int cmd, const char *argc,
2198
+ long argl, char **ret);
2199
+
2200
+ #ifndef OPENSSL_NO_STDIO
2201
+ OPENSSL_EXPORT int X509_load_cert_file(X509_LOOKUP *ctx, const char *file,
2202
+ int type);
2203
+ OPENSSL_EXPORT int X509_load_crl_file(X509_LOOKUP *ctx, const char *file,
2204
+ int type);
2205
+ OPENSSL_EXPORT int X509_load_cert_crl_file(X509_LOOKUP *ctx, const char *file,
2206
+ int type);
2207
+ #endif
2208
+
2209
+ OPENSSL_EXPORT X509_LOOKUP *X509_LOOKUP_new(X509_LOOKUP_METHOD *method);
2210
+ OPENSSL_EXPORT void X509_LOOKUP_free(X509_LOOKUP *ctx);
2211
+ OPENSSL_EXPORT int X509_LOOKUP_init(X509_LOOKUP *ctx);
2212
+ OPENSSL_EXPORT int X509_LOOKUP_by_subject(X509_LOOKUP *ctx, int type,
2213
+ X509_NAME *name, X509_OBJECT *ret);
2214
+ OPENSSL_EXPORT int X509_LOOKUP_by_issuer_serial(X509_LOOKUP *ctx, int type,
2215
+ X509_NAME *name,
2216
+ ASN1_INTEGER *serial,
2217
+ X509_OBJECT *ret);
2218
+ OPENSSL_EXPORT int X509_LOOKUP_by_fingerprint(X509_LOOKUP *ctx, int type,
2219
+ unsigned char *bytes, int len,
2220
+ X509_OBJECT *ret);
2221
+ OPENSSL_EXPORT int X509_LOOKUP_by_alias(X509_LOOKUP *ctx, int type, char *str,
2222
+ int len, X509_OBJECT *ret);
2223
+ OPENSSL_EXPORT int X509_LOOKUP_shutdown(X509_LOOKUP *ctx);
2224
+
2225
+ #ifndef OPENSSL_NO_STDIO
2226
+ OPENSSL_EXPORT int X509_STORE_load_locations(X509_STORE *ctx, const char *file,
2227
+ const char *dir);
2228
+ OPENSSL_EXPORT int X509_STORE_set_default_paths(X509_STORE *ctx);
2229
+ #endif
2230
+
2231
+ OPENSSL_EXPORT int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2232
+ CRYPTO_EX_unused *unused,
2233
+ CRYPTO_EX_dup *dup_unused,
2234
+ CRYPTO_EX_free *free_func);
2235
+ OPENSSL_EXPORT int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx,
2236
+ void *data);
2237
+ OPENSSL_EXPORT void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx);
2238
+ OPENSSL_EXPORT int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx);
2239
+ OPENSSL_EXPORT void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int s);
2240
+ OPENSSL_EXPORT int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx);
2241
+ OPENSSL_EXPORT X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx);
2242
+ OPENSSL_EXPORT X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx);
2243
+ OPENSSL_EXPORT X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx);
2244
+ OPENSSL_EXPORT X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(
2245
+ X509_STORE_CTX *ctx);
2246
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx);
2247
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get0_chain(X509_STORE_CTX *ctx);
2248
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx);
2249
+ OPENSSL_EXPORT void X509_STORE_CTX_set_cert(X509_STORE_CTX *c, X509 *x);
2250
+ OPENSSL_EXPORT void X509_STORE_CTX_set_chain(X509_STORE_CTX *c,
2251
+ STACK_OF(X509) *sk);
2252
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(
2253
+ X509_STORE_CTX *ctx);
2254
+ OPENSSL_EXPORT void X509_STORE_CTX_set0_crls(X509_STORE_CTX *c,
2255
+ STACK_OF(X509_CRL) *sk);
2256
+ OPENSSL_EXPORT int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose);
2257
+ OPENSSL_EXPORT int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust);
2258
+ OPENSSL_EXPORT int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx,
2259
+ int def_purpose, int purpose,
2260
+ int trust);
2261
+ OPENSSL_EXPORT void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx,
2262
+ unsigned long flags);
2263
+ OPENSSL_EXPORT void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx,
2264
+ unsigned long flags, time_t t);
2265
+ OPENSSL_EXPORT void X509_STORE_CTX_set_verify_cb(
2266
+ X509_STORE_CTX *ctx, int (*verify_cb)(int, X509_STORE_CTX *));
2267
+
2268
+ OPENSSL_EXPORT X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(
2269
+ X509_STORE_CTX *ctx);
2270
+ OPENSSL_EXPORT int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx);
2271
+
2272
+ OPENSSL_EXPORT X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(
2273
+ X509_STORE_CTX *ctx);
2274
+ OPENSSL_EXPORT void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx,
2275
+ X509_VERIFY_PARAM *param);
2276
+ OPENSSL_EXPORT int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx,
2277
+ const char *name);
2278
+
2279
+ // X509_VERIFY_PARAM functions
2280
+
2281
+ OPENSSL_EXPORT X509_VERIFY_PARAM *X509_VERIFY_PARAM_new(void);
2282
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_free(X509_VERIFY_PARAM *param);
2283
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_inherit(X509_VERIFY_PARAM *to,
2284
+ const X509_VERIFY_PARAM *from);
2285
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1(X509_VERIFY_PARAM *to,
2286
+ const X509_VERIFY_PARAM *from);
2287
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_name(X509_VERIFY_PARAM *param,
2288
+ const char *name);
2289
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set_flags(X509_VERIFY_PARAM *param,
2290
+ unsigned long flags);
2291
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_clear_flags(X509_VERIFY_PARAM *param,
2292
+ unsigned long flags);
2293
+ OPENSSL_EXPORT unsigned long X509_VERIFY_PARAM_get_flags(
2294
+ X509_VERIFY_PARAM *param);
2295
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM *param,
2296
+ int purpose);
2297
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param,
2298
+ int trust);
2299
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM *param,
2300
+ int depth);
2301
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param,
2302
+ time_t t);
2303
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param,
2304
+ ASN1_OBJECT *policy);
2305
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_policies(
2306
+ X509_VERIFY_PARAM *param, STACK_OF(ASN1_OBJECT) *policies);
2307
+
2308
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_host(X509_VERIFY_PARAM *param,
2309
+ const char *name,
2310
+ size_t namelen);
2311
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_add1_host(X509_VERIFY_PARAM *param,
2312
+ const char *name,
2313
+ size_t namelen);
2314
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_set_hostflags(X509_VERIFY_PARAM *param,
2315
+ unsigned int flags);
2316
+ OPENSSL_EXPORT char *X509_VERIFY_PARAM_get0_peername(X509_VERIFY_PARAM *);
2317
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_email(X509_VERIFY_PARAM *param,
2318
+ const char *email,
2319
+ size_t emaillen);
2320
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_ip(X509_VERIFY_PARAM *param,
2321
+ const unsigned char *ip,
2322
+ size_t iplen);
2323
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_ip_asc(X509_VERIFY_PARAM *param,
2324
+ const char *ipasc);
2325
+
2326
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_get_depth(const X509_VERIFY_PARAM *param);
2327
+ OPENSSL_EXPORT const char *X509_VERIFY_PARAM_get0_name(
2328
+ const X509_VERIFY_PARAM *param);
2329
+
2330
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_add0_table(X509_VERIFY_PARAM *param);
2331
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_get_count(void);
2332
+ OPENSSL_EXPORT const X509_VERIFY_PARAM *X509_VERIFY_PARAM_get0(int id);
2333
+ OPENSSL_EXPORT const X509_VERIFY_PARAM *X509_VERIFY_PARAM_lookup(
2334
+ const char *name);
2335
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_table_cleanup(void);
2336
+
2337
+ OPENSSL_EXPORT int X509_policy_check(X509_POLICY_TREE **ptree,
2338
+ int *pexplicit_policy,
2339
+ STACK_OF(X509) *certs,
2340
+ STACK_OF(ASN1_OBJECT) *policy_oids,
2341
+ unsigned int flags);
2342
+
2343
+ OPENSSL_EXPORT void X509_policy_tree_free(X509_POLICY_TREE *tree);
2344
+
2345
+ OPENSSL_EXPORT int X509_policy_tree_level_count(const X509_POLICY_TREE *tree);
2346
+ OPENSSL_EXPORT X509_POLICY_LEVEL *X509_policy_tree_get0_level(
2347
+ const X509_POLICY_TREE *tree, int i);
2348
+
2349
+ OPENSSL_EXPORT STACK_OF(X509_POLICY_NODE) *X509_policy_tree_get0_policies(
2350
+ const X509_POLICY_TREE *tree);
2351
+
2352
+ OPENSSL_EXPORT STACK_OF(X509_POLICY_NODE) *X509_policy_tree_get0_user_policies(
2353
+ const X509_POLICY_TREE *tree);
2354
+
2355
+ OPENSSL_EXPORT int X509_policy_level_node_count(X509_POLICY_LEVEL *level);
2356
+
2357
+ OPENSSL_EXPORT X509_POLICY_NODE *X509_policy_level_get0_node(
2358
+ X509_POLICY_LEVEL *level, int i);
2359
+
2360
+ OPENSSL_EXPORT const ASN1_OBJECT *X509_policy_node_get0_policy(
2361
+ const X509_POLICY_NODE *node);
2362
+
2363
+ OPENSSL_EXPORT STACK_OF(POLICYQUALINFO) *X509_policy_node_get0_qualifiers(
2364
+ const X509_POLICY_NODE *node);
2365
+ OPENSSL_EXPORT const X509_POLICY_NODE *X509_policy_node_get0_parent(
2366
+ const X509_POLICY_NODE *node);
1317
2367
 
1318
2368
 
1319
2369
  #ifdef __cplusplus
@@ -1330,6 +2380,7 @@ BORINGSSL_MAKE_DELETER(RSA_PSS_PARAMS, RSA_PSS_PARAMS_free)
1330
2380
  BORINGSSL_MAKE_DELETER(X509, X509_free)
1331
2381
  BORINGSSL_MAKE_UP_REF(X509, X509_up_ref)
1332
2382
  BORINGSSL_MAKE_DELETER(X509_ALGOR, X509_ALGOR_free)
2383
+ BORINGSSL_MAKE_DELETER(X509_ATTRIBUTE, X509_ATTRIBUTE_free)
1333
2384
  BORINGSSL_MAKE_DELETER(X509_CRL, X509_CRL_free)
1334
2385
  BORINGSSL_MAKE_UP_REF(X509_CRL, X509_CRL_up_ref)
1335
2386
  BORINGSSL_MAKE_DELETER(X509_CRL_METHOD, X509_CRL_METHOD_free)
@@ -1345,13 +2396,10 @@ BORINGSSL_MAKE_DELETER(X509_REQ, X509_REQ_free)
1345
2396
  BORINGSSL_MAKE_DELETER(X509_REVOKED, X509_REVOKED_free)
1346
2397
  BORINGSSL_MAKE_DELETER(X509_SIG, X509_SIG_free)
1347
2398
  BORINGSSL_MAKE_DELETER(X509_STORE, X509_STORE_free)
2399
+ BORINGSSL_MAKE_UP_REF(X509_STORE, X509_STORE_up_ref)
1348
2400
  BORINGSSL_MAKE_DELETER(X509_STORE_CTX, X509_STORE_CTX_free)
1349
2401
  BORINGSSL_MAKE_DELETER(X509_VERIFY_PARAM, X509_VERIFY_PARAM_free)
1350
2402
 
1351
- using ScopedX509_STORE_CTX =
1352
- internal::StackAllocated<X509_STORE_CTX, void, X509_STORE_CTX_zero,
1353
- X509_STORE_CTX_cleanup>;
1354
-
1355
2403
  BSSL_NAMESPACE_END
1356
2404
 
1357
2405
  } // extern C++