grpc 1.45.0-x86_64-linux → 1.47.0-x86_64-linux

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (2467) hide show
  1. checksums.yaml +4 -4
  2. data/.yardopts +1 -0
  3. data/Makefile +3147 -0
  4. data/include/grpc/byte_buffer.h +27 -0
  5. data/include/grpc/byte_buffer_reader.h +26 -0
  6. data/include/grpc/census.h +40 -0
  7. data/include/grpc/compression.h +75 -0
  8. data/include/grpc/event_engine/README.md +38 -0
  9. data/include/grpc/event_engine/endpoint_config.h +43 -0
  10. data/include/grpc/event_engine/event_engine.h +434 -0
  11. data/include/grpc/event_engine/internal/memory_allocator_impl.h +68 -0
  12. data/include/grpc/event_engine/memory_allocator.h +211 -0
  13. data/include/grpc/event_engine/memory_request.h +57 -0
  14. data/include/grpc/event_engine/port.h +39 -0
  15. data/include/grpc/event_engine/slice.h +286 -0
  16. data/include/grpc/event_engine/slice_buffer.h +112 -0
  17. data/include/grpc/fork.h +26 -0
  18. data/include/grpc/grpc.h +605 -0
  19. data/include/grpc/grpc_cronet.h +38 -0
  20. data/include/grpc/grpc_posix.h +63 -0
  21. data/include/grpc/grpc_security.h +1270 -0
  22. data/include/grpc/grpc_security_constants.h +152 -0
  23. data/include/grpc/impl/codegen/README.md +22 -0
  24. data/include/grpc/impl/codegen/atm.h +97 -0
  25. data/include/grpc/impl/codegen/atm_gcc_atomic.h +93 -0
  26. data/include/grpc/impl/codegen/atm_gcc_sync.h +87 -0
  27. data/include/grpc/impl/codegen/atm_windows.h +134 -0
  28. data/include/grpc/impl/codegen/byte_buffer.h +103 -0
  29. data/include/grpc/impl/codegen/byte_buffer_reader.h +44 -0
  30. data/include/grpc/impl/codegen/compression_types.h +108 -0
  31. data/include/grpc/impl/codegen/connectivity_state.h +46 -0
  32. data/include/grpc/impl/codegen/fork.h +50 -0
  33. data/include/grpc/impl/codegen/gpr_slice.h +71 -0
  34. data/include/grpc/impl/codegen/gpr_types.h +61 -0
  35. data/include/grpc/impl/codegen/grpc_types.h +816 -0
  36. data/include/grpc/impl/codegen/log.h +112 -0
  37. data/include/grpc/impl/codegen/port_platform.h +787 -0
  38. data/include/grpc/impl/codegen/propagation_bits.h +54 -0
  39. data/include/grpc/impl/codegen/slice.h +132 -0
  40. data/include/grpc/impl/codegen/status.h +156 -0
  41. data/include/grpc/impl/codegen/sync.h +68 -0
  42. data/include/grpc/impl/codegen/sync_abseil.h +38 -0
  43. data/include/grpc/impl/codegen/sync_custom.h +40 -0
  44. data/include/grpc/impl/codegen/sync_generic.h +51 -0
  45. data/include/grpc/impl/codegen/sync_posix.h +54 -0
  46. data/include/grpc/impl/codegen/sync_windows.h +42 -0
  47. data/include/grpc/load_reporting.h +48 -0
  48. data/include/grpc/module.modulemap +64 -0
  49. data/include/grpc/slice.h +161 -0
  50. data/include/grpc/slice_buffer.h +84 -0
  51. data/include/grpc/status.h +26 -0
  52. data/include/grpc/support/alloc.h +52 -0
  53. data/include/grpc/support/atm.h +26 -0
  54. data/include/grpc/support/atm_gcc_atomic.h +26 -0
  55. data/include/grpc/support/atm_gcc_sync.h +26 -0
  56. data/include/grpc/support/atm_windows.h +26 -0
  57. data/include/grpc/support/cpu.h +44 -0
  58. data/include/grpc/support/log.h +26 -0
  59. data/include/grpc/support/log_windows.h +38 -0
  60. data/include/grpc/support/port_platform.h +24 -0
  61. data/include/grpc/support/string_util.h +51 -0
  62. data/include/grpc/support/sync.h +282 -0
  63. data/include/grpc/support/sync_abseil.h +26 -0
  64. data/include/grpc/support/sync_custom.h +26 -0
  65. data/include/grpc/support/sync_generic.h +26 -0
  66. data/include/grpc/support/sync_posix.h +26 -0
  67. data/include/grpc/support/sync_windows.h +26 -0
  68. data/include/grpc/support/thd_id.h +44 -0
  69. data/include/grpc/support/time.h +92 -0
  70. data/include/grpc/support/workaround_list.h +31 -0
  71. data/src/core/ext/filters/census/grpc_context.cc +39 -0
  72. data/src/core/ext/filters/channel_idle/channel_idle_filter.cc +297 -0
  73. data/src/core/ext/filters/channel_idle/channel_idle_filter.h +125 -0
  74. data/src/core/ext/filters/channel_idle/idle_filter_state.cc +96 -0
  75. data/src/core/ext/filters/channel_idle/idle_filter_state.h +66 -0
  76. data/src/core/ext/filters/client_channel/backend_metric.cc +84 -0
  77. data/src/core/ext/filters/client_channel/backend_metric.h +47 -0
  78. data/src/core/ext/filters/client_channel/backup_poller.cc +187 -0
  79. data/src/core/ext/filters/client_channel/backup_poller.h +40 -0
  80. data/src/core/ext/filters/client_channel/channel_connectivity.cc +242 -0
  81. data/src/core/ext/filters/client_channel/client_channel.cc +3286 -0
  82. data/src/core/ext/filters/client_channel/client_channel.h +605 -0
  83. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +94 -0
  84. data/src/core/ext/filters/client_channel/client_channel_channelz.h +85 -0
  85. data/src/core/ext/filters/client_channel/client_channel_factory.cc +61 -0
  86. data/src/core/ext/filters/client_channel/client_channel_factory.h +54 -0
  87. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +58 -0
  88. data/src/core/ext/filters/client_channel/config_selector.cc +60 -0
  89. data/src/core/ext/filters/client_channel/config_selector.h +147 -0
  90. data/src/core/ext/filters/client_channel/connector.h +85 -0
  91. data/src/core/ext/filters/client_channel/dynamic_filters.cc +200 -0
  92. data/src/core/ext/filters/client_channel/dynamic_filters.h +109 -0
  93. data/src/core/ext/filters/client_channel/global_subchannel_pool.cc +65 -0
  94. data/src/core/ext/filters/client_channel/global_subchannel_pool.h +63 -0
  95. data/src/core/ext/filters/client_channel/health/health_check_client.cc +176 -0
  96. data/src/core/ext/filters/client_channel/health/health_check_client.h +43 -0
  97. data/src/core/ext/filters/client_channel/http_proxy.cc +220 -0
  98. data/src/core/ext/filters/client_channel/http_proxy.h +48 -0
  99. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.cc +101 -0
  100. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.h +103 -0
  101. data/src/core/ext/filters/client_channel/lb_policy/backend_metric_data.h +49 -0
  102. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +316 -0
  103. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.h +88 -0
  104. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +151 -0
  105. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.h +29 -0
  106. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +1925 -0
  107. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.h +40 -0
  108. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +80 -0
  109. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.h +37 -0
  110. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +92 -0
  111. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +82 -0
  112. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +201 -0
  113. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +77 -0
  114. data/src/core/ext/filters/client_channel/lb_policy/oob_backend_metric.cc +408 -0
  115. data/src/core/ext/filters/client_channel/lb_policy/oob_backend_metric.h +57 -0
  116. data/src/core/ext/filters/client_channel/lb_policy/outlier_detection/outlier_detection.cc +1038 -0
  117. data/src/core/ext/filters/client_channel/lb_policy/outlier_detection/outlier_detection.h +54 -0
  118. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +548 -0
  119. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +1009 -0
  120. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.cc +865 -0
  121. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.h +39 -0
  122. data/src/core/ext/filters/client_channel/lb_policy/rls/rls.cc +2577 -0
  123. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +515 -0
  124. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +434 -0
  125. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +801 -0
  126. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +780 -0
  127. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.h +66 -0
  128. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_channel_args.h +29 -0
  129. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_impl.cc +898 -0
  130. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_manager.cc +730 -0
  131. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_resolver.cc +1279 -0
  132. data/src/core/ext/filters/client_channel/lb_policy.cc +134 -0
  133. data/src/core/ext/filters/client_channel/lb_policy.h +451 -0
  134. data/src/core/ext/filters/client_channel/lb_policy_factory.h +50 -0
  135. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +192 -0
  136. data/src/core/ext/filters/client_channel/lb_policy_registry.h +70 -0
  137. data/src/core/ext/filters/client_channel/local_subchannel_pool.cc +60 -0
  138. data/src/core/ext/filters/client_channel/local_subchannel_pool.h +59 -0
  139. data/src/core/ext/filters/client_channel/proxy_mapper.h +54 -0
  140. data/src/core/ext/filters/client_channel/proxy_mapper_registry.cc +91 -0
  141. data/src/core/ext/filters/client_channel/proxy_mapper_registry.h +55 -0
  142. data/src/core/ext/filters/client_channel/resolver/binder/binder_resolver.cc +151 -0
  143. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +591 -0
  144. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +91 -0
  145. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +116 -0
  146. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +883 -0
  147. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +1130 -0
  148. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +124 -0
  149. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_posix.cc +29 -0
  150. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_windows.cc +35 -0
  151. data/src/core/ext/filters/client_channel/resolver/dns/dns_resolver_selection.cc +30 -0
  152. data/src/core/ext/filters/client_channel/resolver/dns/dns_resolver_selection.h +30 -0
  153. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +192 -0
  154. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +380 -0
  155. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +99 -0
  156. data/src/core/ext/filters/client_channel/resolver/google_c2p/google_c2p_resolver.cc +446 -0
  157. data/src/core/ext/filters/client_channel/resolver/polling_resolver.cc +213 -0
  158. data/src/core/ext/filters/client_channel/resolver/polling_resolver.h +113 -0
  159. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +200 -0
  160. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +1122 -0
  161. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.h +28 -0
  162. data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +180 -0
  163. data/src/core/ext/filters/client_channel/resolver_result_parsing.h +111 -0
  164. data/src/core/ext/filters/client_channel/retry_filter.cc +2695 -0
  165. data/src/core/ext/filters/client_channel/retry_filter.h +30 -0
  166. data/src/core/ext/filters/client_channel/retry_service_config.cc +313 -0
  167. data/src/core/ext/filters/client_channel/retry_service_config.h +111 -0
  168. data/src/core/ext/filters/client_channel/retry_throttle.cc +141 -0
  169. data/src/core/ext/filters/client_channel/retry_throttle.h +91 -0
  170. data/src/core/ext/filters/client_channel/service_config_channel_arg_filter.cc +174 -0
  171. data/src/core/ext/filters/client_channel/subchannel.cc +1010 -0
  172. data/src/core/ext/filters/client_channel/subchannel.h +442 -0
  173. data/src/core/ext/filters/client_channel/subchannel_interface.h +148 -0
  174. data/src/core/ext/filters/client_channel/subchannel_interface_internal.h +38 -0
  175. data/src/core/ext/filters/client_channel/subchannel_pool_interface.cc +136 -0
  176. data/src/core/ext/filters/client_channel/subchannel_pool_interface.h +109 -0
  177. data/src/core/ext/filters/client_channel/subchannel_stream_client.cc +558 -0
  178. data/src/core/ext/filters/client_channel/subchannel_stream_client.h +226 -0
  179. data/src/core/ext/filters/deadline/deadline_filter.cc +396 -0
  180. data/src/core/ext/filters/deadline/deadline_filter.h +87 -0
  181. data/src/core/ext/filters/fault_injection/fault_injection_filter.cc +255 -0
  182. data/src/core/ext/filters/fault_injection/fault_injection_filter.h +62 -0
  183. data/src/core/ext/filters/fault_injection/service_config_parser.cc +179 -0
  184. data/src/core/ext/filters/fault_injection/service_config_parser.h +91 -0
  185. data/src/core/ext/filters/http/client/http_client_filter.cc +150 -0
  186. data/src/core/ext/filters/http/client/http_client_filter.h +54 -0
  187. data/src/core/ext/filters/http/client_authority_filter.cc +90 -0
  188. data/src/core/ext/filters/http/client_authority_filter.h +53 -0
  189. data/src/core/ext/filters/http/http_filters_plugin.cc +89 -0
  190. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +457 -0
  191. data/src/core/ext/filters/http/message_compress/message_compress_filter.h +53 -0
  192. data/src/core/ext/filters/http/message_compress/message_decompress_filter.cc +388 -0
  193. data/src/core/ext/filters/http/message_compress/message_decompress_filter.h +31 -0
  194. data/src/core/ext/filters/http/server/http_server_filter.cc +155 -0
  195. data/src/core/ext/filters/http/server/http_server_filter.h +58 -0
  196. data/src/core/ext/filters/message_size/message_size_filter.cc +388 -0
  197. data/src/core/ext/filters/message_size/message_size_filter.h +73 -0
  198. data/src/core/ext/filters/rbac/rbac_filter.cc +163 -0
  199. data/src/core/ext/filters/rbac/rbac_filter.h +76 -0
  200. data/src/core/ext/filters/rbac/rbac_service_config_parser.cc +606 -0
  201. data/src/core/ext/filters/rbac/rbac_service_config_parser.h +75 -0
  202. data/src/core/ext/filters/server_config_selector/server_config_selector.cc +61 -0
  203. data/src/core/ext/filters/server_config_selector/server_config_selector.h +71 -0
  204. data/src/core/ext/filters/server_config_selector/server_config_selector_filter.cc +143 -0
  205. data/src/core/ext/filters/server_config_selector/server_config_selector_filter.h +32 -0
  206. data/src/core/ext/transport/chttp2/alpn/alpn.cc +45 -0
  207. data/src/core/ext/transport/chttp2/alpn/alpn.h +36 -0
  208. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +461 -0
  209. data/src/core/ext/transport/chttp2/client/chttp2_connector.h +77 -0
  210. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +1130 -0
  211. data/src/core/ext/transport/chttp2/server/chttp2_server.h +49 -0
  212. data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +252 -0
  213. data/src/core/ext/transport/chttp2/transport/bin_decoder.h +58 -0
  214. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +232 -0
  215. data/src/core/ext/transport/chttp2/transport/bin_encoder.h +42 -0
  216. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +3424 -0
  217. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +76 -0
  218. data/src/core/ext/transport/chttp2/transport/context_list.cc +71 -0
  219. data/src/core/ext/transport/chttp2/transport/context_list.h +54 -0
  220. data/src/core/ext/transport/chttp2/transport/flow_control.cc +434 -0
  221. data/src/core/ext/transport/chttp2/transport/flow_control.h +492 -0
  222. data/src/core/ext/transport/chttp2/transport/frame.h +43 -0
  223. data/src/core/ext/transport/chttp2/transport/frame_data.cc +313 -0
  224. data/src/core/ext/transport/chttp2/transport/frame_data.h +86 -0
  225. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +190 -0
  226. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +65 -0
  227. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +137 -0
  228. data/src/core/ext/transport/chttp2/transport/frame_ping.h +49 -0
  229. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +127 -0
  230. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +54 -0
  231. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +284 -0
  232. data/src/core/ext/transport/chttp2/transport/frame_settings.h +66 -0
  233. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +126 -0
  234. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +46 -0
  235. data/src/core/ext/transport/chttp2/transport/hpack_constants.h +41 -0
  236. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +669 -0
  237. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +232 -0
  238. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.cc +89 -0
  239. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.h +74 -0
  240. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +1397 -0
  241. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +142 -0
  242. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.cc +257 -0
  243. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.h +132 -0
  244. data/src/core/ext/transport/chttp2/transport/http2_settings.cc +62 -0
  245. data/src/core/ext/transport/chttp2/transport/http2_settings.h +60 -0
  246. data/src/core/ext/transport/chttp2/transport/huffsyms.cc +92 -0
  247. data/src/core/ext/transport/chttp2/transport/huffsyms.h +32 -0
  248. data/src/core/ext/transport/chttp2/transport/internal.h +886 -0
  249. data/src/core/ext/transport/chttp2/transport/parsing.cc +674 -0
  250. data/src/core/ext/transport/chttp2/transport/stream_lists.cc +220 -0
  251. data/src/core/ext/transport/chttp2/transport/stream_map.cc +177 -0
  252. data/src/core/ext/transport/chttp2/transport/stream_map.h +68 -0
  253. data/src/core/ext/transport/chttp2/transport/varint.cc +62 -0
  254. data/src/core/ext/transport/chttp2/transport/varint.h +73 -0
  255. data/src/core/ext/transport/chttp2/transport/writing.cc +697 -0
  256. data/src/core/ext/transport/inproc/inproc_plugin.cc +24 -0
  257. data/src/core/ext/transport/inproc/inproc_transport.cc +1324 -0
  258. data/src/core/ext/transport/inproc/inproc_transport.h +32 -0
  259. data/src/core/ext/upb-generated/envoy/admin/v3/certs.upb.c +117 -0
  260. data/src/core/ext/upb-generated/envoy/admin/v3/certs.upb.h +482 -0
  261. data/src/core/ext/upb-generated/envoy/admin/v3/clusters.upb.c +121 -0
  262. data/src/core/ext/upb-generated/envoy/admin/v3/clusters.upb.h +553 -0
  263. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump.upb.c +444 -0
  264. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump.upb.h +2156 -0
  265. data/src/core/ext/upb-generated/envoy/admin/v3/init_dump.upb.c +56 -0
  266. data/src/core/ext/upb-generated/envoy/admin/v3/init_dump.upb.h +151 -0
  267. data/src/core/ext/upb-generated/envoy/admin/v3/listeners.upb.c +62 -0
  268. data/src/core/ext/upb-generated/envoy/admin/v3/listeners.upb.h +160 -0
  269. data/src/core/ext/upb-generated/envoy/admin/v3/memory.upb.c +46 -0
  270. data/src/core/ext/upb-generated/envoy/admin/v3/memory.upb.h +124 -0
  271. data/src/core/ext/upb-generated/envoy/admin/v3/metrics.upb.c +43 -0
  272. data/src/core/ext/upb-generated/envoy/admin/v3/metrics.upb.h +102 -0
  273. data/src/core/ext/upb-generated/envoy/admin/v3/mutex_stats.upb.c +43 -0
  274. data/src/core/ext/upb-generated/envoy/admin/v3/mutex_stats.upb.h +97 -0
  275. data/src/core/ext/upb-generated/envoy/admin/v3/server_info.upb.c +106 -0
  276. data/src/core/ext/upb-generated/envoy/admin/v3/server_info.upb.h +605 -0
  277. data/src/core/ext/upb-generated/envoy/admin/v3/tap.upb.c +48 -0
  278. data/src/core/ext/upb-generated/envoy/admin/v3/tap.upb.h +103 -0
  279. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.c +60 -0
  280. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +81 -0
  281. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.c +53 -0
  282. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +99 -0
  283. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.c +270 -0
  284. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.h +1240 -0
  285. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.c +411 -0
  286. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.h +2161 -0
  287. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.c +95 -0
  288. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.h +382 -0
  289. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.c +543 -0
  290. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.h +2961 -0
  291. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.c +48 -0
  292. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.h +103 -0
  293. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.c +89 -0
  294. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.h +545 -0
  295. data/src/core/ext/upb-generated/envoy/config/common/matcher/v3/matcher.upb.c +299 -0
  296. data/src/core/ext/upb-generated/envoy/config/common/matcher/v3/matcher.upb.h +1381 -0
  297. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.c +145 -0
  298. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.h +636 -0
  299. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.c +49 -0
  300. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.h +116 -0
  301. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.c +419 -0
  302. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.h +1783 -0
  303. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.c +163 -0
  304. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.h +778 -0
  305. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.c +47 -0
  306. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.h +100 -0
  307. data/src/core/ext/upb-generated/envoy/config/core/v3/extension.upb.c +47 -0
  308. data/src/core/ext/upb-generated/envoy/config/core/v3/extension.upb.h +103 -0
  309. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_method_list.upb.c +58 -0
  310. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_method_list.upb.h +151 -0
  311. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.c +269 -0
  312. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.h +1277 -0
  313. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.c +220 -0
  314. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.h +1219 -0
  315. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.c +49 -0
  316. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.h +122 -0
  317. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.c +322 -0
  318. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.h +1686 -0
  319. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.c +40 -0
  320. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.h +84 -0
  321. data/src/core/ext/upb-generated/envoy/config/core/v3/resolver.upb.c +60 -0
  322. data/src/core/ext/upb-generated/envoy/config/core/v3/resolver.upb.h +169 -0
  323. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.c +47 -0
  324. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.h +144 -0
  325. data/src/core/ext/upb-generated/envoy/config/core/v3/substitution_format_string.upb.c +56 -0
  326. data/src/core/ext/upb-generated/envoy/config/core/v3/substitution_format_string.upb.h +178 -0
  327. data/src/core/ext/upb-generated/envoy/config/core/v3/udp_socket_config.upb.c +48 -0
  328. data/src/core/ext/upb-generated/envoy/config/core/v3/udp_socket_config.upb.h +118 -0
  329. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.c +106 -0
  330. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.h +348 -0
  331. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.c +144 -0
  332. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.h +623 -0
  333. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.c +129 -0
  334. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.h +568 -0
  335. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.c +46 -0
  336. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.h +94 -0
  337. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.c +165 -0
  338. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.h +886 -0
  339. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.c +186 -0
  340. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.h +941 -0
  341. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.c +63 -0
  342. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.h +234 -0
  343. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.c +56 -0
  344. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.h +154 -0
  345. data/src/core/ext/upb-generated/envoy/config/metrics/v3/metrics_service.upb.c +53 -0
  346. data/src/core/ext/upb-generated/envoy/config/metrics/v3/metrics_service.upb.h +136 -0
  347. data/src/core/ext/upb-generated/envoy/config/metrics/v3/stats.upb.c +165 -0
  348. data/src/core/ext/upb-generated/envoy/config/metrics/v3/stats.upb.h +716 -0
  349. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.c +174 -0
  350. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.h +721 -0
  351. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.c +209 -0
  352. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.h +1008 -0
  353. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.c +101 -0
  354. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.h +443 -0
  355. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.c +1051 -0
  356. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.h +5956 -0
  357. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.c +79 -0
  358. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.h +255 -0
  359. data/src/core/ext/upb-generated/envoy/config/tap/v3/common.upb.c +222 -0
  360. data/src/core/ext/upb-generated/envoy/config/tap/v3/common.upb.h +1052 -0
  361. data/src/core/ext/upb-generated/envoy/config/trace/v3/datadog.upb.c +44 -0
  362. data/src/core/ext/upb-generated/envoy/config/trace/v3/datadog.upb.h +88 -0
  363. data/src/core/ext/upb-generated/envoy/config/trace/v3/dynamic_ot.upb.c +49 -0
  364. data/src/core/ext/upb-generated/envoy/config/trace/v3/dynamic_ot.upb.h +103 -0
  365. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.c +63 -0
  366. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.h +167 -0
  367. data/src/core/ext/upb-generated/envoy/config/trace/v3/lightstep.upb.c +52 -0
  368. data/src/core/ext/upb-generated/envoy/config/trace/v3/lightstep.upb.h +134 -0
  369. data/src/core/ext/upb-generated/envoy/config/trace/v3/opencensus.upb.c +63 -0
  370. data/src/core/ext/upb-generated/envoy/config/trace/v3/opencensus.upb.h +250 -0
  371. data/src/core/ext/upb-generated/envoy/config/trace/v3/service.upb.c +47 -0
  372. data/src/core/ext/upb-generated/envoy/config/trace/v3/service.upb.h +94 -0
  373. data/src/core/ext/upb-generated/envoy/config/trace/v3/skywalking.upb.c +69 -0
  374. data/src/core/ext/upb-generated/envoy/config/trace/v3/skywalking.upb.h +213 -0
  375. data/src/core/ext/upb-generated/envoy/config/trace/v3/trace.upb.c +32 -0
  376. data/src/core/ext/upb-generated/envoy/config/trace/v3/trace.upb.h +42 -0
  377. data/src/core/ext/upb-generated/envoy/config/trace/v3/xray.upb.c +71 -0
  378. data/src/core/ext/upb-generated/envoy/config/trace/v3/xray.upb.h +218 -0
  379. data/src/core/ext/upb-generated/envoy/config/trace/v3/zipkin.upb.c +54 -0
  380. data/src/core/ext/upb-generated/envoy/config/trace/v3/zipkin.upb.h +146 -0
  381. data/src/core/ext/upb-generated/envoy/extensions/clusters/aggregate/v3/cluster.upb.c +42 -0
  382. data/src/core/ext/upb-generated/envoy/extensions/clusters/aggregate/v3/cluster.upb.h +85 -0
  383. data/src/core/ext/upb-generated/envoy/extensions/filters/common/fault/v3/fault.upb.c +96 -0
  384. data/src/core/ext/upb-generated/envoy/extensions/filters/common/fault/v3/fault.upb.h +375 -0
  385. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.c +94 -0
  386. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.h +433 -0
  387. data/src/core/ext/upb-generated/envoy/extensions/filters/http/rbac/v3/rbac.upb.c +64 -0
  388. data/src/core/ext/upb-generated/envoy/extensions/filters/http/rbac/v3/rbac.upb.h +183 -0
  389. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.c +55 -0
  390. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.h +168 -0
  391. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.c +463 -0
  392. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.h +2606 -0
  393. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.c +28 -0
  394. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.h +38 -0
  395. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.c +175 -0
  396. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.h +880 -0
  397. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.c +88 -0
  398. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.h +308 -0
  399. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.c +191 -0
  400. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.h +1035 -0
  401. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upb.c +62 -0
  402. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upb.h +160 -0
  403. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.c +38 -0
  404. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.h +70 -0
  405. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.c +165 -0
  406. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.h +755 -0
  407. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.c +68 -0
  408. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.h +210 -0
  409. data/src/core/ext/upb-generated/envoy/service/status/v3/csds.upb.c +138 -0
  410. data/src/core/ext/upb-generated/envoy/service/status/v3/csds.upb.h +631 -0
  411. data/src/core/ext/upb-generated/envoy/type/http/v3/cookie.upb.c +48 -0
  412. data/src/core/ext/upb-generated/envoy/type/http/v3/cookie.upb.h +112 -0
  413. data/src/core/ext/upb-generated/envoy/type/http/v3/path_transformation.upb.c +76 -0
  414. data/src/core/ext/upb-generated/envoy/type/http/v3/path_transformation.upb.h +249 -0
  415. data/src/core/ext/upb-generated/envoy/type/matcher/v3/http_inputs.upb.c +74 -0
  416. data/src/core/ext/upb-generated/envoy/type/matcher/v3/http_inputs.upb.h +214 -0
  417. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.c +62 -0
  418. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.h +188 -0
  419. data/src/core/ext/upb-generated/envoy/type/matcher/v3/node.upb.c +49 -0
  420. data/src/core/ext/upb-generated/envoy/type/matcher/v3/node.upb.h +117 -0
  421. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.c +48 -0
  422. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.h +113 -0
  423. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.c +47 -0
  424. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.h +100 -0
  425. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.c +80 -0
  426. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.h +234 -0
  427. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.c +67 -0
  428. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.h +218 -0
  429. data/src/core/ext/upb-generated/envoy/type/matcher/v3/struct.upb.c +60 -0
  430. data/src/core/ext/upb-generated/envoy/type/matcher/v3/struct.upb.h +170 -0
  431. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.c +78 -0
  432. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.h +294 -0
  433. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.c +107 -0
  434. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.h +429 -0
  435. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.c +107 -0
  436. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.h +419 -0
  437. data/src/core/ext/upb-generated/envoy/type/v3/hash_policy.upb.c +66 -0
  438. data/src/core/ext/upb-generated/envoy/type/v3/hash_policy.upb.h +201 -0
  439. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.c +26 -0
  440. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.h +39 -0
  441. data/src/core/ext/upb-generated/envoy/type/v3/http_status.upb.c +42 -0
  442. data/src/core/ext/upb-generated/envoy/type/v3/http_status.upb.h +139 -0
  443. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.c +54 -0
  444. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.h +139 -0
  445. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.c +66 -0
  446. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.h +196 -0
  447. data/src/core/ext/upb-generated/envoy/type/v3/ratelimit_unit.upb.c +26 -0
  448. data/src/core/ext/upb-generated/envoy/type/v3/ratelimit_unit.upb.h +41 -0
  449. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.c +43 -0
  450. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.h +97 -0
  451. data/src/core/ext/upb-generated/envoy/type/v3/token_bucket.upb.c +51 -0
  452. data/src/core/ext/upb-generated/envoy/type/v3/token_bucket.upb.h +127 -0
  453. data/src/core/ext/upb-generated/google/api/annotations.upb.c +40 -0
  454. data/src/core/ext/upb-generated/google/api/annotations.upb.h +53 -0
  455. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/checked.upb.c +271 -0
  456. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/checked.upb.h +1236 -0
  457. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.c +283 -0
  458. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.h +1338 -0
  459. data/src/core/ext/upb-generated/google/api/http.upb.c +81 -0
  460. data/src/core/ext/upb-generated/google/api/http.upb.h +331 -0
  461. data/src/core/ext/upb-generated/google/api/httpbody.upb.c +46 -0
  462. data/src/core/ext/upb-generated/google/api/httpbody.upb.h +111 -0
  463. data/src/core/ext/upb-generated/google/protobuf/any.upb.c +40 -0
  464. data/src/core/ext/upb-generated/google/protobuf/any.upb.h +88 -0
  465. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +577 -0
  466. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +3095 -0
  467. data/src/core/ext/upb-generated/google/protobuf/duration.upb.c +40 -0
  468. data/src/core/ext/upb-generated/google/protobuf/duration.upb.h +88 -0
  469. data/src/core/ext/upb-generated/google/protobuf/empty.upb.c +35 -0
  470. data/src/core/ext/upb-generated/google/protobuf/empty.upb.h +70 -0
  471. data/src/core/ext/upb-generated/google/protobuf/struct.upb.c +95 -0
  472. data/src/core/ext/upb-generated/google/protobuf/struct.upb.h +317 -0
  473. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.c +40 -0
  474. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.h +88 -0
  475. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.c +127 -0
  476. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.h +439 -0
  477. data/src/core/ext/upb-generated/google/rpc/status.upb.c +46 -0
  478. data/src/core/ext/upb-generated/google/rpc/status.upb.h +111 -0
  479. data/src/core/ext/upb-generated/opencensus/proto/trace/v1/trace_config.upb.c +84 -0
  480. data/src/core/ext/upb-generated/opencensus/proto/trace/v1/trace_config.upb.h +319 -0
  481. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.c +63 -0
  482. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.h +184 -0
  483. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +240 -0
  484. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +1133 -0
  485. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.c +57 -0
  486. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.h +174 -0
  487. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.c +50 -0
  488. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.h +131 -0
  489. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.c +161 -0
  490. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.h +669 -0
  491. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls.upb.c +70 -0
  492. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls.upb.h +208 -0
  493. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls_config.upb.c +175 -0
  494. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls_config.upb.h +764 -0
  495. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.c +110 -0
  496. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +278 -0
  497. data/src/core/ext/upb-generated/udpa/annotations/security.upb.c +55 -0
  498. data/src/core/ext/upb-generated/udpa/annotations/security.upb.h +108 -0
  499. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.c +38 -0
  500. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +46 -0
  501. data/src/core/ext/upb-generated/udpa/annotations/status.upb.c +54 -0
  502. data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +115 -0
  503. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.c +53 -0
  504. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.h +99 -0
  505. data/src/core/ext/upb-generated/validate/validate.upb.c +560 -0
  506. data/src/core/ext/upb-generated/validate/validate.upb.h +4013 -0
  507. data/src/core/ext/upb-generated/xds/annotations/v3/migrate.upb.c +110 -0
  508. data/src/core/ext/upb-generated/xds/annotations/v3/migrate.upb.h +278 -0
  509. data/src/core/ext/upb-generated/xds/annotations/v3/security.upb.c +55 -0
  510. data/src/core/ext/upb-generated/xds/annotations/v3/security.upb.h +108 -0
  511. data/src/core/ext/upb-generated/xds/annotations/v3/sensitive.upb.c +38 -0
  512. data/src/core/ext/upb-generated/xds/annotations/v3/sensitive.upb.h +46 -0
  513. data/src/core/ext/upb-generated/xds/annotations/v3/status.upb.c +105 -0
  514. data/src/core/ext/upb-generated/xds/annotations/v3/status.upb.h +290 -0
  515. data/src/core/ext/upb-generated/xds/annotations/v3/versioning.upb.c +53 -0
  516. data/src/core/ext/upb-generated/xds/annotations/v3/versioning.upb.h +99 -0
  517. data/src/core/ext/upb-generated/xds/core/v3/authority.upb.c +41 -0
  518. data/src/core/ext/upb-generated/xds/core/v3/authority.upb.h +79 -0
  519. data/src/core/ext/upb-generated/xds/core/v3/collection_entry.upb.c +66 -0
  520. data/src/core/ext/upb-generated/xds/core/v3/collection_entry.upb.h +200 -0
  521. data/src/core/ext/upb-generated/xds/core/v3/context_params.upb.c +56 -0
  522. data/src/core/ext/upb-generated/xds/core/v3/context_params.upb.h +115 -0
  523. data/src/core/ext/upb-generated/xds/core/v3/extension.upb.c +46 -0
  524. data/src/core/ext/upb-generated/xds/core/v3/extension.upb.h +103 -0
  525. data/src/core/ext/upb-generated/xds/core/v3/resource.upb.c +49 -0
  526. data/src/core/ext/upb-generated/xds/core/v3/resource.upb.h +127 -0
  527. data/src/core/ext/upb-generated/xds/core/v3/resource_locator.upb.c +68 -0
  528. data/src/core/ext/upb-generated/xds/core/v3/resource_locator.upb.h +240 -0
  529. data/src/core/ext/upb-generated/xds/core/v3/resource_name.upb.c +49 -0
  530. data/src/core/ext/upb-generated/xds/core/v3/resource_name.upb.h +121 -0
  531. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.c +73 -0
  532. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.h +187 -0
  533. data/src/core/ext/upb-generated/xds/service/orca/v3/orca.upb.c +47 -0
  534. data/src/core/ext/upb-generated/xds/service/orca/v3/orca.upb.h +109 -0
  535. data/src/core/ext/upb-generated/xds/type/matcher/v3/matcher.upb.c +207 -0
  536. data/src/core/ext/upb-generated/xds/type/matcher/v3/matcher.upb.h +878 -0
  537. data/src/core/ext/upb-generated/xds/type/matcher/v3/regex.upb.c +52 -0
  538. data/src/core/ext/upb-generated/xds/type/matcher/v3/regex.upb.h +143 -0
  539. data/src/core/ext/upb-generated/xds/type/matcher/v3/string.upb.c +65 -0
  540. data/src/core/ext/upb-generated/xds/type/matcher/v3/string.upb.h +218 -0
  541. data/src/core/ext/upb-generated/xds/type/v3/typed_struct.upb.c +46 -0
  542. data/src/core/ext/upb-generated/xds/type/v3/typed_struct.upb.h +103 -0
  543. data/src/core/ext/upbdefs-generated/envoy/admin/v3/certs.upbdefs.c +84 -0
  544. data/src/core/ext/upbdefs-generated/envoy/admin/v3/certs.upbdefs.h +55 -0
  545. data/src/core/ext/upbdefs-generated/envoy/admin/v3/clusters.upbdefs.c +127 -0
  546. data/src/core/ext/upbdefs-generated/envoy/admin/v3/clusters.upbdefs.h +50 -0
  547. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump.upbdefs.c +309 -0
  548. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump.upbdefs.h +140 -0
  549. data/src/core/ext/upbdefs-generated/envoy/admin/v3/init_dump.upbdefs.c +43 -0
  550. data/src/core/ext/upbdefs-generated/envoy/admin/v3/init_dump.upbdefs.h +40 -0
  551. data/src/core/ext/upbdefs-generated/envoy/admin/v3/listeners.upbdefs.c +53 -0
  552. data/src/core/ext/upbdefs-generated/envoy/admin/v3/listeners.upbdefs.h +40 -0
  553. data/src/core/ext/upbdefs-generated/envoy/admin/v3/memory.upbdefs.c +49 -0
  554. data/src/core/ext/upbdefs-generated/envoy/admin/v3/memory.upbdefs.h +35 -0
  555. data/src/core/ext/upbdefs-generated/envoy/admin/v3/metrics.upbdefs.c +46 -0
  556. data/src/core/ext/upbdefs-generated/envoy/admin/v3/metrics.upbdefs.h +35 -0
  557. data/src/core/ext/upbdefs-generated/envoy/admin/v3/mutex_stats.upbdefs.c +46 -0
  558. data/src/core/ext/upbdefs-generated/envoy/admin/v3/mutex_stats.upbdefs.h +35 -0
  559. data/src/core/ext/upbdefs-generated/envoy/admin/v3/server_info.upbdefs.c +142 -0
  560. data/src/core/ext/upbdefs-generated/envoy/admin/v3/server_info.upbdefs.h +40 -0
  561. data/src/core/ext/upbdefs-generated/envoy/admin/v3/tap.upbdefs.c +51 -0
  562. data/src/core/ext/upbdefs-generated/envoy/admin/v3/tap.upbdefs.h +35 -0
  563. data/src/core/ext/upbdefs-generated/envoy/annotations/deprecation.upbdefs.c +48 -0
  564. data/src/core/ext/upbdefs-generated/envoy/annotations/deprecation.upbdefs.h +30 -0
  565. data/src/core/ext/upbdefs-generated/envoy/annotations/resource.upbdefs.c +38 -0
  566. data/src/core/ext/upbdefs-generated/envoy/annotations/resource.upbdefs.h +35 -0
  567. data/src/core/ext/upbdefs-generated/envoy/config/accesslog/v3/accesslog.upbdefs.c +222 -0
  568. data/src/core/ext/upbdefs-generated/envoy/config/accesslog/v3/accesslog.upbdefs.h +105 -0
  569. data/src/core/ext/upbdefs-generated/envoy/config/bootstrap/v3/bootstrap.upbdefs.c +393 -0
  570. data/src/core/ext/upbdefs-generated/envoy/config/bootstrap/v3/bootstrap.upbdefs.h +120 -0
  571. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/circuit_breaker.upbdefs.c +98 -0
  572. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/circuit_breaker.upbdefs.h +45 -0
  573. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/cluster.upbdefs.c +557 -0
  574. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/cluster.upbdefs.h +155 -0
  575. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/filter.upbdefs.c +51 -0
  576. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/filter.upbdefs.h +35 -0
  577. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/outlier_detection.upbdefs.c +138 -0
  578. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/outlier_detection.upbdefs.h +35 -0
  579. data/src/core/ext/upbdefs-generated/envoy/config/common/matcher/v3/matcher.upbdefs.c +206 -0
  580. data/src/core/ext/upbdefs-generated/envoy/config/common/matcher/v3/matcher.upbdefs.h +105 -0
  581. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/address.upbdefs.c +112 -0
  582. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/address.upbdefs.h +65 -0
  583. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/backoff.upbdefs.c +54 -0
  584. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/backoff.upbdefs.h +35 -0
  585. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/base.upbdefs.c +267 -0
  586. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/base.upbdefs.h +150 -0
  587. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/config_source.upbdefs.c +168 -0
  588. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/config_source.upbdefs.h +65 -0
  589. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/event_service_config.upbdefs.c +53 -0
  590. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/event_service_config.upbdefs.h +35 -0
  591. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/extension.upbdefs.c +47 -0
  592. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/extension.upbdefs.h +35 -0
  593. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_method_list.upbdefs.c +53 -0
  594. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_method_list.upbdefs.h +40 -0
  595. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_service.upbdefs.c +235 -0
  596. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_service.upbdefs.h +100 -0
  597. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/health_check.upbdefs.c +228 -0
  598. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/health_check.upbdefs.h +75 -0
  599. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/http_uri.upbdefs.c +53 -0
  600. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/http_uri.upbdefs.h +35 -0
  601. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.c +298 -0
  602. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.h +110 -0
  603. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/proxy_protocol.upbdefs.c +41 -0
  604. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/proxy_protocol.upbdefs.h +35 -0
  605. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/resolver.upbdefs.c +55 -0
  606. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/resolver.upbdefs.h +40 -0
  607. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/socket_option.upbdefs.c +57 -0
  608. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/socket_option.upbdefs.h +35 -0
  609. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/substitution_format_string.upbdefs.c +70 -0
  610. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/substitution_format_string.upbdefs.h +35 -0
  611. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/udp_socket_config.upbdefs.c +49 -0
  612. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/udp_socket_config.upbdefs.h +35 -0
  613. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint.upbdefs.c +99 -0
  614. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint.upbdefs.h +50 -0
  615. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint_components.upbdefs.c +128 -0
  616. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint_components.upbdefs.h +60 -0
  617. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/load_report.upbdefs.c +136 -0
  618. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/load_report.upbdefs.h +55 -0
  619. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/api_listener.upbdefs.c +48 -0
  620. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/api_listener.upbdefs.h +35 -0
  621. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.c +197 -0
  622. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.h +60 -0
  623. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener_components.upbdefs.c +190 -0
  624. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener_components.upbdefs.h +65 -0
  625. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/quic_config.upbdefs.c +88 -0
  626. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/quic_config.upbdefs.h +35 -0
  627. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/udp_listener_config.upbdefs.c +63 -0
  628. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/udp_listener_config.upbdefs.h +40 -0
  629. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/metrics_service.upbdefs.c +69 -0
  630. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/metrics_service.upbdefs.h +35 -0
  631. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/stats.upbdefs.c +125 -0
  632. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/stats.upbdefs.h +70 -0
  633. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.c +134 -0
  634. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.h +75 -0
  635. data/src/core/ext/upbdefs-generated/envoy/config/rbac/v3/rbac.upbdefs.c +190 -0
  636. data/src/core/ext/upbdefs-generated/envoy/config/rbac/v3/rbac.upbdefs.h +70 -0
  637. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route.upbdefs.c +115 -0
  638. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route.upbdefs.h +45 -0
  639. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route_components.upbdefs.c +896 -0
  640. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route_components.upbdefs.h +295 -0
  641. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/scoped_route.upbdefs.c +77 -0
  642. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/scoped_route.upbdefs.h +45 -0
  643. data/src/core/ext/upbdefs-generated/envoy/config/tap/v3/common.upbdefs.c +188 -0
  644. data/src/core/ext/upbdefs-generated/envoy/config/tap/v3/common.upbdefs.h +85 -0
  645. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/datadog.upbdefs.c +54 -0
  646. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/datadog.upbdefs.h +35 -0
  647. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/dynamic_ot.upbdefs.c +57 -0
  648. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/dynamic_ot.upbdefs.h +35 -0
  649. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/http_tracer.upbdefs.c +57 -0
  650. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/http_tracer.upbdefs.h +40 -0
  651. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/lightstep.upbdefs.c +72 -0
  652. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/lightstep.upbdefs.h +35 -0
  653. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/opencensus.upbdefs.c +99 -0
  654. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/opencensus.upbdefs.h +35 -0
  655. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/service.upbdefs.c +52 -0
  656. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/service.upbdefs.h +35 -0
  657. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/skywalking.upbdefs.c +71 -0
  658. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/skywalking.upbdefs.h +40 -0
  659. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/trace.upbdefs.c +57 -0
  660. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/trace.upbdefs.h +30 -0
  661. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/xray.upbdefs.c +75 -0
  662. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/xray.upbdefs.h +40 -0
  663. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/zipkin.upbdefs.c +77 -0
  664. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/zipkin.upbdefs.h +35 -0
  665. data/src/core/ext/upbdefs-generated/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.c +50 -0
  666. data/src/core/ext/upbdefs-generated/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.h +35 -0
  667. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/common/fault/v3/fault.upbdefs.c +92 -0
  668. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/common/fault/v3/fault.upbdefs.h +55 -0
  669. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/fault/v3/fault.upbdefs.c +117 -0
  670. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/fault/v3/fault.upbdefs.h +45 -0
  671. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/rbac/v3/rbac.upbdefs.c +59 -0
  672. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/rbac/v3/rbac.upbdefs.h +40 -0
  673. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.c +78 -0
  674. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.h +35 -0
  675. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.c +551 -0
  676. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.h +130 -0
  677. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/cert.upbdefs.c +48 -0
  678. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/cert.upbdefs.h +30 -0
  679. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.c +210 -0
  680. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.h +65 -0
  681. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/secret.upbdefs.c +91 -0
  682. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/secret.upbdefs.h +45 -0
  683. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.c +254 -0
  684. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.h +65 -0
  685. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upbdefs.c +58 -0
  686. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upbdefs.h +40 -0
  687. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/ads.upbdefs.c +58 -0
  688. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/ads.upbdefs.h +35 -0
  689. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/discovery.upbdefs.c +128 -0
  690. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/discovery.upbdefs.h +65 -0
  691. data/src/core/ext/upbdefs-generated/envoy/service/load_stats/v3/lrs.upbdefs.c +76 -0
  692. data/src/core/ext/upbdefs-generated/envoy/service/load_stats/v3/lrs.upbdefs.h +40 -0
  693. data/src/core/ext/upbdefs-generated/envoy/service/status/v3/csds.upbdefs.c +153 -0
  694. data/src/core/ext/upbdefs-generated/envoy/service/status/v3/csds.upbdefs.h +55 -0
  695. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/cookie.upbdefs.c +46 -0
  696. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/cookie.upbdefs.h +35 -0
  697. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/path_transformation.upbdefs.c +56 -0
  698. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/path_transformation.upbdefs.h +50 -0
  699. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/http_inputs.upbdefs.c +52 -0
  700. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/http_inputs.upbdefs.h +50 -0
  701. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/metadata.upbdefs.c +61 -0
  702. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/metadata.upbdefs.h +40 -0
  703. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/node.upbdefs.c +54 -0
  704. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/node.upbdefs.h +35 -0
  705. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/number.upbdefs.c +52 -0
  706. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/number.upbdefs.h +35 -0
  707. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/path.upbdefs.c +51 -0
  708. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/path.upbdefs.h +35 -0
  709. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/regex.upbdefs.c +70 -0
  710. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/regex.upbdefs.h +45 -0
  711. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/string.upbdefs.c +65 -0
  712. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/string.upbdefs.h +40 -0
  713. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/struct.upbdefs.c +58 -0
  714. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/struct.upbdefs.h +40 -0
  715. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/value.upbdefs.c +75 -0
  716. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/value.upbdefs.h +45 -0
  717. data/src/core/ext/upbdefs-generated/envoy/type/metadata/v3/metadata.upbdefs.c +78 -0
  718. data/src/core/ext/upbdefs-generated/envoy/type/metadata/v3/metadata.upbdefs.h +65 -0
  719. data/src/core/ext/upbdefs-generated/envoy/type/tracing/v3/custom_tag.upbdefs.c +85 -0
  720. data/src/core/ext/upbdefs-generated/envoy/type/tracing/v3/custom_tag.upbdefs.h +55 -0
  721. data/src/core/ext/upbdefs-generated/envoy/type/v3/hash_policy.upbdefs.c +53 -0
  722. data/src/core/ext/upbdefs-generated/envoy/type/v3/hash_policy.upbdefs.h +45 -0
  723. data/src/core/ext/upbdefs-generated/envoy/type/v3/http.upbdefs.c +36 -0
  724. data/src/core/ext/upbdefs-generated/envoy/type/v3/http.upbdefs.h +30 -0
  725. data/src/core/ext/upbdefs-generated/envoy/type/v3/http_status.upbdefs.c +94 -0
  726. data/src/core/ext/upbdefs-generated/envoy/type/v3/http_status.upbdefs.h +35 -0
  727. data/src/core/ext/upbdefs-generated/envoy/type/v3/percent.upbdefs.c +54 -0
  728. data/src/core/ext/upbdefs-generated/envoy/type/v3/percent.upbdefs.h +40 -0
  729. data/src/core/ext/upbdefs-generated/envoy/type/v3/range.upbdefs.c +48 -0
  730. data/src/core/ext/upbdefs-generated/envoy/type/v3/range.upbdefs.h +45 -0
  731. data/src/core/ext/upbdefs-generated/envoy/type/v3/ratelimit_unit.upbdefs.c +38 -0
  732. data/src/core/ext/upbdefs-generated/envoy/type/v3/ratelimit_unit.upbdefs.h +30 -0
  733. data/src/core/ext/upbdefs-generated/envoy/type/v3/semantic_version.upbdefs.c +44 -0
  734. data/src/core/ext/upbdefs-generated/envoy/type/v3/semantic_version.upbdefs.h +35 -0
  735. data/src/core/ext/upbdefs-generated/envoy/type/v3/token_bucket.upbdefs.c +57 -0
  736. data/src/core/ext/upbdefs-generated/envoy/type/v3/token_bucket.upbdefs.h +35 -0
  737. data/src/core/ext/upbdefs-generated/google/api/annotations.upbdefs.c +40 -0
  738. data/src/core/ext/upbdefs-generated/google/api/annotations.upbdefs.h +30 -0
  739. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/checked.upbdefs.c +154 -0
  740. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/checked.upbdefs.h +95 -0
  741. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/syntax.upbdefs.c +153 -0
  742. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/syntax.upbdefs.h +100 -0
  743. data/src/core/ext/upbdefs-generated/google/api/http.upbdefs.c +52 -0
  744. data/src/core/ext/upbdefs-generated/google/api/http.upbdefs.h +45 -0
  745. data/src/core/ext/upbdefs-generated/google/api/httpbody.upbdefs.c +39 -0
  746. data/src/core/ext/upbdefs-generated/google/api/httpbody.upbdefs.h +35 -0
  747. data/src/core/ext/upbdefs-generated/google/protobuf/any.upbdefs.c +34 -0
  748. data/src/core/ext/upbdefs-generated/google/protobuf/any.upbdefs.h +35 -0
  749. data/src/core/ext/upbdefs-generated/google/protobuf/descriptor.upbdefs.c +329 -0
  750. data/src/core/ext/upbdefs-generated/google/protobuf/descriptor.upbdefs.h +165 -0
  751. data/src/core/ext/upbdefs-generated/google/protobuf/duration.upbdefs.c +35 -0
  752. data/src/core/ext/upbdefs-generated/google/protobuf/duration.upbdefs.h +35 -0
  753. data/src/core/ext/upbdefs-generated/google/protobuf/empty.upbdefs.c +32 -0
  754. data/src/core/ext/upbdefs-generated/google/protobuf/empty.upbdefs.h +35 -0
  755. data/src/core/ext/upbdefs-generated/google/protobuf/struct.upbdefs.c +54 -0
  756. data/src/core/ext/upbdefs-generated/google/protobuf/struct.upbdefs.h +50 -0
  757. data/src/core/ext/upbdefs-generated/google/protobuf/timestamp.upbdefs.c +35 -0
  758. data/src/core/ext/upbdefs-generated/google/protobuf/timestamp.upbdefs.h +35 -0
  759. data/src/core/ext/upbdefs-generated/google/protobuf/wrappers.upbdefs.c +45 -0
  760. data/src/core/ext/upbdefs-generated/google/protobuf/wrappers.upbdefs.h +75 -0
  761. data/src/core/ext/upbdefs-generated/google/rpc/status.upbdefs.c +37 -0
  762. data/src/core/ext/upbdefs-generated/google/rpc/status.upbdefs.h +35 -0
  763. data/src/core/ext/upbdefs-generated/opencensus/proto/trace/v1/trace_config.upbdefs.c +67 -0
  764. data/src/core/ext/upbdefs-generated/opencensus/proto/trace/v1/trace_config.upbdefs.h +50 -0
  765. data/src/core/ext/upbdefs-generated/src/proto/grpc/lookup/v1/rls_config.upbdefs.c +99 -0
  766. data/src/core/ext/upbdefs-generated/src/proto/grpc/lookup/v1/rls_config.upbdefs.h +75 -0
  767. data/src/core/ext/upbdefs-generated/udpa/annotations/migrate.upbdefs.c +62 -0
  768. data/src/core/ext/upbdefs-generated/udpa/annotations/migrate.upbdefs.h +45 -0
  769. data/src/core/ext/upbdefs-generated/udpa/annotations/security.upbdefs.c +47 -0
  770. data/src/core/ext/upbdefs-generated/udpa/annotations/security.upbdefs.h +35 -0
  771. data/src/core/ext/upbdefs-generated/udpa/annotations/sensitive.upbdefs.c +34 -0
  772. data/src/core/ext/upbdefs-generated/udpa/annotations/sensitive.upbdefs.h +30 -0
  773. data/src/core/ext/upbdefs-generated/udpa/annotations/status.upbdefs.c +46 -0
  774. data/src/core/ext/upbdefs-generated/udpa/annotations/status.upbdefs.h +35 -0
  775. data/src/core/ext/upbdefs-generated/udpa/annotations/versioning.upbdefs.c +39 -0
  776. data/src/core/ext/upbdefs-generated/udpa/annotations/versioning.upbdefs.h +35 -0
  777. data/src/core/ext/upbdefs-generated/validate/validate.upbdefs.c +283 -0
  778. data/src/core/ext/upbdefs-generated/validate/validate.upbdefs.h +145 -0
  779. data/src/core/ext/upbdefs-generated/xds/annotations/v3/migrate.upbdefs.c +63 -0
  780. data/src/core/ext/upbdefs-generated/xds/annotations/v3/migrate.upbdefs.h +45 -0
  781. data/src/core/ext/upbdefs-generated/xds/annotations/v3/security.upbdefs.c +47 -0
  782. data/src/core/ext/upbdefs-generated/xds/annotations/v3/security.upbdefs.h +35 -0
  783. data/src/core/ext/upbdefs-generated/xds/annotations/v3/sensitive.upbdefs.c +35 -0
  784. data/src/core/ext/upbdefs-generated/xds/annotations/v3/sensitive.upbdefs.h +30 -0
  785. data/src/core/ext/upbdefs-generated/xds/annotations/v3/status.upbdefs.c +64 -0
  786. data/src/core/ext/upbdefs-generated/xds/annotations/v3/status.upbdefs.h +50 -0
  787. data/src/core/ext/upbdefs-generated/xds/annotations/v3/versioning.upbdefs.c +40 -0
  788. data/src/core/ext/upbdefs-generated/xds/annotations/v3/versioning.upbdefs.h +35 -0
  789. data/src/core/ext/upbdefs-generated/xds/core/v3/authority.upbdefs.c +38 -0
  790. data/src/core/ext/upbdefs-generated/xds/core/v3/authority.upbdefs.h +35 -0
  791. data/src/core/ext/upbdefs-generated/xds/core/v3/collection_entry.upbdefs.c +56 -0
  792. data/src/core/ext/upbdefs-generated/xds/core/v3/collection_entry.upbdefs.h +40 -0
  793. data/src/core/ext/upbdefs-generated/xds/core/v3/context_params.upbdefs.c +39 -0
  794. data/src/core/ext/upbdefs-generated/xds/core/v3/context_params.upbdefs.h +40 -0
  795. data/src/core/ext/upbdefs-generated/xds/core/v3/extension.upbdefs.c +41 -0
  796. data/src/core/ext/upbdefs-generated/xds/core/v3/extension.upbdefs.h +35 -0
  797. data/src/core/ext/upbdefs-generated/xds/core/v3/resource.upbdefs.c +45 -0
  798. data/src/core/ext/upbdefs-generated/xds/core/v3/resource.upbdefs.h +35 -0
  799. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_locator.upbdefs.c +61 -0
  800. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_locator.upbdefs.h +40 -0
  801. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_name.upbdefs.c +46 -0
  802. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_name.upbdefs.h +35 -0
  803. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/matcher.upbdefs.c +126 -0
  804. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/matcher.upbdefs.h +80 -0
  805. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/regex.upbdefs.c +40 -0
  806. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/regex.upbdefs.h +40 -0
  807. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/string.upbdefs.c +52 -0
  808. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/string.upbdefs.h +40 -0
  809. data/src/core/ext/upbdefs-generated/xds/type/v3/typed_struct.upbdefs.c +40 -0
  810. data/src/core/ext/upbdefs-generated/xds/type/v3/typed_struct.upbdefs.h +35 -0
  811. data/src/core/ext/xds/certificate_provider_factory.h +61 -0
  812. data/src/core/ext/xds/certificate_provider_registry.cc +103 -0
  813. data/src/core/ext/xds/certificate_provider_registry.h +57 -0
  814. data/src/core/ext/xds/certificate_provider_store.cc +97 -0
  815. data/src/core/ext/xds/certificate_provider_store.h +121 -0
  816. data/src/core/ext/xds/file_watcher_certificate_provider_factory.cc +144 -0
  817. data/src/core/ext/xds/file_watcher_certificate_provider_factory.h +69 -0
  818. data/src/core/ext/xds/upb_utils.h +67 -0
  819. data/src/core/ext/xds/xds_api.cc +730 -0
  820. data/src/core/ext/xds/xds_api.h +191 -0
  821. data/src/core/ext/xds/xds_bootstrap.cc +570 -0
  822. data/src/core/ext/xds/xds_bootstrap.h +143 -0
  823. data/src/core/ext/xds/xds_certificate_provider.cc +410 -0
  824. data/src/core/ext/xds/xds_certificate_provider.h +159 -0
  825. data/src/core/ext/xds/xds_channel_args.h +32 -0
  826. data/src/core/ext/xds/xds_channel_stack_modifier.cc +109 -0
  827. data/src/core/ext/xds/xds_channel_stack_modifier.h +53 -0
  828. data/src/core/ext/xds/xds_client.cc +2536 -0
  829. data/src/core/ext/xds/xds_client.h +348 -0
  830. data/src/core/ext/xds/xds_client_stats.cc +160 -0
  831. data/src/core/ext/xds/xds_client_stats.h +241 -0
  832. data/src/core/ext/xds/xds_cluster.cc +543 -0
  833. data/src/core/ext/xds/xds_cluster.h +111 -0
  834. data/src/core/ext/xds/xds_cluster_specifier_plugin.cc +142 -0
  835. data/src/core/ext/xds/xds_cluster_specifier_plugin.h +79 -0
  836. data/src/core/ext/xds/xds_common_types.cc +388 -0
  837. data/src/core/ext/xds/xds_common_types.h +95 -0
  838. data/src/core/ext/xds/xds_endpoint.cc +371 -0
  839. data/src/core/ext/xds/xds_endpoint.h +135 -0
  840. data/src/core/ext/xds/xds_http_fault_filter.cc +227 -0
  841. data/src/core/ext/xds/xds_http_fault_filter.h +64 -0
  842. data/src/core/ext/xds/xds_http_filters.cc +122 -0
  843. data/src/core/ext/xds/xds_http_filters.h +133 -0
  844. data/src/core/ext/xds/xds_http_rbac_filter.cc +563 -0
  845. data/src/core/ext/xds/xds_http_rbac_filter.h +54 -0
  846. data/src/core/ext/xds/xds_listener.cc +1049 -0
  847. data/src/core/ext/xds/xds_listener.h +220 -0
  848. data/src/core/ext/xds/xds_resource_type.cc +33 -0
  849. data/src/core/ext/xds/xds_resource_type.h +98 -0
  850. data/src/core/ext/xds/xds_resource_type_impl.h +87 -0
  851. data/src/core/ext/xds/xds_route_config.cc +1122 -0
  852. data/src/core/ext/xds/xds_route_config.h +218 -0
  853. data/src/core/ext/xds/xds_routing.cc +250 -0
  854. data/src/core/ext/xds/xds_routing.h +101 -0
  855. data/src/core/ext/xds/xds_server_config_fetcher.cc +1315 -0
  856. data/src/core/lib/address_utils/parse_address.cc +340 -0
  857. data/src/core/lib/address_utils/parse_address.h +82 -0
  858. data/src/core/lib/address_utils/sockaddr_utils.cc +442 -0
  859. data/src/core/lib/address_utils/sockaddr_utils.h +98 -0
  860. data/src/core/lib/avl/avl.h +460 -0
  861. data/src/core/lib/backoff/backoff.cc +49 -0
  862. data/src/core/lib/backoff/backoff.h +89 -0
  863. data/src/core/lib/channel/call_finalization.h +90 -0
  864. data/src/core/lib/channel/call_tracer.h +94 -0
  865. data/src/core/lib/channel/channel_args.cc +557 -0
  866. data/src/core/lib/channel/channel_args.h +377 -0
  867. data/src/core/lib/channel/channel_args_preconditioning.cc +42 -0
  868. data/src/core/lib/channel/channel_args_preconditioning.h +62 -0
  869. data/src/core/lib/channel/channel_stack.cc +312 -0
  870. data/src/core/lib/channel/channel_stack.h +391 -0
  871. data/src/core/lib/channel/channel_stack_builder.cc +54 -0
  872. data/src/core/lib/channel/channel_stack_builder.h +115 -0
  873. data/src/core/lib/channel/channel_stack_builder_impl.cc +97 -0
  874. data/src/core/lib/channel/channel_stack_builder_impl.h +45 -0
  875. data/src/core/lib/channel/channel_trace.cc +185 -0
  876. data/src/core/lib/channel/channel_trace.h +138 -0
  877. data/src/core/lib/channel/channelz.cc +592 -0
  878. data/src/core/lib/channel/channelz.h +366 -0
  879. data/src/core/lib/channel/channelz_registry.cc +278 -0
  880. data/src/core/lib/channel/channelz_registry.h +100 -0
  881. data/src/core/lib/channel/connected_channel.cc +240 -0
  882. data/src/core/lib/channel/connected_channel.h +35 -0
  883. data/src/core/lib/channel/context.h +63 -0
  884. data/src/core/lib/channel/promise_based_filter.cc +1257 -0
  885. data/src/core/lib/channel/promise_based_filter.h +570 -0
  886. data/src/core/lib/channel/status_util.cc +111 -0
  887. data/src/core/lib/channel/status_util.h +64 -0
  888. data/src/core/lib/compression/compression.cc +91 -0
  889. data/src/core/lib/compression/compression_internal.cc +252 -0
  890. data/src/core/lib/compression/compression_internal.h +92 -0
  891. data/src/core/lib/compression/message_compress.cc +192 -0
  892. data/src/core/lib/compression/message_compress.h +40 -0
  893. data/src/core/lib/config/core_configuration.cc +107 -0
  894. data/src/core/lib/config/core_configuration.h +197 -0
  895. data/src/core/lib/debug/stats.cc +172 -0
  896. data/src/core/lib/debug/stats.h +71 -0
  897. data/src/core/lib/debug/stats_data.cc +685 -0
  898. data/src/core/lib/debug/stats_data.h +553 -0
  899. data/src/core/lib/debug/trace.cc +155 -0
  900. data/src/core/lib/debug/trace.h +132 -0
  901. data/src/core/lib/event_engine/channel_args_endpoint_config.cc +48 -0
  902. data/src/core/lib/event_engine/channel_args_endpoint_config.h +43 -0
  903. data/src/core/lib/event_engine/default_event_engine_factory.cc +33 -0
  904. data/src/core/lib/event_engine/event_engine.cc +62 -0
  905. data/src/core/lib/event_engine/event_engine_factory.h +41 -0
  906. data/src/core/lib/event_engine/handle_containers.h +67 -0
  907. data/src/core/lib/event_engine/iomgr_engine.cc +206 -0
  908. data/src/core/lib/event_engine/iomgr_engine.h +118 -0
  909. data/src/core/lib/event_engine/memory_allocator.cc +74 -0
  910. data/src/core/lib/event_engine/resolved_address.cc +41 -0
  911. data/src/core/lib/event_engine/slice.cc +102 -0
  912. data/src/core/lib/event_engine/slice_buffer.cc +50 -0
  913. data/src/core/lib/event_engine/trace.cc +18 -0
  914. data/src/core/lib/event_engine/trace.h +30 -0
  915. data/src/core/lib/gpr/alloc.cc +76 -0
  916. data/src/core/lib/gpr/alloc.h +28 -0
  917. data/src/core/lib/gpr/atm.cc +35 -0
  918. data/src/core/lib/gpr/cpu_iphone.cc +44 -0
  919. data/src/core/lib/gpr/cpu_linux.cc +82 -0
  920. data/src/core/lib/gpr/cpu_posix.cc +83 -0
  921. data/src/core/lib/gpr/cpu_windows.cc +33 -0
  922. data/src/core/lib/gpr/env.h +40 -0
  923. data/src/core/lib/gpr/env_linux.cc +75 -0
  924. data/src/core/lib/gpr/env_posix.cc +46 -0
  925. data/src/core/lib/gpr/env_windows.cc +74 -0
  926. data/src/core/lib/gpr/log.cc +145 -0
  927. data/src/core/lib/gpr/log_android.cc +77 -0
  928. data/src/core/lib/gpr/log_linux.cc +114 -0
  929. data/src/core/lib/gpr/log_posix.cc +110 -0
  930. data/src/core/lib/gpr/log_windows.cc +116 -0
  931. data/src/core/lib/gpr/murmur_hash.cc +82 -0
  932. data/src/core/lib/gpr/murmur_hash.h +29 -0
  933. data/src/core/lib/gpr/spinlock.h +53 -0
  934. data/src/core/lib/gpr/string.cc +343 -0
  935. data/src/core/lib/gpr/string.h +112 -0
  936. data/src/core/lib/gpr/string_posix.cc +72 -0
  937. data/src/core/lib/gpr/string_util_windows.cc +82 -0
  938. data/src/core/lib/gpr/string_windows.cc +69 -0
  939. data/src/core/lib/gpr/string_windows.h +32 -0
  940. data/src/core/lib/gpr/sync.cc +124 -0
  941. data/src/core/lib/gpr/sync_abseil.cc +114 -0
  942. data/src/core/lib/gpr/sync_posix.cc +171 -0
  943. data/src/core/lib/gpr/sync_windows.cc +120 -0
  944. data/src/core/lib/gpr/time.cc +265 -0
  945. data/src/core/lib/gpr/time_posix.cc +186 -0
  946. data/src/core/lib/gpr/time_precise.cc +168 -0
  947. data/src/core/lib/gpr/time_precise.h +70 -0
  948. data/src/core/lib/gpr/time_windows.cc +99 -0
  949. data/src/core/lib/gpr/tls.h +156 -0
  950. data/src/core/lib/gpr/tmpfile.h +32 -0
  951. data/src/core/lib/gpr/tmpfile_msys.cc +58 -0
  952. data/src/core/lib/gpr/tmpfile_posix.cc +69 -0
  953. data/src/core/lib/gpr/tmpfile_windows.cc +69 -0
  954. data/src/core/lib/gpr/useful.h +131 -0
  955. data/src/core/lib/gpr/wrap_memcpy.cc +43 -0
  956. data/src/core/lib/gprpp/atomic_utils.h +47 -0
  957. data/src/core/lib/gprpp/bitset.h +211 -0
  958. data/src/core/lib/gprpp/chunked_vector.h +257 -0
  959. data/src/core/lib/gprpp/construct_destruct.h +40 -0
  960. data/src/core/lib/gprpp/cpp_impl_of.h +49 -0
  961. data/src/core/lib/gprpp/debug_location.h +55 -0
  962. data/src/core/lib/gprpp/dual_ref_counted.h +327 -0
  963. data/src/core/lib/gprpp/examine_stack.cc +43 -0
  964. data/src/core/lib/gprpp/examine_stack.h +45 -0
  965. data/src/core/lib/gprpp/fork.cc +241 -0
  966. data/src/core/lib/gprpp/fork.h +103 -0
  967. data/src/core/lib/gprpp/global_config.h +93 -0
  968. data/src/core/lib/gprpp/global_config_custom.h +29 -0
  969. data/src/core/lib/gprpp/global_config_env.cc +138 -0
  970. data/src/core/lib/gprpp/global_config_env.h +133 -0
  971. data/src/core/lib/gprpp/global_config_generic.h +40 -0
  972. data/src/core/lib/gprpp/host_port.cc +114 -0
  973. data/src/core/lib/gprpp/host_port.h +56 -0
  974. data/src/core/lib/gprpp/manual_constructor.h +214 -0
  975. data/src/core/lib/gprpp/match.h +75 -0
  976. data/src/core/lib/gprpp/memory.h +53 -0
  977. data/src/core/lib/gprpp/mpscq.cc +108 -0
  978. data/src/core/lib/gprpp/mpscq.h +99 -0
  979. data/src/core/lib/gprpp/orphanable.h +122 -0
  980. data/src/core/lib/gprpp/overload.h +59 -0
  981. data/src/core/lib/gprpp/ref_counted.h +349 -0
  982. data/src/core/lib/gprpp/ref_counted_ptr.h +351 -0
  983. data/src/core/lib/gprpp/single_set_ptr.h +87 -0
  984. data/src/core/lib/gprpp/stat.h +36 -0
  985. data/src/core/lib/gprpp/stat_posix.cc +54 -0
  986. data/src/core/lib/gprpp/stat_windows.cc +48 -0
  987. data/src/core/lib/gprpp/status_helper.cc +439 -0
  988. data/src/core/lib/gprpp/status_helper.h +185 -0
  989. data/src/core/lib/gprpp/sync.h +200 -0
  990. data/src/core/lib/gprpp/table.h +444 -0
  991. data/src/core/lib/gprpp/thd.h +171 -0
  992. data/src/core/lib/gprpp/thd_posix.cc +211 -0
  993. data/src/core/lib/gprpp/thd_windows.cc +173 -0
  994. data/src/core/lib/gprpp/time.cc +206 -0
  995. data/src/core/lib/gprpp/time.h +297 -0
  996. data/src/core/lib/gprpp/time_util.cc +81 -0
  997. data/src/core/lib/gprpp/time_util.h +42 -0
  998. data/src/core/lib/gprpp/unique_type_name.h +104 -0
  999. data/src/core/lib/http/format_request.cc +136 -0
  1000. data/src/core/lib/http/format_request.h +38 -0
  1001. data/src/core/lib/http/httpcli.cc +403 -0
  1002. data/src/core/lib/http/httpcli.h +255 -0
  1003. data/src/core/lib/http/httpcli_security_connector.cc +203 -0
  1004. data/src/core/lib/http/httpcli_ssl_credentials.h +37 -0
  1005. data/src/core/lib/http/parser.cc +463 -0
  1006. data/src/core/lib/http/parser.h +127 -0
  1007. data/src/core/lib/iomgr/block_annotate.h +57 -0
  1008. data/src/core/lib/iomgr/buffer_list.cc +307 -0
  1009. data/src/core/lib/iomgr/buffer_list.h +163 -0
  1010. data/src/core/lib/iomgr/call_combiner.cc +291 -0
  1011. data/src/core/lib/iomgr/call_combiner.h +215 -0
  1012. data/src/core/lib/iomgr/cfstream_handle.cc +210 -0
  1013. data/src/core/lib/iomgr/cfstream_handle.h +90 -0
  1014. data/src/core/lib/iomgr/closure.h +276 -0
  1015. data/src/core/lib/iomgr/combiner.cc +350 -0
  1016. data/src/core/lib/iomgr/combiner.h +89 -0
  1017. data/src/core/lib/iomgr/dualstack_socket_posix.cc +48 -0
  1018. data/src/core/lib/iomgr/dynamic_annotations.h +67 -0
  1019. data/src/core/lib/iomgr/endpoint.cc +67 -0
  1020. data/src/core/lib/iomgr/endpoint.h +109 -0
  1021. data/src/core/lib/iomgr/endpoint_cfstream.cc +375 -0
  1022. data/src/core/lib/iomgr/endpoint_cfstream.h +49 -0
  1023. data/src/core/lib/iomgr/endpoint_pair.h +34 -0
  1024. data/src/core/lib/iomgr/endpoint_pair_posix.cc +76 -0
  1025. data/src/core/lib/iomgr/endpoint_pair_windows.cc +86 -0
  1026. data/src/core/lib/iomgr/error.cc +988 -0
  1027. data/src/core/lib/iomgr/error.h +440 -0
  1028. data/src/core/lib/iomgr/error_cfstream.cc +59 -0
  1029. data/src/core/lib/iomgr/error_cfstream.h +31 -0
  1030. data/src/core/lib/iomgr/error_internal.h +66 -0
  1031. data/src/core/lib/iomgr/ev_apple.cc +360 -0
  1032. data/src/core/lib/iomgr/ev_apple.h +43 -0
  1033. data/src/core/lib/iomgr/ev_epoll1_linux.cc +1365 -0
  1034. data/src/core/lib/iomgr/ev_epoll1_linux.h +31 -0
  1035. data/src/core/lib/iomgr/ev_poll_posix.cc +1430 -0
  1036. data/src/core/lib/iomgr/ev_poll_posix.h +29 -0
  1037. data/src/core/lib/iomgr/ev_posix.cc +413 -0
  1038. data/src/core/lib/iomgr/ev_posix.h +207 -0
  1039. data/src/core/lib/iomgr/ev_windows.cc +30 -0
  1040. data/src/core/lib/iomgr/exec_ctx.cc +155 -0
  1041. data/src/core/lib/iomgr/exec_ctx.h +358 -0
  1042. data/src/core/lib/iomgr/executor/mpmcqueue.cc +182 -0
  1043. data/src/core/lib/iomgr/executor/mpmcqueue.h +171 -0
  1044. data/src/core/lib/iomgr/executor/threadpool.cc +136 -0
  1045. data/src/core/lib/iomgr/executor/threadpool.h +150 -0
  1046. data/src/core/lib/iomgr/executor.cc +461 -0
  1047. data/src/core/lib/iomgr/executor.h +122 -0
  1048. data/src/core/lib/iomgr/fork_posix.cc +120 -0
  1049. data/src/core/lib/iomgr/fork_windows.cc +41 -0
  1050. data/src/core/lib/iomgr/gethostname.h +26 -0
  1051. data/src/core/lib/iomgr/gethostname_fallback.cc +30 -0
  1052. data/src/core/lib/iomgr/gethostname_host_name_max.cc +40 -0
  1053. data/src/core/lib/iomgr/gethostname_sysconf.cc +40 -0
  1054. data/src/core/lib/iomgr/grpc_if_nametoindex.h +30 -0
  1055. data/src/core/lib/iomgr/grpc_if_nametoindex_posix.cc +42 -0
  1056. data/src/core/lib/iomgr/grpc_if_nametoindex_unsupported.cc +38 -0
  1057. data/src/core/lib/iomgr/internal_errqueue.cc +59 -0
  1058. data/src/core/lib/iomgr/internal_errqueue.h +186 -0
  1059. data/src/core/lib/iomgr/iocp_windows.cc +158 -0
  1060. data/src/core/lib/iomgr/iocp_windows.h +48 -0
  1061. data/src/core/lib/iomgr/iomgr.cc +195 -0
  1062. data/src/core/lib/iomgr/iomgr.h +60 -0
  1063. data/src/core/lib/iomgr/iomgr_fwd.h +25 -0
  1064. data/src/core/lib/iomgr/iomgr_internal.cc +53 -0
  1065. data/src/core/lib/iomgr/iomgr_internal.h +74 -0
  1066. data/src/core/lib/iomgr/iomgr_posix.cc +90 -0
  1067. data/src/core/lib/iomgr/iomgr_posix_cfstream.cc +200 -0
  1068. data/src/core/lib/iomgr/iomgr_windows.cc +105 -0
  1069. data/src/core/lib/iomgr/load_file.cc +81 -0
  1070. data/src/core/lib/iomgr/load_file.h +35 -0
  1071. data/src/core/lib/iomgr/lockfree_event.cc +278 -0
  1072. data/src/core/lib/iomgr/lockfree_event.h +72 -0
  1073. data/src/core/lib/iomgr/nameser.h +106 -0
  1074. data/src/core/lib/iomgr/polling_entity.cc +96 -0
  1075. data/src/core/lib/iomgr/polling_entity.h +74 -0
  1076. data/src/core/lib/iomgr/pollset.cc +56 -0
  1077. data/src/core/lib/iomgr/pollset.h +99 -0
  1078. data/src/core/lib/iomgr/pollset_set.cc +55 -0
  1079. data/src/core/lib/iomgr/pollset_set.h +54 -0
  1080. data/src/core/lib/iomgr/pollset_set_windows.cc +52 -0
  1081. data/src/core/lib/iomgr/pollset_set_windows.h +26 -0
  1082. data/src/core/lib/iomgr/pollset_windows.cc +243 -0
  1083. data/src/core/lib/iomgr/pollset_windows.h +70 -0
  1084. data/src/core/lib/iomgr/port.h +235 -0
  1085. data/src/core/lib/iomgr/python_util.h +47 -0
  1086. data/src/core/lib/iomgr/resolve_address.cc +44 -0
  1087. data/src/core/lib/iomgr/resolve_address.h +93 -0
  1088. data/src/core/lib/iomgr/resolve_address_impl.h +58 -0
  1089. data/src/core/lib/iomgr/resolve_address_posix.cc +180 -0
  1090. data/src/core/lib/iomgr/resolve_address_posix.h +50 -0
  1091. data/src/core/lib/iomgr/resolve_address_windows.cc +164 -0
  1092. data/src/core/lib/iomgr/resolve_address_windows.h +50 -0
  1093. data/src/core/lib/iomgr/resolved_address.h +39 -0
  1094. data/src/core/lib/iomgr/sockaddr.h +32 -0
  1095. data/src/core/lib/iomgr/sockaddr_posix.h +57 -0
  1096. data/src/core/lib/iomgr/sockaddr_utils_posix.cc +62 -0
  1097. data/src/core/lib/iomgr/sockaddr_windows.h +57 -0
  1098. data/src/core/lib/iomgr/socket_factory_posix.cc +95 -0
  1099. data/src/core/lib/iomgr/socket_factory_posix.h +69 -0
  1100. data/src/core/lib/iomgr/socket_mutator.cc +97 -0
  1101. data/src/core/lib/iomgr/socket_mutator.h +84 -0
  1102. data/src/core/lib/iomgr/socket_utils.h +47 -0
  1103. data/src/core/lib/iomgr/socket_utils_common_posix.cc +499 -0
  1104. data/src/core/lib/iomgr/socket_utils_linux.cc +42 -0
  1105. data/src/core/lib/iomgr/socket_utils_posix.cc +58 -0
  1106. data/src/core/lib/iomgr/socket_utils_posix.h +163 -0
  1107. data/src/core/lib/iomgr/socket_utils_windows.cc +47 -0
  1108. data/src/core/lib/iomgr/socket_windows.cc +202 -0
  1109. data/src/core/lib/iomgr/socket_windows.h +127 -0
  1110. data/src/core/lib/iomgr/tcp_client.cc +36 -0
  1111. data/src/core/lib/iomgr/tcp_client.h +55 -0
  1112. data/src/core/lib/iomgr/tcp_client_cfstream.cc +205 -0
  1113. data/src/core/lib/iomgr/tcp_client_posix.cc +351 -0
  1114. data/src/core/lib/iomgr/tcp_client_posix.h +69 -0
  1115. data/src/core/lib/iomgr/tcp_client_windows.cc +239 -0
  1116. data/src/core/lib/iomgr/tcp_posix.cc +1884 -0
  1117. data/src/core/lib/iomgr/tcp_posix.h +65 -0
  1118. data/src/core/lib/iomgr/tcp_server.cc +77 -0
  1119. data/src/core/lib/iomgr/tcp_server.h +147 -0
  1120. data/src/core/lib/iomgr/tcp_server_posix.cc +664 -0
  1121. data/src/core/lib/iomgr/tcp_server_utils_posix.h +129 -0
  1122. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +227 -0
  1123. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +179 -0
  1124. data/src/core/lib/iomgr/tcp_server_utils_posix_noifaddrs.cc +36 -0
  1125. data/src/core/lib/iomgr/tcp_server_windows.cc +569 -0
  1126. data/src/core/lib/iomgr/tcp_windows.cc +535 -0
  1127. data/src/core/lib/iomgr/tcp_windows.h +53 -0
  1128. data/src/core/lib/iomgr/time_averaged_stats.cc +64 -0
  1129. data/src/core/lib/iomgr/time_averaged_stats.h +72 -0
  1130. data/src/core/lib/iomgr/timer.cc +46 -0
  1131. data/src/core/lib/iomgr/timer.h +136 -0
  1132. data/src/core/lib/iomgr/timer_generic.cc +737 -0
  1133. data/src/core/lib/iomgr/timer_generic.h +40 -0
  1134. data/src/core/lib/iomgr/timer_heap.cc +134 -0
  1135. data/src/core/lib/iomgr/timer_heap.h +43 -0
  1136. data/src/core/lib/iomgr/timer_manager.cc +364 -0
  1137. data/src/core/lib/iomgr/timer_manager.h +41 -0
  1138. data/src/core/lib/iomgr/unix_sockets_posix.cc +96 -0
  1139. data/src/core/lib/iomgr/unix_sockets_posix.h +46 -0
  1140. data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +53 -0
  1141. data/src/core/lib/iomgr/wakeup_fd_eventfd.cc +82 -0
  1142. data/src/core/lib/iomgr/wakeup_fd_nospecial.cc +39 -0
  1143. data/src/core/lib/iomgr/wakeup_fd_pipe.cc +99 -0
  1144. data/src/core/lib/iomgr/wakeup_fd_pipe.h +28 -0
  1145. data/src/core/lib/iomgr/wakeup_fd_posix.cc +70 -0
  1146. data/src/core/lib/iomgr/wakeup_fd_posix.h +98 -0
  1147. data/src/core/lib/iomgr/work_serializer.cc +231 -0
  1148. data/src/core/lib/iomgr/work_serializer.h +93 -0
  1149. data/src/core/lib/json/json.h +249 -0
  1150. data/src/core/lib/json/json_reader.cc +905 -0
  1151. data/src/core/lib/json/json_util.cc +133 -0
  1152. data/src/core/lib/json/json_util.h +163 -0
  1153. data/src/core/lib/json/json_writer.cc +340 -0
  1154. data/src/core/lib/matchers/matchers.cc +327 -0
  1155. data/src/core/lib/matchers/matchers.h +160 -0
  1156. data/src/core/lib/profiling/basic_timers.cc +295 -0
  1157. data/src/core/lib/profiling/stap_timers.cc +50 -0
  1158. data/src/core/lib/profiling/timers.h +94 -0
  1159. data/src/core/lib/promise/activity.cc +121 -0
  1160. data/src/core/lib/promise/activity.h +540 -0
  1161. data/src/core/lib/promise/arena_promise.h +198 -0
  1162. data/src/core/lib/promise/call_push_pull.h +148 -0
  1163. data/src/core/lib/promise/context.h +86 -0
  1164. data/src/core/lib/promise/detail/basic_seq.h +496 -0
  1165. data/src/core/lib/promise/detail/promise_factory.h +188 -0
  1166. data/src/core/lib/promise/detail/promise_like.h +85 -0
  1167. data/src/core/lib/promise/detail/status.h +50 -0
  1168. data/src/core/lib/promise/detail/switch.h +1455 -0
  1169. data/src/core/lib/promise/exec_ctx_wakeup_scheduler.h +48 -0
  1170. data/src/core/lib/promise/intra_activity_waiter.h +49 -0
  1171. data/src/core/lib/promise/latch.h +103 -0
  1172. data/src/core/lib/promise/loop.h +135 -0
  1173. data/src/core/lib/promise/map.h +88 -0
  1174. data/src/core/lib/promise/poll.h +66 -0
  1175. data/src/core/lib/promise/promise.h +95 -0
  1176. data/src/core/lib/promise/race.h +83 -0
  1177. data/src/core/lib/promise/seq.h +87 -0
  1178. data/src/core/lib/promise/sleep.cc +76 -0
  1179. data/src/core/lib/promise/sleep.h +76 -0
  1180. data/src/core/lib/promise/try_seq.h +157 -0
  1181. data/src/core/lib/resolver/resolver.cc +79 -0
  1182. data/src/core/lib/resolver/resolver.h +135 -0
  1183. data/src/core/lib/resolver/resolver_factory.h +75 -0
  1184. data/src/core/lib/resolver/resolver_registry.cc +156 -0
  1185. data/src/core/lib/resolver/resolver_registry.h +113 -0
  1186. data/src/core/lib/resolver/server_address.cc +176 -0
  1187. data/src/core/lib/resolver/server_address.h +144 -0
  1188. data/src/core/lib/resource_quota/api.cc +96 -0
  1189. data/src/core/lib/resource_quota/api.h +43 -0
  1190. data/src/core/lib/resource_quota/arena.cc +101 -0
  1191. data/src/core/lib/resource_quota/arena.h +141 -0
  1192. data/src/core/lib/resource_quota/memory_quota.cc +520 -0
  1193. data/src/core/lib/resource_quota/memory_quota.h +476 -0
  1194. data/src/core/lib/resource_quota/resource_quota.cc +33 -0
  1195. data/src/core/lib/resource_quota/resource_quota.h +74 -0
  1196. data/src/core/lib/resource_quota/thread_quota.cc +45 -0
  1197. data/src/core/lib/resource_quota/thread_quota.h +61 -0
  1198. data/src/core/lib/resource_quota/trace.cc +19 -0
  1199. data/src/core/lib/resource_quota/trace.h +24 -0
  1200. data/src/core/lib/security/authorization/authorization_engine.h +44 -0
  1201. data/src/core/lib/security/authorization/authorization_policy_provider.h +40 -0
  1202. data/src/core/lib/security/authorization/authorization_policy_provider_vtable.cc +46 -0
  1203. data/src/core/lib/security/authorization/evaluate_args.cc +212 -0
  1204. data/src/core/lib/security/authorization/evaluate_args.h +92 -0
  1205. data/src/core/lib/security/authorization/grpc_authorization_engine.cc +60 -0
  1206. data/src/core/lib/security/authorization/grpc_authorization_engine.h +62 -0
  1207. data/src/core/lib/security/authorization/grpc_server_authz_filter.cc +109 -0
  1208. data/src/core/lib/security/authorization/grpc_server_authz_filter.h +50 -0
  1209. data/src/core/lib/security/authorization/matchers.cc +227 -0
  1210. data/src/core/lib/security/authorization/matchers.h +211 -0
  1211. data/src/core/lib/security/authorization/rbac_policy.cc +442 -0
  1212. data/src/core/lib/security/authorization/rbac_policy.h +171 -0
  1213. data/src/core/lib/security/context/security_context.cc +327 -0
  1214. data/src/core/lib/security/context/security_context.h +159 -0
  1215. data/src/core/lib/security/credentials/alts/alts_credentials.cc +118 -0
  1216. data/src/core/lib/security/credentials/alts/alts_credentials.h +119 -0
  1217. data/src/core/lib/security/credentials/alts/check_gcp_environment.cc +72 -0
  1218. data/src/core/lib/security/credentials/alts/check_gcp_environment.h +57 -0
  1219. data/src/core/lib/security/credentials/alts/check_gcp_environment_linux.cc +68 -0
  1220. data/src/core/lib/security/credentials/alts/check_gcp_environment_no_op.cc +33 -0
  1221. data/src/core/lib/security/credentials/alts/check_gcp_environment_windows.cc +102 -0
  1222. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_client_options.cc +127 -0
  1223. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_options.cc +46 -0
  1224. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_options.h +75 -0
  1225. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_server_options.cc +59 -0
  1226. data/src/core/lib/security/credentials/call_creds_util.cc +89 -0
  1227. data/src/core/lib/security/credentials/call_creds_util.h +42 -0
  1228. data/src/core/lib/security/credentials/channel_creds_registry.h +98 -0
  1229. data/src/core/lib/security/credentials/channel_creds_registry_init.cc +70 -0
  1230. data/src/core/lib/security/credentials/composite/composite_credentials.cc +175 -0
  1231. data/src/core/lib/security/credentials/composite/composite_credentials.h +120 -0
  1232. data/src/core/lib/security/credentials/credentials.cc +163 -0
  1233. data/src/core/lib/security/credentials/credentials.h +292 -0
  1234. data/src/core/lib/security/credentials/external/aws_external_account_credentials.cc +500 -0
  1235. data/src/core/lib/security/credentials/external/aws_external_account_credentials.h +90 -0
  1236. data/src/core/lib/security/credentials/external/aws_request_signer.cc +214 -0
  1237. data/src/core/lib/security/credentials/external/aws_request_signer.h +72 -0
  1238. data/src/core/lib/security/credentials/external/external_account_credentials.cc +547 -0
  1239. data/src/core/lib/security/credentials/external/external_account_credentials.h +118 -0
  1240. data/src/core/lib/security/credentials/external/file_external_account_credentials.cc +135 -0
  1241. data/src/core/lib/security/credentials/external/file_external_account_credentials.h +49 -0
  1242. data/src/core/lib/security/credentials/external/url_external_account_credentials.cc +232 -0
  1243. data/src/core/lib/security/credentials/external/url_external_account_credentials.h +61 -0
  1244. data/src/core/lib/security/credentials/fake/fake_credentials.cc +119 -0
  1245. data/src/core/lib/security/credentials/fake/fake_credentials.h +88 -0
  1246. data/src/core/lib/security/credentials/google_default/credentials_generic.cc +42 -0
  1247. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +480 -0
  1248. data/src/core/lib/security/credentials/google_default/google_default_credentials.h +93 -0
  1249. data/src/core/lib/security/credentials/iam/iam_credentials.cc +77 -0
  1250. data/src/core/lib/security/credentials/iam/iam_credentials.h +55 -0
  1251. data/src/core/lib/security/credentials/insecure/insecure_credentials.cc +69 -0
  1252. data/src/core/lib/security/credentials/insecure/insecure_credentials.h +57 -0
  1253. data/src/core/lib/security/credentials/jwt/json_token.cc +286 -0
  1254. data/src/core/lib/security/credentials/jwt/json_token.h +76 -0
  1255. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +181 -0
  1256. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +93 -0
  1257. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +933 -0
  1258. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +122 -0
  1259. data/src/core/lib/security/credentials/local/local_credentials.cc +71 -0
  1260. data/src/core/lib/security/credentials/local/local_credentials.h +71 -0
  1261. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +740 -0
  1262. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +200 -0
  1263. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +214 -0
  1264. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +101 -0
  1265. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +384 -0
  1266. data/src/core/lib/security/credentials/ssl/ssl_credentials.h +119 -0
  1267. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_distributor.cc +348 -0
  1268. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_distributor.h +217 -0
  1269. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.cc +464 -0
  1270. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.h +193 -0
  1271. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_verifier.cc +234 -0
  1272. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_verifier.h +169 -0
  1273. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +123 -0
  1274. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +117 -0
  1275. data/src/core/lib/security/credentials/tls/tls_credentials.cc +157 -0
  1276. data/src/core/lib/security/credentials/tls/tls_credentials.h +68 -0
  1277. data/src/core/lib/security/credentials/tls/tls_utils.cc +123 -0
  1278. data/src/core/lib/security/credentials/tls/tls_utils.h +51 -0
  1279. data/src/core/lib/security/credentials/xds/xds_credentials.cc +246 -0
  1280. data/src/core/lib/security/credentials/xds/xds_credentials.h +100 -0
  1281. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +305 -0
  1282. data/src/core/lib/security/security_connector/alts/alts_security_connector.h +76 -0
  1283. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +318 -0
  1284. data/src/core/lib/security/security_connector/fake/fake_security_connector.h +43 -0
  1285. data/src/core/lib/security/security_connector/insecure/insecure_security_connector.cc +111 -0
  1286. data/src/core/lib/security/security_connector/insecure/insecure_security_connector.h +92 -0
  1287. data/src/core/lib/security/security_connector/load_system_roots.h +33 -0
  1288. data/src/core/lib/security/security_connector/load_system_roots_fallback.cc +33 -0
  1289. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +170 -0
  1290. data/src/core/lib/security/security_connector/load_system_roots_linux.h +46 -0
  1291. data/src/core/lib/security/security_connector/local/local_security_connector.cc +289 -0
  1292. data/src/core/lib/security/security_connector/local/local_security_connector.h +59 -0
  1293. data/src/core/lib/security/security_connector/security_connector.cc +125 -0
  1294. data/src/core/lib/security/security_connector/security_connector.h +187 -0
  1295. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +450 -0
  1296. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +81 -0
  1297. data/src/core/lib/security/security_connector/ssl_utils.cc +617 -0
  1298. data/src/core/lib/security/security_connector/ssl_utils.h +184 -0
  1299. data/src/core/lib/security/security_connector/ssl_utils_config.cc +32 -0
  1300. data/src/core/lib/security/security_connector/ssl_utils_config.h +30 -0
  1301. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +826 -0
  1302. data/src/core/lib/security/security_connector/tls/tls_security_connector.h +266 -0
  1303. data/src/core/lib/security/transport/auth_filters.h +69 -0
  1304. data/src/core/lib/security/transport/client_auth_filter.cc +208 -0
  1305. data/src/core/lib/security/transport/secure_endpoint.cc +522 -0
  1306. data/src/core/lib/security/transport/secure_endpoint.h +42 -0
  1307. data/src/core/lib/security/transport/security_handshaker.cc +652 -0
  1308. data/src/core/lib/security/transport/security_handshaker.h +46 -0
  1309. data/src/core/lib/security/transport/server_auth_filter.cc +338 -0
  1310. data/src/core/lib/security/transport/tsi_error.cc +28 -0
  1311. data/src/core/lib/security/transport/tsi_error.h +30 -0
  1312. data/src/core/lib/security/util/json_util.cc +70 -0
  1313. data/src/core/lib/security/util/json_util.h +45 -0
  1314. data/src/core/lib/service_config/service_config.h +78 -0
  1315. data/src/core/lib/service_config/service_config_call_data.h +75 -0
  1316. data/src/core/lib/service_config/service_config_impl.cc +237 -0
  1317. data/src/core/lib/service_config/service_config_impl.h +132 -0
  1318. data/src/core/lib/service_config/service_config_parser.cc +101 -0
  1319. data/src/core/lib/service_config/service_config_parser.h +113 -0
  1320. data/src/core/lib/slice/b64.cc +239 -0
  1321. data/src/core/lib/slice/b64.h +52 -0
  1322. data/src/core/lib/slice/percent_encoding.cc +159 -0
  1323. data/src/core/lib/slice/percent_encoding.h +54 -0
  1324. data/src/core/lib/slice/slice.cc +490 -0
  1325. data/src/core/lib/slice/slice.h +389 -0
  1326. data/src/core/lib/slice/slice_api.cc +39 -0
  1327. data/src/core/lib/slice/slice_buffer.cc +444 -0
  1328. data/src/core/lib/slice/slice_buffer.h +106 -0
  1329. data/src/core/lib/slice/slice_buffer_api.cc +35 -0
  1330. data/src/core/lib/slice/slice_internal.h +105 -0
  1331. data/src/core/lib/slice/slice_refcount.cc +35 -0
  1332. data/src/core/lib/slice/slice_refcount.h +45 -0
  1333. data/src/core/lib/slice/slice_refcount_base.h +60 -0
  1334. data/src/core/lib/slice/slice_split.cc +103 -0
  1335. data/src/core/lib/slice/slice_split.h +36 -0
  1336. data/src/core/lib/slice/slice_string_helpers.cc +48 -0
  1337. data/src/core/lib/slice/slice_string_helpers.h +35 -0
  1338. data/src/core/lib/surface/api_trace.cc +25 -0
  1339. data/src/core/lib/surface/api_trace.h +53 -0
  1340. data/src/core/lib/surface/builtins.cc +54 -0
  1341. data/src/core/lib/surface/builtins.h +26 -0
  1342. data/src/core/lib/surface/byte_buffer.cc +98 -0
  1343. data/src/core/lib/surface/byte_buffer_reader.cc +101 -0
  1344. data/src/core/lib/surface/call.cc +1982 -0
  1345. data/src/core/lib/surface/call.h +131 -0
  1346. data/src/core/lib/surface/call_details.cc +41 -0
  1347. data/src/core/lib/surface/call_log_batch.cc +117 -0
  1348. data/src/core/lib/surface/call_test_only.h +46 -0
  1349. data/src/core/lib/surface/channel.cc +441 -0
  1350. data/src/core/lib/surface/channel.h +204 -0
  1351. data/src/core/lib/surface/channel_init.cc +55 -0
  1352. data/src/core/lib/surface/channel_init.h +84 -0
  1353. data/src/core/lib/surface/channel_ping.cc +69 -0
  1354. data/src/core/lib/surface/channel_stack_type.cc +57 -0
  1355. data/src/core/lib/surface/channel_stack_type.h +45 -0
  1356. data/src/core/lib/surface/completion_queue.cc +1438 -0
  1357. data/src/core/lib/surface/completion_queue.h +102 -0
  1358. data/src/core/lib/surface/completion_queue_factory.cc +89 -0
  1359. data/src/core/lib/surface/completion_queue_factory.h +37 -0
  1360. data/src/core/lib/surface/event_string.cc +56 -0
  1361. data/src/core/lib/surface/event_string.h +31 -0
  1362. data/src/core/lib/surface/init.cc +260 -0
  1363. data/src/core/lib/surface/init.h +25 -0
  1364. data/src/core/lib/surface/lame_client.cc +153 -0
  1365. data/src/core/lib/surface/lame_client.h +71 -0
  1366. data/src/core/lib/surface/metadata_array.cc +38 -0
  1367. data/src/core/lib/surface/server.cc +1582 -0
  1368. data/src/core/lib/surface/server.h +525 -0
  1369. data/src/core/lib/surface/validate_metadata.cc +133 -0
  1370. data/src/core/lib/surface/validate_metadata.h +48 -0
  1371. data/src/core/lib/surface/version.cc +28 -0
  1372. data/src/core/lib/transport/bdp_estimator.cc +88 -0
  1373. data/src/core/lib/transport/bdp_estimator.h +94 -0
  1374. data/src/core/lib/transport/byte_stream.cc +165 -0
  1375. data/src/core/lib/transport/byte_stream.h +170 -0
  1376. data/src/core/lib/transport/connectivity_state.cc +190 -0
  1377. data/src/core/lib/transport/connectivity_state.h +144 -0
  1378. data/src/core/lib/transport/error_utils.cc +195 -0
  1379. data/src/core/lib/transport/error_utils.h +63 -0
  1380. data/src/core/lib/transport/handshaker.cc +227 -0
  1381. data/src/core/lib/transport/handshaker.h +168 -0
  1382. data/src/core/lib/transport/handshaker_factory.h +49 -0
  1383. data/src/core/lib/transport/handshaker_registry.cc +54 -0
  1384. data/src/core/lib/transport/handshaker_registry.h +72 -0
  1385. data/src/core/lib/transport/http2_errors.h +41 -0
  1386. data/src/core/lib/transport/http_connect_handshaker.cc +401 -0
  1387. data/src/core/lib/transport/http_connect_handshaker.h +42 -0
  1388. data/src/core/lib/transport/metadata_batch.cc +287 -0
  1389. data/src/core/lib/transport/metadata_batch.h +1263 -0
  1390. data/src/core/lib/transport/parsed_metadata.cc +39 -0
  1391. data/src/core/lib/transport/parsed_metadata.h +408 -0
  1392. data/src/core/lib/transport/pid_controller.cc +51 -0
  1393. data/src/core/lib/transport/pid_controller.h +116 -0
  1394. data/src/core/lib/transport/status_conversion.cc +94 -0
  1395. data/src/core/lib/transport/status_conversion.h +38 -0
  1396. data/src/core/lib/transport/tcp_connect_handshaker.cc +253 -0
  1397. data/src/core/lib/transport/tcp_connect_handshaker.h +39 -0
  1398. data/src/core/lib/transport/timeout_encoding.cc +284 -0
  1399. data/src/core/lib/transport/timeout_encoding.h +72 -0
  1400. data/src/core/lib/transport/transport.cc +242 -0
  1401. data/src/core/lib/transport/transport.h +596 -0
  1402. data/src/core/lib/transport/transport_impl.h +95 -0
  1403. data/src/core/lib/transport/transport_op_string.cc +146 -0
  1404. data/src/core/lib/uri/uri_parser.cc +373 -0
  1405. data/src/core/lib/uri/uri_parser.h +101 -0
  1406. data/src/core/plugin_registry/grpc_plugin_registry.cc +140 -0
  1407. data/src/core/plugin_registry/grpc_plugin_registry_extra.cc +85 -0
  1408. data/src/core/tsi/alts/crypt/aes_gcm.cc +690 -0
  1409. data/src/core/tsi/alts/crypt/gsec.cc +190 -0
  1410. data/src/core/tsi/alts/crypt/gsec.h +459 -0
  1411. data/src/core/tsi/alts/frame_protector/alts_counter.cc +118 -0
  1412. data/src/core/tsi/alts/frame_protector/alts_counter.h +98 -0
  1413. data/src/core/tsi/alts/frame_protector/alts_crypter.cc +66 -0
  1414. data/src/core/tsi/alts/frame_protector/alts_crypter.h +255 -0
  1415. data/src/core/tsi/alts/frame_protector/alts_frame_protector.cc +408 -0
  1416. data/src/core/tsi/alts/frame_protector/alts_frame_protector.h +55 -0
  1417. data/src/core/tsi/alts/frame_protector/alts_record_protocol_crypter_common.cc +114 -0
  1418. data/src/core/tsi/alts/frame_protector/alts_record_protocol_crypter_common.h +114 -0
  1419. data/src/core/tsi/alts/frame_protector/alts_seal_privacy_integrity_crypter.cc +105 -0
  1420. data/src/core/tsi/alts/frame_protector/alts_unseal_privacy_integrity_crypter.cc +103 -0
  1421. data/src/core/tsi/alts/frame_protector/frame_handler.cc +219 -0
  1422. data/src/core/tsi/alts/frame_protector/frame_handler.h +236 -0
  1423. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +908 -0
  1424. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +160 -0
  1425. data/src/core/tsi/alts/handshaker/alts_shared_resource.cc +91 -0
  1426. data/src/core/tsi/alts/handshaker/alts_shared_resource.h +73 -0
  1427. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +713 -0
  1428. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +104 -0
  1429. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker_private.h +89 -0
  1430. data/src/core/tsi/alts/handshaker/alts_tsi_utils.cc +64 -0
  1431. data/src/core/tsi/alts/handshaker/alts_tsi_utils.h +53 -0
  1432. data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +223 -0
  1433. data/src/core/tsi/alts/handshaker/transport_security_common_api.h +171 -0
  1434. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.cc +226 -0
  1435. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.h +54 -0
  1436. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_privacy_integrity_record_protocol.cc +144 -0
  1437. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_privacy_integrity_record_protocol.h +49 -0
  1438. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol.h +91 -0
  1439. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.cc +174 -0
  1440. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.h +99 -0
  1441. data/src/core/tsi/alts/zero_copy_frame_protector/alts_iovec_record_protocol.cc +478 -0
  1442. data/src/core/tsi/alts/zero_copy_frame_protector/alts_iovec_record_protocol.h +199 -0
  1443. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +307 -0
  1444. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.h +57 -0
  1445. data/src/core/tsi/fake_transport_security.cc +809 -0
  1446. data/src/core/tsi/fake_transport_security.h +47 -0
  1447. data/src/core/tsi/local_transport_security.cc +170 -0
  1448. data/src/core/tsi/local_transport_security.h +47 -0
  1449. data/src/core/tsi/ssl/key_logging/ssl_key_logging.cc +141 -0
  1450. data/src/core/tsi/ssl/key_logging/ssl_key_logging.h +81 -0
  1451. data/src/core/tsi/ssl/session_cache/ssl_session.h +71 -0
  1452. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +59 -0
  1453. data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +179 -0
  1454. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +90 -0
  1455. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +77 -0
  1456. data/src/core/tsi/ssl_transport_security.cc +2417 -0
  1457. data/src/core/tsi/ssl_transport_security.h +405 -0
  1458. data/src/core/tsi/ssl_types.h +42 -0
  1459. data/src/core/tsi/transport_security.cc +384 -0
  1460. data/src/core/tsi/transport_security.h +142 -0
  1461. data/src/core/tsi/transport_security_grpc.cc +73 -0
  1462. data/src/core/tsi/transport_security_grpc.h +80 -0
  1463. data/src/core/tsi/transport_security_interface.h +509 -0
  1464. data/src/ruby/ext/grpc/extconf.rb +2 -2
  1465. data/src/ruby/lib/grpc/2.5/grpc_c.so +0 -0
  1466. data/src/ruby/lib/grpc/2.6/grpc_c.so +0 -0
  1467. data/src/ruby/lib/grpc/2.7/grpc_c.so +0 -0
  1468. data/src/ruby/lib/grpc/3.0/grpc_c.so +0 -0
  1469. data/src/ruby/lib/grpc/3.1/grpc_c.so +0 -0
  1470. data/src/ruby/lib/grpc/generic/active_call.rb +7 -1
  1471. data/src/ruby/lib/grpc/grpc.rb +1 -1
  1472. data/src/ruby/lib/grpc/grpc_c.so +0 -0
  1473. data/src/ruby/lib/grpc/version.rb +1 -1
  1474. data/src/ruby/pb/generate_proto_ruby.sh +1 -0
  1475. data/third_party/abseil-cpp/absl/algorithm/algorithm.h +159 -0
  1476. data/third_party/abseil-cpp/absl/algorithm/container.h +1774 -0
  1477. data/third_party/abseil-cpp/absl/base/attributes.h +735 -0
  1478. data/third_party/abseil-cpp/absl/base/call_once.h +219 -0
  1479. data/third_party/abseil-cpp/absl/base/casts.h +187 -0
  1480. data/third_party/abseil-cpp/absl/base/config.h +772 -0
  1481. data/third_party/abseil-cpp/absl/base/const_init.h +76 -0
  1482. data/third_party/abseil-cpp/absl/base/dynamic_annotations.h +471 -0
  1483. data/third_party/abseil-cpp/absl/base/internal/atomic_hook.h +200 -0
  1484. data/third_party/abseil-cpp/absl/base/internal/cycleclock.cc +107 -0
  1485. data/third_party/abseil-cpp/absl/base/internal/cycleclock.h +94 -0
  1486. data/third_party/abseil-cpp/absl/base/internal/direct_mmap.h +169 -0
  1487. data/third_party/abseil-cpp/absl/base/internal/dynamic_annotations.h +398 -0
  1488. data/third_party/abseil-cpp/absl/base/internal/endian.h +327 -0
  1489. data/third_party/abseil-cpp/absl/base/internal/errno_saver.h +43 -0
  1490. data/third_party/abseil-cpp/absl/base/internal/fast_type_id.h +48 -0
  1491. data/third_party/abseil-cpp/absl/base/internal/hide_ptr.h +51 -0
  1492. data/third_party/abseil-cpp/absl/base/internal/identity.h +37 -0
  1493. data/third_party/abseil-cpp/absl/base/internal/inline_variable.h +107 -0
  1494. data/third_party/abseil-cpp/absl/base/internal/invoke.h +187 -0
  1495. data/third_party/abseil-cpp/absl/base/internal/low_level_alloc.cc +620 -0
  1496. data/third_party/abseil-cpp/absl/base/internal/low_level_alloc.h +126 -0
  1497. data/third_party/abseil-cpp/absl/base/internal/low_level_scheduling.h +134 -0
  1498. data/third_party/abseil-cpp/absl/base/internal/per_thread_tls.h +52 -0
  1499. data/third_party/abseil-cpp/absl/base/internal/raw_logging.cc +242 -0
  1500. data/third_party/abseil-cpp/absl/base/internal/raw_logging.h +195 -0
  1501. data/third_party/abseil-cpp/absl/base/internal/scheduling_mode.h +58 -0
  1502. data/third_party/abseil-cpp/absl/base/internal/spinlock.cc +229 -0
  1503. data/third_party/abseil-cpp/absl/base/internal/spinlock.h +248 -0
  1504. data/third_party/abseil-cpp/absl/base/internal/spinlock_akaros.inc +35 -0
  1505. data/third_party/abseil-cpp/absl/base/internal/spinlock_linux.inc +74 -0
  1506. data/third_party/abseil-cpp/absl/base/internal/spinlock_posix.inc +46 -0
  1507. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.cc +81 -0
  1508. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.h +95 -0
  1509. data/third_party/abseil-cpp/absl/base/internal/spinlock_win32.inc +37 -0
  1510. data/third_party/abseil-cpp/absl/base/internal/sysinfo.cc +508 -0
  1511. data/third_party/abseil-cpp/absl/base/internal/sysinfo.h +74 -0
  1512. data/third_party/abseil-cpp/absl/base/internal/thread_annotations.h +271 -0
  1513. data/third_party/abseil-cpp/absl/base/internal/thread_identity.cc +155 -0
  1514. data/third_party/abseil-cpp/absl/base/internal/thread_identity.h +265 -0
  1515. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.cc +212 -0
  1516. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.h +75 -0
  1517. data/third_party/abseil-cpp/absl/base/internal/tsan_mutex_interface.h +68 -0
  1518. data/third_party/abseil-cpp/absl/base/internal/unaligned_access.h +82 -0
  1519. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.cc +154 -0
  1520. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.h +124 -0
  1521. data/third_party/abseil-cpp/absl/base/log_severity.cc +27 -0
  1522. data/third_party/abseil-cpp/absl/base/log_severity.h +121 -0
  1523. data/third_party/abseil-cpp/absl/base/macros.h +158 -0
  1524. data/third_party/abseil-cpp/absl/base/optimization.h +244 -0
  1525. data/third_party/abseil-cpp/absl/base/options.h +238 -0
  1526. data/third_party/abseil-cpp/absl/base/policy_checks.h +111 -0
  1527. data/third_party/abseil-cpp/absl/base/port.h +25 -0
  1528. data/third_party/abseil-cpp/absl/base/thread_annotations.h +335 -0
  1529. data/third_party/abseil-cpp/absl/cleanup/cleanup.h +140 -0
  1530. data/third_party/abseil-cpp/absl/cleanup/internal/cleanup.h +100 -0
  1531. data/third_party/abseil-cpp/absl/container/fixed_array.h +527 -0
  1532. data/third_party/abseil-cpp/absl/container/flat_hash_map.h +606 -0
  1533. data/third_party/abseil-cpp/absl/container/flat_hash_set.h +504 -0
  1534. data/third_party/abseil-cpp/absl/container/inlined_vector.h +855 -0
  1535. data/third_party/abseil-cpp/absl/container/internal/common.h +206 -0
  1536. data/third_party/abseil-cpp/absl/container/internal/compressed_tuple.h +290 -0
  1537. data/third_party/abseil-cpp/absl/container/internal/container_memory.h +460 -0
  1538. data/third_party/abseil-cpp/absl/container/internal/hash_function_defaults.h +163 -0
  1539. data/third_party/abseil-cpp/absl/container/internal/hash_policy_traits.h +208 -0
  1540. data/third_party/abseil-cpp/absl/container/internal/hashtable_debug_hooks.h +85 -0
  1541. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.cc +190 -0
  1542. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.h +281 -0
  1543. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler_force_weak_definition.cc +31 -0
  1544. data/third_party/abseil-cpp/absl/container/internal/have_sse.h +50 -0
  1545. data/third_party/abseil-cpp/absl/container/internal/inlined_vector.h +932 -0
  1546. data/third_party/abseil-cpp/absl/container/internal/layout.h +743 -0
  1547. data/third_party/abseil-cpp/absl/container/internal/raw_hash_map.h +198 -0
  1548. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.cc +67 -0
  1549. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.h +2034 -0
  1550. data/third_party/abseil-cpp/absl/debugging/internal/address_is_readable.cc +139 -0
  1551. data/third_party/abseil-cpp/absl/debugging/internal/address_is_readable.h +32 -0
  1552. data/third_party/abseil-cpp/absl/debugging/internal/demangle.cc +1959 -0
  1553. data/third_party/abseil-cpp/absl/debugging/internal/demangle.h +71 -0
  1554. data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.cc +383 -0
  1555. data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.h +138 -0
  1556. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_aarch64-inl.inc +199 -0
  1557. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_arm-inl.inc +134 -0
  1558. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_config.h +87 -0
  1559. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_emscripten-inl.inc +110 -0
  1560. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_generic-inl.inc +108 -0
  1561. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_powerpc-inl.inc +253 -0
  1562. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_riscv-inl.inc +234 -0
  1563. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_unimplemented-inl.inc +24 -0
  1564. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_win32-inl.inc +93 -0
  1565. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_x86-inl.inc +364 -0
  1566. data/third_party/abseil-cpp/absl/debugging/internal/symbolize.h +153 -0
  1567. data/third_party/abseil-cpp/absl/debugging/internal/vdso_support.cc +191 -0
  1568. data/third_party/abseil-cpp/absl/debugging/internal/vdso_support.h +158 -0
  1569. data/third_party/abseil-cpp/absl/debugging/stacktrace.cc +142 -0
  1570. data/third_party/abseil-cpp/absl/debugging/stacktrace.h +231 -0
  1571. data/third_party/abseil-cpp/absl/debugging/symbolize.cc +38 -0
  1572. data/third_party/abseil-cpp/absl/debugging/symbolize.h +99 -0
  1573. data/third_party/abseil-cpp/absl/debugging/symbolize_darwin.inc +101 -0
  1574. data/third_party/abseil-cpp/absl/debugging/symbolize_elf.inc +1574 -0
  1575. data/third_party/abseil-cpp/absl/debugging/symbolize_emscripten.inc +72 -0
  1576. data/third_party/abseil-cpp/absl/debugging/symbolize_unimplemented.inc +40 -0
  1577. data/third_party/abseil-cpp/absl/debugging/symbolize_win32.inc +81 -0
  1578. data/third_party/abseil-cpp/absl/functional/bind_front.h +184 -0
  1579. data/third_party/abseil-cpp/absl/functional/function_ref.h +142 -0
  1580. data/third_party/abseil-cpp/absl/functional/internal/front_binder.h +95 -0
  1581. data/third_party/abseil-cpp/absl/functional/internal/function_ref.h +106 -0
  1582. data/third_party/abseil-cpp/absl/hash/hash.h +347 -0
  1583. data/third_party/abseil-cpp/absl/hash/internal/city.cc +349 -0
  1584. data/third_party/abseil-cpp/absl/hash/internal/city.h +78 -0
  1585. data/third_party/abseil-cpp/absl/hash/internal/hash.cc +69 -0
  1586. data/third_party/abseil-cpp/absl/hash/internal/hash.h +1096 -0
  1587. data/third_party/abseil-cpp/absl/hash/internal/low_level_hash.cc +123 -0
  1588. data/third_party/abseil-cpp/absl/hash/internal/low_level_hash.h +50 -0
  1589. data/third_party/abseil-cpp/absl/memory/memory.h +699 -0
  1590. data/third_party/abseil-cpp/absl/meta/type_traits.h +797 -0
  1591. data/third_party/abseil-cpp/absl/numeric/bits.h +177 -0
  1592. data/third_party/abseil-cpp/absl/numeric/int128.cc +383 -0
  1593. data/third_party/abseil-cpp/absl/numeric/int128.h +1165 -0
  1594. data/third_party/abseil-cpp/absl/numeric/int128_have_intrinsic.inc +296 -0
  1595. data/third_party/abseil-cpp/absl/numeric/int128_no_intrinsic.inc +311 -0
  1596. data/third_party/abseil-cpp/absl/numeric/internal/bits.h +358 -0
  1597. data/third_party/abseil-cpp/absl/numeric/internal/representation.h +55 -0
  1598. data/third_party/abseil-cpp/absl/profiling/internal/exponential_biased.cc +93 -0
  1599. data/third_party/abseil-cpp/absl/profiling/internal/exponential_biased.h +130 -0
  1600. data/third_party/abseil-cpp/absl/profiling/internal/sample_recorder.h +230 -0
  1601. data/third_party/abseil-cpp/absl/random/bernoulli_distribution.h +200 -0
  1602. data/third_party/abseil-cpp/absl/random/beta_distribution.h +427 -0
  1603. data/third_party/abseil-cpp/absl/random/discrete_distribution.cc +98 -0
  1604. data/third_party/abseil-cpp/absl/random/discrete_distribution.h +247 -0
  1605. data/third_party/abseil-cpp/absl/random/distributions.h +452 -0
  1606. data/third_party/abseil-cpp/absl/random/exponential_distribution.h +165 -0
  1607. data/third_party/abseil-cpp/absl/random/gaussian_distribution.cc +104 -0
  1608. data/third_party/abseil-cpp/absl/random/gaussian_distribution.h +275 -0
  1609. data/third_party/abseil-cpp/absl/random/internal/distribution_caller.h +92 -0
  1610. data/third_party/abseil-cpp/absl/random/internal/fast_uniform_bits.h +268 -0
  1611. data/third_party/abseil-cpp/absl/random/internal/fastmath.h +57 -0
  1612. data/third_party/abseil-cpp/absl/random/internal/generate_real.h +144 -0
  1613. data/third_party/abseil-cpp/absl/random/internal/iostream_state_saver.h +245 -0
  1614. data/third_party/abseil-cpp/absl/random/internal/nonsecure_base.h +150 -0
  1615. data/third_party/abseil-cpp/absl/random/internal/pcg_engine.h +308 -0
  1616. data/third_party/abseil-cpp/absl/random/internal/platform.h +171 -0
  1617. data/third_party/abseil-cpp/absl/random/internal/pool_urbg.cc +253 -0
  1618. data/third_party/abseil-cpp/absl/random/internal/pool_urbg.h +131 -0
  1619. data/third_party/abseil-cpp/absl/random/internal/randen.cc +91 -0
  1620. data/third_party/abseil-cpp/absl/random/internal/randen.h +102 -0
  1621. data/third_party/abseil-cpp/absl/random/internal/randen_detect.cc +221 -0
  1622. data/third_party/abseil-cpp/absl/random/internal/randen_detect.h +33 -0
  1623. data/third_party/abseil-cpp/absl/random/internal/randen_engine.h +239 -0
  1624. data/third_party/abseil-cpp/absl/random/internal/randen_hwaes.cc +526 -0
  1625. data/third_party/abseil-cpp/absl/random/internal/randen_hwaes.h +50 -0
  1626. data/third_party/abseil-cpp/absl/random/internal/randen_round_keys.cc +462 -0
  1627. data/third_party/abseil-cpp/absl/random/internal/randen_slow.cc +471 -0
  1628. data/third_party/abseil-cpp/absl/random/internal/randen_slow.h +40 -0
  1629. data/third_party/abseil-cpp/absl/random/internal/randen_traits.h +88 -0
  1630. data/third_party/abseil-cpp/absl/random/internal/salted_seed_seq.h +167 -0
  1631. data/third_party/abseil-cpp/absl/random/internal/seed_material.cc +267 -0
  1632. data/third_party/abseil-cpp/absl/random/internal/seed_material.h +104 -0
  1633. data/third_party/abseil-cpp/absl/random/internal/traits.h +101 -0
  1634. data/third_party/abseil-cpp/absl/random/internal/uniform_helper.h +244 -0
  1635. data/third_party/abseil-cpp/absl/random/internal/wide_multiply.h +111 -0
  1636. data/third_party/abseil-cpp/absl/random/log_uniform_int_distribution.h +257 -0
  1637. data/third_party/abseil-cpp/absl/random/poisson_distribution.h +258 -0
  1638. data/third_party/abseil-cpp/absl/random/random.h +189 -0
  1639. data/third_party/abseil-cpp/absl/random/seed_gen_exception.cc +46 -0
  1640. data/third_party/abseil-cpp/absl/random/seed_gen_exception.h +55 -0
  1641. data/third_party/abseil-cpp/absl/random/seed_sequences.cc +29 -0
  1642. data/third_party/abseil-cpp/absl/random/seed_sequences.h +110 -0
  1643. data/third_party/abseil-cpp/absl/random/uniform_int_distribution.h +275 -0
  1644. data/third_party/abseil-cpp/absl/random/uniform_real_distribution.h +202 -0
  1645. data/third_party/abseil-cpp/absl/random/zipf_distribution.h +271 -0
  1646. data/third_party/abseil-cpp/absl/status/internal/status_internal.h +69 -0
  1647. data/third_party/abseil-cpp/absl/status/internal/statusor_internal.h +396 -0
  1648. data/third_party/abseil-cpp/absl/status/status.cc +444 -0
  1649. data/third_party/abseil-cpp/absl/status/status.h +882 -0
  1650. data/third_party/abseil-cpp/absl/status/status_payload_printer.cc +38 -0
  1651. data/third_party/abseil-cpp/absl/status/status_payload_printer.h +51 -0
  1652. data/third_party/abseil-cpp/absl/status/statusor.cc +103 -0
  1653. data/third_party/abseil-cpp/absl/status/statusor.h +770 -0
  1654. data/third_party/abseil-cpp/absl/strings/ascii.cc +200 -0
  1655. data/third_party/abseil-cpp/absl/strings/ascii.h +242 -0
  1656. data/third_party/abseil-cpp/absl/strings/charconv.cc +984 -0
  1657. data/third_party/abseil-cpp/absl/strings/charconv.h +120 -0
  1658. data/third_party/abseil-cpp/absl/strings/cord.cc +2047 -0
  1659. data/third_party/abseil-cpp/absl/strings/cord.h +1521 -0
  1660. data/third_party/abseil-cpp/absl/strings/escaping.cc +949 -0
  1661. data/third_party/abseil-cpp/absl/strings/escaping.h +164 -0
  1662. data/third_party/abseil-cpp/absl/strings/internal/char_map.h +156 -0
  1663. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.cc +359 -0
  1664. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.h +423 -0
  1665. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.cc +504 -0
  1666. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.h +99 -0
  1667. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.cc +89 -0
  1668. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.h +620 -0
  1669. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree.cc +1128 -0
  1670. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree.h +939 -0
  1671. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cc +185 -0
  1672. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.h +265 -0
  1673. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cc +68 -0
  1674. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.h +211 -0
  1675. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_consume.cc +129 -0
  1676. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_consume.h +50 -0
  1677. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_flat.h +146 -0
  1678. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring.cc +771 -0
  1679. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring.h +607 -0
  1680. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring_reader.h +118 -0
  1681. data/third_party/abseil-cpp/absl/strings/internal/cordz_functions.cc +96 -0
  1682. data/third_party/abseil-cpp/absl/strings/internal/cordz_functions.h +85 -0
  1683. data/third_party/abseil-cpp/absl/strings/internal/cordz_handle.cc +139 -0
  1684. data/third_party/abseil-cpp/absl/strings/internal/cordz_handle.h +131 -0
  1685. data/third_party/abseil-cpp/absl/strings/internal/cordz_info.cc +445 -0
  1686. data/third_party/abseil-cpp/absl/strings/internal/cordz_info.h +298 -0
  1687. data/third_party/abseil-cpp/absl/strings/internal/cordz_statistics.h +87 -0
  1688. data/third_party/abseil-cpp/absl/strings/internal/cordz_update_scope.h +71 -0
  1689. data/third_party/abseil-cpp/absl/strings/internal/cordz_update_tracker.h +121 -0
  1690. data/third_party/abseil-cpp/absl/strings/internal/escaping.cc +180 -0
  1691. data/third_party/abseil-cpp/absl/strings/internal/escaping.h +58 -0
  1692. data/third_party/abseil-cpp/absl/strings/internal/memutil.cc +112 -0
  1693. data/third_party/abseil-cpp/absl/strings/internal/memutil.h +148 -0
  1694. data/third_party/abseil-cpp/absl/strings/internal/ostringstream.cc +36 -0
  1695. data/third_party/abseil-cpp/absl/strings/internal/ostringstream.h +89 -0
  1696. data/third_party/abseil-cpp/absl/strings/internal/resize_uninitialized.h +119 -0
  1697. data/third_party/abseil-cpp/absl/strings/internal/stl_type_traits.h +248 -0
  1698. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.cc +488 -0
  1699. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.h +526 -0
  1700. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.cc +258 -0
  1701. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.h +217 -0
  1702. data/third_party/abseil-cpp/absl/strings/internal/str_format/checker.h +333 -0
  1703. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.cc +75 -0
  1704. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.h +445 -0
  1705. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc +1423 -0
  1706. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.h +37 -0
  1707. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.cc +72 -0
  1708. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.h +96 -0
  1709. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.cc +339 -0
  1710. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.h +357 -0
  1711. data/third_party/abseil-cpp/absl/strings/internal/str_join_internal.h +314 -0
  1712. data/third_party/abseil-cpp/absl/strings/internal/str_split_internal.h +430 -0
  1713. data/third_party/abseil-cpp/absl/strings/internal/string_constant.h +64 -0
  1714. data/third_party/abseil-cpp/absl/strings/internal/utf8.cc +53 -0
  1715. data/third_party/abseil-cpp/absl/strings/internal/utf8.h +50 -0
  1716. data/third_party/abseil-cpp/absl/strings/match.cc +43 -0
  1717. data/third_party/abseil-cpp/absl/strings/match.h +100 -0
  1718. data/third_party/abseil-cpp/absl/strings/numbers.cc +1093 -0
  1719. data/third_party/abseil-cpp/absl/strings/numbers.h +300 -0
  1720. data/third_party/abseil-cpp/absl/strings/str_cat.cc +246 -0
  1721. data/third_party/abseil-cpp/absl/strings/str_cat.h +408 -0
  1722. data/third_party/abseil-cpp/absl/strings/str_format.h +812 -0
  1723. data/third_party/abseil-cpp/absl/strings/str_join.h +293 -0
  1724. data/third_party/abseil-cpp/absl/strings/str_replace.cc +82 -0
  1725. data/third_party/abseil-cpp/absl/strings/str_replace.h +219 -0
  1726. data/third_party/abseil-cpp/absl/strings/str_split.cc +139 -0
  1727. data/third_party/abseil-cpp/absl/strings/str_split.h +548 -0
  1728. data/third_party/abseil-cpp/absl/strings/string_view.cc +230 -0
  1729. data/third_party/abseil-cpp/absl/strings/string_view.h +710 -0
  1730. data/third_party/abseil-cpp/absl/strings/strip.h +91 -0
  1731. data/third_party/abseil-cpp/absl/strings/substitute.cc +172 -0
  1732. data/third_party/abseil-cpp/absl/strings/substitute.h +721 -0
  1733. data/third_party/abseil-cpp/absl/synchronization/barrier.cc +52 -0
  1734. data/third_party/abseil-cpp/absl/synchronization/barrier.h +79 -0
  1735. data/third_party/abseil-cpp/absl/synchronization/blocking_counter.cc +67 -0
  1736. data/third_party/abseil-cpp/absl/synchronization/blocking_counter.h +101 -0
  1737. data/third_party/abseil-cpp/absl/synchronization/internal/create_thread_identity.cc +140 -0
  1738. data/third_party/abseil-cpp/absl/synchronization/internal/create_thread_identity.h +60 -0
  1739. data/third_party/abseil-cpp/absl/synchronization/internal/futex.h +154 -0
  1740. data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.cc +698 -0
  1741. data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.h +141 -0
  1742. data/third_party/abseil-cpp/absl/synchronization/internal/kernel_timeout.h +156 -0
  1743. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.cc +106 -0
  1744. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.h +115 -0
  1745. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.cc +428 -0
  1746. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.h +155 -0
  1747. data/third_party/abseil-cpp/absl/synchronization/mutex.cc +2751 -0
  1748. data/third_party/abseil-cpp/absl/synchronization/mutex.h +1082 -0
  1749. data/third_party/abseil-cpp/absl/synchronization/notification.cc +78 -0
  1750. data/third_party/abseil-cpp/absl/synchronization/notification.h +123 -0
  1751. data/third_party/abseil-cpp/absl/time/civil_time.cc +173 -0
  1752. data/third_party/abseil-cpp/absl/time/civil_time.h +538 -0
  1753. data/third_party/abseil-cpp/absl/time/clock.cc +585 -0
  1754. data/third_party/abseil-cpp/absl/time/clock.h +74 -0
  1755. data/third_party/abseil-cpp/absl/time/duration.cc +954 -0
  1756. data/third_party/abseil-cpp/absl/time/format.cc +160 -0
  1757. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time.h +332 -0
  1758. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time_detail.h +628 -0
  1759. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/time_zone.h +459 -0
  1760. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/zone_info_source.h +102 -0
  1761. data/third_party/abseil-cpp/absl/time/internal/cctz/src/civil_time_detail.cc +94 -0
  1762. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.cc +140 -0
  1763. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.h +52 -0
  1764. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_format.cc +1029 -0
  1765. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.cc +45 -0
  1766. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.h +77 -0
  1767. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.cc +113 -0
  1768. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.h +93 -0
  1769. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.cc +1027 -0
  1770. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.h +137 -0
  1771. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +315 -0
  1772. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.h +55 -0
  1773. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_lookup.cc +236 -0
  1774. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.cc +159 -0
  1775. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.h +132 -0
  1776. data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +122 -0
  1777. data/third_party/abseil-cpp/absl/time/internal/cctz/src/zone_info_source.cc +115 -0
  1778. data/third_party/abseil-cpp/absl/time/internal/get_current_time_chrono.inc +31 -0
  1779. data/third_party/abseil-cpp/absl/time/internal/get_current_time_posix.inc +24 -0
  1780. data/third_party/abseil-cpp/absl/time/time.cc +500 -0
  1781. data/third_party/abseil-cpp/absl/time/time.h +1616 -0
  1782. data/third_party/abseil-cpp/absl/types/bad_optional_access.cc +48 -0
  1783. data/third_party/abseil-cpp/absl/types/bad_optional_access.h +78 -0
  1784. data/third_party/abseil-cpp/absl/types/bad_variant_access.cc +64 -0
  1785. data/third_party/abseil-cpp/absl/types/bad_variant_access.h +82 -0
  1786. data/third_party/abseil-cpp/absl/types/internal/optional.h +396 -0
  1787. data/third_party/abseil-cpp/absl/types/internal/span.h +128 -0
  1788. data/third_party/abseil-cpp/absl/types/internal/variant.h +1646 -0
  1789. data/third_party/abseil-cpp/absl/types/optional.h +776 -0
  1790. data/third_party/abseil-cpp/absl/types/span.h +726 -0
  1791. data/third_party/abseil-cpp/absl/types/variant.h +866 -0
  1792. data/third_party/abseil-cpp/absl/utility/utility.h +350 -0
  1793. data/third_party/address_sorting/address_sorting.c +375 -0
  1794. data/third_party/address_sorting/address_sorting_internal.h +70 -0
  1795. data/third_party/address_sorting/address_sorting_posix.c +98 -0
  1796. data/third_party/address_sorting/address_sorting_windows.c +95 -0
  1797. data/third_party/address_sorting/include/address_sorting/address_sorting.h +115 -0
  1798. data/third_party/boringssl-with-bazel/err_data.c +1493 -0
  1799. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bitstr.c +284 -0
  1800. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bool.c +122 -0
  1801. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_d2i_fp.c +91 -0
  1802. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_dup.c +87 -0
  1803. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_enum.c +195 -0
  1804. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_gentm.c +266 -0
  1805. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_i2d_fp.c +88 -0
  1806. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_int.c +420 -0
  1807. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_mbstr.c +298 -0
  1808. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_object.c +299 -0
  1809. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_octet.c +77 -0
  1810. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_print.c +83 -0
  1811. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strex.c +650 -0
  1812. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strnid.c +266 -0
  1813. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +212 -0
  1814. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_type.c +163 -0
  1815. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utctm.c +264 -0
  1816. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utf8.c +236 -0
  1817. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_lib.c +452 -0
  1818. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_par.c +80 -0
  1819. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn_pack.c +101 -0
  1820. data/third_party/boringssl-with-bazel/src/crypto/asn1/charmap.h +15 -0
  1821. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_int.c +102 -0
  1822. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_string.c +91 -0
  1823. data/third_party/boringssl-with-bazel/src/crypto/asn1/internal.h +224 -0
  1824. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_dec.c +969 -0
  1825. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_enc.c +710 -0
  1826. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_fre.c +233 -0
  1827. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_new.c +332 -0
  1828. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_typ.c +131 -0
  1829. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_utl.c +281 -0
  1830. data/third_party/boringssl-with-bazel/src/crypto/asn1/time_support.c +206 -0
  1831. data/third_party/boringssl-with-bazel/src/crypto/base64/base64.c +482 -0
  1832. data/third_party/boringssl-with-bazel/src/crypto/bio/bio.c +702 -0
  1833. data/third_party/boringssl-with-bazel/src/crypto/bio/bio_mem.c +324 -0
  1834. data/third_party/boringssl-with-bazel/src/crypto/bio/connect.c +541 -0
  1835. data/third_party/boringssl-with-bazel/src/crypto/bio/fd.c +275 -0
  1836. data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +311 -0
  1837. data/third_party/boringssl-with-bazel/src/crypto/bio/hexdump.c +192 -0
  1838. data/third_party/boringssl-with-bazel/src/crypto/bio/internal.h +111 -0
  1839. data/third_party/boringssl-with-bazel/src/crypto/bio/pair.c +483 -0
  1840. data/third_party/boringssl-with-bazel/src/crypto/bio/printf.c +115 -0
  1841. data/third_party/boringssl-with-bazel/src/crypto/bio/socket.c +192 -0
  1842. data/third_party/boringssl-with-bazel/src/crypto/bio/socket_helper.c +122 -0
  1843. data/third_party/boringssl-with-bazel/src/crypto/blake2/blake2.c +156 -0
  1844. data/third_party/boringssl-with-bazel/src/crypto/bn_extra/bn_asn1.c +57 -0
  1845. data/third_party/boringssl-with-bazel/src/crypto/bn_extra/convert.c +470 -0
  1846. data/third_party/boringssl-with-bazel/src/crypto/buf/buf.c +172 -0
  1847. data/third_party/boringssl-with-bazel/src/crypto/bytestring/asn1_compat.c +52 -0
  1848. data/third_party/boringssl-with-bazel/src/crypto/bytestring/ber.c +266 -0
  1849. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbb.c +728 -0
  1850. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbs.c +711 -0
  1851. data/third_party/boringssl-with-bazel/src/crypto/bytestring/internal.h +96 -0
  1852. data/third_party/boringssl-with-bazel/src/crypto/bytestring/unicode.c +155 -0
  1853. data/third_party/boringssl-with-bazel/src/crypto/chacha/chacha.c +175 -0
  1854. data/third_party/boringssl-with-bazel/src/crypto/chacha/internal.h +45 -0
  1855. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/cipher_extra.c +127 -0
  1856. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/derive_key.c +152 -0
  1857. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesccm.c +447 -0
  1858. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesctrhmac.c +283 -0
  1859. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesgcmsiv.c +891 -0
  1860. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_chacha20poly1305.c +343 -0
  1861. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_null.c +85 -0
  1862. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_rc2.c +462 -0
  1863. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_rc4.c +87 -0
  1864. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_tls.c +601 -0
  1865. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/internal.h +226 -0
  1866. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/tls_cbc.c +338 -0
  1867. data/third_party/boringssl-with-bazel/src/crypto/cmac/cmac.c +278 -0
  1868. data/third_party/boringssl-with-bazel/src/crypto/conf/conf.c +821 -0
  1869. data/third_party/boringssl-with-bazel/src/crypto/conf/conf_def.h +127 -0
  1870. data/third_party/boringssl-with-bazel/src/crypto/conf/internal.h +31 -0
  1871. data/third_party/boringssl-with-bazel/src/crypto/cpu-aarch64-fuchsia.c +55 -0
  1872. data/third_party/boringssl-with-bazel/src/crypto/cpu-aarch64-linux.c +62 -0
  1873. data/third_party/boringssl-with-bazel/src/crypto/cpu-aarch64-win.c +41 -0
  1874. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.c +229 -0
  1875. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.h +201 -0
  1876. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm.c +38 -0
  1877. data/third_party/boringssl-with-bazel/src/crypto/cpu-intel.c +291 -0
  1878. data/third_party/boringssl-with-bazel/src/crypto/cpu-ppc64le.c +38 -0
  1879. data/third_party/boringssl-with-bazel/src/crypto/crypto.c +226 -0
  1880. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +2159 -0
  1881. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519_tables.h +7872 -0
  1882. data/third_party/boringssl-with-bazel/src/crypto/curve25519/internal.h +146 -0
  1883. data/third_party/boringssl-with-bazel/src/crypto/curve25519/spake25519.c +539 -0
  1884. data/third_party/boringssl-with-bazel/src/crypto/dh_extra/dh_asn1.c +160 -0
  1885. data/third_party/boringssl-with-bazel/src/crypto/dh_extra/params.c +272 -0
  1886. data/third_party/boringssl-with-bazel/src/crypto/digest_extra/digest_extra.c +268 -0
  1887. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa.c +967 -0
  1888. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa_asn1.c +390 -0
  1889. data/third_party/boringssl-with-bazel/src/crypto/dsa/internal.h +34 -0
  1890. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_asn1.c +559 -0
  1891. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_derive.c +95 -0
  1892. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +385 -0
  1893. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/internal.h +56 -0
  1894. data/third_party/boringssl-with-bazel/src/crypto/ecdh_extra/ecdh_extra.c +124 -0
  1895. data/third_party/boringssl-with-bazel/src/crypto/ecdsa_extra/ecdsa_asn1.c +267 -0
  1896. data/third_party/boringssl-with-bazel/src/crypto/engine/engine.c +99 -0
  1897. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +857 -0
  1898. data/third_party/boringssl-with-bazel/src/crypto/err/internal.h +58 -0
  1899. data/third_party/boringssl-with-bazel/src/crypto/evp/digestsign.c +231 -0
  1900. data/third_party/boringssl-with-bazel/src/crypto/evp/evp.c +456 -0
  1901. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_asn1.c +547 -0
  1902. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_ctx.c +484 -0
  1903. data/third_party/boringssl-with-bazel/src/crypto/evp/internal.h +269 -0
  1904. data/third_party/boringssl-with-bazel/src/crypto/evp/p_dsa_asn1.c +277 -0
  1905. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec.c +286 -0
  1906. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec_asn1.c +255 -0
  1907. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519.c +104 -0
  1908. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519_asn1.c +221 -0
  1909. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa.c +648 -0
  1910. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa_asn1.c +194 -0
  1911. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519.c +110 -0
  1912. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519_asn1.c +248 -0
  1913. data/third_party/boringssl-with-bazel/src/crypto/evp/pbkdf.c +146 -0
  1914. data/third_party/boringssl-with-bazel/src/crypto/evp/print.c +489 -0
  1915. data/third_party/boringssl-with-bazel/src/crypto/evp/scrypt.c +211 -0
  1916. data/third_party/boringssl-with-bazel/src/crypto/evp/sign.c +151 -0
  1917. data/third_party/boringssl-with-bazel/src/crypto/ex_data.c +261 -0
  1918. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes.c +108 -0
  1919. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes_nohw.c +1282 -0
  1920. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/internal.h +238 -0
  1921. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/key_wrap.c +236 -0
  1922. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/mode_wrappers.c +122 -0
  1923. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +266 -0
  1924. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/add.c +316 -0
  1925. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/asm/x86_64-gcc.c +541 -0
  1926. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bn.c +438 -0
  1927. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bytes.c +230 -0
  1928. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/cmp.c +200 -0
  1929. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/ctx.c +236 -0
  1930. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div.c +902 -0
  1931. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div_extra.c +87 -0
  1932. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/exponentiation.c +1288 -0
  1933. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd.c +378 -0
  1934. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd_extra.c +326 -0
  1935. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/generic.c +711 -0
  1936. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +715 -0
  1937. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/jacobi.c +146 -0
  1938. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery.c +502 -0
  1939. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery_inv.c +186 -0
  1940. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/mul.c +749 -0
  1941. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/prime.c +1064 -0
  1942. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/random.c +341 -0
  1943. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.c +226 -0
  1944. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.h +104 -0
  1945. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/shift.c +364 -0
  1946. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/sqrt.c +498 -0
  1947. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/aead.c +284 -0
  1948. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/cipher.c +648 -0
  1949. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_aes.c +1473 -0
  1950. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_des.c +237 -0
  1951. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/internal.h +128 -0
  1952. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/delocate.h +89 -0
  1953. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/des/des.c +784 -0
  1954. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/des/internal.h +238 -0
  1955. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/check.c +217 -0
  1956. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/dh.c +456 -0
  1957. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digest.c +282 -0
  1958. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digests.c +304 -0
  1959. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/internal.h +112 -0
  1960. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/md32_common.h +195 -0
  1961. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +1268 -0
  1962. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +472 -0
  1963. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_montgomery.c +524 -0
  1964. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/felem.c +100 -0
  1965. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +772 -0
  1966. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/oct.c +328 -0
  1967. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p224-64.c +1180 -0
  1968. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64-table.h +9497 -0
  1969. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64.c +633 -0
  1970. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64.h +153 -0
  1971. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +740 -0
  1972. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256_table.h +297 -0
  1973. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/scalar.c +175 -0
  1974. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple.c +357 -0
  1975. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +270 -0
  1976. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/util.c +255 -0
  1977. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/wnaf.c +270 -0
  1978. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdh/ecdh.c +122 -0
  1979. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +338 -0
  1980. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/internal.h +39 -0
  1981. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/fips_shared_support.c +32 -0
  1982. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/hmac/hmac.c +228 -0
  1983. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md4/md4.c +240 -0
  1984. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md5/internal.h +37 -0
  1985. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md5/md5.c +284 -0
  1986. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cbc.c +178 -0
  1987. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cfb.c +203 -0
  1988. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ctr.c +201 -0
  1989. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm.c +733 -0
  1990. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm_nohw.c +304 -0
  1991. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/internal.h +420 -0
  1992. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ofb.c +97 -0
  1993. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/polyval.c +91 -0
  1994. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/ctrdrbg.c +202 -0
  1995. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.c +137 -0
  1996. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.h +49 -0
  1997. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/getrandom_fillin.h +64 -0
  1998. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +184 -0
  1999. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +457 -0
  2000. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +401 -0
  2001. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/blinding.c +243 -0
  2002. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/internal.h +131 -0
  2003. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/padding.c +695 -0
  2004. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa.c +935 -0
  2005. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +1416 -0
  2006. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/fips.c +79 -0
  2007. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +874 -0
  2008. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/internal.h +53 -0
  2009. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1-altivec.c +361 -0
  2010. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1.c +357 -0
  2011. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha256.c +321 -0
  2012. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha512.c +508 -0
  2013. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/tls/internal.h +39 -0
  2014. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/tls/kdf.c +165 -0
  2015. data/third_party/boringssl-with-bazel/src/crypto/hkdf/hkdf.c +112 -0
  2016. data/third_party/boringssl-with-bazel/src/crypto/hpke/hpke.c +618 -0
  2017. data/third_party/boringssl-with-bazel/src/crypto/hrss/hrss.c +2198 -0
  2018. data/third_party/boringssl-with-bazel/src/crypto/hrss/internal.h +68 -0
  2019. data/third_party/boringssl-with-bazel/src/crypto/internal.h +959 -0
  2020. data/third_party/boringssl-with-bazel/src/crypto/lhash/internal.h +253 -0
  2021. data/third_party/boringssl-with-bazel/src/crypto/lhash/lhash.c +353 -0
  2022. data/third_party/boringssl-with-bazel/src/crypto/mem.c +410 -0
  2023. data/third_party/boringssl-with-bazel/src/crypto/obj/obj.c +553 -0
  2024. data/third_party/boringssl-with-bazel/src/crypto/obj/obj_dat.h +11585 -0
  2025. data/third_party/boringssl-with-bazel/src/crypto/obj/obj_xref.c +122 -0
  2026. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_all.c +252 -0
  2027. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_info.c +358 -0
  2028. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_lib.c +769 -0
  2029. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_oth.c +87 -0
  2030. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pk8.c +255 -0
  2031. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pkey.c +214 -0
  2032. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_x509.c +65 -0
  2033. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_xaux.c +65 -0
  2034. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/internal.h +58 -0
  2035. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7.c +193 -0
  2036. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7_x509.c +526 -0
  2037. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/internal.h +137 -0
  2038. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/p5_pbev2.c +316 -0
  2039. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8.c +530 -0
  2040. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +1383 -0
  2041. data/third_party/boringssl-with-bazel/src/crypto/poly1305/internal.h +41 -0
  2042. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305.c +321 -0
  2043. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_arm.c +307 -0
  2044. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_vec.c +860 -0
  2045. data/third_party/boringssl-with-bazel/src/crypto/pool/internal.h +49 -0
  2046. data/third_party/boringssl-with-bazel/src/crypto/pool/pool.c +257 -0
  2047. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +56 -0
  2048. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/forkunsafe.c +46 -0
  2049. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/fuchsia.c +34 -0
  2050. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/passive.c +34 -0
  2051. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/rand_extra.c +74 -0
  2052. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +73 -0
  2053. data/third_party/boringssl-with-bazel/src/crypto/rc4/rc4.c +98 -0
  2054. data/third_party/boringssl-with-bazel/src/crypto/refcount_c11.c +67 -0
  2055. data/third_party/boringssl-with-bazel/src/crypto/refcount_lock.c +53 -0
  2056. data/third_party/boringssl-with-bazel/src/crypto/rsa_extra/rsa_asn1.c +324 -0
  2057. data/third_party/boringssl-with-bazel/src/crypto/rsa_extra/rsa_print.c +22 -0
  2058. data/third_party/boringssl-with-bazel/src/crypto/siphash/siphash.c +82 -0
  2059. data/third_party/boringssl-with-bazel/src/crypto/stack/stack.c +425 -0
  2060. data/third_party/boringssl-with-bazel/src/crypto/thread.c +110 -0
  2061. data/third_party/boringssl-with-bazel/src/crypto/thread_none.c +59 -0
  2062. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +182 -0
  2063. data/third_party/boringssl-with-bazel/src/crypto/thread_win.c +260 -0
  2064. data/third_party/boringssl-with-bazel/src/crypto/trust_token/internal.h +318 -0
  2065. data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +1399 -0
  2066. data/third_party/boringssl-with-bazel/src/crypto/trust_token/trust_token.c +858 -0
  2067. data/third_party/boringssl-with-bazel/src/crypto/trust_token/voprf.c +766 -0
  2068. data/third_party/boringssl-with-bazel/src/crypto/x509/a_digest.c +96 -0
  2069. data/third_party/boringssl-with-bazel/src/crypto/x509/a_sign.c +128 -0
  2070. data/third_party/boringssl-with-bazel/src/crypto/x509/a_verify.c +118 -0
  2071. data/third_party/boringssl-with-bazel/src/crypto/x509/algorithm.c +163 -0
  2072. data/third_party/boringssl-with-bazel/src/crypto/x509/asn1_gen.c +826 -0
  2073. data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +459 -0
  2074. data/third_party/boringssl-with-bazel/src/crypto/x509/by_file.c +277 -0
  2075. data/third_party/boringssl-with-bazel/src/crypto/x509/i2d_pr.c +83 -0
  2076. data/third_party/boringssl-with-bazel/src/crypto/x509/internal.h +404 -0
  2077. data/third_party/boringssl-with-bazel/src/crypto/x509/name_print.c +246 -0
  2078. data/third_party/boringssl-with-bazel/src/crypto/x509/rsa_pss.c +400 -0
  2079. data/third_party/boringssl-with-bazel/src/crypto/x509/t_crl.c +130 -0
  2080. data/third_party/boringssl-with-bazel/src/crypto/x509/t_req.c +246 -0
  2081. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509.c +365 -0
  2082. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509a.c +116 -0
  2083. data/third_party/boringssl-with-bazel/src/crypto/x509/x509.c +90 -0
  2084. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_att.c +358 -0
  2085. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +461 -0
  2086. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_d2.c +106 -0
  2087. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_def.c +103 -0
  2088. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_ext.c +212 -0
  2089. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_lu.c +830 -0
  2090. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_obj.c +199 -0
  2091. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +304 -0
  2092. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +240 -0
  2093. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +331 -0
  2094. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_txt.c +204 -0
  2095. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_v3.c +281 -0
  2096. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +2456 -0
  2097. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vpm.c +651 -0
  2098. data/third_party/boringssl-with-bazel/src/crypto/x509/x509cset.c +284 -0
  2099. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +388 -0
  2100. data/third_party/boringssl-with-bazel/src/crypto/x509/x509rset.c +84 -0
  2101. data/third_party/boringssl-with-bazel/src/crypto/x509/x509spki.c +137 -0
  2102. data/third_party/boringssl-with-bazel/src/crypto/x509/x_algor.c +153 -0
  2103. data/third_party/boringssl-with-bazel/src/crypto/x509/x_all.c +386 -0
  2104. data/third_party/boringssl-with-bazel/src/crypto/x509/x_attrib.c +98 -0
  2105. data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +565 -0
  2106. data/third_party/boringssl-with-bazel/src/crypto/x509/x_exten.c +77 -0
  2107. data/third_party/boringssl-with-bazel/src/crypto/x509/x_info.c +98 -0
  2108. data/third_party/boringssl-with-bazel/src/crypto/x509/x_name.c +544 -0
  2109. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pkey.c +106 -0
  2110. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +217 -0
  2111. data/third_party/boringssl-with-bazel/src/crypto/x509/x_req.c +106 -0
  2112. data/third_party/boringssl-with-bazel/src/crypto/x509/x_sig.c +94 -0
  2113. data/third_party/boringssl-with-bazel/src/crypto/x509/x_spki.c +80 -0
  2114. data/third_party/boringssl-with-bazel/src/crypto/x509/x_val.c +71 -0
  2115. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +394 -0
  2116. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509a.c +201 -0
  2117. data/third_party/boringssl-with-bazel/src/crypto/x509v3/ext_dat.h +138 -0
  2118. data/third_party/boringssl-with-bazel/src/crypto/x509v3/internal.h +289 -0
  2119. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_cache.c +287 -0
  2120. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_data.c +132 -0
  2121. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_lib.c +155 -0
  2122. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_map.c +131 -0
  2123. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_node.c +189 -0
  2124. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_tree.c +843 -0
  2125. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akey.c +226 -0
  2126. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akeya.c +72 -0
  2127. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_alt.c +640 -0
  2128. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_bcons.c +133 -0
  2129. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_bitst.c +144 -0
  2130. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_conf.c +468 -0
  2131. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_cpols.c +500 -0
  2132. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_crld.c +563 -0
  2133. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_enum.c +106 -0
  2134. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_extku.c +148 -0
  2135. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_genn.c +266 -0
  2136. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ia5.c +121 -0
  2137. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_info.c +218 -0
  2138. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_int.c +91 -0
  2139. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_lib.c +379 -0
  2140. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ncons.c +558 -0
  2141. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ocsp.c +68 -0
  2142. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pci.c +289 -0
  2143. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pcia.c +57 -0
  2144. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pcons.c +139 -0
  2145. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pmaps.c +154 -0
  2146. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_prn.c +230 -0
  2147. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +929 -0
  2148. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_skey.c +156 -0
  2149. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_utl.c +1437 -0
  2150. data/third_party/boringssl-with-bazel/src/include/openssl/aead.h +480 -0
  2151. data/third_party/boringssl-with-bazel/src/include/openssl/aes.h +207 -0
  2152. data/third_party/boringssl-with-bazel/src/include/openssl/arm_arch.h +240 -0
  2153. data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +2039 -0
  2154. data/third_party/boringssl-with-bazel/src/include/openssl/asn1_mac.h +18 -0
  2155. data/third_party/boringssl-with-bazel/src/include/openssl/asn1t.h +718 -0
  2156. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +627 -0
  2157. data/third_party/boringssl-with-bazel/src/include/openssl/base64.h +198 -0
  2158. data/third_party/boringssl-with-bazel/src/include/openssl/bio.h +939 -0
  2159. data/third_party/boringssl-with-bazel/src/include/openssl/blake2.h +62 -0
  2160. data/third_party/boringssl-with-bazel/src/include/openssl/blowfish.h +93 -0
  2161. data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +1057 -0
  2162. data/third_party/boringssl-with-bazel/src/include/openssl/buf.h +137 -0
  2163. data/third_party/boringssl-with-bazel/src/include/openssl/buffer.h +18 -0
  2164. data/third_party/boringssl-with-bazel/src/include/openssl/bytestring.h +586 -0
  2165. data/third_party/boringssl-with-bazel/src/include/openssl/cast.h +96 -0
  2166. data/third_party/boringssl-with-bazel/src/include/openssl/chacha.h +41 -0
  2167. data/third_party/boringssl-with-bazel/src/include/openssl/cipher.h +673 -0
  2168. data/third_party/boringssl-with-bazel/src/include/openssl/cmac.h +91 -0
  2169. data/third_party/boringssl-with-bazel/src/include/openssl/conf.h +183 -0
  2170. data/third_party/boringssl-with-bazel/src/include/openssl/cpu.h +202 -0
  2171. data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +169 -0
  2172. data/third_party/boringssl-with-bazel/src/include/openssl/curve25519.h +201 -0
  2173. data/third_party/boringssl-with-bazel/src/include/openssl/des.h +183 -0
  2174. data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +353 -0
  2175. data/third_party/boringssl-with-bazel/src/include/openssl/digest.h +348 -0
  2176. data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +443 -0
  2177. data/third_party/boringssl-with-bazel/src/include/openssl/dtls1.h +16 -0
  2178. data/third_party/boringssl-with-bazel/src/include/openssl/e_os2.h +18 -0
  2179. data/third_party/boringssl-with-bazel/src/include/openssl/ec.h +442 -0
  2180. data/third_party/boringssl-with-bazel/src/include/openssl/ec_key.h +357 -0
  2181. data/third_party/boringssl-with-bazel/src/include/openssl/ecdh.h +118 -0
  2182. data/third_party/boringssl-with-bazel/src/include/openssl/ecdsa.h +236 -0
  2183. data/third_party/boringssl-with-bazel/src/include/openssl/engine.h +109 -0
  2184. data/third_party/boringssl-with-bazel/src/include/openssl/err.h +466 -0
  2185. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +1083 -0
  2186. data/third_party/boringssl-with-bazel/src/include/openssl/evp_errors.h +99 -0
  2187. data/third_party/boringssl-with-bazel/src/include/openssl/ex_data.h +203 -0
  2188. data/third_party/boringssl-with-bazel/src/include/openssl/hkdf.h +68 -0
  2189. data/third_party/boringssl-with-bazel/src/include/openssl/hmac.h +186 -0
  2190. data/third_party/boringssl-with-bazel/src/include/openssl/hpke.h +350 -0
  2191. data/third_party/boringssl-with-bazel/src/include/openssl/hrss.h +102 -0
  2192. data/third_party/boringssl-with-bazel/src/include/openssl/is_boringssl.h +16 -0
  2193. data/third_party/boringssl-with-bazel/src/include/openssl/lhash.h +81 -0
  2194. data/third_party/boringssl-with-bazel/src/include/openssl/md4.h +108 -0
  2195. data/third_party/boringssl-with-bazel/src/include/openssl/md5.h +109 -0
  2196. data/third_party/boringssl-with-bazel/src/include/openssl/mem.h +184 -0
  2197. data/third_party/boringssl-with-bazel/src/include/openssl/nid.h +4259 -0
  2198. data/third_party/boringssl-with-bazel/src/include/openssl/obj.h +256 -0
  2199. data/third_party/boringssl-with-bazel/src/include/openssl/obj_mac.h +18 -0
  2200. data/third_party/boringssl-with-bazel/src/include/openssl/objects.h +18 -0
  2201. data/third_party/boringssl-with-bazel/src/include/openssl/opensslconf.h +70 -0
  2202. data/third_party/boringssl-with-bazel/src/include/openssl/opensslv.h +18 -0
  2203. data/third_party/boringssl-with-bazel/src/include/openssl/ossl_typ.h +18 -0
  2204. data/third_party/boringssl-with-bazel/src/include/openssl/pem.h +483 -0
  2205. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs12.h +18 -0
  2206. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs7.h +239 -0
  2207. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs8.h +282 -0
  2208. data/third_party/boringssl-with-bazel/src/include/openssl/poly1305.h +49 -0
  2209. data/third_party/boringssl-with-bazel/src/include/openssl/pool.h +108 -0
  2210. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +114 -0
  2211. data/third_party/boringssl-with-bazel/src/include/openssl/rc4.h +96 -0
  2212. data/third_party/boringssl-with-bazel/src/include/openssl/ripemd.h +108 -0
  2213. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +855 -0
  2214. data/third_party/boringssl-with-bazel/src/include/openssl/safestack.h +16 -0
  2215. data/third_party/boringssl-with-bazel/src/include/openssl/sha.h +294 -0
  2216. data/third_party/boringssl-with-bazel/src/include/openssl/siphash.h +37 -0
  2217. data/third_party/boringssl-with-bazel/src/include/openssl/span.h +222 -0
  2218. data/third_party/boringssl-with-bazel/src/include/openssl/srtp.h +18 -0
  2219. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +5624 -0
  2220. data/third_party/boringssl-with-bazel/src/include/openssl/ssl3.h +333 -0
  2221. data/third_party/boringssl-with-bazel/src/include/openssl/stack.h +542 -0
  2222. data/third_party/boringssl-with-bazel/src/include/openssl/thread.h +191 -0
  2223. data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +647 -0
  2224. data/third_party/boringssl-with-bazel/src/include/openssl/trust_token.h +310 -0
  2225. data/third_party/boringssl-with-bazel/src/include/openssl/type_check.h +90 -0
  2226. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +2419 -0
  2227. data/third_party/boringssl-with-bazel/src/include/openssl/x509_vfy.h +18 -0
  2228. data/third_party/boringssl-with-bazel/src/include/openssl/x509v3.h +1021 -0
  2229. data/third_party/boringssl-with-bazel/src/ssl/bio_ssl.cc +192 -0
  2230. data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +835 -0
  2231. data/third_party/boringssl-with-bazel/src/ssl/d1_lib.cc +268 -0
  2232. data/third_party/boringssl-with-bazel/src/ssl/d1_pkt.cc +273 -0
  2233. data/third_party/boringssl-with-bazel/src/ssl/d1_srtp.cc +232 -0
  2234. data/third_party/boringssl-with-bazel/src/ssl/dtls_method.cc +200 -0
  2235. data/third_party/boringssl-with-bazel/src/ssl/dtls_record.cc +353 -0
  2236. data/third_party/boringssl-with-bazel/src/ssl/encrypted_client_hello.cc +1084 -0
  2237. data/third_party/boringssl-with-bazel/src/ssl/extensions.cc +4325 -0
  2238. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +986 -0
  2239. data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +758 -0
  2240. data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +1986 -0
  2241. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +1956 -0
  2242. data/third_party/boringssl-with-bazel/src/ssl/internal.h +3953 -0
  2243. data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +730 -0
  2244. data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +219 -0
  2245. data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +453 -0
  2246. data/third_party/boringssl-with-bazel/src/ssl/ssl_aead_ctx.cc +432 -0
  2247. data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +896 -0
  2248. data/third_party/boringssl-with-bazel/src/ssl/ssl_buffer.cc +306 -0
  2249. data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +1014 -0
  2250. data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +1717 -0
  2251. data/third_party/boringssl-with-bazel/src/ssl/ssl_file.cc +585 -0
  2252. data/third_party/boringssl-with-bazel/src/ssl/ssl_key_share.cc +400 -0
  2253. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +3072 -0
  2254. data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +837 -0
  2255. data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +1342 -0
  2256. data/third_party/boringssl-with-bazel/src/ssl/ssl_stat.cc +233 -0
  2257. data/third_party/boringssl-with-bazel/src/ssl/ssl_transcript.cc +272 -0
  2258. data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +402 -0
  2259. data/third_party/boringssl-with-bazel/src/ssl/ssl_x509.cc +1363 -0
  2260. data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +384 -0
  2261. data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +733 -0
  2262. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +1122 -0
  2263. data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +582 -0
  2264. data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +1349 -0
  2265. data/third_party/boringssl-with-bazel/src/ssl/tls_method.cc +319 -0
  2266. data/third_party/boringssl-with-bazel/src/ssl/tls_record.cc +705 -0
  2267. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_32.h +981 -0
  2268. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64.h +619 -0
  2269. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_32.h +3147 -0
  2270. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_64.h +1226 -0
  2271. data/third_party/cares/ares_build.h +223 -0
  2272. data/third_party/cares/cares/include/ares.h +742 -0
  2273. data/third_party/cares/cares/include/ares_dns.h +112 -0
  2274. data/third_party/cares/cares/include/ares_rules.h +125 -0
  2275. data/third_party/cares/cares/include/ares_version.h +24 -0
  2276. data/third_party/cares/cares/src/lib/ares__close_sockets.c +61 -0
  2277. data/third_party/cares/cares/src/lib/ares__get_hostent.c +260 -0
  2278. data/third_party/cares/cares/src/lib/ares__parse_into_addrinfo.c +260 -0
  2279. data/third_party/cares/cares/src/lib/ares__read_line.c +73 -0
  2280. data/third_party/cares/cares/src/lib/ares__readaddrinfo.c +264 -0
  2281. data/third_party/cares/cares/src/lib/ares__sortaddrinfo.c +499 -0
  2282. data/third_party/cares/cares/src/lib/ares__timeval.c +111 -0
  2283. data/third_party/cares/cares/src/lib/ares_android.c +444 -0
  2284. data/third_party/cares/cares/src/lib/ares_android.h +27 -0
  2285. data/third_party/cares/cares/src/lib/ares_cancel.c +63 -0
  2286. data/third_party/cares/cares/src/lib/ares_create_query.c +197 -0
  2287. data/third_party/cares/cares/src/lib/ares_data.c +240 -0
  2288. data/third_party/cares/cares/src/lib/ares_data.h +74 -0
  2289. data/third_party/cares/cares/src/lib/ares_destroy.c +113 -0
  2290. data/third_party/cares/cares/src/lib/ares_expand_name.c +300 -0
  2291. data/third_party/cares/cares/src/lib/ares_expand_string.c +67 -0
  2292. data/third_party/cares/cares/src/lib/ares_fds.c +59 -0
  2293. data/third_party/cares/cares/src/lib/ares_free_hostent.c +43 -0
  2294. data/third_party/cares/cares/src/lib/ares_free_string.c +25 -0
  2295. data/third_party/cares/cares/src/lib/ares_freeaddrinfo.c +59 -0
  2296. data/third_party/cares/cares/src/lib/ares_getaddrinfo.c +772 -0
  2297. data/third_party/cares/cares/src/lib/ares_getenv.c +28 -0
  2298. data/third_party/cares/cares/src/lib/ares_getenv.h +26 -0
  2299. data/third_party/cares/cares/src/lib/ares_gethostbyaddr.c +287 -0
  2300. data/third_party/cares/cares/src/lib/ares_gethostbyname.c +534 -0
  2301. data/third_party/cares/cares/src/lib/ares_getnameinfo.c +447 -0
  2302. data/third_party/cares/cares/src/lib/ares_getsock.c +66 -0
  2303. data/third_party/cares/cares/src/lib/ares_inet_net_pton.h +25 -0
  2304. data/third_party/cares/cares/src/lib/ares_init.c +2654 -0
  2305. data/third_party/cares/cares/src/lib/ares_iphlpapi.h +221 -0
  2306. data/third_party/cares/cares/src/lib/ares_ipv6.h +85 -0
  2307. data/third_party/cares/cares/src/lib/ares_library_init.c +200 -0
  2308. data/third_party/cares/cares/src/lib/ares_library_init.h +43 -0
  2309. data/third_party/cares/cares/src/lib/ares_llist.c +63 -0
  2310. data/third_party/cares/cares/src/lib/ares_llist.h +39 -0
  2311. data/third_party/cares/cares/src/lib/ares_mkquery.c +24 -0
  2312. data/third_party/cares/cares/src/lib/ares_nameser.h +482 -0
  2313. data/third_party/cares/cares/src/lib/ares_nowarn.c +260 -0
  2314. data/third_party/cares/cares/src/lib/ares_nowarn.h +61 -0
  2315. data/third_party/cares/cares/src/lib/ares_options.c +406 -0
  2316. data/third_party/cares/cares/src/lib/ares_parse_a_reply.c +209 -0
  2317. data/third_party/cares/cares/src/lib/ares_parse_aaaa_reply.c +212 -0
  2318. data/third_party/cares/cares/src/lib/ares_parse_caa_reply.c +199 -0
  2319. data/third_party/cares/cares/src/lib/ares_parse_mx_reply.c +164 -0
  2320. data/third_party/cares/cares/src/lib/ares_parse_naptr_reply.c +183 -0
  2321. data/third_party/cares/cares/src/lib/ares_parse_ns_reply.c +177 -0
  2322. data/third_party/cares/cares/src/lib/ares_parse_ptr_reply.c +228 -0
  2323. data/third_party/cares/cares/src/lib/ares_parse_soa_reply.c +179 -0
  2324. data/third_party/cares/cares/src/lib/ares_parse_srv_reply.c +168 -0
  2325. data/third_party/cares/cares/src/lib/ares_parse_txt_reply.c +214 -0
  2326. data/third_party/cares/cares/src/lib/ares_platform.c +11042 -0
  2327. data/third_party/cares/cares/src/lib/ares_platform.h +43 -0
  2328. data/third_party/cares/cares/src/lib/ares_private.h +423 -0
  2329. data/third_party/cares/cares/src/lib/ares_process.c +1548 -0
  2330. data/third_party/cares/cares/src/lib/ares_query.c +180 -0
  2331. data/third_party/cares/cares/src/lib/ares_search.c +321 -0
  2332. data/third_party/cares/cares/src/lib/ares_send.c +131 -0
  2333. data/third_party/cares/cares/src/lib/ares_setup.h +220 -0
  2334. data/third_party/cares/cares/src/lib/ares_strcasecmp.c +66 -0
  2335. data/third_party/cares/cares/src/lib/ares_strcasecmp.h +30 -0
  2336. data/third_party/cares/cares/src/lib/ares_strdup.c +49 -0
  2337. data/third_party/cares/cares/src/lib/ares_strdup.h +24 -0
  2338. data/third_party/cares/cares/src/lib/ares_strerror.c +56 -0
  2339. data/third_party/cares/cares/src/lib/ares_strsplit.c +178 -0
  2340. data/third_party/cares/cares/src/lib/ares_strsplit.h +43 -0
  2341. data/third_party/cares/cares/src/lib/ares_timeout.c +88 -0
  2342. data/third_party/cares/cares/src/lib/ares_version.c +11 -0
  2343. data/third_party/cares/cares/src/lib/ares_writev.c +79 -0
  2344. data/third_party/cares/cares/src/lib/ares_writev.h +36 -0
  2345. data/third_party/cares/cares/src/lib/bitncmp.c +59 -0
  2346. data/third_party/cares/cares/src/lib/bitncmp.h +26 -0
  2347. data/third_party/cares/cares/src/lib/config-dos.h +115 -0
  2348. data/third_party/cares/cares/src/lib/config-win32.h +351 -0
  2349. data/third_party/cares/cares/src/lib/inet_net_pton.c +444 -0
  2350. data/third_party/cares/cares/src/lib/inet_ntop.c +201 -0
  2351. data/third_party/cares/cares/src/lib/setup_once.h +554 -0
  2352. data/third_party/cares/cares/src/lib/windows_port.c +22 -0
  2353. data/third_party/cares/config_darwin/ares_config.h +428 -0
  2354. data/third_party/cares/config_freebsd/ares_config.h +505 -0
  2355. data/third_party/cares/config_linux/ares_config.h +461 -0
  2356. data/third_party/cares/config_openbsd/ares_config.h +505 -0
  2357. data/third_party/re2/re2/bitmap256.h +117 -0
  2358. data/third_party/re2/re2/bitstate.cc +385 -0
  2359. data/third_party/re2/re2/compile.cc +1261 -0
  2360. data/third_party/re2/re2/dfa.cc +2118 -0
  2361. data/third_party/re2/re2/filtered_re2.cc +137 -0
  2362. data/third_party/re2/re2/filtered_re2.h +114 -0
  2363. data/third_party/re2/re2/mimics_pcre.cc +197 -0
  2364. data/third_party/re2/re2/nfa.cc +713 -0
  2365. data/third_party/re2/re2/onepass.cc +623 -0
  2366. data/third_party/re2/re2/parse.cc +2483 -0
  2367. data/third_party/re2/re2/perl_groups.cc +119 -0
  2368. data/third_party/re2/re2/pod_array.h +55 -0
  2369. data/third_party/re2/re2/prefilter.cc +711 -0
  2370. data/third_party/re2/re2/prefilter.h +108 -0
  2371. data/third_party/re2/re2/prefilter_tree.cc +407 -0
  2372. data/third_party/re2/re2/prefilter_tree.h +139 -0
  2373. data/third_party/re2/re2/prog.cc +1166 -0
  2374. data/third_party/re2/re2/prog.h +455 -0
  2375. data/third_party/re2/re2/re2.cc +1331 -0
  2376. data/third_party/re2/re2/re2.h +1017 -0
  2377. data/third_party/re2/re2/regexp.cc +987 -0
  2378. data/third_party/re2/re2/regexp.h +665 -0
  2379. data/third_party/re2/re2/set.cc +176 -0
  2380. data/third_party/re2/re2/set.h +85 -0
  2381. data/third_party/re2/re2/simplify.cc +665 -0
  2382. data/third_party/re2/re2/sparse_array.h +392 -0
  2383. data/third_party/re2/re2/sparse_set.h +264 -0
  2384. data/third_party/re2/re2/stringpiece.cc +65 -0
  2385. data/third_party/re2/re2/stringpiece.h +210 -0
  2386. data/third_party/re2/re2/tostring.cc +351 -0
  2387. data/third_party/re2/re2/unicode_casefold.cc +582 -0
  2388. data/third_party/re2/re2/unicode_casefold.h +78 -0
  2389. data/third_party/re2/re2/unicode_groups.cc +6269 -0
  2390. data/third_party/re2/re2/unicode_groups.h +67 -0
  2391. data/third_party/re2/re2/walker-inl.h +246 -0
  2392. data/third_party/re2/util/benchmark.h +156 -0
  2393. data/third_party/re2/util/flags.h +26 -0
  2394. data/third_party/re2/util/logging.h +109 -0
  2395. data/third_party/re2/util/malloc_counter.h +19 -0
  2396. data/third_party/re2/util/mix.h +41 -0
  2397. data/third_party/re2/util/mutex.h +148 -0
  2398. data/third_party/re2/util/pcre.cc +1025 -0
  2399. data/third_party/re2/util/pcre.h +681 -0
  2400. data/third_party/re2/util/rune.cc +260 -0
  2401. data/third_party/re2/util/strutil.cc +149 -0
  2402. data/third_party/re2/util/strutil.h +21 -0
  2403. data/third_party/re2/util/test.h +50 -0
  2404. data/third_party/re2/util/utf.h +44 -0
  2405. data/third_party/re2/util/util.h +42 -0
  2406. data/third_party/upb/third_party/utf8_range/naive.c +92 -0
  2407. data/third_party/upb/third_party/utf8_range/range2-neon.c +157 -0
  2408. data/third_party/upb/third_party/utf8_range/range2-sse.c +170 -0
  2409. data/third_party/upb/third_party/utf8_range/utf8_range.h +9 -0
  2410. data/third_party/upb/upb/decode.c +1125 -0
  2411. data/third_party/upb/upb/decode.h +94 -0
  2412. data/third_party/upb/upb/decode_fast.c +1055 -0
  2413. data/third_party/upb/upb/decode_fast.h +153 -0
  2414. data/third_party/upb/upb/decode_internal.h +211 -0
  2415. data/third_party/upb/upb/def.c +3261 -0
  2416. data/third_party/upb/upb/def.h +409 -0
  2417. data/third_party/upb/upb/def.hpp +438 -0
  2418. data/third_party/upb/upb/encode.c +604 -0
  2419. data/third_party/upb/upb/encode.h +71 -0
  2420. data/third_party/upb/upb/json_encode.c +776 -0
  2421. data/third_party/upb/upb/json_encode.h +62 -0
  2422. data/third_party/upb/upb/msg.c +428 -0
  2423. data/third_party/upb/upb/msg.h +114 -0
  2424. data/third_party/upb/upb/msg_internal.h +831 -0
  2425. data/third_party/upb/upb/port_def.inc +261 -0
  2426. data/third_party/upb/upb/port_undef.inc +62 -0
  2427. data/third_party/upb/upb/reflection.c +480 -0
  2428. data/third_party/upb/upb/reflection.h +220 -0
  2429. data/third_party/upb/upb/reflection.hpp +37 -0
  2430. data/third_party/upb/upb/table.c +926 -0
  2431. data/third_party/upb/upb/table_internal.h +385 -0
  2432. data/third_party/upb/upb/text_encode.c +472 -0
  2433. data/third_party/upb/upb/text_encode.h +64 -0
  2434. data/third_party/upb/upb/upb.c +362 -0
  2435. data/third_party/upb/upb/upb.h +373 -0
  2436. data/third_party/upb/upb/upb.hpp +115 -0
  2437. data/third_party/upb/upb/upb_internal.h +68 -0
  2438. data/third_party/xxhash/xxhash.h +5580 -0
  2439. data/third_party/zlib/adler32.c +186 -0
  2440. data/third_party/zlib/compress.c +86 -0
  2441. data/third_party/zlib/crc32.c +1116 -0
  2442. data/third_party/zlib/crc32.h +9446 -0
  2443. data/third_party/zlib/deflate.c +2211 -0
  2444. data/third_party/zlib/deflate.h +346 -0
  2445. data/third_party/zlib/gzclose.c +25 -0
  2446. data/third_party/zlib/gzguts.h +219 -0
  2447. data/third_party/zlib/gzlib.c +639 -0
  2448. data/third_party/zlib/gzread.c +652 -0
  2449. data/third_party/zlib/gzwrite.c +677 -0
  2450. data/third_party/zlib/infback.c +641 -0
  2451. data/third_party/zlib/inffast.c +323 -0
  2452. data/third_party/zlib/inffast.h +11 -0
  2453. data/third_party/zlib/inffixed.h +94 -0
  2454. data/third_party/zlib/inflate.c +1592 -0
  2455. data/third_party/zlib/inflate.h +126 -0
  2456. data/third_party/zlib/inftrees.c +304 -0
  2457. data/third_party/zlib/inftrees.h +62 -0
  2458. data/third_party/zlib/trees.c +1182 -0
  2459. data/third_party/zlib/trees.h +128 -0
  2460. data/third_party/zlib/uncompr.c +93 -0
  2461. data/third_party/zlib/zconf.h +534 -0
  2462. data/third_party/zlib/zlib.h +1935 -0
  2463. data/third_party/zlib/zutil.c +325 -0
  2464. data/third_party/zlib/zutil.h +274 -0
  2465. metadata +2493 -38
  2466. data/grpc_c.32.ruby +0 -0
  2467. data/grpc_c.64.ruby +0 -0
@@ -0,0 +1,2419 @@
1
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
+ * All rights reserved.
3
+ *
4
+ * This package is an SSL implementation written
5
+ * by Eric Young (eay@cryptsoft.com).
6
+ * The implementation was written so as to conform with Netscapes SSL.
7
+ *
8
+ * This library is free for commercial and non-commercial use as long as
9
+ * the following conditions are aheared to. The following conditions
10
+ * apply to all code found in this distribution, be it the RC4, RSA,
11
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
+ * included with this distribution is covered by the same copyright terms
13
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
+ *
15
+ * Copyright remains Eric Young's, and as such any Copyright notices in
16
+ * the code are not to be removed.
17
+ * If this package is used in a product, Eric Young should be given attribution
18
+ * as the author of the parts of the library used.
19
+ * This can be in the form of a textual message at program startup or
20
+ * in documentation (online or textual) provided with the package.
21
+ *
22
+ * Redistribution and use in source and binary forms, with or without
23
+ * modification, are permitted provided that the following conditions
24
+ * are met:
25
+ * 1. Redistributions of source code must retain the copyright
26
+ * notice, this list of conditions and the following disclaimer.
27
+ * 2. Redistributions in binary form must reproduce the above copyright
28
+ * notice, this list of conditions and the following disclaimer in the
29
+ * documentation and/or other materials provided with the distribution.
30
+ * 3. All advertising materials mentioning features or use of this software
31
+ * must display the following acknowledgement:
32
+ * "This product includes cryptographic software written by
33
+ * Eric Young (eay@cryptsoft.com)"
34
+ * The word 'cryptographic' can be left out if the rouines from the library
35
+ * being used are not cryptographic related :-).
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
+ * the apps directory (application code) you must include an acknowledgement:
38
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
+ *
40
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
+ * SUCH DAMAGE.
51
+ *
52
+ * The licence and distribution terms for any publically available version or
53
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
54
+ * copied and put under another distribution licence
55
+ * [including the GNU Public Licence.]
56
+ */
57
+ /* ====================================================================
58
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
59
+ * ECDH support in OpenSSL originally developed by
60
+ * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
61
+ */
62
+
63
+ #ifndef HEADER_X509_H
64
+ #define HEADER_X509_H
65
+
66
+ #include <openssl/asn1.h>
67
+ #include <openssl/base.h>
68
+ #include <openssl/bio.h>
69
+ #include <openssl/cipher.h>
70
+ #include <openssl/dh.h>
71
+ #include <openssl/dsa.h>
72
+ #include <openssl/ec.h>
73
+ #include <openssl/ecdh.h>
74
+ #include <openssl/ecdsa.h>
75
+ #include <openssl/evp.h>
76
+ #include <openssl/obj.h>
77
+ #include <openssl/pkcs7.h>
78
+ #include <openssl/pool.h>
79
+ #include <openssl/rsa.h>
80
+ #include <openssl/sha.h>
81
+ #include <openssl/stack.h>
82
+ #include <openssl/thread.h>
83
+ #include <time.h>
84
+
85
+ #if defined(__cplusplus)
86
+ extern "C" {
87
+ #endif
88
+
89
+
90
+ // Legacy X.509 library.
91
+ //
92
+ // This header is part of OpenSSL's X.509 implementation. It is retained for
93
+ // compatibility but otherwise underdocumented and not actively maintained. In
94
+ // the future, a replacement library will be available. Meanwhile, minimize
95
+ // dependencies on this header where possible.
96
+
97
+
98
+ #define X509_FILETYPE_PEM 1
99
+ #define X509_FILETYPE_ASN1 2
100
+ #define X509_FILETYPE_DEFAULT 3
101
+
102
+ #define X509v3_KU_DIGITAL_SIGNATURE 0x0080
103
+ #define X509v3_KU_NON_REPUDIATION 0x0040
104
+ #define X509v3_KU_KEY_ENCIPHERMENT 0x0020
105
+ #define X509v3_KU_DATA_ENCIPHERMENT 0x0010
106
+ #define X509v3_KU_KEY_AGREEMENT 0x0008
107
+ #define X509v3_KU_KEY_CERT_SIGN 0x0004
108
+ #define X509v3_KU_CRL_SIGN 0x0002
109
+ #define X509v3_KU_ENCIPHER_ONLY 0x0001
110
+ #define X509v3_KU_DECIPHER_ONLY 0x8000
111
+ #define X509v3_KU_UNDEF 0xffff
112
+
113
+ struct X509_algor_st {
114
+ ASN1_OBJECT *algorithm;
115
+ ASN1_TYPE *parameter;
116
+ } /* X509_ALGOR */;
117
+
118
+ DECLARE_ASN1_FUNCTIONS(X509_ALGOR)
119
+
120
+ DEFINE_STACK_OF(X509_ALGOR)
121
+
122
+ typedef STACK_OF(X509_ALGOR) X509_ALGORS;
123
+
124
+ DEFINE_STACK_OF(X509_NAME_ENTRY)
125
+
126
+ DEFINE_STACK_OF(X509_NAME)
127
+
128
+ typedef STACK_OF(X509_EXTENSION) X509_EXTENSIONS;
129
+
130
+ DEFINE_STACK_OF(X509_EXTENSION)
131
+
132
+ DEFINE_STACK_OF(X509_ATTRIBUTE)
133
+
134
+ // This stuff is certificate "auxiliary info"
135
+ // it contains details which are useful in certificate
136
+ // stores and databases. When used this is tagged onto
137
+ // the end of the certificate itself
138
+
139
+ DECLARE_STACK_OF(DIST_POINT)
140
+ DECLARE_STACK_OF(GENERAL_NAME)
141
+
142
+ DEFINE_STACK_OF(X509)
143
+
144
+ // This is used for a table of trust checking functions
145
+
146
+ struct x509_trust_st {
147
+ int trust;
148
+ int flags;
149
+ int (*check_trust)(struct x509_trust_st *, X509 *, int);
150
+ char *name;
151
+ int arg1;
152
+ void *arg2;
153
+ } /* X509_TRUST */;
154
+
155
+ DEFINE_STACK_OF(X509_TRUST)
156
+
157
+ // standard trust ids
158
+
159
+ #define X509_TRUST_DEFAULT (-1) // Only valid in purpose settings
160
+
161
+ #define X509_TRUST_COMPAT 1
162
+ #define X509_TRUST_SSL_CLIENT 2
163
+ #define X509_TRUST_SSL_SERVER 3
164
+ #define X509_TRUST_EMAIL 4
165
+ #define X509_TRUST_OBJECT_SIGN 5
166
+ #define X509_TRUST_OCSP_SIGN 6
167
+ #define X509_TRUST_OCSP_REQUEST 7
168
+ #define X509_TRUST_TSA 8
169
+
170
+ // Keep these up to date!
171
+ #define X509_TRUST_MIN 1
172
+ #define X509_TRUST_MAX 8
173
+
174
+
175
+ // trust_flags values
176
+ #define X509_TRUST_DYNAMIC 1
177
+ #define X509_TRUST_DYNAMIC_NAME 2
178
+
179
+ // check_trust return codes
180
+
181
+ #define X509_TRUST_TRUSTED 1
182
+ #define X509_TRUST_REJECTED 2
183
+ #define X509_TRUST_UNTRUSTED 3
184
+
185
+ // Flags for X509_print_ex()
186
+
187
+ #define X509_FLAG_COMPAT 0
188
+ #define X509_FLAG_NO_HEADER 1L
189
+ #define X509_FLAG_NO_VERSION (1L << 1)
190
+ #define X509_FLAG_NO_SERIAL (1L << 2)
191
+ #define X509_FLAG_NO_SIGNAME (1L << 3)
192
+ #define X509_FLAG_NO_ISSUER (1L << 4)
193
+ #define X509_FLAG_NO_VALIDITY (1L << 5)
194
+ #define X509_FLAG_NO_SUBJECT (1L << 6)
195
+ #define X509_FLAG_NO_PUBKEY (1L << 7)
196
+ #define X509_FLAG_NO_EXTENSIONS (1L << 8)
197
+ #define X509_FLAG_NO_SIGDUMP (1L << 9)
198
+ #define X509_FLAG_NO_AUX (1L << 10)
199
+ #define X509_FLAG_NO_ATTRIBUTES (1L << 11)
200
+ #define X509_FLAG_NO_IDS (1L << 12)
201
+
202
+ // Flags specific to X509_NAME_print_ex()
203
+
204
+ // The field separator information
205
+
206
+ #define XN_FLAG_SEP_MASK (0xf << 16)
207
+
208
+ #define XN_FLAG_COMPAT 0 // Traditional SSLeay: use old X509_NAME_print
209
+ #define XN_FLAG_SEP_COMMA_PLUS (1 << 16) // RFC 2253 ,+
210
+ #define XN_FLAG_SEP_CPLUS_SPC (2 << 16) // ,+ spaced: more readable
211
+ #define XN_FLAG_SEP_SPLUS_SPC (3 << 16) // ;+ spaced
212
+ #define XN_FLAG_SEP_MULTILINE (4 << 16) // One line per field
213
+
214
+ #define XN_FLAG_DN_REV (1 << 20) // Reverse DN order
215
+
216
+ // How the field name is shown
217
+
218
+ #define XN_FLAG_FN_MASK (0x3 << 21)
219
+
220
+ #define XN_FLAG_FN_SN 0 // Object short name
221
+ #define XN_FLAG_FN_LN (1 << 21) // Object long name
222
+ #define XN_FLAG_FN_OID (2 << 21) // Always use OIDs
223
+ #define XN_FLAG_FN_NONE (3 << 21) // No field names
224
+
225
+ #define XN_FLAG_SPC_EQ (1 << 23) // Put spaces round '='
226
+
227
+ // This determines if we dump fields we don't recognise:
228
+ // RFC 2253 requires this.
229
+
230
+ #define XN_FLAG_DUMP_UNKNOWN_FIELDS (1 << 24)
231
+
232
+ #define XN_FLAG_FN_ALIGN (1 << 25) // Align field names to 20 characters
233
+
234
+ // Complete set of RFC 2253 flags
235
+
236
+ #define XN_FLAG_RFC2253 \
237
+ (ASN1_STRFLGS_RFC2253 | XN_FLAG_SEP_COMMA_PLUS | XN_FLAG_DN_REV | \
238
+ XN_FLAG_FN_SN | XN_FLAG_DUMP_UNKNOWN_FIELDS)
239
+
240
+ // readable oneline form
241
+
242
+ #define XN_FLAG_ONELINE \
243
+ (ASN1_STRFLGS_RFC2253 | ASN1_STRFLGS_ESC_QUOTE | XN_FLAG_SEP_CPLUS_SPC | \
244
+ XN_FLAG_SPC_EQ | XN_FLAG_FN_SN)
245
+
246
+ // readable multiline form
247
+
248
+ #define XN_FLAG_MULTILINE \
249
+ (ASN1_STRFLGS_ESC_CTRL | ASN1_STRFLGS_ESC_MSB | XN_FLAG_SEP_MULTILINE | \
250
+ XN_FLAG_SPC_EQ | XN_FLAG_FN_LN | XN_FLAG_FN_ALIGN)
251
+
252
+ struct x509_revoked_st {
253
+ ASN1_INTEGER *serialNumber;
254
+ ASN1_TIME *revocationDate;
255
+ STACK_OF(X509_EXTENSION) /* optional */ *extensions;
256
+ // Set up if indirect CRL
257
+ STACK_OF(GENERAL_NAME) *issuer;
258
+ // Revocation reason
259
+ int reason;
260
+ int sequence; // load sequence
261
+ };
262
+
263
+ DEFINE_STACK_OF(X509_REVOKED)
264
+
265
+ DECLARE_STACK_OF(GENERAL_NAMES)
266
+
267
+ DEFINE_STACK_OF(X509_CRL)
268
+
269
+ struct private_key_st {
270
+ int version;
271
+ // The PKCS#8 data types
272
+ X509_ALGOR *enc_algor;
273
+ ASN1_OCTET_STRING *enc_pkey; // encrypted pub key
274
+
275
+ // When decrypted, the following will not be NULL
276
+ EVP_PKEY *dec_pkey;
277
+
278
+ // used to encrypt and decrypt
279
+ int key_length;
280
+ char *key_data;
281
+ int key_free; // true if we should auto free key_data
282
+
283
+ // expanded version of 'enc_algor'
284
+ EVP_CIPHER_INFO cipher;
285
+ } /* X509_PKEY */;
286
+
287
+ struct X509_info_st {
288
+ X509 *x509;
289
+ X509_CRL *crl;
290
+ X509_PKEY *x_pkey;
291
+
292
+ EVP_CIPHER_INFO enc_cipher;
293
+ int enc_len;
294
+ char *enc_data;
295
+
296
+ } /* X509_INFO */;
297
+
298
+ DEFINE_STACK_OF(X509_INFO)
299
+
300
+ // The next 2 structures and their 8 routines were sent to me by
301
+ // Pat Richard <patr@x509.com> and are used to manipulate
302
+ // Netscapes spki structures - useful if you are writing a CA web page
303
+ struct Netscape_spkac_st {
304
+ X509_PUBKEY *pubkey;
305
+ ASN1_IA5STRING *challenge; // challenge sent in atlas >= PR2
306
+ } /* NETSCAPE_SPKAC */;
307
+
308
+ struct Netscape_spki_st {
309
+ NETSCAPE_SPKAC *spkac; // signed public key and challenge
310
+ X509_ALGOR *sig_algor;
311
+ ASN1_BIT_STRING *signature;
312
+ } /* NETSCAPE_SPKI */;
313
+
314
+ // TODO(davidben): Document remaining functions, reorganize them, and define
315
+ // supported patterns for using |X509| objects in general. In particular, when
316
+ // it is safe to call mutating functions is a little tricky due to various
317
+ // internal caches.
318
+
319
+ // X509_VERSION_* are X.509 version numbers. Note the numerical values of all
320
+ // defined X.509 versions are one less than the named version.
321
+ #define X509_VERSION_1 0
322
+ #define X509_VERSION_2 1
323
+ #define X509_VERSION_3 2
324
+
325
+ // X509_get_version returns the numerical value of |x509|'s version. Callers may
326
+ // compare the result to the |X509_VERSION_*| constants. Unknown versions are
327
+ // rejected by the parser, but a manually-created |X509| object may encode
328
+ // invalid versions. In that case, the function will return the invalid version,
329
+ // or -1 on overflow.
330
+ OPENSSL_EXPORT long X509_get_version(const X509 *x509);
331
+
332
+ // X509_set_version sets |x509|'s version to |version|, which should be one of
333
+ // the |X509V_VERSION_*| constants. It returns one on success and zero on error.
334
+ //
335
+ // If unsure, use |X509_VERSION_3|.
336
+ OPENSSL_EXPORT int X509_set_version(X509 *x509, long version);
337
+
338
+ // X509_get0_serialNumber returns |x509|'s serial number.
339
+ OPENSSL_EXPORT const ASN1_INTEGER *X509_get0_serialNumber(const X509 *x509);
340
+
341
+ // X509_set_serialNumber sets |x509|'s serial number to |serial|. It returns one
342
+ // on success and zero on error.
343
+ OPENSSL_EXPORT int X509_set_serialNumber(X509 *x509,
344
+ const ASN1_INTEGER *serial);
345
+
346
+ // X509_get0_notBefore returns |x509|'s notBefore time.
347
+ OPENSSL_EXPORT const ASN1_TIME *X509_get0_notBefore(const X509 *x509);
348
+
349
+ // X509_get0_notAfter returns |x509|'s notAfter time.
350
+ OPENSSL_EXPORT const ASN1_TIME *X509_get0_notAfter(const X509 *x509);
351
+
352
+ // X509_set1_notBefore sets |x509|'s notBefore time to |tm|. It returns one on
353
+ // success and zero on error.
354
+ OPENSSL_EXPORT int X509_set1_notBefore(X509 *x509, const ASN1_TIME *tm);
355
+
356
+ // X509_set1_notAfter sets |x509|'s notAfter time to |tm|. it returns one on
357
+ // success and zero on error.
358
+ OPENSSL_EXPORT int X509_set1_notAfter(X509 *x509, const ASN1_TIME *tm);
359
+
360
+ // X509_getm_notBefore returns a mutable pointer to |x509|'s notBefore time.
361
+ OPENSSL_EXPORT ASN1_TIME *X509_getm_notBefore(X509 *x509);
362
+
363
+ // X509_getm_notAfter returns a mutable pointer to |x509|'s notAfter time.
364
+ OPENSSL_EXPORT ASN1_TIME *X509_getm_notAfter(X509 *x);
365
+
366
+ // X509_get_notBefore returns |x509|'s notBefore time. Note this function is not
367
+ // const-correct for legacy reasons. Use |X509_get0_notBefore| or
368
+ // |X509_getm_notBefore| instead.
369
+ OPENSSL_EXPORT ASN1_TIME *X509_get_notBefore(const X509 *x509);
370
+
371
+ // X509_get_notAfter returns |x509|'s notAfter time. Note this function is not
372
+ // const-correct for legacy reasons. Use |X509_get0_notAfter| or
373
+ // |X509_getm_notAfter| instead.
374
+ OPENSSL_EXPORT ASN1_TIME *X509_get_notAfter(const X509 *x509);
375
+
376
+ // X509_set_notBefore calls |X509_set1_notBefore|. Use |X509_set1_notBefore|
377
+ // instead.
378
+ OPENSSL_EXPORT int X509_set_notBefore(X509 *x509, const ASN1_TIME *tm);
379
+
380
+ // X509_set_notAfter calls |X509_set1_notAfter|. Use |X509_set1_notAfter|
381
+ // instead.
382
+ OPENSSL_EXPORT int X509_set_notAfter(X509 *x509, const ASN1_TIME *tm);
383
+
384
+ // X509_get0_uids sets |*out_issuer_uid| to a non-owning pointer to the
385
+ // issuerUID field of |x509|, or NULL if |x509| has no issuerUID. It similarly
386
+ // outputs |x509|'s subjectUID field to |*out_subject_uid|.
387
+ //
388
+ // Callers may pass NULL to either |out_issuer_uid| or |out_subject_uid| to
389
+ // ignore the corresponding field.
390
+ OPENSSL_EXPORT void X509_get0_uids(const X509 *x509,
391
+ const ASN1_BIT_STRING **out_issuer_uid,
392
+ const ASN1_BIT_STRING **out_subject_uid);
393
+
394
+ // X509_extract_key is a legacy alias to |X509_get_pubkey|. Use
395
+ // |X509_get_pubkey| instead.
396
+ #define X509_extract_key(x) X509_get_pubkey(x)
397
+
398
+ // X509_get_pathlen returns path length constraint from the basic constraints
399
+ // extension in |x509|. (See RFC 5280, section 4.2.1.9.) It returns -1 if the
400
+ // constraint is not present, or if some extension in |x509| was invalid.
401
+ //
402
+ // Note that decoding an |X509| object will not check for invalid extensions. To
403
+ // detect the error case, call |X509_get_extensions_flags| and check the
404
+ // |EXFLAG_INVALID| bit.
405
+ OPENSSL_EXPORT long X509_get_pathlen(X509 *x509);
406
+
407
+ // X509_REQ_VERSION_1 is the version constant for |X509_REQ| objects. Note no
408
+ // other versions are defined.
409
+ #define X509_REQ_VERSION_1 0
410
+
411
+ // X509_REQ_get_version returns the numerical value of |req|'s version. This
412
+ // will be |X509_REQ_VERSION_1| for valid certificate requests. If |req| is
413
+ // invalid, it may return another value, or -1 on overflow.
414
+ //
415
+ // TODO(davidben): Enforce the version number in the parser.
416
+ OPENSSL_EXPORT long X509_REQ_get_version(const X509_REQ *req);
417
+
418
+ // X509_REQ_get_subject_name returns |req|'s subject name. Note this function is
419
+ // not const-correct for legacy reasons.
420
+ OPENSSL_EXPORT X509_NAME *X509_REQ_get_subject_name(const X509_REQ *req);
421
+
422
+ // X509_REQ_extract_key is a legacy alias for |X509_REQ_get_pubkey|.
423
+ #define X509_REQ_extract_key(a) X509_REQ_get_pubkey(a)
424
+
425
+ // X509_name_cmp is a legacy alias for |X509_NAME_cmp|.
426
+ #define X509_name_cmp(a, b) X509_NAME_cmp((a), (b))
427
+
428
+ #define X509_CRL_VERSION_1 0
429
+ #define X509_CRL_VERSION_2 1
430
+
431
+ // X509_CRL_get_version returns the numerical value of |crl|'s version. Callers
432
+ // may compare the result to |X509_CRL_VERSION_*| constants. If |crl| is
433
+ // invalid, it may return another value, or -1 on overflow.
434
+ //
435
+ // TODO(davidben): Enforce the version number in the parser.
436
+ OPENSSL_EXPORT long X509_CRL_get_version(const X509_CRL *crl);
437
+
438
+ // X509_CRL_get0_lastUpdate returns |crl|'s lastUpdate time.
439
+ OPENSSL_EXPORT const ASN1_TIME *X509_CRL_get0_lastUpdate(const X509_CRL *crl);
440
+
441
+ // X509_CRL_get0_nextUpdate returns |crl|'s nextUpdate time, or NULL if |crl|
442
+ // has none.
443
+ OPENSSL_EXPORT const ASN1_TIME *X509_CRL_get0_nextUpdate(const X509_CRL *crl);
444
+
445
+ // X509_CRL_set1_lastUpdate sets |crl|'s lastUpdate time to |tm|. It returns one
446
+ // on success and zero on error.
447
+ OPENSSL_EXPORT int X509_CRL_set1_lastUpdate(X509_CRL *crl, const ASN1_TIME *tm);
448
+
449
+ // X509_CRL_set1_nextUpdate sets |crl|'s nextUpdate time to |tm|. It returns one
450
+ // on success and zero on error.
451
+ OPENSSL_EXPORT int X509_CRL_set1_nextUpdate(X509_CRL *crl, const ASN1_TIME *tm);
452
+
453
+ // The following symbols are deprecated aliases to |X509_CRL_set1_*|.
454
+ #define X509_CRL_set_lastUpdate X509_CRL_set1_lastUpdate
455
+ #define X509_CRL_set_nextUpdate X509_CRL_set1_nextUpdate
456
+
457
+ // X509_CRL_get_lastUpdate returns a mutable pointer to |crl|'s lastUpdate time.
458
+ // Use |X509_CRL_get0_lastUpdate| or |X509_CRL_set1_lastUpdate| instead.
459
+ OPENSSL_EXPORT ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl);
460
+
461
+ // X509_CRL_get_nextUpdate returns a mutable pointer to |crl|'s nextUpdate time,
462
+ // or NULL if |crl| has none. Use |X509_CRL_get0_nextUpdate| or
463
+ // |X509_CRL_set1_nextUpdate| instead.
464
+ OPENSSL_EXPORT ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl);
465
+
466
+ // X509_CRL_get_issuer returns |crl|'s issuer name. Note this function is not
467
+ // const-correct for legacy reasons.
468
+ OPENSSL_EXPORT X509_NAME *X509_CRL_get_issuer(const X509_CRL *crl);
469
+
470
+ // X509_CRL_get_REVOKED returns the list of revoked certificates in |crl|, or
471
+ // NULL if |crl| omits it.
472
+ //
473
+ // TOOD(davidben): This function was originally a macro, without clear const
474
+ // semantics. It should take a const input and give const output, but the latter
475
+ // would break existing callers. For now, we match upstream.
476
+ OPENSSL_EXPORT STACK_OF(X509_REVOKED) *X509_CRL_get_REVOKED(X509_CRL *crl);
477
+
478
+ // X509_CRL_get0_extensions returns |crl|'s extension list, or NULL if |crl|
479
+ // omits it.
480
+ OPENSSL_EXPORT const STACK_OF(X509_EXTENSION) *X509_CRL_get0_extensions(
481
+ const X509_CRL *crl);
482
+
483
+ // X509_SIG_get0 sets |*out_alg| and |*out_digest| to non-owning pointers to
484
+ // |sig|'s algorithm and digest fields, respectively. Either |out_alg| and
485
+ // |out_digest| may be NULL to skip those fields.
486
+ OPENSSL_EXPORT void X509_SIG_get0(const X509_SIG *sig,
487
+ const X509_ALGOR **out_alg,
488
+ const ASN1_OCTET_STRING **out_digest);
489
+
490
+ // X509_SIG_getm behaves like |X509_SIG_get0| but returns mutable pointers.
491
+ OPENSSL_EXPORT void X509_SIG_getm(X509_SIG *sig, X509_ALGOR **out_alg,
492
+ ASN1_OCTET_STRING **out_digest);
493
+
494
+ OPENSSL_EXPORT void X509_CRL_set_default_method(const X509_CRL_METHOD *meth);
495
+ OPENSSL_EXPORT X509_CRL_METHOD *X509_CRL_METHOD_new(
496
+ int (*crl_init)(X509_CRL *crl), int (*crl_free)(X509_CRL *crl),
497
+ int (*crl_lookup)(X509_CRL *crl, X509_REVOKED **ret, ASN1_INTEGER *ser,
498
+ X509_NAME *issuer),
499
+ int (*crl_verify)(X509_CRL *crl, EVP_PKEY *pk));
500
+ OPENSSL_EXPORT void X509_CRL_METHOD_free(X509_CRL_METHOD *m);
501
+
502
+ OPENSSL_EXPORT void X509_CRL_set_meth_data(X509_CRL *crl, void *dat);
503
+ OPENSSL_EXPORT void *X509_CRL_get_meth_data(X509_CRL *crl);
504
+
505
+ // X509_get_X509_PUBKEY returns the public key of |x509|. Note this function is
506
+ // not const-correct for legacy reasons. Callers should not modify the returned
507
+ // object.
508
+ OPENSSL_EXPORT X509_PUBKEY *X509_get_X509_PUBKEY(const X509 *x509);
509
+
510
+ // X509_verify_cert_error_string returns |err| as a human-readable string, where
511
+ // |err| should be one of the |X509_V_*| values. If |err| is unknown, it returns
512
+ // a default description.
513
+ OPENSSL_EXPORT const char *X509_verify_cert_error_string(long err);
514
+
515
+ // X509_verify checks that |x509| has a valid signature by |pkey|. It returns
516
+ // one if the signature is valid and zero otherwise. Note this function only
517
+ // checks the signature itself and does not perform a full certificate
518
+ // validation.
519
+ OPENSSL_EXPORT int X509_verify(X509 *x509, EVP_PKEY *pkey);
520
+
521
+ // X509_REQ_verify checks that |req| has a valid signature by |pkey|. It returns
522
+ // one if the signature is valid and zero otherwise.
523
+ OPENSSL_EXPORT int X509_REQ_verify(X509_REQ *req, EVP_PKEY *pkey);
524
+
525
+ // X509_CRL_verify checks that |crl| has a valid signature by |pkey|. It returns
526
+ // one if the signature is valid and zero otherwise.
527
+ OPENSSL_EXPORT int X509_CRL_verify(X509_CRL *crl, EVP_PKEY *pkey);
528
+
529
+ // NETSCAPE_SPKI_verify checks that |spki| has a valid signature by |pkey|. It
530
+ // returns one if the signature is valid and zero otherwise.
531
+ OPENSSL_EXPORT int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *spki, EVP_PKEY *pkey);
532
+
533
+ // NETSCAPE_SPKI_b64_decode decodes |len| bytes from |str| as a base64-encoded
534
+ // Netscape signed public key and challenge (SPKAC) structure. It returns a
535
+ // newly-allocated |NETSCAPE_SPKI| structure with the result, or NULL on error.
536
+ // If |len| is 0 or negative, the length is calculated with |strlen| and |str|
537
+ // must be a NUL-terminated C string.
538
+ OPENSSL_EXPORT NETSCAPE_SPKI *NETSCAPE_SPKI_b64_decode(const char *str,
539
+ int len);
540
+
541
+ // NETSCAPE_SPKI_b64_encode encodes |spki| as a base64-encoded Netscape signed
542
+ // public key and challenge (SPKAC) structure. It returns a newly-allocated
543
+ // NUL-terminated C string with the result, or NULL on error. The caller must
544
+ // release the memory with |OPENSSL_free| when done.
545
+ OPENSSL_EXPORT char *NETSCAPE_SPKI_b64_encode(NETSCAPE_SPKI *spki);
546
+
547
+ // NETSCAPE_SPKI_get_pubkey decodes and returns the public key in |spki| as an
548
+ // |EVP_PKEY|, or NULL on error. The caller takes ownership of the resulting
549
+ // pointer and must call |EVP_PKEY_free| when done.
550
+ OPENSSL_EXPORT EVP_PKEY *NETSCAPE_SPKI_get_pubkey(NETSCAPE_SPKI *spki);
551
+
552
+ // NETSCAPE_SPKI_set_pubkey sets |spki|'s public key to |pkey|. It returns one
553
+ // on success or zero on error. This function does not take ownership of |pkey|,
554
+ // so the caller may continue to manage its lifetime independently of |spki|.
555
+ OPENSSL_EXPORT int NETSCAPE_SPKI_set_pubkey(NETSCAPE_SPKI *spki,
556
+ EVP_PKEY *pkey);
557
+
558
+ // X509_signature_dump writes a human-readable representation of |sig| to |bio|,
559
+ // indented with |indent| spaces. It returns one on success and zero on error.
560
+ OPENSSL_EXPORT int X509_signature_dump(BIO *bio, const ASN1_STRING *sig,
561
+ int indent);
562
+
563
+ // X509_signature_print writes a human-readable representation of |alg| and
564
+ // |sig| to |bio|. It returns one on success and zero on error.
565
+ OPENSSL_EXPORT int X509_signature_print(BIO *bio, const X509_ALGOR *alg,
566
+ const ASN1_STRING *sig);
567
+
568
+ // X509_sign signs |x509| with |pkey| and replaces the signature algorithm and
569
+ // signature fields. It returns one on success and zero on error. This function
570
+ // uses digest algorithm |md|, or |pkey|'s default if NULL. Other signing
571
+ // parameters use |pkey|'s defaults. To customize them, use |X509_sign_ctx|.
572
+ OPENSSL_EXPORT int X509_sign(X509 *x509, EVP_PKEY *pkey, const EVP_MD *md);
573
+
574
+ // X509_sign_ctx signs |x509| with |ctx| and replaces the signature algorithm
575
+ // and signature fields. It returns one on success and zero on error. The
576
+ // signature algorithm and parameters come from |ctx|, which must have been
577
+ // initialized with |EVP_DigestSignInit|. The caller should configure the
578
+ // corresponding |EVP_PKEY_CTX| before calling this function.
579
+ OPENSSL_EXPORT int X509_sign_ctx(X509 *x509, EVP_MD_CTX *ctx);
580
+
581
+ // X509_REQ_sign signs |req| with |pkey| and replaces the signature algorithm
582
+ // and signature fields. It returns one on success and zero on error. This
583
+ // function uses digest algorithm |md|, or |pkey|'s default if NULL. Other
584
+ // signing parameters use |pkey|'s defaults. To customize them, use
585
+ // |X509_REQ_sign_ctx|.
586
+ OPENSSL_EXPORT int X509_REQ_sign(X509_REQ *req, EVP_PKEY *pkey,
587
+ const EVP_MD *md);
588
+
589
+ // X509_REQ_sign_ctx signs |req| with |ctx| and replaces the signature algorithm
590
+ // and signature fields. It returns one on success and zero on error. The
591
+ // signature algorithm and parameters come from |ctx|, which must have been
592
+ // initialized with |EVP_DigestSignInit|. The caller should configure the
593
+ // corresponding |EVP_PKEY_CTX| before calling this function.
594
+ OPENSSL_EXPORT int X509_REQ_sign_ctx(X509_REQ *req, EVP_MD_CTX *ctx);
595
+
596
+ // X509_CRL_sign signs |crl| with |pkey| and replaces the signature algorithm
597
+ // and signature fields. It returns one on success and zero on error. This
598
+ // function uses digest algorithm |md|, or |pkey|'s default if NULL. Other
599
+ // signing parameters use |pkey|'s defaults. To customize them, use
600
+ // |X509_CRL_sign_ctx|.
601
+ OPENSSL_EXPORT int X509_CRL_sign(X509_CRL *crl, EVP_PKEY *pkey,
602
+ const EVP_MD *md);
603
+
604
+ // X509_CRL_sign_ctx signs |crl| with |ctx| and replaces the signature algorithm
605
+ // and signature fields. It returns one on success and zero on error. The
606
+ // signature algorithm and parameters come from |ctx|, which must have been
607
+ // initialized with |EVP_DigestSignInit|. The caller should configure the
608
+ // corresponding |EVP_PKEY_CTX| before calling this function.
609
+ OPENSSL_EXPORT int X509_CRL_sign_ctx(X509_CRL *crl, EVP_MD_CTX *ctx);
610
+
611
+ // NETSCAPE_SPKI_sign signs |spki| with |pkey| and replaces the signature
612
+ // algorithm and signature fields. It returns one on success and zero on error.
613
+ // This function uses digest algorithm |md|, or |pkey|'s default if NULL. Other
614
+ // signing parameters use |pkey|'s defaults.
615
+ OPENSSL_EXPORT int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *spki, EVP_PKEY *pkey,
616
+ const EVP_MD *md);
617
+
618
+ // X509_pubkey_digest hashes the DER encoding of |x509|'s subjectPublicKeyInfo
619
+ // field with |md| and writes the result to |out|. |EVP_MD_CTX_size| bytes are
620
+ // written, which is at most |EVP_MAX_MD_SIZE|. If |out_len| is not NULL,
621
+ // |*out_len| is set to the number of bytes written. This function returns one
622
+ // on success and zero on error.
623
+ OPENSSL_EXPORT int X509_pubkey_digest(const X509 *x509, const EVP_MD *md,
624
+ uint8_t *out, unsigned *out_len);
625
+
626
+ // X509_digest hashes |x509|'s DER encoding with |md| and writes the result to
627
+ // |out|. |EVP_MD_CTX_size| bytes are written, which is at most
628
+ // |EVP_MAX_MD_SIZE|. If |out_len| is not NULL, |*out_len| is set to the number
629
+ // of bytes written. This function returns one on success and zero on error.
630
+ // Note this digest covers the entire certificate, not just the signed portion.
631
+ OPENSSL_EXPORT int X509_digest(const X509 *x509, const EVP_MD *md, uint8_t *out,
632
+ unsigned *out_len);
633
+
634
+ // X509_CRL_digest hashes |crl|'s DER encoding with |md| and writes the result
635
+ // to |out|. |EVP_MD_CTX_size| bytes are written, which is at most
636
+ // |EVP_MAX_MD_SIZE|. If |out_len| is not NULL, |*out_len| is set to the number
637
+ // of bytes written. This function returns one on success and zero on error.
638
+ // Note this digest covers the entire CRL, not just the signed portion.
639
+ OPENSSL_EXPORT int X509_CRL_digest(const X509_CRL *crl, const EVP_MD *md,
640
+ uint8_t *out, unsigned *out_len);
641
+
642
+ // X509_REQ_digest hashes |req|'s DER encoding with |md| and writes the result
643
+ // to |out|. |EVP_MD_CTX_size| bytes are written, which is at most
644
+ // |EVP_MAX_MD_SIZE|. If |out_len| is not NULL, |*out_len| is set to the number
645
+ // of bytes written. This function returns one on success and zero on error.
646
+ // Note this digest covers the entire certificate request, not just the signed
647
+ // portion.
648
+ OPENSSL_EXPORT int X509_REQ_digest(const X509_REQ *req, const EVP_MD *md,
649
+ uint8_t *out, unsigned *out_len);
650
+
651
+ // X509_NAME_digest hashes |name|'s DER encoding with |md| and writes the result
652
+ // to |out|. |EVP_MD_CTX_size| bytes are written, which is at most
653
+ // |EVP_MAX_MD_SIZE|. If |out_len| is not NULL, |*out_len| is set to the number
654
+ // of bytes written. This function returns one on success and zero on error.
655
+ OPENSSL_EXPORT int X509_NAME_digest(const X509_NAME *name, const EVP_MD *md,
656
+ uint8_t *out, unsigned *out_len);
657
+
658
+ // X509_parse_from_buffer parses an X.509 structure from |buf| and returns a
659
+ // fresh X509 or NULL on error. There must not be any trailing data in |buf|.
660
+ // The returned structure (if any) holds a reference to |buf| rather than
661
+ // copying parts of it as a normal |d2i_X509| call would do.
662
+ OPENSSL_EXPORT X509 *X509_parse_from_buffer(CRYPTO_BUFFER *buf);
663
+
664
+ OPENSSL_EXPORT X509 *d2i_X509_fp(FILE *fp, X509 **x509);
665
+ OPENSSL_EXPORT int i2d_X509_fp(FILE *fp, X509 *x509);
666
+ OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl);
667
+ OPENSSL_EXPORT int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl);
668
+ OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req);
669
+ OPENSSL_EXPORT int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req);
670
+ OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa);
671
+ OPENSSL_EXPORT int i2d_RSAPrivateKey_fp(FILE *fp, RSA *rsa);
672
+ OPENSSL_EXPORT RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa);
673
+ OPENSSL_EXPORT int i2d_RSAPublicKey_fp(FILE *fp, RSA *rsa);
674
+ OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa);
675
+ OPENSSL_EXPORT int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa);
676
+ #ifndef OPENSSL_NO_DSA
677
+ OPENSSL_EXPORT DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa);
678
+ OPENSSL_EXPORT int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa);
679
+ OPENSSL_EXPORT DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa);
680
+ OPENSSL_EXPORT int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa);
681
+ #endif
682
+ OPENSSL_EXPORT EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey);
683
+ OPENSSL_EXPORT int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey);
684
+ OPENSSL_EXPORT EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey);
685
+ OPENSSL_EXPORT int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey);
686
+ OPENSSL_EXPORT X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8);
687
+ OPENSSL_EXPORT int i2d_PKCS8_fp(FILE *fp, X509_SIG *p8);
688
+ OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(
689
+ FILE *fp, PKCS8_PRIV_KEY_INFO **p8inf);
690
+ OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
691
+ PKCS8_PRIV_KEY_INFO *p8inf);
692
+ OPENSSL_EXPORT int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, EVP_PKEY *key);
693
+ OPENSSL_EXPORT int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey);
694
+ OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a);
695
+ OPENSSL_EXPORT int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey);
696
+ OPENSSL_EXPORT EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a);
697
+
698
+ OPENSSL_EXPORT X509 *d2i_X509_bio(BIO *bp, X509 **x509);
699
+ OPENSSL_EXPORT int i2d_X509_bio(BIO *bp, X509 *x509);
700
+ OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl);
701
+ OPENSSL_EXPORT int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl);
702
+ OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req);
703
+ OPENSSL_EXPORT int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req);
704
+ OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa);
705
+ OPENSSL_EXPORT int i2d_RSAPrivateKey_bio(BIO *bp, RSA *rsa);
706
+ OPENSSL_EXPORT RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa);
707
+ OPENSSL_EXPORT int i2d_RSAPublicKey_bio(BIO *bp, RSA *rsa);
708
+ OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa);
709
+ OPENSSL_EXPORT int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa);
710
+ #ifndef OPENSSL_NO_DSA
711
+ OPENSSL_EXPORT DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa);
712
+ OPENSSL_EXPORT int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa);
713
+ OPENSSL_EXPORT DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa);
714
+ OPENSSL_EXPORT int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa);
715
+ #endif
716
+ OPENSSL_EXPORT EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey);
717
+ OPENSSL_EXPORT int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *eckey);
718
+ OPENSSL_EXPORT EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey);
719
+ OPENSSL_EXPORT int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey);
720
+ OPENSSL_EXPORT X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8);
721
+ OPENSSL_EXPORT int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8);
722
+ OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(
723
+ BIO *bp, PKCS8_PRIV_KEY_INFO **p8inf);
724
+ OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
725
+ PKCS8_PRIV_KEY_INFO *p8inf);
726
+ OPENSSL_EXPORT int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, EVP_PKEY *key);
727
+ OPENSSL_EXPORT int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey);
728
+ OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a);
729
+ OPENSSL_EXPORT int i2d_PUBKEY_bio(BIO *bp, EVP_PKEY *pkey);
730
+ OPENSSL_EXPORT EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a);
731
+ OPENSSL_EXPORT DH *d2i_DHparams_bio(BIO *bp, DH **dh);
732
+ OPENSSL_EXPORT int i2d_DHparams_bio(BIO *bp, const DH *dh);
733
+
734
+ OPENSSL_EXPORT X509 *X509_dup(X509 *x509);
735
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_dup(X509_ATTRIBUTE *xa);
736
+ OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_dup(X509_EXTENSION *ex);
737
+ OPENSSL_EXPORT X509_CRL *X509_CRL_dup(X509_CRL *crl);
738
+ OPENSSL_EXPORT X509_REVOKED *X509_REVOKED_dup(X509_REVOKED *rev);
739
+ OPENSSL_EXPORT X509_REQ *X509_REQ_dup(X509_REQ *req);
740
+ OPENSSL_EXPORT X509_ALGOR *X509_ALGOR_dup(X509_ALGOR *xn);
741
+
742
+ // X509_ALGOR_set0 sets |alg| to an AlgorithmIdentifier with algorithm |obj| and
743
+ // parameter determined by |param_type| and |param_value|. It returns one on
744
+ // success and zero on error. This function takes ownership of |obj| and
745
+ // |param_value| on success.
746
+ //
747
+ // If |param_type| is |V_ASN1_UNDEF|, the parameter is omitted. If |param_type|
748
+ // is zero, the parameter is left unchanged. Otherwise, |param_type| and
749
+ // |param_value| are interpreted as in |ASN1_TYPE_set|.
750
+ //
751
+ // Note omitting the parameter (|V_ASN1_UNDEF|) and encoding an explicit NULL
752
+ // value (|V_ASN1_NULL|) are different. Some algorithms require one and some the
753
+ // other. Consult the relevant specification before calling this function. The
754
+ // correct parameter for an RSASSA-PKCS1-v1_5 signature is |V_ASN1_NULL|. The
755
+ // correct one for an ECDSA or Ed25519 signature is |V_ASN1_UNDEF|.
756
+ OPENSSL_EXPORT int X509_ALGOR_set0(X509_ALGOR *alg, ASN1_OBJECT *obj,
757
+ int param_type, void *param_value);
758
+
759
+ // X509_ALGOR_get0 sets |*out_obj| to the |alg|'s algorithm. If |alg|'s
760
+ // parameter is omitted, it sets |*out_param_type| and |*out_param_value| to
761
+ // |V_ASN1_UNDEF| and NULL. Otherwise, it sets |*out_param_type| and
762
+ // |*out_param_value| to the parameter, using the same representation as
763
+ // |ASN1_TYPE_set0|. See |ASN1_TYPE_set0| and |ASN1_TYPE| for details.
764
+ //
765
+ // Callers that require the parameter in serialized form should, after checking
766
+ // for |V_ASN1_UNDEF|, use |ASN1_TYPE_set1| and |d2i_ASN1_TYPE|, rather than
767
+ // inspecting |*out_param_value|.
768
+ //
769
+ // Each of |out_obj|, |out_param_type|, and |out_param_value| may be NULL to
770
+ // ignore the output. If |out_param_type| is NULL, |out_param_value| is ignored.
771
+ //
772
+ // WARNING: If |*out_param_type| is set to |V_ASN1_UNDEF|, OpenSSL and older
773
+ // revisions of BoringSSL leave |*out_param_value| unset rather than setting it
774
+ // to NULL. Callers that support both OpenSSL and BoringSSL should not assume
775
+ // |*out_param_value| is uniformly initialized.
776
+ OPENSSL_EXPORT void X509_ALGOR_get0(const ASN1_OBJECT **out_obj,
777
+ int *out_param_type,
778
+ const void **out_param_value,
779
+ const X509_ALGOR *alg);
780
+
781
+ // X509_ALGOR_set_md sets |alg| to the hash function |md|. Note this
782
+ // AlgorithmIdentifier represents the hash function itself, not a signature
783
+ // algorithm that uses |md|.
784
+ OPENSSL_EXPORT void X509_ALGOR_set_md(X509_ALGOR *alg, const EVP_MD *md);
785
+
786
+ // X509_ALGOR_cmp returns zero if |a| and |b| are equal, and some non-zero value
787
+ // otherwise. Note this function can only be used for equality checks, not an
788
+ // ordering.
789
+ OPENSSL_EXPORT int X509_ALGOR_cmp(const X509_ALGOR *a, const X509_ALGOR *b);
790
+
791
+ OPENSSL_EXPORT X509_NAME *X509_NAME_dup(X509_NAME *xn);
792
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_dup(X509_NAME_ENTRY *ne);
793
+ OPENSSL_EXPORT int X509_NAME_ENTRY_set(const X509_NAME_ENTRY *ne);
794
+
795
+ OPENSSL_EXPORT int X509_NAME_get0_der(X509_NAME *nm, const unsigned char **pder,
796
+ size_t *pderlen);
797
+
798
+ // X509_cmp_time compares |s| against |*t|. On success, it returns a negative
799
+ // number if |s| <= |*t| and a positive number if |s| > |*t|. On error, it
800
+ // returns zero. If |t| is NULL, it uses the current time instead of |*t|.
801
+ //
802
+ // WARNING: Unlike most comparison functions, this function returns zero on
803
+ // error, not equality.
804
+ OPENSSL_EXPORT int X509_cmp_time(const ASN1_TIME *s, time_t *t);
805
+
806
+ // X509_cmp_current_time behaves like |X509_cmp_time| but compares |s| against
807
+ // the current time.
808
+ OPENSSL_EXPORT int X509_cmp_current_time(const ASN1_TIME *s);
809
+
810
+ // X509_time_adj calls |X509_time_adj_ex| with |offset_day| equal to zero.
811
+ OPENSSL_EXPORT ASN1_TIME *X509_time_adj(ASN1_TIME *s, long offset_sec,
812
+ time_t *t);
813
+
814
+ // X509_time_adj_ex behaves like |ASN1_TIME_adj|, but adds an offset to |*t|. If
815
+ // |t| is NULL, it uses the current time instead of |*t|.
816
+ OPENSSL_EXPORT ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s, int offset_day,
817
+ long offset_sec, time_t *t);
818
+
819
+ // X509_gmtime_adj behaves like |X509_time_adj_ex| but adds |offset_sec| to the
820
+ // current time.
821
+ OPENSSL_EXPORT ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long offset_sec);
822
+
823
+ OPENSSL_EXPORT const char *X509_get_default_cert_area(void);
824
+ OPENSSL_EXPORT const char *X509_get_default_cert_dir(void);
825
+ OPENSSL_EXPORT const char *X509_get_default_cert_file(void);
826
+ OPENSSL_EXPORT const char *X509_get_default_cert_dir_env(void);
827
+ OPENSSL_EXPORT const char *X509_get_default_cert_file_env(void);
828
+ OPENSSL_EXPORT const char *X509_get_default_private_dir(void);
829
+
830
+ OPENSSL_EXPORT X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey,
831
+ const EVP_MD *md);
832
+
833
+ DECLARE_ASN1_ENCODE_FUNCTIONS(X509_ALGORS, X509_ALGORS, X509_ALGORS)
834
+
835
+ DECLARE_ASN1_FUNCTIONS(X509_PUBKEY)
836
+
837
+ // X509_PUBKEY_set serializes |pkey| into a newly-allocated |X509_PUBKEY|
838
+ // structure. On success, it frees |*x|, sets |*x| to the new object, and
839
+ // returns one. Otherwise, it returns zero.
840
+ OPENSSL_EXPORT int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey);
841
+
842
+ // X509_PUBKEY_get decodes the public key in |key| and returns an |EVP_PKEY| on
843
+ // success, or NULL on error. The caller must release the result with
844
+ // |EVP_PKEY_free| when done. The |EVP_PKEY| is cached in |key|, so callers must
845
+ // not mutate the result.
846
+ OPENSSL_EXPORT EVP_PKEY *X509_PUBKEY_get(X509_PUBKEY *key);
847
+
848
+ DECLARE_ASN1_FUNCTIONS(X509_SIG)
849
+ DECLARE_ASN1_FUNCTIONS(X509_REQ)
850
+
851
+ DECLARE_ASN1_FUNCTIONS(X509_ATTRIBUTE)
852
+
853
+ // X509_ATTRIBUTE_create returns a newly-allocated |X509_ATTRIBUTE|, or NULL on
854
+ // error. The attribute has type |nid| and contains a single value determined by
855
+ // |attrtype| and |value|, which are interpreted as in |ASN1_TYPE_set|. Note
856
+ // this function takes ownership of |value|.
857
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create(int nid, int attrtype,
858
+ void *value);
859
+
860
+ DECLARE_ASN1_FUNCTIONS(X509_EXTENSION)
861
+ DECLARE_ASN1_ENCODE_FUNCTIONS(X509_EXTENSIONS, X509_EXTENSIONS, X509_EXTENSIONS)
862
+
863
+ DECLARE_ASN1_FUNCTIONS(X509_NAME_ENTRY)
864
+
865
+ DECLARE_ASN1_FUNCTIONS(X509_NAME)
866
+
867
+ // X509_NAME_set makes a copy of |name|. On success, it frees |*xn|, sets |*xn|
868
+ // to the copy, and returns one. Otherwise, it returns zero.
869
+ OPENSSL_EXPORT int X509_NAME_set(X509_NAME **xn, X509_NAME *name);
870
+
871
+ DECLARE_ASN1_FUNCTIONS(X509)
872
+ DECLARE_ASN1_FUNCTIONS(X509_CERT_AUX)
873
+
874
+ // X509_up_ref adds one to the reference count of |x509| and returns one.
875
+ OPENSSL_EXPORT int X509_up_ref(X509 *x509);
876
+
877
+ OPENSSL_EXPORT int X509_get_ex_new_index(long argl, void *argp,
878
+ CRYPTO_EX_unused *unused,
879
+ CRYPTO_EX_dup *dup_unused,
880
+ CRYPTO_EX_free *free_func);
881
+ OPENSSL_EXPORT int X509_set_ex_data(X509 *r, int idx, void *arg);
882
+ OPENSSL_EXPORT void *X509_get_ex_data(X509 *r, int idx);
883
+ OPENSSL_EXPORT int i2d_X509_AUX(X509 *a, unsigned char **pp);
884
+ OPENSSL_EXPORT X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp,
885
+ long length);
886
+
887
+ // i2d_re_X509_tbs serializes the TBSCertificate portion of |x509|, as described
888
+ // in |i2d_SAMPLE|.
889
+ //
890
+ // This function re-encodes the TBSCertificate and may not reflect |x509|'s
891
+ // original encoding. It may be used to manually generate a signature for a new
892
+ // certificate. To verify certificates, use |i2d_X509_tbs| instead.
893
+ OPENSSL_EXPORT int i2d_re_X509_tbs(X509 *x509, unsigned char **outp);
894
+
895
+ // i2d_X509_tbs serializes the TBSCertificate portion of |x509|, as described in
896
+ // |i2d_SAMPLE|.
897
+ //
898
+ // This function preserves the original encoding of the TBSCertificate and may
899
+ // not reflect modifications made to |x509|. It may be used to manually verify
900
+ // the signature of an existing certificate. To generate certificates, use
901
+ // |i2d_re_X509_tbs| instead.
902
+ OPENSSL_EXPORT int i2d_X509_tbs(X509 *x509, unsigned char **outp);
903
+
904
+ // X509_set1_signature_algo sets |x509|'s signature algorithm to |algo| and
905
+ // returns one on success or zero on error. It updates both the signature field
906
+ // of the TBSCertificate structure, and the signatureAlgorithm field of the
907
+ // Certificate.
908
+ OPENSSL_EXPORT int X509_set1_signature_algo(X509 *x509, const X509_ALGOR *algo);
909
+
910
+ // X509_set1_signature_value sets |x509|'s signature to a copy of the |sig_len|
911
+ // bytes pointed by |sig|. It returns one on success and zero on error.
912
+ //
913
+ // Due to a specification error, X.509 certificates store signatures in ASN.1
914
+ // BIT STRINGs, but signature algorithms return byte strings rather than bit
915
+ // strings. This function creates a BIT STRING containing a whole number of
916
+ // bytes, with the bit order matching the DER encoding. This matches the
917
+ // encoding used by all X.509 signature algorithms.
918
+ OPENSSL_EXPORT int X509_set1_signature_value(X509 *x509, const uint8_t *sig,
919
+ size_t sig_len);
920
+
921
+ // X509_get0_signature sets |*out_sig| and |*out_alg| to the signature and
922
+ // signature algorithm of |x509|, respectively. Either output pointer may be
923
+ // NULL to ignore the value.
924
+ //
925
+ // This function outputs the outer signature algorithm. For the one in the
926
+ // TBSCertificate, see |X509_get0_tbs_sigalg|. Certificates with mismatched
927
+ // signature algorithms will successfully parse, but they will be rejected when
928
+ // verifying.
929
+ OPENSSL_EXPORT void X509_get0_signature(const ASN1_BIT_STRING **out_sig,
930
+ const X509_ALGOR **out_alg,
931
+ const X509 *x509);
932
+
933
+ // X509_get_signature_nid returns the NID corresponding to |x509|'s signature
934
+ // algorithm, or |NID_undef| if the signature algorithm does not correspond to
935
+ // a known NID.
936
+ OPENSSL_EXPORT int X509_get_signature_nid(const X509 *x509);
937
+
938
+ OPENSSL_EXPORT int X509_alias_set1(X509 *x, const unsigned char *name, int len);
939
+ OPENSSL_EXPORT int X509_keyid_set1(X509 *x, const unsigned char *id, int len);
940
+ OPENSSL_EXPORT unsigned char *X509_alias_get0(X509 *x, int *len);
941
+ OPENSSL_EXPORT unsigned char *X509_keyid_get0(X509 *x, int *len);
942
+ OPENSSL_EXPORT int (*X509_TRUST_set_default(int (*trust)(int, X509 *,
943
+ int)))(int, X509 *,
944
+ int);
945
+ OPENSSL_EXPORT int X509_TRUST_set(int *t, int trust);
946
+ OPENSSL_EXPORT int X509_add1_trust_object(X509 *x, ASN1_OBJECT *obj);
947
+ OPENSSL_EXPORT int X509_add1_reject_object(X509 *x, ASN1_OBJECT *obj);
948
+ OPENSSL_EXPORT void X509_trust_clear(X509 *x);
949
+ OPENSSL_EXPORT void X509_reject_clear(X509 *x);
950
+
951
+ DECLARE_ASN1_FUNCTIONS(X509_REVOKED)
952
+ DECLARE_ASN1_FUNCTIONS(X509_CRL)
953
+
954
+ OPENSSL_EXPORT int X509_CRL_add0_revoked(X509_CRL *crl, X509_REVOKED *rev);
955
+ OPENSSL_EXPORT int X509_CRL_get0_by_serial(X509_CRL *crl, X509_REVOKED **ret,
956
+ ASN1_INTEGER *serial);
957
+ OPENSSL_EXPORT int X509_CRL_get0_by_cert(X509_CRL *crl, X509_REVOKED **ret,
958
+ X509 *x);
959
+
960
+ OPENSSL_EXPORT X509_PKEY *X509_PKEY_new(void);
961
+ OPENSSL_EXPORT void X509_PKEY_free(X509_PKEY *a);
962
+
963
+ DECLARE_ASN1_FUNCTIONS(NETSCAPE_SPKI)
964
+ DECLARE_ASN1_FUNCTIONS(NETSCAPE_SPKAC)
965
+
966
+ OPENSSL_EXPORT X509_INFO *X509_INFO_new(void);
967
+ OPENSSL_EXPORT void X509_INFO_free(X509_INFO *a);
968
+ OPENSSL_EXPORT char *X509_NAME_oneline(const X509_NAME *a, char *buf, int size);
969
+
970
+ OPENSSL_EXPORT int ASN1_digest(i2d_of_void *i2d, const EVP_MD *type, char *data,
971
+ unsigned char *md, unsigned int *len);
972
+
973
+ OPENSSL_EXPORT int ASN1_item_digest(const ASN1_ITEM *it, const EVP_MD *type,
974
+ void *data, unsigned char *md,
975
+ unsigned int *len);
976
+
977
+ OPENSSL_EXPORT int ASN1_item_verify(const ASN1_ITEM *it,
978
+ const X509_ALGOR *algor1,
979
+ const ASN1_BIT_STRING *signature,
980
+ void *data, EVP_PKEY *pkey);
981
+
982
+ OPENSSL_EXPORT int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1,
983
+ X509_ALGOR *algor2,
984
+ ASN1_BIT_STRING *signature, void *data,
985
+ EVP_PKEY *pkey, const EVP_MD *type);
986
+ OPENSSL_EXPORT int ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1,
987
+ X509_ALGOR *algor2,
988
+ ASN1_BIT_STRING *signature, void *asn,
989
+ EVP_MD_CTX *ctx);
990
+
991
+ // X509_get_serialNumber returns a mutable pointer to |x509|'s serial number.
992
+ // Prefer |X509_get0_serialNumber|.
993
+ OPENSSL_EXPORT ASN1_INTEGER *X509_get_serialNumber(X509 *x509);
994
+
995
+ // X509_set_issuer_name sets |x509|'s issuer to a copy of |name|. It returns one
996
+ // on success and zero on error.
997
+ OPENSSL_EXPORT int X509_set_issuer_name(X509 *x509, X509_NAME *name);
998
+
999
+ // X509_get_issuer_name returns |x509|'s issuer.
1000
+ OPENSSL_EXPORT X509_NAME *X509_get_issuer_name(const X509 *x509);
1001
+
1002
+ // X509_set_subject_name sets |x509|'s subject to a copy of |name|. It returns
1003
+ // one on success and zero on error.
1004
+ OPENSSL_EXPORT int X509_set_subject_name(X509 *x509, X509_NAME *name);
1005
+
1006
+ // X509_get_issuer_name returns |x509|'s subject.
1007
+ OPENSSL_EXPORT X509_NAME *X509_get_subject_name(const X509 *x509);
1008
+
1009
+ // X509_set_pubkey sets |x509|'s public key to |pkey|. It returns one on success
1010
+ // and zero on error. This function does not take ownership of |pkey| and
1011
+ // internally copies and updates reference counts as needed.
1012
+ OPENSSL_EXPORT int X509_set_pubkey(X509 *x509, EVP_PKEY *pkey);
1013
+
1014
+ // X509_get_pubkey returns |x509|'s public key as an |EVP_PKEY|, or NULL if the
1015
+ // public key was unsupported or could not be decoded. This function returns a
1016
+ // reference to the |EVP_PKEY|. The caller must release the result with
1017
+ // |EVP_PKEY_free| when done.
1018
+ OPENSSL_EXPORT EVP_PKEY *X509_get_pubkey(X509 *x509);
1019
+
1020
+ // X509_get0_pubkey_bitstr returns the BIT STRING portion of |x509|'s public
1021
+ // key. Note this does not contain the AlgorithmIdentifier portion.
1022
+ //
1023
+ // WARNING: This function returns a non-const pointer for OpenSSL compatibility,
1024
+ // but the caller must not modify the resulting object. Doing so will break
1025
+ // internal invariants in |x509|.
1026
+ OPENSSL_EXPORT ASN1_BIT_STRING *X509_get0_pubkey_bitstr(const X509 *x509);
1027
+
1028
+ // X509_get0_extensions returns |x509|'s extension list, or NULL if |x509| omits
1029
+ // it.
1030
+ OPENSSL_EXPORT const STACK_OF(X509_EXTENSION) *X509_get0_extensions(
1031
+ const X509 *x509);
1032
+
1033
+ // X509_get0_tbs_sigalg returns the signature algorithm in |x509|'s
1034
+ // TBSCertificate. For the outer signature algorithm, see |X509_get0_signature|.
1035
+ //
1036
+ // Certificates with mismatched signature algorithms will successfully parse,
1037
+ // but they will be rejected when verifying.
1038
+ OPENSSL_EXPORT const X509_ALGOR *X509_get0_tbs_sigalg(const X509 *x509);
1039
+
1040
+ // X509_REQ_set_version sets |req|'s version to |version|, which should be
1041
+ // |X509_REQ_VERSION_1|. It returns one on success and zero on error.
1042
+ //
1043
+ // Note no versions other than |X509_REQ_VERSION_1| are defined for CSRs.
1044
+ OPENSSL_EXPORT int X509_REQ_set_version(X509_REQ *req, long version);
1045
+
1046
+ // X509_REQ_set_subject_name sets |req|'s subject to a copy of |name|. It
1047
+ // returns one on success and zero on error.
1048
+ OPENSSL_EXPORT int X509_REQ_set_subject_name(X509_REQ *req, X509_NAME *name);
1049
+
1050
+ // X509_REQ_get0_signature sets |*out_sig| and |*out_alg| to the signature and
1051
+ // signature algorithm of |req|, respectively. Either output pointer may be NULL
1052
+ // to ignore the value.
1053
+ OPENSSL_EXPORT void X509_REQ_get0_signature(const X509_REQ *req,
1054
+ const ASN1_BIT_STRING **out_sig,
1055
+ const X509_ALGOR **out_alg);
1056
+
1057
+ // X509_REQ_get_signature_nid returns the NID corresponding to |req|'s signature
1058
+ // algorithm, or |NID_undef| if the signature algorithm does not correspond to
1059
+ // a known NID.
1060
+ OPENSSL_EXPORT int X509_REQ_get_signature_nid(const X509_REQ *req);
1061
+
1062
+ // i2d_re_X509_REQ_tbs serializes the CertificationRequestInfo (see RFC 2986)
1063
+ // portion of |req|, as described in |i2d_SAMPLE|.
1064
+ //
1065
+ // This function re-encodes the CertificationRequestInfo and may not reflect
1066
+ // |req|'s original encoding. It may be used to manually generate a signature
1067
+ // for a new certificate request.
1068
+ OPENSSL_EXPORT int i2d_re_X509_REQ_tbs(X509_REQ *req, uint8_t **outp);
1069
+
1070
+ // X509_REQ_set_pubkey sets |req|'s public key to |pkey|. It returns one on
1071
+ // success and zero on error. This function does not take ownership of |pkey|
1072
+ // and internally copies and updates reference counts as needed.
1073
+ OPENSSL_EXPORT int X509_REQ_set_pubkey(X509_REQ *req, EVP_PKEY *pkey);
1074
+
1075
+ // X509_REQ_get_pubkey returns |req|'s public key as an |EVP_PKEY|, or NULL if
1076
+ // the public key was unsupported or could not be decoded. This function returns
1077
+ // a reference to the |EVP_PKEY|. The caller must release the result with
1078
+ // |EVP_PKEY_free| when done.
1079
+ OPENSSL_EXPORT EVP_PKEY *X509_REQ_get_pubkey(X509_REQ *req);
1080
+
1081
+ // X509_REQ_extension_nid returns one if |nid| is a supported CSR attribute type
1082
+ // for carrying extensions and zero otherwise. The supported types are
1083
+ // |NID_ext_req| (pkcs-9-at-extensionRequest from RFC 2985) and |NID_ms_ext_req|
1084
+ // (a Microsoft szOID_CERT_EXTENSIONS variant).
1085
+ OPENSSL_EXPORT int X509_REQ_extension_nid(int nid);
1086
+
1087
+ // X509_REQ_get_extensions decodes the list of requested extensions in |req| and
1088
+ // returns a newly-allocated |STACK_OF(X509_EXTENSION)| containing the result.
1089
+ // It returns NULL on error, or if |req| did not request extensions.
1090
+ //
1091
+ // This function supports both pkcs-9-at-extensionRequest from RFC 2985 and the
1092
+ // Microsoft szOID_CERT_EXTENSIONS variant.
1093
+ OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *X509_REQ_get_extensions(X509_REQ *req);
1094
+
1095
+ // X509_REQ_add_extensions_nid adds an attribute to |req| of type |nid|, to
1096
+ // request the certificate extensions in |exts|. It returns one on success and
1097
+ // zero on error. |nid| should be |NID_ext_req| or |NID_ms_ext_req|.
1098
+ OPENSSL_EXPORT int X509_REQ_add_extensions_nid(
1099
+ X509_REQ *req, const STACK_OF(X509_EXTENSION) *exts, int nid);
1100
+
1101
+ // X509_REQ_add_extensions behaves like |X509_REQ_add_extensions_nid|, using the
1102
+ // standard |NID_ext_req| for the attribute type.
1103
+ OPENSSL_EXPORT int X509_REQ_add_extensions(
1104
+ X509_REQ *req, const STACK_OF(X509_EXTENSION) *exts);
1105
+
1106
+ // X509_REQ_get_attr_count returns the number of attributes in |req|.
1107
+ OPENSSL_EXPORT int X509_REQ_get_attr_count(const X509_REQ *req);
1108
+
1109
+ // X509_REQ_get_attr_by_NID returns the index of the attribute in |req| of type
1110
+ // |nid|, or a negative number if not found. If found, callers can use
1111
+ // |X509_REQ_get_attr| to look up the attribute by index.
1112
+ //
1113
+ // If |lastpos| is non-negative, it begins searching at |lastpos| + 1. Callers
1114
+ // can thus loop over all matching attributes by first passing -1 and then
1115
+ // passing the previously-returned value until no match is returned.
1116
+ OPENSSL_EXPORT int X509_REQ_get_attr_by_NID(const X509_REQ *req, int nid,
1117
+ int lastpos);
1118
+
1119
+ // X509_REQ_get_attr_by_OBJ behaves like |X509_REQ_get_attr_by_NID| but looks
1120
+ // for attributes of type |obj|.
1121
+ OPENSSL_EXPORT int X509_REQ_get_attr_by_OBJ(const X509_REQ *req,
1122
+ const ASN1_OBJECT *obj,
1123
+ int lastpos);
1124
+
1125
+ // X509_REQ_get_attr returns the attribute at index |loc| in |req|, or NULL if
1126
+ // out of bounds.
1127
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_REQ_get_attr(const X509_REQ *req, int loc);
1128
+
1129
+ // X509_REQ_delete_attr removes the attribute at index |loc| in |req|. It
1130
+ // returns the removed attribute to the caller, or NULL if |loc| was out of
1131
+ // bounds. If non-NULL, the caller must release the result with
1132
+ // |X509_ATTRIBUTE_free| when done. It is also safe, but not necessary, to call
1133
+ // |X509_ATTRIBUTE_free| if the result is NULL.
1134
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_REQ_delete_attr(X509_REQ *req, int loc);
1135
+
1136
+ // X509_REQ_add1_attr appends a copy of |attr| to |req|'s list of attributes. It
1137
+ // returns one on success and zero on error.
1138
+ //
1139
+ // TODO(https://crbug.com/boringssl/407): |attr| should be const.
1140
+ OPENSSL_EXPORT int X509_REQ_add1_attr(X509_REQ *req, X509_ATTRIBUTE *attr);
1141
+
1142
+ // X509_REQ_add1_attr_by_OBJ appends a new attribute to |req| with type |obj|.
1143
+ // It returns one on success and zero on error. The value is determined by
1144
+ // |X509_ATTRIBUTE_set1_data|.
1145
+ //
1146
+ // WARNING: The interpretation of |attrtype|, |data|, and |len| is complex and
1147
+ // error-prone. See |X509_ATTRIBUTE_set1_data| for details.
1148
+ OPENSSL_EXPORT int X509_REQ_add1_attr_by_OBJ(X509_REQ *req,
1149
+ const ASN1_OBJECT *obj,
1150
+ int attrtype,
1151
+ const unsigned char *data,
1152
+ int len);
1153
+
1154
+ // X509_REQ_add1_attr_by_NID behaves like |X509_REQ_add1_attr_by_OBJ| except the
1155
+ // attribute type is determined by |nid|.
1156
+ OPENSSL_EXPORT int X509_REQ_add1_attr_by_NID(X509_REQ *req, int nid,
1157
+ int attrtype,
1158
+ const unsigned char *data,
1159
+ int len);
1160
+
1161
+ // X509_REQ_add1_attr_by_txt behaves like |X509_REQ_add1_attr_by_OBJ| except the
1162
+ // attribute type is determined by calling |OBJ_txt2obj| with |attrname|.
1163
+ OPENSSL_EXPORT int X509_REQ_add1_attr_by_txt(X509_REQ *req,
1164
+ const char *attrname, int attrtype,
1165
+ const unsigned char *data,
1166
+ int len);
1167
+
1168
+ // X509_CRL_set_version sets |crl|'s version to |version|, which should be one
1169
+ // of the |X509_CRL_VERSION_*| constants. It returns one on success and zero on
1170
+ // error.
1171
+ //
1172
+ // If unsure, use |X509_CRL_VERSION_2|. Note that, unlike certificates, CRL
1173
+ // versions are only defined up to v2. Callers should not use |X509_VERSION_3|.
1174
+ OPENSSL_EXPORT int X509_CRL_set_version(X509_CRL *crl, long version);
1175
+
1176
+ // X509_CRL_set_issuer_name sets |crl|'s issuer to a copy of |name|. It returns
1177
+ // one on success and zero on error.
1178
+ OPENSSL_EXPORT int X509_CRL_set_issuer_name(X509_CRL *crl, X509_NAME *name);
1179
+
1180
+ OPENSSL_EXPORT int X509_CRL_sort(X509_CRL *crl);
1181
+
1182
+ // X509_CRL_up_ref adds one to the reference count of |crl| and returns one.
1183
+ OPENSSL_EXPORT int X509_CRL_up_ref(X509_CRL *crl);
1184
+
1185
+ // X509_CRL_get0_signature sets |*out_sig| and |*out_alg| to the signature and
1186
+ // signature algorithm of |crl|, respectively. Either output pointer may be NULL
1187
+ // to ignore the value.
1188
+ //
1189
+ // This function outputs the outer signature algorithm, not the one in the
1190
+ // TBSCertList. CRLs with mismatched signature algorithms will successfully
1191
+ // parse, but they will be rejected when verifying.
1192
+ OPENSSL_EXPORT void X509_CRL_get0_signature(const X509_CRL *crl,
1193
+ const ASN1_BIT_STRING **out_sig,
1194
+ const X509_ALGOR **out_alg);
1195
+
1196
+ // X509_CRL_get_signature_nid returns the NID corresponding to |crl|'s signature
1197
+ // algorithm, or |NID_undef| if the signature algorithm does not correspond to
1198
+ // a known NID.
1199
+ OPENSSL_EXPORT int X509_CRL_get_signature_nid(const X509_CRL *crl);
1200
+
1201
+ // i2d_re_X509_CRL_tbs serializes the TBSCertList portion of |crl|, as described
1202
+ // in |i2d_SAMPLE|.
1203
+ //
1204
+ // This function re-encodes the TBSCertList and may not reflect |crl|'s original
1205
+ // encoding. It may be used to manually generate a signature for a new CRL. To
1206
+ // verify CRLs, use |i2d_X509_CRL_tbs| instead.
1207
+ OPENSSL_EXPORT int i2d_re_X509_CRL_tbs(X509_CRL *crl, unsigned char **outp);
1208
+
1209
+ // i2d_X509_CRL_tbs serializes the TBSCertList portion of |crl|, as described in
1210
+ // |i2d_SAMPLE|.
1211
+ //
1212
+ // This function preserves the original encoding of the TBSCertList and may not
1213
+ // reflect modifications made to |crl|. It may be used to manually verify the
1214
+ // signature of an existing CRL. To generate CRLs, use |i2d_re_X509_CRL_tbs|
1215
+ // instead.
1216
+ OPENSSL_EXPORT int i2d_X509_CRL_tbs(X509_CRL *crl, unsigned char **outp);
1217
+
1218
+ // X509_CRL_set1_signature_algo sets |crl|'s signature algorithm to |algo| and
1219
+ // returns one on success or zero on error. It updates both the signature field
1220
+ // of the TBSCertList structure, and the signatureAlgorithm field of the CRL.
1221
+ OPENSSL_EXPORT int X509_CRL_set1_signature_algo(X509_CRL *crl,
1222
+ const X509_ALGOR *algo);
1223
+
1224
+ // X509_CRL_set1_signature_value sets |crl|'s signature to a copy of the
1225
+ // |sig_len| bytes pointed by |sig|. It returns one on success and zero on
1226
+ // error.
1227
+ //
1228
+ // Due to a specification error, X.509 CRLs store signatures in ASN.1 BIT
1229
+ // STRINGs, but signature algorithms return byte strings rather than bit
1230
+ // strings. This function creates a BIT STRING containing a whole number of
1231
+ // bytes, with the bit order matching the DER encoding. This matches the
1232
+ // encoding used by all X.509 signature algorithms.
1233
+ OPENSSL_EXPORT int X509_CRL_set1_signature_value(X509_CRL *crl,
1234
+ const uint8_t *sig,
1235
+ size_t sig_len);
1236
+
1237
+ // X509_REVOKED_get0_serialNumber returns the serial number of the certificate
1238
+ // revoked by |revoked|.
1239
+ OPENSSL_EXPORT const ASN1_INTEGER *X509_REVOKED_get0_serialNumber(
1240
+ const X509_REVOKED *revoked);
1241
+
1242
+ // X509_REVOKED_set_serialNumber sets |revoked|'s serial number to |serial|. It
1243
+ // returns one on success or zero on error.
1244
+ OPENSSL_EXPORT int X509_REVOKED_set_serialNumber(X509_REVOKED *revoked,
1245
+ const ASN1_INTEGER *serial);
1246
+
1247
+ // X509_REVOKED_get0_revocationDate returns the revocation time of the
1248
+ // certificate revoked by |revoked|.
1249
+ OPENSSL_EXPORT const ASN1_TIME *X509_REVOKED_get0_revocationDate(
1250
+ const X509_REVOKED *revoked);
1251
+
1252
+ // X509_REVOKED_set_revocationDate sets |revoked|'s revocation time to |tm|. It
1253
+ // returns one on success or zero on error.
1254
+ OPENSSL_EXPORT int X509_REVOKED_set_revocationDate(X509_REVOKED *revoked,
1255
+ const ASN1_TIME *tm);
1256
+
1257
+ // X509_REVOKED_get0_extensions returns |r|'s extensions list, or NULL if |r|
1258
+ // omits it.
1259
+ OPENSSL_EXPORT const STACK_OF(X509_EXTENSION) *X509_REVOKED_get0_extensions(
1260
+ const X509_REVOKED *r);
1261
+
1262
+ OPENSSL_EXPORT X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
1263
+ EVP_PKEY *skey, const EVP_MD *md,
1264
+ unsigned int flags);
1265
+
1266
+ OPENSSL_EXPORT int X509_REQ_check_private_key(X509_REQ *x509, EVP_PKEY *pkey);
1267
+
1268
+ OPENSSL_EXPORT int X509_check_private_key(X509 *x509, const EVP_PKEY *pkey);
1269
+ OPENSSL_EXPORT int X509_chain_check_suiteb(int *perror_depth, X509 *x,
1270
+ STACK_OF(X509) *chain,
1271
+ unsigned long flags);
1272
+ OPENSSL_EXPORT int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk,
1273
+ unsigned long flags);
1274
+
1275
+ // X509_chain_up_ref returns a newly-allocated |STACK_OF(X509)| containing a
1276
+ // shallow copy of |chain|, or NULL on error. That is, the return value has the
1277
+ // same contents as |chain|, and each |X509|'s reference count is incremented by
1278
+ // one.
1279
+ OPENSSL_EXPORT STACK_OF(X509) *X509_chain_up_ref(STACK_OF(X509) *chain);
1280
+
1281
+ OPENSSL_EXPORT int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b);
1282
+
1283
+ OPENSSL_EXPORT int X509_issuer_name_cmp(const X509 *a, const X509 *b);
1284
+ OPENSSL_EXPORT unsigned long X509_issuer_name_hash(X509 *a);
1285
+
1286
+ OPENSSL_EXPORT int X509_subject_name_cmp(const X509 *a, const X509 *b);
1287
+ OPENSSL_EXPORT unsigned long X509_subject_name_hash(X509 *x);
1288
+
1289
+ OPENSSL_EXPORT unsigned long X509_issuer_name_hash_old(X509 *a);
1290
+ OPENSSL_EXPORT unsigned long X509_subject_name_hash_old(X509 *x);
1291
+
1292
+ OPENSSL_EXPORT int X509_cmp(const X509 *a, const X509 *b);
1293
+ OPENSSL_EXPORT int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b);
1294
+ OPENSSL_EXPORT unsigned long X509_NAME_hash(X509_NAME *x);
1295
+ OPENSSL_EXPORT unsigned long X509_NAME_hash_old(X509_NAME *x);
1296
+
1297
+ OPENSSL_EXPORT int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b);
1298
+ OPENSSL_EXPORT int X509_CRL_match(const X509_CRL *a, const X509_CRL *b);
1299
+ OPENSSL_EXPORT int X509_print_ex_fp(FILE *bp, X509 *x, unsigned long nmflag,
1300
+ unsigned long cflag);
1301
+ OPENSSL_EXPORT int X509_print_fp(FILE *bp, X509 *x);
1302
+ OPENSSL_EXPORT int X509_CRL_print_fp(FILE *bp, X509_CRL *x);
1303
+ OPENSSL_EXPORT int X509_REQ_print_fp(FILE *bp, X509_REQ *req);
1304
+ OPENSSL_EXPORT int X509_NAME_print_ex_fp(FILE *fp, const X509_NAME *nm,
1305
+ int indent, unsigned long flags);
1306
+
1307
+ OPENSSL_EXPORT int X509_NAME_print(BIO *bp, const X509_NAME *name, int obase);
1308
+ OPENSSL_EXPORT int X509_NAME_print_ex(BIO *out, const X509_NAME *nm, int indent,
1309
+ unsigned long flags);
1310
+ OPENSSL_EXPORT int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflag,
1311
+ unsigned long cflag);
1312
+ OPENSSL_EXPORT int X509_print(BIO *bp, X509 *x);
1313
+ OPENSSL_EXPORT int X509_ocspid_print(BIO *bp, X509 *x);
1314
+ OPENSSL_EXPORT int X509_CERT_AUX_print(BIO *bp, X509_CERT_AUX *x, int indent);
1315
+ OPENSSL_EXPORT int X509_CRL_print(BIO *bp, X509_CRL *x);
1316
+ OPENSSL_EXPORT int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflag,
1317
+ unsigned long cflag);
1318
+ OPENSSL_EXPORT int X509_REQ_print(BIO *bp, X509_REQ *req);
1319
+
1320
+ OPENSSL_EXPORT int X509_NAME_entry_count(const X509_NAME *name);
1321
+ OPENSSL_EXPORT int X509_NAME_get_text_by_NID(const X509_NAME *name, int nid,
1322
+ char *buf, int len);
1323
+ OPENSSL_EXPORT int X509_NAME_get_text_by_OBJ(const X509_NAME *name,
1324
+ const ASN1_OBJECT *obj, char *buf,
1325
+ int len);
1326
+
1327
+ // NOTE: you should be passsing -1, not 0 as lastpos. The functions that use
1328
+ // lastpos, search after that position on.
1329
+ OPENSSL_EXPORT int X509_NAME_get_index_by_NID(const X509_NAME *name, int nid,
1330
+ int lastpos);
1331
+ OPENSSL_EXPORT int X509_NAME_get_index_by_OBJ(const X509_NAME *name,
1332
+ const ASN1_OBJECT *obj,
1333
+ int lastpos);
1334
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_get_entry(const X509_NAME *name,
1335
+ int loc);
1336
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name,
1337
+ int loc);
1338
+ OPENSSL_EXPORT int X509_NAME_add_entry(X509_NAME *name, X509_NAME_ENTRY *ne,
1339
+ int loc, int set);
1340
+ OPENSSL_EXPORT int X509_NAME_add_entry_by_OBJ(X509_NAME *name, ASN1_OBJECT *obj,
1341
+ int type,
1342
+ const unsigned char *bytes,
1343
+ int len, int loc, int set);
1344
+ OPENSSL_EXPORT int X509_NAME_add_entry_by_NID(X509_NAME *name, int nid,
1345
+ int type,
1346
+ const unsigned char *bytes,
1347
+ int len, int loc, int set);
1348
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_txt(
1349
+ X509_NAME_ENTRY **ne, const char *field, int type,
1350
+ const unsigned char *bytes, int len);
1351
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_NID(
1352
+ X509_NAME_ENTRY **ne, int nid, int type, const unsigned char *bytes,
1353
+ int len);
1354
+ OPENSSL_EXPORT int X509_NAME_add_entry_by_txt(X509_NAME *name,
1355
+ const char *field, int type,
1356
+ const unsigned char *bytes,
1357
+ int len, int loc, int set);
1358
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_OBJ(
1359
+ X509_NAME_ENTRY **ne, const ASN1_OBJECT *obj, int type,
1360
+ const unsigned char *bytes, int len);
1361
+ OPENSSL_EXPORT int X509_NAME_ENTRY_set_object(X509_NAME_ENTRY *ne,
1362
+ const ASN1_OBJECT *obj);
1363
+ OPENSSL_EXPORT int X509_NAME_ENTRY_set_data(X509_NAME_ENTRY *ne, int type,
1364
+ const unsigned char *bytes,
1365
+ int len);
1366
+ OPENSSL_EXPORT ASN1_OBJECT *X509_NAME_ENTRY_get_object(
1367
+ const X509_NAME_ENTRY *ne);
1368
+ OPENSSL_EXPORT ASN1_STRING *X509_NAME_ENTRY_get_data(const X509_NAME_ENTRY *ne);
1369
+
1370
+ // X509v3_get_ext_count returns the number of extensions in |x|.
1371
+ OPENSSL_EXPORT int X509v3_get_ext_count(const STACK_OF(X509_EXTENSION) *x);
1372
+
1373
+ // X509v3_get_ext_by_NID returns the index of the first extension in |x| with
1374
+ // type |nid|, or a negative number if not found. If found, callers can use
1375
+ // |X509v3_get_ext| to look up the extension by index.
1376
+ //
1377
+ // If |lastpos| is non-negative, it begins searching at |lastpos| + 1. Callers
1378
+ // can thus loop over all matching extensions by first passing -1 and then
1379
+ // passing the previously-returned value until no match is returned.
1380
+ OPENSSL_EXPORT int X509v3_get_ext_by_NID(const STACK_OF(X509_EXTENSION) *x,
1381
+ int nid, int lastpos);
1382
+
1383
+ // X509v3_get_ext_by_OBJ behaves like |X509v3_get_ext_by_NID| but looks for
1384
+ // extensions matching |obj|.
1385
+ OPENSSL_EXPORT int X509v3_get_ext_by_OBJ(const STACK_OF(X509_EXTENSION) *x,
1386
+ const ASN1_OBJECT *obj, int lastpos);
1387
+
1388
+ // X509v3_get_ext_by_critical returns the index of the first extension in |x|
1389
+ // whose critical bit matches |crit|, or a negative number if no such extension
1390
+ // was found.
1391
+ //
1392
+ // If |lastpos| is non-negative, it begins searching at |lastpos| + 1. Callers
1393
+ // can thus loop over all matching extensions by first passing -1 and then
1394
+ // passing the previously-returned value until no match is returned.
1395
+ OPENSSL_EXPORT int X509v3_get_ext_by_critical(const STACK_OF(X509_EXTENSION) *x,
1396
+ int crit, int lastpos);
1397
+
1398
+ // X509v3_get_ext returns the extension in |x| at index |loc|, or NULL if |loc|
1399
+ // is out of bounds.
1400
+ OPENSSL_EXPORT X509_EXTENSION *X509v3_get_ext(const STACK_OF(X509_EXTENSION) *x,
1401
+ int loc);
1402
+
1403
+ // X509v3_delete_ext removes the extension in |x| at index |loc| and returns the
1404
+ // removed extension, or NULL if |loc| was out of bounds. If an extension was
1405
+ // returned, the caller must release it with |X509_EXTENSION_free|.
1406
+ OPENSSL_EXPORT X509_EXTENSION *X509v3_delete_ext(STACK_OF(X509_EXTENSION) *x,
1407
+ int loc);
1408
+
1409
+ // X509v3_add_ext adds a copy of |ex| to the extension list in |*x|. If |*x| is
1410
+ // NULL, it allocates a new |STACK_OF(X509_EXTENSION)| to hold the copy and sets
1411
+ // |*x| to the new list. It returns |*x| on success and NULL on error. The
1412
+ // caller retains ownership of |ex| and can release it independently of |*x|.
1413
+ //
1414
+ // The new extension is inserted at index |loc|, shifting extensions to the
1415
+ // right. If |loc| is -1 or out of bounds, the new extension is appended to the
1416
+ // list.
1417
+ OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *X509v3_add_ext(
1418
+ STACK_OF(X509_EXTENSION) **x, X509_EXTENSION *ex, int loc);
1419
+
1420
+ // X509_get_ext_count returns the number of extensions in |x|.
1421
+ OPENSSL_EXPORT int X509_get_ext_count(const X509 *x);
1422
+
1423
+ // X509_get_ext_by_NID behaves like |X509v3_get_ext_by_NID| but searches for
1424
+ // extensions in |x|.
1425
+ OPENSSL_EXPORT int X509_get_ext_by_NID(const X509 *x, int nid, int lastpos);
1426
+
1427
+ // X509_get_ext_by_OBJ behaves like |X509v3_get_ext_by_OBJ| but searches for
1428
+ // extensions in |x|.
1429
+ OPENSSL_EXPORT int X509_get_ext_by_OBJ(const X509 *x, const ASN1_OBJECT *obj,
1430
+ int lastpos);
1431
+
1432
+ // X509_get_ext_by_critical behaves like |X509v3_get_ext_by_critical| but
1433
+ // searches for extensions in |x|.
1434
+ OPENSSL_EXPORT int X509_get_ext_by_critical(const X509 *x, int crit,
1435
+ int lastpos);
1436
+
1437
+ // X509_get_ext returns the extension in |x| at index |loc|, or NULL if |loc| is
1438
+ // out of bounds.
1439
+ OPENSSL_EXPORT X509_EXTENSION *X509_get_ext(const X509 *x, int loc);
1440
+
1441
+ // X509_delete_ext removes the extension in |x| at index |loc| and returns the
1442
+ // removed extension, or NULL if |loc| was out of bounds. If non-NULL, the
1443
+ // caller must release the result with |X509_EXTENSION_free|. It is also safe,
1444
+ // but not necessary, to call |X509_EXTENSION_free| if the result is NULL.
1445
+ OPENSSL_EXPORT X509_EXTENSION *X509_delete_ext(X509 *x, int loc);
1446
+
1447
+ // X509_add_ext adds a copy of |ex| to |x|. It returns one on success and zero
1448
+ // on failure. The caller retains ownership of |ex| and can release it
1449
+ // independently of |x|.
1450
+ //
1451
+ // The new extension is inserted at index |loc|, shifting extensions to the
1452
+ // right. If |loc| is -1 or out of bounds, the new extension is appended to the
1453
+ // list.
1454
+ OPENSSL_EXPORT int X509_add_ext(X509 *x, X509_EXTENSION *ex, int loc);
1455
+
1456
+ // X509_get_ext_d2i behaves like |X509V3_get_d2i| but looks for the extension in
1457
+ // |x509|'s extension list.
1458
+ //
1459
+ // WARNING: This function is difficult to use correctly. See the documentation
1460
+ // for |X509V3_get_d2i| for details.
1461
+ OPENSSL_EXPORT void *X509_get_ext_d2i(const X509 *x509, int nid,
1462
+ int *out_critical, int *out_idx);
1463
+
1464
+ // X509_add1_ext_i2d behaves like |X509V3_add1_i2d| but adds the extension to
1465
+ // |x|'s extension list.
1466
+ //
1467
+ // WARNING: This function may return zero or -1 on error. The caller must also
1468
+ // ensure |value|'s type matches |nid|. See the documentation for
1469
+ // |X509V3_add1_i2d| for details.
1470
+ OPENSSL_EXPORT int X509_add1_ext_i2d(X509 *x, int nid, void *value, int crit,
1471
+ unsigned long flags);
1472
+
1473
+ // X509_CRL_get_ext_count returns the number of extensions in |x|.
1474
+ OPENSSL_EXPORT int X509_CRL_get_ext_count(const X509_CRL *x);
1475
+
1476
+ // X509_CRL_get_ext_by_NID behaves like |X509v3_get_ext_by_NID| but searches for
1477
+ // extensions in |x|.
1478
+ OPENSSL_EXPORT int X509_CRL_get_ext_by_NID(const X509_CRL *x, int nid,
1479
+ int lastpos);
1480
+
1481
+ // X509_CRL_get_ext_by_OBJ behaves like |X509v3_get_ext_by_OBJ| but searches for
1482
+ // extensions in |x|.
1483
+ OPENSSL_EXPORT int X509_CRL_get_ext_by_OBJ(const X509_CRL *x,
1484
+ const ASN1_OBJECT *obj, int lastpos);
1485
+
1486
+ // X509_CRL_get_ext_by_critical behaves like |X509v3_get_ext_by_critical| but
1487
+ // searches for extensions in |x|.
1488
+ OPENSSL_EXPORT int X509_CRL_get_ext_by_critical(const X509_CRL *x, int crit,
1489
+ int lastpos);
1490
+
1491
+ // X509_CRL_get_ext returns the extension in |x| at index |loc|, or NULL if
1492
+ // |loc| is out of bounds.
1493
+ OPENSSL_EXPORT X509_EXTENSION *X509_CRL_get_ext(const X509_CRL *x, int loc);
1494
+
1495
+ // X509_CRL_delete_ext removes the extension in |x| at index |loc| and returns
1496
+ // the removed extension, or NULL if |loc| was out of bounds. If non-NULL, the
1497
+ // caller must release the result with |X509_EXTENSION_free|. It is also safe,
1498
+ // but not necessary, to call |X509_EXTENSION_free| if the result is NULL.
1499
+ OPENSSL_EXPORT X509_EXTENSION *X509_CRL_delete_ext(X509_CRL *x, int loc);
1500
+
1501
+ // X509_CRL_add_ext adds a copy of |ex| to |x|. It returns one on success and
1502
+ // zero on failure. The caller retains ownership of |ex| and can release it
1503
+ // independently of |x|.
1504
+ //
1505
+ // The new extension is inserted at index |loc|, shifting extensions to the
1506
+ // right. If |loc| is -1 or out of bounds, the new extension is appended to the
1507
+ // list.
1508
+ OPENSSL_EXPORT int X509_CRL_add_ext(X509_CRL *x, X509_EXTENSION *ex, int loc);
1509
+
1510
+ // X509_CRL_get_ext_d2i behaves like |X509V3_get_d2i| but looks for the
1511
+ // extension in |crl|'s extension list.
1512
+ //
1513
+ // WARNING: This function is difficult to use correctly. See the documentation
1514
+ // for |X509V3_get_d2i| for details.
1515
+ OPENSSL_EXPORT void *X509_CRL_get_ext_d2i(const X509_CRL *crl, int nid,
1516
+ int *out_critical, int *out_idx);
1517
+
1518
+ // X509_CRL_add1_ext_i2d behaves like |X509V3_add1_i2d| but adds the extension
1519
+ // to |x|'s extension list.
1520
+ //
1521
+ // WARNING: This function may return zero or -1 on error. The caller must also
1522
+ // ensure |value|'s type matches |nid|. See the documentation for
1523
+ // |X509V3_add1_i2d| for details.
1524
+ OPENSSL_EXPORT int X509_CRL_add1_ext_i2d(X509_CRL *x, int nid, void *value,
1525
+ int crit, unsigned long flags);
1526
+
1527
+ // X509_REVOKED_get_ext_count returns the number of extensions in |x|.
1528
+ OPENSSL_EXPORT int X509_REVOKED_get_ext_count(const X509_REVOKED *x);
1529
+
1530
+ // X509_REVOKED_get_ext_by_NID behaves like |X509v3_get_ext_by_NID| but searches
1531
+ // for extensions in |x|.
1532
+ OPENSSL_EXPORT int X509_REVOKED_get_ext_by_NID(const X509_REVOKED *x, int nid,
1533
+ int lastpos);
1534
+
1535
+ // X509_REVOKED_get_ext_by_OBJ behaves like |X509v3_get_ext_by_OBJ| but searches
1536
+ // for extensions in |x|.
1537
+ OPENSSL_EXPORT int X509_REVOKED_get_ext_by_OBJ(const X509_REVOKED *x,
1538
+ const ASN1_OBJECT *obj,
1539
+ int lastpos);
1540
+
1541
+ // X509_REVOKED_get_ext_by_critical behaves like |X509v3_get_ext_by_critical|
1542
+ // but searches for extensions in |x|.
1543
+ OPENSSL_EXPORT int X509_REVOKED_get_ext_by_critical(const X509_REVOKED *x,
1544
+ int crit, int lastpos);
1545
+
1546
+ // X509_REVOKED_get_ext returns the extension in |x| at index |loc|, or NULL if
1547
+ // |loc| is out of bounds.
1548
+ OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_get_ext(const X509_REVOKED *x,
1549
+ int loc);
1550
+
1551
+ // X509_REVOKED_delete_ext removes the extension in |x| at index |loc| and
1552
+ // returns the removed extension, or NULL if |loc| was out of bounds. If
1553
+ // non-NULL, the caller must release the result with |X509_EXTENSION_free|. It
1554
+ // is also safe, but not necessary, to call |X509_EXTENSION_free| if the result
1555
+ // is NULL.
1556
+ OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_delete_ext(X509_REVOKED *x,
1557
+ int loc);
1558
+
1559
+ // X509_REVOKED_add_ext adds a copy of |ex| to |x|. It returns one on success
1560
+ // and zero on failure. The caller retains ownership of |ex| and can release it
1561
+ // independently of |x|.
1562
+ //
1563
+ // The new extension is inserted at index |loc|, shifting extensions to the
1564
+ // right. If |loc| is -1 or out of bounds, the new extension is appended to the
1565
+ // list.
1566
+ OPENSSL_EXPORT int X509_REVOKED_add_ext(X509_REVOKED *x, X509_EXTENSION *ex,
1567
+ int loc);
1568
+
1569
+ // X509_REVOKED_get_ext_d2i behaves like |X509V3_get_d2i| but looks for the
1570
+ // extension in |revoked|'s extension list.
1571
+ //
1572
+ // WARNING: This function is difficult to use correctly. See the documentation
1573
+ // for |X509V3_get_d2i| for details.
1574
+ OPENSSL_EXPORT void *X509_REVOKED_get_ext_d2i(const X509_REVOKED *revoked,
1575
+ int nid, int *out_critical,
1576
+ int *out_idx);
1577
+
1578
+ // X509_REVOKED_add1_ext_i2d behaves like |X509V3_add1_i2d| but adds the
1579
+ // extension to |x|'s extension list.
1580
+ //
1581
+ // WARNING: This function may return zero or -1 on error. The caller must also
1582
+ // ensure |value|'s type matches |nid|. See the documentation for
1583
+ // |X509V3_add1_i2d| for details.
1584
+ OPENSSL_EXPORT int X509_REVOKED_add1_ext_i2d(X509_REVOKED *x, int nid,
1585
+ void *value, int crit,
1586
+ unsigned long flags);
1587
+
1588
+ // X509_EXTENSION_create_by_NID creates a new |X509_EXTENSION| with type |nid|,
1589
+ // value |data|, and critical bit |crit|. It returns the newly-allocated
1590
+ // |X509_EXTENSION| on success, and false on error. |nid| should be a |NID_*|
1591
+ // constant.
1592
+ //
1593
+ // If |ex| and |*ex| are both non-NULL, it modifies and returns |*ex| instead of
1594
+ // creating a new object. If |ex| is non-NULL, but |*ex| is NULL, it sets |*ex|
1595
+ // to the new |X509_EXTENSION|, in addition to returning the result.
1596
+ OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_NID(
1597
+ X509_EXTENSION **ex, int nid, int crit, const ASN1_OCTET_STRING *data);
1598
+
1599
+ // X509_EXTENSION_create_by_OBJ behaves like |X509_EXTENSION_create_by_NID|, but
1600
+ // the extension type is determined by an |ASN1_OBJECT|.
1601
+ OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_OBJ(
1602
+ X509_EXTENSION **ex, const ASN1_OBJECT *obj, int crit,
1603
+ const ASN1_OCTET_STRING *data);
1604
+
1605
+ // X509_EXTENSION_set_object sets |ex|'s extension type to |obj|. It returns one
1606
+ // on success and zero on error.
1607
+ OPENSSL_EXPORT int X509_EXTENSION_set_object(X509_EXTENSION *ex,
1608
+ const ASN1_OBJECT *obj);
1609
+
1610
+ // X509_EXTENSION_set_critical sets |ex| to critical if |crit| is non-zero and
1611
+ // to non-critical if |crit| is zero.
1612
+ OPENSSL_EXPORT int X509_EXTENSION_set_critical(X509_EXTENSION *ex, int crit);
1613
+
1614
+ // X509_EXTENSION_set_data set's |ex|'s extension value to a copy of |data|. It
1615
+ // returns one on success and zero on error.
1616
+ OPENSSL_EXPORT int X509_EXTENSION_set_data(X509_EXTENSION *ex,
1617
+ const ASN1_OCTET_STRING *data);
1618
+
1619
+ // X509_EXTENSION_get_object returns |ex|'s extension type.
1620
+ OPENSSL_EXPORT ASN1_OBJECT *X509_EXTENSION_get_object(X509_EXTENSION *ex);
1621
+
1622
+ // X509_EXTENSION_get_data returns |ne|'s extension value.
1623
+ OPENSSL_EXPORT ASN1_OCTET_STRING *X509_EXTENSION_get_data(X509_EXTENSION *ne);
1624
+
1625
+ // X509_EXTENSION_get_critical returns one if |ex| is critical and zero
1626
+ // otherwise.
1627
+ OPENSSL_EXPORT int X509_EXTENSION_get_critical(const X509_EXTENSION *ex);
1628
+
1629
+ // X509at_get_attr_count returns the number of attributes in |x|.
1630
+ OPENSSL_EXPORT int X509at_get_attr_count(const STACK_OF(X509_ATTRIBUTE) *x);
1631
+
1632
+ // X509at_get_attr_by_NID returns the index of the attribute in |x| of type
1633
+ // |nid|, or a negative number if not found. If found, callers can use
1634
+ // |X509at_get_attr| to look up the attribute by index.
1635
+ //
1636
+ // If |lastpos| is non-negative, it begins searching at |lastpos| + 1. Callers
1637
+ // can thus loop over all matching attributes by first passing -1 and then
1638
+ // passing the previously-returned value until no match is returned.
1639
+ OPENSSL_EXPORT int X509at_get_attr_by_NID(const STACK_OF(X509_ATTRIBUTE) *x,
1640
+ int nid, int lastpos);
1641
+
1642
+ // X509at_get_attr_by_OBJ behaves like |X509at_get_attr_by_NID| but looks for
1643
+ // attributes of type |obj|.
1644
+ OPENSSL_EXPORT int X509at_get_attr_by_OBJ(const STACK_OF(X509_ATTRIBUTE) *sk,
1645
+ const ASN1_OBJECT *obj, int lastpos);
1646
+
1647
+ // X509at_get_attr returns the attribute at index |loc| in |x|, or NULL if
1648
+ // out of bounds.
1649
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509at_get_attr(
1650
+ const STACK_OF(X509_ATTRIBUTE) *x, int loc);
1651
+
1652
+ // X509at_delete_attr removes the attribute at index |loc| in |x|. It returns
1653
+ // the removed attribute to the caller, or NULL if |loc| was out of bounds. If
1654
+ // non-NULL, the caller must release the result with |X509_ATTRIBUTE_free| when
1655
+ // done. It is also safe, but not necessary, to call |X509_ATTRIBUTE_free| if
1656
+ // the result is NULL.
1657
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509at_delete_attr(STACK_OF(X509_ATTRIBUTE) *x,
1658
+ int loc);
1659
+
1660
+ // X509at_add1_attr appends a copy of |attr| to the attribute list in |*x|. If
1661
+ // |*x| is NULL, it allocates a new |STACK_OF(X509_ATTRIBUTE)| to hold the copy
1662
+ // and sets |*x| to the new list. It returns |*x| on success and NULL on error.
1663
+ // The caller retains ownership of |attr| and can release it independently of
1664
+ // |*x|.
1665
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr(
1666
+ STACK_OF(X509_ATTRIBUTE) **x, X509_ATTRIBUTE *attr);
1667
+
1668
+ // X509at_add1_attr_by_OBJ behaves like |X509at_add1_attr|, but adds an
1669
+ // attribute created by |X509_ATTRIBUTE_create_by_OBJ|.
1670
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_OBJ(
1671
+ STACK_OF(X509_ATTRIBUTE) **x, const ASN1_OBJECT *obj, int type,
1672
+ const unsigned char *bytes, int len);
1673
+
1674
+ // X509at_add1_attr_by_NID behaves like |X509at_add1_attr|, but adds an
1675
+ // attribute created by |X509_ATTRIBUTE_create_by_NID|.
1676
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_NID(
1677
+ STACK_OF(X509_ATTRIBUTE) **x, int nid, int type, const unsigned char *bytes,
1678
+ int len);
1679
+
1680
+ // X509at_add1_attr_by_txt behaves like |X509at_add1_attr|, but adds an
1681
+ // attribute created by |X509_ATTRIBUTE_create_by_txt|.
1682
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_txt(
1683
+ STACK_OF(X509_ATTRIBUTE) **x, const char *attrname, int type,
1684
+ const unsigned char *bytes, int len);
1685
+
1686
+ // X509_ATTRIBUTE_create_by_NID returns a newly-allocated |X509_ATTRIBUTE| of
1687
+ // type |nid|, or NULL on error. The value is determined as in
1688
+ // |X509_ATTRIBUTE_set1_data|.
1689
+ //
1690
+ // If |attr| is non-NULL, the resulting |X509_ATTRIBUTE| is also written to
1691
+ // |*attr|. If |*attr| was non-NULL when the function was called, |*attr| is
1692
+ // reused instead of creating a new object.
1693
+ //
1694
+ // WARNING: The interpretation of |attrtype|, |data|, and |len| is complex and
1695
+ // error-prone. See |X509_ATTRIBUTE_set1_data| for details.
1696
+ //
1697
+ // WARNING: The object reuse form is deprecated and may be removed in the
1698
+ // future. It also currently incorrectly appends to the reused object's value
1699
+ // set rather than overwriting it.
1700
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_NID(
1701
+ X509_ATTRIBUTE **attr, int nid, int attrtype, const void *data, int len);
1702
+
1703
+ // X509_ATTRIBUTE_create_by_OBJ behaves like |X509_ATTRIBUTE_create_by_NID|
1704
+ // except the attribute's type is determined by |obj|.
1705
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_OBJ(
1706
+ X509_ATTRIBUTE **attr, const ASN1_OBJECT *obj, int attrtype,
1707
+ const void *data, int len);
1708
+
1709
+ // X509_ATTRIBUTE_create_by_txt behaves like |X509_ATTRIBUTE_create_by_NID|
1710
+ // except the attribute's type is determined by calling |OBJ_txt2obj| with
1711
+ // |attrname|.
1712
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_txt(
1713
+ X509_ATTRIBUTE **attr, const char *attrname, int type,
1714
+ const unsigned char *bytes, int len);
1715
+
1716
+ // X509_ATTRIBUTE_set1_object sets |attr|'s type to |obj|. It returns one on
1717
+ // success and zero on error.
1718
+ OPENSSL_EXPORT int X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE *attr,
1719
+ const ASN1_OBJECT *obj);
1720
+
1721
+ // X509_ATTRIBUTE_set1_data appends a value to |attr|'s value set and returns
1722
+ // one on success or zero on error. The value is determined as follows:
1723
+ //
1724
+ // If |attrtype| is a |MBSTRING_*| constant, the value is an ASN.1 string. The
1725
+ // string is determined by decoding |len| bytes from |data| in the encoding
1726
+ // specified by |attrtype|, and then re-encoding it in a form appropriate for
1727
+ // |attr|'s type. If |len| is -1, |strlen(data)| is used instead. See
1728
+ // |ASN1_STRING_set_by_NID| for details.
1729
+ //
1730
+ // TODO(davidben): Document |ASN1_STRING_set_by_NID| so the reference is useful.
1731
+ //
1732
+ // Otherwise, if |len| is not -1, the value is an ASN.1 string. |attrtype| is an
1733
+ // |ASN1_STRING| type value and the |len| bytes from |data| are copied as the
1734
+ // type-specific representation of |ASN1_STRING|. See |ASN1_STRING| for details.
1735
+ //
1736
+ // WARNING: If this form is used to construct a negative INTEGER or ENUMERATED,
1737
+ // |attrtype| includes the |V_ASN1_NEG| flag for |ASN1_STRING|, but the function
1738
+ // forgets to clear the flag for |ASN1_TYPE|. This matches OpenSSL but is
1739
+ // probably a bug. For now, do not use this form with negative values.
1740
+ //
1741
+ // Otherwise, if |len| is -1, the value is constructed by passing |attrtype| and
1742
+ // |data| to |ASN1_TYPE_set1|. That is, |attrtype| is an |ASN1_TYPE| type value,
1743
+ // and |data| is cast to the corresponding pointer type.
1744
+ //
1745
+ // WARNING: Despite the name, this function appends to |attr|'s value set,
1746
+ // rather than overwriting it. To overwrite the value set, create a new
1747
+ // |X509_ATTRIBUTE| with |X509_ATTRIBUTE_new|.
1748
+ //
1749
+ // WARNING: If using the |MBSTRING_*| form, pass a length rather than relying on
1750
+ // |strlen|. In particular, |strlen| will not behave correctly if the input is
1751
+ // |MBSTRING_BMP| or |MBSTRING_UNIV|.
1752
+ //
1753
+ // WARNING: This function currently misinterprets |V_ASN1_OTHER| as an
1754
+ // |MBSTRING_*| constant. This matches OpenSSL but means it is impossible to
1755
+ // construct a value with a non-universal tag.
1756
+ OPENSSL_EXPORT int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype,
1757
+ const void *data, int len);
1758
+
1759
+ // X509_ATTRIBUTE_get0_data returns the |idx|th value of |attr| in a
1760
+ // type-specific representation to |attrtype|, or NULL if out of bounds or the
1761
+ // type does not match. |attrtype| is one of the type values in |ASN1_TYPE|. On
1762
+ // match, the return value uses the same representation as |ASN1_TYPE_set0|. See
1763
+ // |ASN1_TYPE| for details.
1764
+ OPENSSL_EXPORT void *X509_ATTRIBUTE_get0_data(X509_ATTRIBUTE *attr, int idx,
1765
+ int attrtype, void *unused);
1766
+
1767
+ // X509_ATTRIBUTE_count returns the number of values in |attr|.
1768
+ OPENSSL_EXPORT int X509_ATTRIBUTE_count(const X509_ATTRIBUTE *attr);
1769
+
1770
+ // X509_ATTRIBUTE_get0_object returns the type of |attr|.
1771
+ OPENSSL_EXPORT ASN1_OBJECT *X509_ATTRIBUTE_get0_object(X509_ATTRIBUTE *attr);
1772
+
1773
+ // X509_ATTRIBUTE_get0_type returns the |idx|th value in |attr|, or NULL if out
1774
+ // of bounds. Note this function returns one of |attr|'s values, not the type.
1775
+ OPENSSL_EXPORT ASN1_TYPE *X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE *attr,
1776
+ int idx);
1777
+
1778
+ OPENSSL_EXPORT int X509_verify_cert(X509_STORE_CTX *ctx);
1779
+
1780
+ // lookup a cert from a X509 STACK
1781
+ OPENSSL_EXPORT X509 *X509_find_by_issuer_and_serial(STACK_OF(X509) *sk,
1782
+ X509_NAME *name,
1783
+ ASN1_INTEGER *serial);
1784
+ OPENSSL_EXPORT X509 *X509_find_by_subject(STACK_OF(X509) *sk, X509_NAME *name);
1785
+
1786
+ // PKCS#8 utilities
1787
+
1788
+ DECLARE_ASN1_FUNCTIONS(PKCS8_PRIV_KEY_INFO)
1789
+
1790
+ OPENSSL_EXPORT EVP_PKEY *EVP_PKCS82PKEY(PKCS8_PRIV_KEY_INFO *p8);
1791
+ OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8(EVP_PKEY *pkey);
1792
+
1793
+ OPENSSL_EXPORT int PKCS8_pkey_set0(PKCS8_PRIV_KEY_INFO *priv, ASN1_OBJECT *aobj,
1794
+ int version, int ptype, void *pval,
1795
+ unsigned char *penc, int penclen);
1796
+ OPENSSL_EXPORT int PKCS8_pkey_get0(ASN1_OBJECT **ppkalg,
1797
+ const unsigned char **pk, int *ppklen,
1798
+ X509_ALGOR **pa, PKCS8_PRIV_KEY_INFO *p8);
1799
+
1800
+ // X509_PUBKEY_set0_param sets |pub| to a key with AlgorithmIdentifier
1801
+ // determined by |obj|, |param_type|, and |param_value|, and an encoded
1802
+ // public key of |key|. On success, it takes ownership of all its parameters and
1803
+ // returns one. Otherwise, it returns zero. |key| must have been allocated by
1804
+ // |OPENSSL_malloc|.
1805
+ //
1806
+ // |obj|, |param_type|, and |param_value| are interpreted as in
1807
+ // |X509_ALGOR_set0|. See |X509_ALGOR_set0| for details.
1808
+ OPENSSL_EXPORT int X509_PUBKEY_set0_param(X509_PUBKEY *pub, ASN1_OBJECT *obj,
1809
+ int param_type, void *param_value,
1810
+ uint8_t *key, int key_len);
1811
+
1812
+ // X509_PUBKEY_get0_param outputs fields of |pub| and returns one. If |out_obj|
1813
+ // is not NULL, it sets |*out_obj| to AlgorithmIdentifier's OID. If |out_key|
1814
+ // is not NULL, it sets |*out_key| and |*out_key_len| to the encoded public key.
1815
+ // If |out_alg| is not NULL, it sets |*out_alg| to the AlgorithmIdentifier.
1816
+ //
1817
+ // Note: X.509 SubjectPublicKeyInfo structures store the encoded public key as a
1818
+ // BIT STRING. |*out_key| and |*out_key_len| will silently pad the key with zero
1819
+ // bits if |pub| did not contain a whole number of bytes. Use
1820
+ // |X509_PUBKEY_get0_public_key| to preserve this information.
1821
+ OPENSSL_EXPORT int X509_PUBKEY_get0_param(ASN1_OBJECT **out_obj,
1822
+ const uint8_t **out_key,
1823
+ int *out_key_len,
1824
+ X509_ALGOR **out_alg,
1825
+ X509_PUBKEY *pub);
1826
+
1827
+ // X509_PUBKEY_get0_public_key returns |pub|'s encoded public key.
1828
+ OPENSSL_EXPORT const ASN1_BIT_STRING *X509_PUBKEY_get0_public_key(
1829
+ const X509_PUBKEY *pub);
1830
+
1831
+ OPENSSL_EXPORT int X509_check_trust(X509 *x, int id, int flags);
1832
+ OPENSSL_EXPORT int X509_TRUST_get_count(void);
1833
+ OPENSSL_EXPORT X509_TRUST *X509_TRUST_get0(int idx);
1834
+ OPENSSL_EXPORT int X509_TRUST_get_by_id(int id);
1835
+ OPENSSL_EXPORT int X509_TRUST_add(int id, int flags,
1836
+ int (*ck)(X509_TRUST *, X509 *, int),
1837
+ char *name, int arg1, void *arg2);
1838
+ OPENSSL_EXPORT void X509_TRUST_cleanup(void);
1839
+ OPENSSL_EXPORT int X509_TRUST_get_flags(const X509_TRUST *xp);
1840
+ OPENSSL_EXPORT char *X509_TRUST_get0_name(const X509_TRUST *xp);
1841
+ OPENSSL_EXPORT int X509_TRUST_get_trust(const X509_TRUST *xp);
1842
+
1843
+
1844
+ struct rsa_pss_params_st {
1845
+ X509_ALGOR *hashAlgorithm;
1846
+ X509_ALGOR *maskGenAlgorithm;
1847
+ ASN1_INTEGER *saltLength;
1848
+ ASN1_INTEGER *trailerField;
1849
+ // OpenSSL caches the MGF hash on |RSA_PSS_PARAMS| in some cases. None of the
1850
+ // cases apply to BoringSSL, so this is always NULL, but Node expects the
1851
+ // field to be present.
1852
+ X509_ALGOR *maskHash;
1853
+ } /* RSA_PSS_PARAMS */;
1854
+
1855
+ DECLARE_ASN1_FUNCTIONS(RSA_PSS_PARAMS)
1856
+
1857
+ /*
1858
+ SSL_CTX -> X509_STORE
1859
+ -> X509_LOOKUP
1860
+ ->X509_LOOKUP_METHOD
1861
+ -> X509_LOOKUP
1862
+ ->X509_LOOKUP_METHOD
1863
+
1864
+ SSL -> X509_STORE_CTX
1865
+ ->X509_STORE
1866
+
1867
+ The X509_STORE holds the tables etc for verification stuff.
1868
+ A X509_STORE_CTX is used while validating a single certificate.
1869
+ The X509_STORE has X509_LOOKUPs for looking up certs.
1870
+ The X509_STORE then calls a function to actually verify the
1871
+ certificate chain.
1872
+ */
1873
+
1874
+ #define X509_LU_X509 1
1875
+ #define X509_LU_CRL 2
1876
+ #define X509_LU_PKEY 3
1877
+
1878
+ DEFINE_STACK_OF(X509_LOOKUP)
1879
+ DEFINE_STACK_OF(X509_OBJECT)
1880
+ DEFINE_STACK_OF(X509_VERIFY_PARAM)
1881
+
1882
+ typedef int (*X509_STORE_CTX_verify_cb)(int, X509_STORE_CTX *);
1883
+ typedef int (*X509_STORE_CTX_verify_fn)(X509_STORE_CTX *);
1884
+ typedef int (*X509_STORE_CTX_get_issuer_fn)(X509 **issuer, X509_STORE_CTX *ctx,
1885
+ X509 *x);
1886
+ typedef int (*X509_STORE_CTX_check_issued_fn)(X509_STORE_CTX *ctx, X509 *x,
1887
+ X509 *issuer);
1888
+ typedef int (*X509_STORE_CTX_check_revocation_fn)(X509_STORE_CTX *ctx);
1889
+ typedef int (*X509_STORE_CTX_get_crl_fn)(X509_STORE_CTX *ctx, X509_CRL **crl,
1890
+ X509 *x);
1891
+ typedef int (*X509_STORE_CTX_check_crl_fn)(X509_STORE_CTX *ctx, X509_CRL *crl);
1892
+ typedef int (*X509_STORE_CTX_cert_crl_fn)(X509_STORE_CTX *ctx, X509_CRL *crl,
1893
+ X509 *x);
1894
+ typedef int (*X509_STORE_CTX_check_policy_fn)(X509_STORE_CTX *ctx);
1895
+ typedef STACK_OF(X509) *(*X509_STORE_CTX_lookup_certs_fn)(X509_STORE_CTX *ctx,
1896
+ X509_NAME *nm);
1897
+ typedef STACK_OF(X509_CRL) *(*X509_STORE_CTX_lookup_crls_fn)(
1898
+ X509_STORE_CTX *ctx, X509_NAME *nm);
1899
+ typedef int (*X509_STORE_CTX_cleanup_fn)(X509_STORE_CTX *ctx);
1900
+
1901
+ OPENSSL_EXPORT int X509_STORE_set_depth(X509_STORE *store, int depth);
1902
+
1903
+ OPENSSL_EXPORT void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth);
1904
+
1905
+ #define X509_STORE_CTX_set_app_data(ctx, data) \
1906
+ X509_STORE_CTX_set_ex_data(ctx, 0, data)
1907
+ #define X509_STORE_CTX_get_app_data(ctx) X509_STORE_CTX_get_ex_data(ctx, 0)
1908
+
1909
+ #define X509_L_FILE_LOAD 1
1910
+ #define X509_L_ADD_DIR 2
1911
+
1912
+ #define X509_LOOKUP_load_file(x, name, type) \
1913
+ X509_LOOKUP_ctrl((x), X509_L_FILE_LOAD, (name), (long)(type), NULL)
1914
+
1915
+ #define X509_LOOKUP_add_dir(x, name, type) \
1916
+ X509_LOOKUP_ctrl((x), X509_L_ADD_DIR, (name), (long)(type), NULL)
1917
+
1918
+ #define X509_V_OK 0
1919
+ #define X509_V_ERR_UNSPECIFIED 1
1920
+
1921
+ #define X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT 2
1922
+ #define X509_V_ERR_UNABLE_TO_GET_CRL 3
1923
+ #define X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE 4
1924
+ #define X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE 5
1925
+ #define X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY 6
1926
+ #define X509_V_ERR_CERT_SIGNATURE_FAILURE 7
1927
+ #define X509_V_ERR_CRL_SIGNATURE_FAILURE 8
1928
+ #define X509_V_ERR_CERT_NOT_YET_VALID 9
1929
+ #define X509_V_ERR_CERT_HAS_EXPIRED 10
1930
+ #define X509_V_ERR_CRL_NOT_YET_VALID 11
1931
+ #define X509_V_ERR_CRL_HAS_EXPIRED 12
1932
+ #define X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD 13
1933
+ #define X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD 14
1934
+ #define X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD 15
1935
+ #define X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD 16
1936
+ #define X509_V_ERR_OUT_OF_MEM 17
1937
+ #define X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT 18
1938
+ #define X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN 19
1939
+ #define X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY 20
1940
+ #define X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE 21
1941
+ #define X509_V_ERR_CERT_CHAIN_TOO_LONG 22
1942
+ #define X509_V_ERR_CERT_REVOKED 23
1943
+ #define X509_V_ERR_INVALID_CA 24
1944
+ #define X509_V_ERR_PATH_LENGTH_EXCEEDED 25
1945
+ #define X509_V_ERR_INVALID_PURPOSE 26
1946
+ #define X509_V_ERR_CERT_UNTRUSTED 27
1947
+ #define X509_V_ERR_CERT_REJECTED 28
1948
+ // These are 'informational' when looking for issuer cert
1949
+ #define X509_V_ERR_SUBJECT_ISSUER_MISMATCH 29
1950
+ #define X509_V_ERR_AKID_SKID_MISMATCH 30
1951
+ #define X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH 31
1952
+ #define X509_V_ERR_KEYUSAGE_NO_CERTSIGN 32
1953
+
1954
+ #define X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER 33
1955
+ #define X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION 34
1956
+ #define X509_V_ERR_KEYUSAGE_NO_CRL_SIGN 35
1957
+ #define X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION 36
1958
+ #define X509_V_ERR_INVALID_NON_CA 37
1959
+ #define X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED 38
1960
+ #define X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE 39
1961
+ #define X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED 40
1962
+
1963
+ #define X509_V_ERR_INVALID_EXTENSION 41
1964
+ #define X509_V_ERR_INVALID_POLICY_EXTENSION 42
1965
+ #define X509_V_ERR_NO_EXPLICIT_POLICY 43
1966
+ #define X509_V_ERR_DIFFERENT_CRL_SCOPE 44
1967
+ #define X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE 45
1968
+
1969
+ #define X509_V_ERR_UNNESTED_RESOURCE 46
1970
+
1971
+ #define X509_V_ERR_PERMITTED_VIOLATION 47
1972
+ #define X509_V_ERR_EXCLUDED_VIOLATION 48
1973
+ #define X509_V_ERR_SUBTREE_MINMAX 49
1974
+ #define X509_V_ERR_APPLICATION_VERIFICATION 50
1975
+ #define X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE 51
1976
+ #define X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX 52
1977
+ #define X509_V_ERR_UNSUPPORTED_NAME_SYNTAX 53
1978
+ #define X509_V_ERR_CRL_PATH_VALIDATION_ERROR 54
1979
+
1980
+ // Suite B mode algorithm violation
1981
+ #define X509_V_ERR_SUITE_B_INVALID_VERSION 56
1982
+ #define X509_V_ERR_SUITE_B_INVALID_ALGORITHM 57
1983
+ #define X509_V_ERR_SUITE_B_INVALID_CURVE 58
1984
+ #define X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM 59
1985
+ #define X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED 60
1986
+ #define X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256 61
1987
+
1988
+ // Host, email and IP check errors
1989
+ #define X509_V_ERR_HOSTNAME_MISMATCH 62
1990
+ #define X509_V_ERR_EMAIL_MISMATCH 63
1991
+ #define X509_V_ERR_IP_ADDRESS_MISMATCH 64
1992
+
1993
+ // Caller error
1994
+ #define X509_V_ERR_INVALID_CALL 65
1995
+ // Issuer lookup error
1996
+ #define X509_V_ERR_STORE_LOOKUP 66
1997
+
1998
+ #define X509_V_ERR_NAME_CONSTRAINTS_WITHOUT_SANS 67
1999
+
2000
+ // Certificate verify flags
2001
+
2002
+ // Send issuer+subject checks to verify_cb
2003
+ #define X509_V_FLAG_CB_ISSUER_CHECK 0x1
2004
+ // Use check time instead of current time
2005
+ #define X509_V_FLAG_USE_CHECK_TIME 0x2
2006
+ // Lookup CRLs
2007
+ #define X509_V_FLAG_CRL_CHECK 0x4
2008
+ // Lookup CRLs for whole chain
2009
+ #define X509_V_FLAG_CRL_CHECK_ALL 0x8
2010
+ // Ignore unhandled critical extensions
2011
+ #define X509_V_FLAG_IGNORE_CRITICAL 0x10
2012
+ // Does nothing as its functionality has been enabled by default.
2013
+ #define X509_V_FLAG_X509_STRICT 0x00
2014
+ // Enable proxy certificate validation
2015
+ #define X509_V_FLAG_ALLOW_PROXY_CERTS 0x40
2016
+ // Enable policy checking
2017
+ #define X509_V_FLAG_POLICY_CHECK 0x80
2018
+ // Policy variable require-explicit-policy
2019
+ #define X509_V_FLAG_EXPLICIT_POLICY 0x100
2020
+ // Policy variable inhibit-any-policy
2021
+ #define X509_V_FLAG_INHIBIT_ANY 0x200
2022
+ // Policy variable inhibit-policy-mapping
2023
+ #define X509_V_FLAG_INHIBIT_MAP 0x400
2024
+ // Notify callback that policy is OK
2025
+ #define X509_V_FLAG_NOTIFY_POLICY 0x800
2026
+ // Extended CRL features such as indirect CRLs, alternate CRL signing keys
2027
+ #define X509_V_FLAG_EXTENDED_CRL_SUPPORT 0x1000
2028
+ // Delta CRL support
2029
+ #define X509_V_FLAG_USE_DELTAS 0x2000
2030
+ // Check selfsigned CA signature
2031
+ #define X509_V_FLAG_CHECK_SS_SIGNATURE 0x4000
2032
+ // Use trusted store first
2033
+ #define X509_V_FLAG_TRUSTED_FIRST 0x8000
2034
+ // Suite B 128 bit only mode: not normally used
2035
+ #define X509_V_FLAG_SUITEB_128_LOS_ONLY 0x10000
2036
+ // Suite B 192 bit only mode
2037
+ #define X509_V_FLAG_SUITEB_192_LOS 0x20000
2038
+ // Suite B 128 bit mode allowing 192 bit algorithms
2039
+ #define X509_V_FLAG_SUITEB_128_LOS 0x30000
2040
+
2041
+ // Allow partial chains if at least one certificate is in trusted store
2042
+ #define X509_V_FLAG_PARTIAL_CHAIN 0x80000
2043
+
2044
+ // If the initial chain is not trusted, do not attempt to build an alternative
2045
+ // chain. Alternate chain checking was introduced in 1.0.2b. Setting this flag
2046
+ // will force the behaviour to match that of previous versions.
2047
+ #define X509_V_FLAG_NO_ALT_CHAINS 0x100000
2048
+
2049
+ #define X509_VP_FLAG_DEFAULT 0x1
2050
+ #define X509_VP_FLAG_OVERWRITE 0x2
2051
+ #define X509_VP_FLAG_RESET_FLAGS 0x4
2052
+ #define X509_VP_FLAG_LOCKED 0x8
2053
+ #define X509_VP_FLAG_ONCE 0x10
2054
+
2055
+ // Internal use: mask of policy related options
2056
+ #define X509_V_FLAG_POLICY_MASK \
2057
+ (X509_V_FLAG_POLICY_CHECK | X509_V_FLAG_EXPLICIT_POLICY | \
2058
+ X509_V_FLAG_INHIBIT_ANY | X509_V_FLAG_INHIBIT_MAP)
2059
+
2060
+ OPENSSL_EXPORT int X509_OBJECT_idx_by_subject(STACK_OF(X509_OBJECT) *h,
2061
+ int type, X509_NAME *name);
2062
+ OPENSSL_EXPORT X509_OBJECT *X509_OBJECT_retrieve_by_subject(
2063
+ STACK_OF(X509_OBJECT) *h, int type, X509_NAME *name);
2064
+ OPENSSL_EXPORT X509_OBJECT *X509_OBJECT_retrieve_match(STACK_OF(X509_OBJECT) *h,
2065
+ X509_OBJECT *x);
2066
+ OPENSSL_EXPORT int X509_OBJECT_up_ref_count(X509_OBJECT *a);
2067
+ OPENSSL_EXPORT void X509_OBJECT_free_contents(X509_OBJECT *a);
2068
+ OPENSSL_EXPORT int X509_OBJECT_get_type(const X509_OBJECT *a);
2069
+ OPENSSL_EXPORT X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a);
2070
+ OPENSSL_EXPORT X509_STORE *X509_STORE_new(void);
2071
+ OPENSSL_EXPORT int X509_STORE_up_ref(X509_STORE *store);
2072
+ OPENSSL_EXPORT void X509_STORE_free(X509_STORE *v);
2073
+
2074
+ OPENSSL_EXPORT STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(X509_STORE *st);
2075
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_get1_certs(X509_STORE_CTX *st,
2076
+ X509_NAME *nm);
2077
+ OPENSSL_EXPORT STACK_OF(X509_CRL) *X509_STORE_get1_crls(X509_STORE_CTX *st,
2078
+ X509_NAME *nm);
2079
+ OPENSSL_EXPORT int X509_STORE_set_flags(X509_STORE *ctx, unsigned long flags);
2080
+ OPENSSL_EXPORT int X509_STORE_set_purpose(X509_STORE *ctx, int purpose);
2081
+ OPENSSL_EXPORT int X509_STORE_set_trust(X509_STORE *ctx, int trust);
2082
+ OPENSSL_EXPORT int X509_STORE_set1_param(X509_STORE *ctx,
2083
+ X509_VERIFY_PARAM *pm);
2084
+ OPENSSL_EXPORT X509_VERIFY_PARAM *X509_STORE_get0_param(X509_STORE *ctx);
2085
+
2086
+ OPENSSL_EXPORT void X509_STORE_set_verify(X509_STORE *ctx,
2087
+ X509_STORE_CTX_verify_fn verify);
2088
+ #define X509_STORE_set_verify_func(ctx, func) \
2089
+ X509_STORE_set_verify((ctx), (func))
2090
+ OPENSSL_EXPORT void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx,
2091
+ X509_STORE_CTX_verify_fn verify);
2092
+ OPENSSL_EXPORT X509_STORE_CTX_verify_fn X509_STORE_get_verify(X509_STORE *ctx);
2093
+ OPENSSL_EXPORT void X509_STORE_set_verify_cb(
2094
+ X509_STORE *ctx, X509_STORE_CTX_verify_cb verify_cb);
2095
+ #define X509_STORE_set_verify_cb_func(ctx, func) \
2096
+ X509_STORE_set_verify_cb((ctx), (func))
2097
+ OPENSSL_EXPORT X509_STORE_CTX_verify_cb
2098
+ X509_STORE_get_verify_cb(X509_STORE *ctx);
2099
+ OPENSSL_EXPORT void X509_STORE_set_get_issuer(
2100
+ X509_STORE *ctx, X509_STORE_CTX_get_issuer_fn get_issuer);
2101
+ OPENSSL_EXPORT X509_STORE_CTX_get_issuer_fn
2102
+ X509_STORE_get_get_issuer(X509_STORE *ctx);
2103
+ OPENSSL_EXPORT void X509_STORE_set_check_issued(
2104
+ X509_STORE *ctx, X509_STORE_CTX_check_issued_fn check_issued);
2105
+ OPENSSL_EXPORT X509_STORE_CTX_check_issued_fn
2106
+ X509_STORE_get_check_issued(X509_STORE *ctx);
2107
+ OPENSSL_EXPORT void X509_STORE_set_check_revocation(
2108
+ X509_STORE *ctx, X509_STORE_CTX_check_revocation_fn check_revocation);
2109
+ OPENSSL_EXPORT X509_STORE_CTX_check_revocation_fn
2110
+ X509_STORE_get_check_revocation(X509_STORE *ctx);
2111
+ OPENSSL_EXPORT void X509_STORE_set_get_crl(X509_STORE *ctx,
2112
+ X509_STORE_CTX_get_crl_fn get_crl);
2113
+ OPENSSL_EXPORT X509_STORE_CTX_get_crl_fn
2114
+ X509_STORE_get_get_crl(X509_STORE *ctx);
2115
+ OPENSSL_EXPORT void X509_STORE_set_check_crl(
2116
+ X509_STORE *ctx, X509_STORE_CTX_check_crl_fn check_crl);
2117
+ OPENSSL_EXPORT X509_STORE_CTX_check_crl_fn
2118
+ X509_STORE_get_check_crl(X509_STORE *ctx);
2119
+ OPENSSL_EXPORT void X509_STORE_set_cert_crl(
2120
+ X509_STORE *ctx, X509_STORE_CTX_cert_crl_fn cert_crl);
2121
+ OPENSSL_EXPORT X509_STORE_CTX_cert_crl_fn
2122
+ X509_STORE_get_cert_crl(X509_STORE *ctx);
2123
+ OPENSSL_EXPORT void X509_STORE_set_lookup_certs(
2124
+ X509_STORE *ctx, X509_STORE_CTX_lookup_certs_fn lookup_certs);
2125
+ OPENSSL_EXPORT X509_STORE_CTX_lookup_certs_fn
2126
+ X509_STORE_get_lookup_certs(X509_STORE *ctx);
2127
+ OPENSSL_EXPORT void X509_STORE_set_lookup_crls(
2128
+ X509_STORE *ctx, X509_STORE_CTX_lookup_crls_fn lookup_crls);
2129
+ #define X509_STORE_set_lookup_crls_cb(ctx, func) \
2130
+ X509_STORE_set_lookup_crls((ctx), (func))
2131
+ OPENSSL_EXPORT X509_STORE_CTX_lookup_crls_fn
2132
+ X509_STORE_get_lookup_crls(X509_STORE *ctx);
2133
+ OPENSSL_EXPORT void X509_STORE_set_cleanup(X509_STORE *ctx,
2134
+ X509_STORE_CTX_cleanup_fn cleanup);
2135
+ OPENSSL_EXPORT X509_STORE_CTX_cleanup_fn
2136
+ X509_STORE_get_cleanup(X509_STORE *ctx);
2137
+
2138
+ OPENSSL_EXPORT X509_STORE_CTX *X509_STORE_CTX_new(void);
2139
+
2140
+ OPENSSL_EXPORT int X509_STORE_CTX_get1_issuer(X509 **issuer,
2141
+ X509_STORE_CTX *ctx, X509 *x);
2142
+
2143
+ OPENSSL_EXPORT void X509_STORE_CTX_zero(X509_STORE_CTX *ctx);
2144
+ OPENSSL_EXPORT void X509_STORE_CTX_free(X509_STORE_CTX *ctx);
2145
+ OPENSSL_EXPORT int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store,
2146
+ X509 *x509, STACK_OF(X509) *chain);
2147
+ OPENSSL_EXPORT void X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx,
2148
+ STACK_OF(X509) *sk);
2149
+ OPENSSL_EXPORT void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx);
2150
+
2151
+ OPENSSL_EXPORT X509_STORE *X509_STORE_CTX_get0_store(X509_STORE_CTX *ctx);
2152
+ OPENSSL_EXPORT X509 *X509_STORE_CTX_get0_cert(X509_STORE_CTX *ctx);
2153
+
2154
+ OPENSSL_EXPORT X509_LOOKUP *X509_STORE_add_lookup(X509_STORE *v,
2155
+ X509_LOOKUP_METHOD *m);
2156
+
2157
+ OPENSSL_EXPORT X509_LOOKUP_METHOD *X509_LOOKUP_hash_dir(void);
2158
+ OPENSSL_EXPORT X509_LOOKUP_METHOD *X509_LOOKUP_file(void);
2159
+
2160
+ OPENSSL_EXPORT int X509_STORE_add_cert(X509_STORE *ctx, X509 *x);
2161
+ OPENSSL_EXPORT int X509_STORE_add_crl(X509_STORE *ctx, X509_CRL *x);
2162
+
2163
+ OPENSSL_EXPORT int X509_STORE_get_by_subject(X509_STORE_CTX *vs, int type,
2164
+ X509_NAME *name, X509_OBJECT *ret);
2165
+
2166
+ OPENSSL_EXPORT int X509_LOOKUP_ctrl(X509_LOOKUP *ctx, int cmd, const char *argc,
2167
+ long argl, char **ret);
2168
+
2169
+ #ifndef OPENSSL_NO_STDIO
2170
+ OPENSSL_EXPORT int X509_load_cert_file(X509_LOOKUP *ctx, const char *file,
2171
+ int type);
2172
+ OPENSSL_EXPORT int X509_load_crl_file(X509_LOOKUP *ctx, const char *file,
2173
+ int type);
2174
+ OPENSSL_EXPORT int X509_load_cert_crl_file(X509_LOOKUP *ctx, const char *file,
2175
+ int type);
2176
+ #endif
2177
+
2178
+ OPENSSL_EXPORT X509_LOOKUP *X509_LOOKUP_new(X509_LOOKUP_METHOD *method);
2179
+ OPENSSL_EXPORT void X509_LOOKUP_free(X509_LOOKUP *ctx);
2180
+ OPENSSL_EXPORT int X509_LOOKUP_init(X509_LOOKUP *ctx);
2181
+ OPENSSL_EXPORT int X509_LOOKUP_by_subject(X509_LOOKUP *ctx, int type,
2182
+ X509_NAME *name, X509_OBJECT *ret);
2183
+ OPENSSL_EXPORT int X509_LOOKUP_by_issuer_serial(X509_LOOKUP *ctx, int type,
2184
+ X509_NAME *name,
2185
+ ASN1_INTEGER *serial,
2186
+ X509_OBJECT *ret);
2187
+ OPENSSL_EXPORT int X509_LOOKUP_by_fingerprint(X509_LOOKUP *ctx, int type,
2188
+ unsigned char *bytes, int len,
2189
+ X509_OBJECT *ret);
2190
+ OPENSSL_EXPORT int X509_LOOKUP_by_alias(X509_LOOKUP *ctx, int type, char *str,
2191
+ int len, X509_OBJECT *ret);
2192
+ OPENSSL_EXPORT int X509_LOOKUP_shutdown(X509_LOOKUP *ctx);
2193
+
2194
+ #ifndef OPENSSL_NO_STDIO
2195
+ OPENSSL_EXPORT int X509_STORE_load_locations(X509_STORE *ctx, const char *file,
2196
+ const char *dir);
2197
+ OPENSSL_EXPORT int X509_STORE_set_default_paths(X509_STORE *ctx);
2198
+ #endif
2199
+
2200
+ OPENSSL_EXPORT int X509_STORE_CTX_get_ex_new_index(long argl, void *argp,
2201
+ CRYPTO_EX_unused *unused,
2202
+ CRYPTO_EX_dup *dup_unused,
2203
+ CRYPTO_EX_free *free_func);
2204
+ OPENSSL_EXPORT int X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx,
2205
+ void *data);
2206
+ OPENSSL_EXPORT void *X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx);
2207
+ OPENSSL_EXPORT int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx);
2208
+ OPENSSL_EXPORT void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int s);
2209
+ OPENSSL_EXPORT int X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx);
2210
+ OPENSSL_EXPORT X509 *X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx);
2211
+ OPENSSL_EXPORT X509 *X509_STORE_CTX_get0_current_issuer(X509_STORE_CTX *ctx);
2212
+ OPENSSL_EXPORT X509_CRL *X509_STORE_CTX_get0_current_crl(X509_STORE_CTX *ctx);
2213
+ OPENSSL_EXPORT X509_STORE_CTX *X509_STORE_CTX_get0_parent_ctx(
2214
+ X509_STORE_CTX *ctx);
2215
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx);
2216
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get0_chain(X509_STORE_CTX *ctx);
2217
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx);
2218
+ OPENSSL_EXPORT void X509_STORE_CTX_set_cert(X509_STORE_CTX *c, X509 *x);
2219
+ OPENSSL_EXPORT void X509_STORE_CTX_set_chain(X509_STORE_CTX *c,
2220
+ STACK_OF(X509) *sk);
2221
+ OPENSSL_EXPORT STACK_OF(X509) *X509_STORE_CTX_get0_untrusted(
2222
+ X509_STORE_CTX *ctx);
2223
+ OPENSSL_EXPORT void X509_STORE_CTX_set0_crls(X509_STORE_CTX *c,
2224
+ STACK_OF(X509_CRL) *sk);
2225
+ OPENSSL_EXPORT int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose);
2226
+ OPENSSL_EXPORT int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust);
2227
+ OPENSSL_EXPORT int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx,
2228
+ int def_purpose, int purpose,
2229
+ int trust);
2230
+ OPENSSL_EXPORT void X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx,
2231
+ unsigned long flags);
2232
+ OPENSSL_EXPORT void X509_STORE_CTX_set_time(X509_STORE_CTX *ctx,
2233
+ unsigned long flags, time_t t);
2234
+ OPENSSL_EXPORT void X509_STORE_CTX_set_verify_cb(
2235
+ X509_STORE_CTX *ctx, int (*verify_cb)(int, X509_STORE_CTX *));
2236
+
2237
+ OPENSSL_EXPORT X509_POLICY_TREE *X509_STORE_CTX_get0_policy_tree(
2238
+ X509_STORE_CTX *ctx);
2239
+ OPENSSL_EXPORT int X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx);
2240
+
2241
+ OPENSSL_EXPORT X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(
2242
+ X509_STORE_CTX *ctx);
2243
+ OPENSSL_EXPORT void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx,
2244
+ X509_VERIFY_PARAM *param);
2245
+ OPENSSL_EXPORT int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx,
2246
+ const char *name);
2247
+
2248
+ // X509_VERIFY_PARAM functions
2249
+
2250
+ OPENSSL_EXPORT X509_VERIFY_PARAM *X509_VERIFY_PARAM_new(void);
2251
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_free(X509_VERIFY_PARAM *param);
2252
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_inherit(X509_VERIFY_PARAM *to,
2253
+ const X509_VERIFY_PARAM *from);
2254
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1(X509_VERIFY_PARAM *to,
2255
+ const X509_VERIFY_PARAM *from);
2256
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_name(X509_VERIFY_PARAM *param,
2257
+ const char *name);
2258
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set_flags(X509_VERIFY_PARAM *param,
2259
+ unsigned long flags);
2260
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_clear_flags(X509_VERIFY_PARAM *param,
2261
+ unsigned long flags);
2262
+ OPENSSL_EXPORT unsigned long X509_VERIFY_PARAM_get_flags(
2263
+ X509_VERIFY_PARAM *param);
2264
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM *param,
2265
+ int purpose);
2266
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param,
2267
+ int trust);
2268
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM *param,
2269
+ int depth);
2270
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param,
2271
+ time_t t);
2272
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param,
2273
+ ASN1_OBJECT *policy);
2274
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_policies(
2275
+ X509_VERIFY_PARAM *param, STACK_OF(ASN1_OBJECT) *policies);
2276
+
2277
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_host(X509_VERIFY_PARAM *param,
2278
+ const char *name,
2279
+ size_t namelen);
2280
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_add1_host(X509_VERIFY_PARAM *param,
2281
+ const char *name,
2282
+ size_t namelen);
2283
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_set_hostflags(X509_VERIFY_PARAM *param,
2284
+ unsigned int flags);
2285
+ OPENSSL_EXPORT char *X509_VERIFY_PARAM_get0_peername(X509_VERIFY_PARAM *);
2286
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_email(X509_VERIFY_PARAM *param,
2287
+ const char *email,
2288
+ size_t emaillen);
2289
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_ip(X509_VERIFY_PARAM *param,
2290
+ const unsigned char *ip,
2291
+ size_t iplen);
2292
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_set1_ip_asc(X509_VERIFY_PARAM *param,
2293
+ const char *ipasc);
2294
+
2295
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_get_depth(const X509_VERIFY_PARAM *param);
2296
+ OPENSSL_EXPORT const char *X509_VERIFY_PARAM_get0_name(
2297
+ const X509_VERIFY_PARAM *param);
2298
+
2299
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_add0_table(X509_VERIFY_PARAM *param);
2300
+ OPENSSL_EXPORT int X509_VERIFY_PARAM_get_count(void);
2301
+ OPENSSL_EXPORT const X509_VERIFY_PARAM *X509_VERIFY_PARAM_get0(int id);
2302
+ OPENSSL_EXPORT const X509_VERIFY_PARAM *X509_VERIFY_PARAM_lookup(
2303
+ const char *name);
2304
+ OPENSSL_EXPORT void X509_VERIFY_PARAM_table_cleanup(void);
2305
+
2306
+ OPENSSL_EXPORT int X509_policy_check(X509_POLICY_TREE **ptree,
2307
+ int *pexplicit_policy,
2308
+ STACK_OF(X509) *certs,
2309
+ STACK_OF(ASN1_OBJECT) *policy_oids,
2310
+ unsigned int flags);
2311
+
2312
+ OPENSSL_EXPORT void X509_policy_tree_free(X509_POLICY_TREE *tree);
2313
+
2314
+ OPENSSL_EXPORT int X509_policy_tree_level_count(const X509_POLICY_TREE *tree);
2315
+ OPENSSL_EXPORT X509_POLICY_LEVEL *X509_policy_tree_get0_level(
2316
+ const X509_POLICY_TREE *tree, int i);
2317
+
2318
+ OPENSSL_EXPORT STACK_OF(X509_POLICY_NODE) *X509_policy_tree_get0_policies(
2319
+ const X509_POLICY_TREE *tree);
2320
+
2321
+ OPENSSL_EXPORT STACK_OF(X509_POLICY_NODE) *X509_policy_tree_get0_user_policies(
2322
+ const X509_POLICY_TREE *tree);
2323
+
2324
+ OPENSSL_EXPORT int X509_policy_level_node_count(X509_POLICY_LEVEL *level);
2325
+
2326
+ OPENSSL_EXPORT X509_POLICY_NODE *X509_policy_level_get0_node(
2327
+ X509_POLICY_LEVEL *level, int i);
2328
+
2329
+ OPENSSL_EXPORT const ASN1_OBJECT *X509_policy_node_get0_policy(
2330
+ const X509_POLICY_NODE *node);
2331
+
2332
+ OPENSSL_EXPORT STACK_OF(POLICYQUALINFO) *X509_policy_node_get0_qualifiers(
2333
+ const X509_POLICY_NODE *node);
2334
+ OPENSSL_EXPORT const X509_POLICY_NODE *X509_policy_node_get0_parent(
2335
+ const X509_POLICY_NODE *node);
2336
+
2337
+
2338
+ #if defined(__cplusplus)
2339
+ } // extern C
2340
+ #endif
2341
+
2342
+ #if !defined(BORINGSSL_NO_CXX)
2343
+ extern "C++" {
2344
+
2345
+ BSSL_NAMESPACE_BEGIN
2346
+
2347
+ BORINGSSL_MAKE_DELETER(NETSCAPE_SPKI, NETSCAPE_SPKI_free)
2348
+ BORINGSSL_MAKE_DELETER(RSA_PSS_PARAMS, RSA_PSS_PARAMS_free)
2349
+ BORINGSSL_MAKE_DELETER(X509, X509_free)
2350
+ BORINGSSL_MAKE_UP_REF(X509, X509_up_ref)
2351
+ BORINGSSL_MAKE_DELETER(X509_ALGOR, X509_ALGOR_free)
2352
+ BORINGSSL_MAKE_DELETER(X509_ATTRIBUTE, X509_ATTRIBUTE_free)
2353
+ BORINGSSL_MAKE_DELETER(X509_CRL, X509_CRL_free)
2354
+ BORINGSSL_MAKE_UP_REF(X509_CRL, X509_CRL_up_ref)
2355
+ BORINGSSL_MAKE_DELETER(X509_CRL_METHOD, X509_CRL_METHOD_free)
2356
+ BORINGSSL_MAKE_DELETER(X509_EXTENSION, X509_EXTENSION_free)
2357
+ BORINGSSL_MAKE_DELETER(X509_INFO, X509_INFO_free)
2358
+ BORINGSSL_MAKE_DELETER(X509_LOOKUP, X509_LOOKUP_free)
2359
+ BORINGSSL_MAKE_DELETER(X509_NAME, X509_NAME_free)
2360
+ BORINGSSL_MAKE_DELETER(X509_NAME_ENTRY, X509_NAME_ENTRY_free)
2361
+ BORINGSSL_MAKE_DELETER(X509_PKEY, X509_PKEY_free)
2362
+ BORINGSSL_MAKE_DELETER(X509_POLICY_TREE, X509_policy_tree_free)
2363
+ BORINGSSL_MAKE_DELETER(X509_PUBKEY, X509_PUBKEY_free)
2364
+ BORINGSSL_MAKE_DELETER(X509_REQ, X509_REQ_free)
2365
+ BORINGSSL_MAKE_DELETER(X509_REVOKED, X509_REVOKED_free)
2366
+ BORINGSSL_MAKE_DELETER(X509_SIG, X509_SIG_free)
2367
+ BORINGSSL_MAKE_DELETER(X509_STORE, X509_STORE_free)
2368
+ BORINGSSL_MAKE_UP_REF(X509_STORE, X509_STORE_up_ref)
2369
+ BORINGSSL_MAKE_DELETER(X509_STORE_CTX, X509_STORE_CTX_free)
2370
+ BORINGSSL_MAKE_DELETER(X509_VERIFY_PARAM, X509_VERIFY_PARAM_free)
2371
+
2372
+ BSSL_NAMESPACE_END
2373
+
2374
+ } // extern C++
2375
+ #endif // !BORINGSSL_NO_CXX
2376
+
2377
+ #define X509_R_AKID_MISMATCH 100
2378
+ #define X509_R_BAD_PKCS7_VERSION 101
2379
+ #define X509_R_BAD_X509_FILETYPE 102
2380
+ #define X509_R_BASE64_DECODE_ERROR 103
2381
+ #define X509_R_CANT_CHECK_DH_KEY 104
2382
+ #define X509_R_CERT_ALREADY_IN_HASH_TABLE 105
2383
+ #define X509_R_CRL_ALREADY_DELTA 106
2384
+ #define X509_R_CRL_VERIFY_FAILURE 107
2385
+ #define X509_R_IDP_MISMATCH 108
2386
+ #define X509_R_INVALID_BIT_STRING_BITS_LEFT 109
2387
+ #define X509_R_INVALID_DIRECTORY 110
2388
+ #define X509_R_INVALID_FIELD_NAME 111
2389
+ #define X509_R_INVALID_PSS_PARAMETERS 112
2390
+ #define X509_R_INVALID_TRUST 113
2391
+ #define X509_R_ISSUER_MISMATCH 114
2392
+ #define X509_R_KEY_TYPE_MISMATCH 115
2393
+ #define X509_R_KEY_VALUES_MISMATCH 116
2394
+ #define X509_R_LOADING_CERT_DIR 117
2395
+ #define X509_R_LOADING_DEFAULTS 118
2396
+ #define X509_R_NEWER_CRL_NOT_NEWER 119
2397
+ #define X509_R_NOT_PKCS7_SIGNED_DATA 120
2398
+ #define X509_R_NO_CERTIFICATES_INCLUDED 121
2399
+ #define X509_R_NO_CERT_SET_FOR_US_TO_VERIFY 122
2400
+ #define X509_R_NO_CRLS_INCLUDED 123
2401
+ #define X509_R_NO_CRL_NUMBER 124
2402
+ #define X509_R_PUBLIC_KEY_DECODE_ERROR 125
2403
+ #define X509_R_PUBLIC_KEY_ENCODE_ERROR 126
2404
+ #define X509_R_SHOULD_RETRY 127
2405
+ #define X509_R_UNKNOWN_KEY_TYPE 128
2406
+ #define X509_R_UNKNOWN_NID 129
2407
+ #define X509_R_UNKNOWN_PURPOSE_ID 130
2408
+ #define X509_R_UNKNOWN_TRUST_ID 131
2409
+ #define X509_R_UNSUPPORTED_ALGORITHM 132
2410
+ #define X509_R_WRONG_LOOKUP_TYPE 133
2411
+ #define X509_R_WRONG_TYPE 134
2412
+ #define X509_R_NAME_TOO_LONG 135
2413
+ #define X509_R_INVALID_PARAMETER 136
2414
+ #define X509_R_SIGNATURE_ALGORITHM_MISMATCH 137
2415
+ #define X509_R_DELTA_CRL_WITHOUT_CRL_NUMBER 138
2416
+ #define X509_R_INVALID_FIELD_FOR_VERSION 139
2417
+ #define X509_R_INVALID_VERSION 140
2418
+
2419
+ #endif