]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/x509/x509.h
Fix regression in ASN1_UTCTIME_cmp_time_t
[thirdparty/openssl.git] / crypto / x509 / x509.h
CommitLineData
d02b48c6 1/* crypto/x509/x509.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
e172d60d
BM
58/* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 60 * ECDH support in OpenSSL originally developed by
e172d60d
BM
61 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
62 */
d02b48c6
RE
63
64#ifndef HEADER_X509_H
0f113f3e
MC
65# define HEADER_X509_H
66
67# include <openssl/e_os2.h>
68# include <openssl/symhacks.h>
a00ae6c4
RS
69# include <openssl/buffer.h>
70# include <openssl/evp.h>
71# include <openssl/bio.h>
0f113f3e
MC
72# include <openssl/stack.h>
73# include <openssl/asn1.h>
74# include <openssl/safestack.h>
75
76# ifndef OPENSSL_NO_EC
77# include <openssl/ec.h>
0f113f3e 78# include <openssl/ecdsa.h>
0f113f3e
MC
79# include <openssl/ecdh.h>
80# endif
81
82# ifdef OPENSSL_USE_DEPRECATED
83# ifndef OPENSSL_NO_RSA
84# include <openssl/rsa.h>
85# endif
86# ifndef OPENSSL_NO_DSA
87# include <openssl/dsa.h>
88# endif
89# ifndef OPENSSL_NO_DH
90# include <openssl/dh.h>
91# endif
92# endif
93
474e469b 94# include <openssl/sha.h>
0f113f3e 95# include <openssl/ossl_typ.h>
4b55c2a3 96
82271cee
RL
97#ifdef __cplusplus
98extern "C" {
99#endif
100
0f113f3e 101# ifdef OPENSSL_SYS_WIN32
f96d1af4 102/* Under Win32 these are defined in wincrypt.h */
0f113f3e 103# undef X509_NAME
0f113f3e
MC
104# undef X509_EXTENSIONS
105# endif
106
107# define X509_FILETYPE_PEM 1
108# define X509_FILETYPE_ASN1 2
109# define X509_FILETYPE_DEFAULT 3
110
111# define X509v3_KU_DIGITAL_SIGNATURE 0x0080
112# define X509v3_KU_NON_REPUDIATION 0x0040
113# define X509v3_KU_KEY_ENCIPHERMENT 0x0020
114# define X509v3_KU_DATA_ENCIPHERMENT 0x0010
115# define X509v3_KU_KEY_AGREEMENT 0x0008
116# define X509v3_KU_KEY_CERT_SIGN 0x0004
117# define X509v3_KU_CRL_SIGN 0x0002
118# define X509v3_KU_ENCIPHER_ONLY 0x0001
119# define X509v3_KU_DECIPHER_ONLY 0x8000
120# define X509v3_KU_UNDEF 0xffff
121
122typedef struct X509_objects_st {
123 int nid;
124 int (*a2i) (void);
125 int (*i2a) (void);
126} X509_OBJECTS;
127
128struct X509_algor_st {
129 ASN1_OBJECT *algorithm;
130 ASN1_TYPE *parameter;
131} /* X509_ALGOR */ ;
d02b48c6 132
8931b30d
DSH
133typedef STACK_OF(X509_ALGOR) X509_ALGORS;
134
0f113f3e
MC
135typedef struct X509_val_st {
136 ASN1_TIME *notBefore;
137 ASN1_TIME *notAfter;
138} X509_VAL;
139
140struct X509_pubkey_st {
141 X509_ALGOR *algor;
142 ASN1_BIT_STRING *public_key;
143 EVP_PKEY *pkey;
144};
145
146typedef struct X509_sig_st {
147 X509_ALGOR *algor;
148 ASN1_OCTET_STRING *digest;
149} X509_SIG;
150
151typedef struct X509_name_entry_st {
152 ASN1_OBJECT *object;
153 ASN1_STRING *value;
154 int set;
155 int size; /* temp variable */
156} X509_NAME_ENTRY;
d02b48c6 157
65d4927b 158DECLARE_STACK_OF(X509_NAME_ENTRY)
65d4927b 159
d02b48c6 160/* we always keep X509_NAMEs in 2 forms. */
0f113f3e
MC
161struct X509_name_st {
162 STACK_OF(X509_NAME_ENTRY) *entries;
163 int modified; /* true if 'bytes' needs to be built */
0f113f3e 164 BUF_MEM *bytes;
0f113f3e
MC
165/* unsigned long hash; Keep the hash around for lookups */
166 unsigned char *canon_enc;
167 int canon_enclen;
168} /* X509_NAME */ ;
d02b48c6 169
f73e07cf
BL
170DECLARE_STACK_OF(X509_NAME)
171
0f113f3e
MC
172# define X509_EX_V_NETSCAPE_HACK 0x8000
173# define X509_EX_V_INIT 0x0001
174typedef struct X509_extension_st {
175 ASN1_OBJECT *object;
176 ASN1_BOOLEAN critical;
177 ASN1_OCTET_STRING *value;
178} X509_EXTENSION;
d02b48c6 179
67c8e7f4
DSH
180typedef STACK_OF(X509_EXTENSION) X509_EXTENSIONS;
181
0b3f827c 182DECLARE_STACK_OF(X509_EXTENSION)
0b3f827c 183
d500de16 184/* a sequence of these are used */
0f113f3e
MC
185typedef struct x509_attributes_st {
186 ASN1_OBJECT *object;
187 int single; /* 0 for a set, 1 for a single item (which is
188 * wrong) */
189 union {
190 char *ptr;
191 /*
192 * 0
193 */ STACK_OF(ASN1_TYPE) *set;
194 /*
195 * 1
196 */ ASN1_TYPE *single;
197 } value;
198} X509_ATTRIBUTE;
d500de16
BL
199
200DECLARE_STACK_OF(X509_ATTRIBUTE)
d500de16 201
0f113f3e
MC
202typedef struct X509_req_info_st {
203 ASN1_ENCODING enc;
204 ASN1_INTEGER *version;
205 X509_NAME *subject;
206 X509_PUBKEY *pubkey;
207 /* d=2 hl=2 l= 0 cons: cont: 00 */
208 STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
209} X509_REQ_INFO;
210
211typedef struct X509_req_st {
212 X509_REQ_INFO *req_info;
213 X509_ALGOR *sig_alg;
214 ASN1_BIT_STRING *signature;
215 int references;
216} X509_REQ;
217
218typedef struct x509_cinf_st {
219 ASN1_INTEGER *version; /* [ 0 ] default of v1 */
220 ASN1_INTEGER *serialNumber;
221 X509_ALGOR *signature;
222 X509_NAME *issuer;
223 X509_VAL *validity;
224 X509_NAME *subject;
225 X509_PUBKEY *key;
226 ASN1_BIT_STRING *issuerUID; /* [ 1 ] optional in v2 */
227 ASN1_BIT_STRING *subjectUID; /* [ 2 ] optional in v2 */
228 STACK_OF(X509_EXTENSION) *extensions; /* [ 3 ] optional in v3 */
229 ASN1_ENCODING enc;
230} X509_CINF;
231
232/*
233 * This stuff is certificate "auxiliary info" it contains details which are
234 * useful in certificate stores and databases. When used this is tagged onto
ce1b4fe1
DSH
235 * the end of the certificate itself
236 */
237
0f113f3e
MC
238typedef struct x509_cert_aux_st {
239 STACK_OF(ASN1_OBJECT) *trust; /* trusted uses */
240 STACK_OF(ASN1_OBJECT) *reject; /* rejected uses */
241 ASN1_UTF8STRING *alias; /* "friendly name" */
242 ASN1_OCTET_STRING *keyid; /* key id of private key */
243 STACK_OF(X509_ALGOR) *other; /* other unspecified info */
244} X509_CERT_AUX;
245
246struct x509_st {
247 X509_CINF *cert_info;
248 X509_ALGOR *sig_alg;
249 ASN1_BIT_STRING *signature;
250 int valid;
251 int references;
252 char *name;
253 CRYPTO_EX_DATA ex_data;
254 /* These contain copies of various extension values */
255 long ex_pathlen;
256 long ex_pcpathlen;
257 unsigned long ex_flags;
258 unsigned long ex_kusage;
259 unsigned long ex_xkusage;
260 unsigned long ex_nscert;
261 ASN1_OCTET_STRING *skid;
262 AUTHORITY_KEYID *akid;
263 X509_POLICY_CACHE *policy_cache;
264 STACK_OF(DIST_POINT) *crldp;
265 STACK_OF(GENERAL_NAME) *altname;
266 NAME_CONSTRAINTS *nc;
0f113f3e
MC
267 STACK_OF(IPAddressFamily) *rfc3779_addr;
268 struct ASIdentifiers_st *rfc3779_asid;
0f113f3e 269 unsigned char sha1_hash[SHA_DIGEST_LENGTH];
0f113f3e
MC
270 X509_CERT_AUX *aux;
271} /* X509 */ ;
d02b48c6 272
f73e07cf 273DECLARE_STACK_OF(X509)
f73e07cf 274
d4cec6a1
DSH
275/* This is used for a table of trust checking functions */
276
277typedef struct x509_trust_st {
0f113f3e
MC
278 int trust;
279 int flags;
280 int (*check_trust) (struct x509_trust_st *, X509 *, int);
281 char *name;
282 int arg1;
283 void *arg2;
d4cec6a1
DSH
284} X509_TRUST;
285
9868232a
DSH
286DECLARE_STACK_OF(X509_TRUST)
287
288/* standard trust ids */
d4cec6a1 289
0f113f3e 290# define X509_TRUST_DEFAULT -1/* Only valid in purpose settings */
068fdce8 291
0f113f3e
MC
292# define X509_TRUST_COMPAT 1
293# define X509_TRUST_SSL_CLIENT 2
294# define X509_TRUST_SSL_SERVER 3
295# define X509_TRUST_EMAIL 4
296# define X509_TRUST_OBJECT_SIGN 5
297# define X509_TRUST_OCSP_SIGN 6
298# define X509_TRUST_OCSP_REQUEST 7
299# define X509_TRUST_TSA 8
9868232a 300
dd413410 301/* Keep these up to date! */
0f113f3e
MC
302# define X509_TRUST_MIN 1
303# define X509_TRUST_MAX 8
dd413410 304
9868232a 305/* trust_flags values */
0f113f3e
MC
306# define X509_TRUST_DYNAMIC 1
307# define X509_TRUST_DYNAMIC_NAME 2
9868232a
DSH
308
309/* check_trust return codes */
310
0f113f3e
MC
311# define X509_TRUST_TRUSTED 1
312# define X509_TRUST_REJECTED 2
313# define X509_TRUST_UNTRUSTED 3
d4cec6a1 314
d0c98589
DSH
315/* Flags for X509_print_ex() */
316
0f113f3e
MC
317# define X509_FLAG_COMPAT 0
318# define X509_FLAG_NO_HEADER 1L
319# define X509_FLAG_NO_VERSION (1L << 1)
320# define X509_FLAG_NO_SERIAL (1L << 2)
321# define X509_FLAG_NO_SIGNAME (1L << 3)
322# define X509_FLAG_NO_ISSUER (1L << 4)
323# define X509_FLAG_NO_VALIDITY (1L << 5)
324# define X509_FLAG_NO_SUBJECT (1L << 6)
325# define X509_FLAG_NO_PUBKEY (1L << 7)
326# define X509_FLAG_NO_EXTENSIONS (1L << 8)
327# define X509_FLAG_NO_SIGDUMP (1L << 9)
328# define X509_FLAG_NO_AUX (1L << 10)
329# define X509_FLAG_NO_ATTRIBUTES (1L << 11)
330# define X509_FLAG_NO_IDS (1L << 12)
331
332/* Flags specific to X509_NAME_print_ex() */
a657546f
DSH
333
334/* The field separator information */
335
0f113f3e 336# define XN_FLAG_SEP_MASK (0xf << 16)
a657546f 337
0f113f3e
MC
338# define XN_FLAG_COMPAT 0/* Traditional SSLeay: use old
339 * X509_NAME_print */
340# define XN_FLAG_SEP_COMMA_PLUS (1 << 16)/* RFC2253 ,+ */
341# define XN_FLAG_SEP_CPLUS_SPC (2 << 16)/* ,+ spaced: more readable */
342# define XN_FLAG_SEP_SPLUS_SPC (3 << 16)/* ;+ spaced */
343# define XN_FLAG_SEP_MULTILINE (4 << 16)/* One line per field */
a657546f 344
0f113f3e 345# define XN_FLAG_DN_REV (1 << 20)/* Reverse DN order */
a657546f
DSH
346
347/* How the field name is shown */
348
0f113f3e 349# define XN_FLAG_FN_MASK (0x3 << 21)
a657546f 350
0f113f3e
MC
351# define XN_FLAG_FN_SN 0/* Object short name */
352# define XN_FLAG_FN_LN (1 << 21)/* Object long name */
353# define XN_FLAG_FN_OID (2 << 21)/* Always use OIDs */
354# define XN_FLAG_FN_NONE (3 << 21)/* No field names */
a657546f 355
0f113f3e 356# define XN_FLAG_SPC_EQ (1 << 23)/* Put spaces round '=' */
a657546f 357
0f113f3e
MC
358/*
359 * This determines if we dump fields we don't recognise: RFC2253 requires
360 * this.
a657546f
DSH
361 */
362
0f113f3e 363# define XN_FLAG_DUMP_UNKNOWN_FIELDS (1 << 24)
a657546f 364
0f113f3e
MC
365# define XN_FLAG_FN_ALIGN (1 << 25)/* Align field names to 20
366 * characters */
535d79da 367
a657546f
DSH
368/* Complete set of RFC2253 flags */
369
0f113f3e
MC
370# define XN_FLAG_RFC2253 (ASN1_STRFLGS_RFC2253 | \
371 XN_FLAG_SEP_COMMA_PLUS | \
372 XN_FLAG_DN_REV | \
373 XN_FLAG_FN_SN | \
374 XN_FLAG_DUMP_UNKNOWN_FIELDS)
a657546f
DSH
375
376/* readable oneline form */
377
0f113f3e
MC
378# define XN_FLAG_ONELINE (ASN1_STRFLGS_RFC2253 | \
379 ASN1_STRFLGS_ESC_QUOTE | \
380 XN_FLAG_SEP_CPLUS_SPC | \
381 XN_FLAG_SPC_EQ | \
382 XN_FLAG_FN_SN)
a657546f
DSH
383
384/* readable multiline form */
385
0f113f3e
MC
386# define XN_FLAG_MULTILINE (ASN1_STRFLGS_ESC_CTRL | \
387 ASN1_STRFLGS_ESC_MSB | \
388 XN_FLAG_SEP_MULTILINE | \
389 XN_FLAG_SPC_EQ | \
390 XN_FLAG_FN_LN | \
391 XN_FLAG_FN_ALIGN)
392
393struct x509_revoked_st {
394 ASN1_INTEGER *serialNumber;
395 ASN1_TIME *revocationDate;
396 STACK_OF(X509_EXTENSION) /* optional */ *extensions;
397 /* Set up if indirect CRL */
398 STACK_OF(GENERAL_NAME) *issuer;
399 /* Revocation reason */
400 int reason;
401 int sequence; /* load sequence */
402};
d02b48c6 403
ee8ba0b2 404DECLARE_STACK_OF(X509_REVOKED)
ee8ba0b2 405
0f113f3e
MC
406typedef struct X509_crl_info_st {
407 ASN1_INTEGER *version;
408 X509_ALGOR *sig_alg;
409 X509_NAME *issuer;
410 ASN1_TIME *lastUpdate;
411 ASN1_TIME *nextUpdate;
412 STACK_OF(X509_REVOKED) *revoked;
413 STACK_OF(X509_EXTENSION) /* [0] */ *extensions;
414 ASN1_ENCODING enc;
415} X509_CRL_INFO;
416
417struct X509_crl_st {
418 /* actual signature */
419 X509_CRL_INFO *crl;
420 X509_ALGOR *sig_alg;
421 ASN1_BIT_STRING *signature;
422 int references;
423 int flags;
424 /* Copies of various extensions */
425 AUTHORITY_KEYID *akid;
426 ISSUING_DIST_POINT *idp;
427 /* Convenient breakdown of IDP */
428 int idp_flags;
429 int idp_reasons;
430 /* CRL and base CRL numbers for delta processing */
431 ASN1_INTEGER *crl_number;
432 ASN1_INTEGER *base_crl_number;
0f113f3e 433 unsigned char sha1_hash[SHA_DIGEST_LENGTH];
0f113f3e
MC
434 STACK_OF(GENERAL_NAMES) *issuers;
435 const X509_CRL_METHOD *meth;
436 void *meth_data;
437} /* X509_CRL */ ;
d02b48c6 438
6d114240 439DECLARE_STACK_OF(X509_CRL)
6d114240 440
0f113f3e
MC
441typedef struct private_key_st {
442 int version;
443 /* The PKCS#8 data types */
444 X509_ALGOR *enc_algor;
445 ASN1_OCTET_STRING *enc_pkey; /* encrypted pub key */
446 /* When decrypted, the following will not be NULL */
447 EVP_PKEY *dec_pkey;
448 /* used to encrypt and decrypt */
449 int key_length;
450 char *key_data;
451 int key_free; /* true if we should auto free key_data */
452 /* expanded version of 'enc_algor' */
453 EVP_CIPHER_INFO cipher;
454 int references;
455} X509_PKEY;
456
0f113f3e
MC
457typedef struct X509_info_st {
458 X509 *x509;
459 X509_CRL *crl;
460 X509_PKEY *x_pkey;
461 EVP_CIPHER_INFO enc_cipher;
462 int enc_len;
463 char *enc_data;
464 int references;
465} X509_INFO;
20b85fdd
RE
466
467DECLARE_STACK_OF(X509_INFO)
d02b48c6 468
0f113f3e
MC
469/*
470 * The next 2 structures and their 8 routines were sent to me by Pat Richard
471 * <patr@x509.com> and are used to manipulate Netscapes spki structures -
472 * useful if you are writing a CA web page
d02b48c6 473 */
0f113f3e
MC
474typedef struct Netscape_spkac_st {
475 X509_PUBKEY *pubkey;
476 ASN1_IA5STRING *challenge; /* challenge sent in atlas >= PR2 */
477} NETSCAPE_SPKAC;
478
479typedef struct Netscape_spki_st {
480 NETSCAPE_SPKAC *spkac; /* signed public key and challenge */
481 X509_ALGOR *sig_algor;
482 ASN1_BIT_STRING *signature;
483} NETSCAPE_SPKI;
d02b48c6 484
92c046ca 485/* Netscape certificate sequence structure */
0f113f3e
MC
486typedef struct Netscape_certificate_sequence {
487 ASN1_OBJECT *type;
488 STACK_OF(X509) *certs;
489} NETSCAPE_CERT_SEQUENCE;
92c046ca 490
1d97c843 491/*- Unused (and iv length is wrong)
d02b48c6 492typedef struct CBCParameter_st
0f113f3e
MC
493 {
494 unsigned char iv[8];
495 } CBC_PARAM;
54a656ef 496*/
d02b48c6 497
cfcefcbe
DSH
498/* Password based encryption structure */
499
500typedef struct PBEPARAM_st {
0f113f3e
MC
501 ASN1_OCTET_STRING *salt;
502 ASN1_INTEGER *iter;
cfcefcbe
DSH
503} PBEPARAM;
504
d2e26dcc
DSH
505/* Password based encryption V2 structures */
506
507typedef struct PBE2PARAM_st {
0f113f3e
MC
508 X509_ALGOR *keyfunc;
509 X509_ALGOR *encryption;
d2e26dcc
DSH
510} PBE2PARAM;
511
512typedef struct PBKDF2PARAM_st {
68d39f3c 513/* Usually OCTET STRING but could be anything */
0f113f3e
MC
514 ASN1_TYPE *salt;
515 ASN1_INTEGER *iter;
516 ASN1_INTEGER *keylength;
517 X509_ALGOR *prf;
d2e26dcc
DSH
518} PBKDF2PARAM;
519
cfcefcbe
DSH
520/* PKCS#8 private key info structure */
521
0f113f3e
MC
522struct pkcs8_priv_key_info_st {
523 /* Flag for various broken formats */
524 int broken;
525# define PKCS8_OK 0
526# define PKCS8_NO_OCTET 1
527# define PKCS8_EMBEDDED_PARAM 2
528# define PKCS8_NS_DB 3
529# define PKCS8_NEG_PRIVKEY 4
530 ASN1_INTEGER *version;
531 X509_ALGOR *pkeyalg;
532 /* Should be OCTET STRING but some are broken */
533 ASN1_TYPE *pkey;
534 STACK_OF(X509_ATTRIBUTE) *attributes;
535};
cfcefcbe 536
82271cee
RL
537#ifdef __cplusplus
538}
539#endif
540
0f113f3e
MC
541# include <openssl/x509_vfy.h>
542# include <openssl/pkcs7.h>
d02b48c6 543
82271cee
RL
544#ifdef __cplusplus
545extern "C" {
546#endif
547
0f113f3e
MC
548# define X509_EXT_PACK_UNKNOWN 1
549# define X509_EXT_PACK_STRING 2
550
551# define X509_get_version(x) ASN1_INTEGER_get((x)->cert_info->version)
552/* #define X509_get_serialNumber(x) ((x)->cert_info->serialNumber) */
553# define X509_get_notBefore(x) ((x)->cert_info->validity->notBefore)
554# define X509_get_notAfter(x) ((x)->cert_info->validity->notAfter)
555# define X509_extract_key(x) X509_get_pubkey(x)/*****/
556# define X509_REQ_get_version(x) ASN1_INTEGER_get((x)->req_info->version)
557# define X509_REQ_get_subject_name(x) ((x)->req_info->subject)
558# define X509_REQ_extract_key(a) X509_REQ_get_pubkey(a)
559# define X509_name_cmp(a,b) X509_NAME_cmp((a),(b))
560# define X509_get_signature_type(x) EVP_PKEY_type(OBJ_obj2nid((x)->sig_alg->algorithm))
561
562# define X509_CRL_get_version(x) ASN1_INTEGER_get((x)->crl->version)
563# define X509_CRL_get_lastUpdate(x) ((x)->crl->lastUpdate)
564# define X509_CRL_get_nextUpdate(x) ((x)->crl->nextUpdate)
565# define X509_CRL_get_issuer(x) ((x)->crl->issuer)
566# define X509_CRL_get_REVOKED(x) ((x)->crl->revoked)
0ca5f8b1 567
f4c630ab 568void X509_CRL_set_default_method(const X509_CRL_METHOD *meth);
0f113f3e
MC
569X509_CRL_METHOD *X509_CRL_METHOD_new(int (*crl_init) (X509_CRL *crl),
570 int (*crl_free) (X509_CRL *crl),
571 int (*crl_lookup) (X509_CRL *crl,
572 X509_REVOKED **ret,
573 ASN1_INTEGER *ser,
574 X509_NAME *issuer),
575 int (*crl_verify) (X509_CRL *crl,
576 EVP_PKEY *pk));
f4c630ab
DSH
577void X509_CRL_METHOD_free(X509_CRL_METHOD *m);
578
579void X509_CRL_set_meth_data(X509_CRL *crl, void *dat);
580void *X509_CRL_get_meth_data(X509_CRL *crl);
581
0f113f3e
MC
582/*
583 * This one is only used so that a binary form can output, as in
584 * i2d_X509_NAME(X509_get_X509_PUBKEY(x),&buf)
585 */
586# define X509_get_X509_PUBKEY(x) ((x)->cert_info->key)
d02b48c6 587
16bc9fea
BM
588const char *X509_verify_cert_error_string(long n);
589
d02b48c6 590int X509_verify(X509 *a, EVP_PKEY *r);
d02b48c6
RE
591
592int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r);
593int X509_CRL_verify(X509_CRL *a, EVP_PKEY *r);
594int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r);
595
0f113f3e
MC
596NETSCAPE_SPKI *NETSCAPE_SPKI_b64_decode(const char *str, int len);
597char *NETSCAPE_SPKI_b64_encode(NETSCAPE_SPKI *x);
8ce97163
DSH
598EVP_PKEY *NETSCAPE_SPKI_get_pubkey(NETSCAPE_SPKI *x);
599int NETSCAPE_SPKI_set_pubkey(NETSCAPE_SPKI *x, EVP_PKEY *pkey);
600
601int NETSCAPE_SPKI_print(BIO *out, NETSCAPE_SPKI *spki);
602
0f113f3e
MC
603int X509_signature_dump(BIO *bp, const ASN1_STRING *sig, int indent);
604int X509_signature_print(BIO *bp, X509_ALGOR *alg, ASN1_STRING *sig);
de487514 605
e778802f 606int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md);
8d207ee3 607int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx);
f4042781 608int X509_http_nbio(OCSP_REQ_CTX *rctx, X509 **pcert);
e778802f 609int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md);
8d207ee3 610int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx);
e778802f 611int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md);
8d207ee3 612int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx);
6f9076ff 613int X509_CRL_http_nbio(OCSP_REQ_CTX *rctx, X509_CRL **pcrl);
e778802f 614int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md);
d02b48c6 615
0f113f3e
MC
616int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
617 unsigned char *md, unsigned int *len);
618int X509_digest(const X509 *data, const EVP_MD *type,
619 unsigned char *md, unsigned int *len);
620int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
621 unsigned char *md, unsigned int *len);
622int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
623 unsigned char *md, unsigned int *len);
624int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
625 unsigned char *md, unsigned int *len);
0f113f3e
MC
626
627# ifndef OPENSSL_NO_STDIO
31a352d1 628X509 *d2i_X509_fp(FILE *fp, X509 **x509);
0f113f3e
MC
629int i2d_X509_fp(FILE *fp, X509 *x509);
630X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl);
631int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl);
632X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req);
633int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req);
634# ifndef OPENSSL_NO_RSA
635RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa);
636int i2d_RSAPrivateKey_fp(FILE *fp, RSA *rsa);
637RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa);
638int i2d_RSAPublicKey_fp(FILE *fp, RSA *rsa);
639RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa);
640int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa);
641# endif
642# ifndef OPENSSL_NO_DSA
52664f50
DSH
643DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa);
644int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa);
31a352d1 645DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa);
f5d7a031 646int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa);
0f113f3e
MC
647# endif
648# ifndef OPENSSL_NO_EC
14a7cfb3 649EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey);
0f113f3e 650int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey);
14a7cfb3 651EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey);
0f113f3e
MC
652int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey);
653# endif
654X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8);
655int i2d_PKCS8_fp(FILE *fp, X509_SIG *p8);
3cbb7937 656PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
0f113f3e
MC
657 PKCS8_PRIV_KEY_INFO **p8inf);
658int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, PKCS8_PRIV_KEY_INFO *p8inf);
36217a94 659int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, EVP_PKEY *key);
e6f3c585 660int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey);
20432eae 661EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a);
bd08a2bd
DSH
662int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey);
663EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a);
0f113f3e
MC
664# endif
665
0f113f3e
MC
666X509 *d2i_X509_bio(BIO *bp, X509 **x509);
667int i2d_X509_bio(BIO *bp, X509 *x509);
668X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl);
669int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl);
670X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req);
671int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req);
672# ifndef OPENSSL_NO_RSA
673RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa);
674int i2d_RSAPrivateKey_bio(BIO *bp, RSA *rsa);
675RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa);
676int i2d_RSAPublicKey_bio(BIO *bp, RSA *rsa);
677RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa);
678int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa);
679# endif
680# ifndef OPENSSL_NO_DSA
52664f50
DSH
681DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa);
682int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa);
31a352d1 683DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa);
f5d7a031 684int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa);
0f113f3e
MC
685# endif
686# ifndef OPENSSL_NO_EC
14a7cfb3 687EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey);
0f113f3e 688int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *eckey);
14a7cfb3 689EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey);
0f113f3e
MC
690int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey);
691# endif
692X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8);
693int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8);
3cbb7937 694PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
0f113f3e
MC
695 PKCS8_PRIV_KEY_INFO **p8inf);
696int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, PKCS8_PRIV_KEY_INFO *p8inf);
36217a94 697int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, EVP_PKEY *key);
e6f3c585 698int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey);
20432eae 699EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a);
bd08a2bd
DSH
700int i2d_PUBKEY_bio(BIO *bp, EVP_PKEY *pkey);
701EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a);
d02b48c6
RE
702
703X509 *X509_dup(X509 *x509);
dfeab068 704X509_ATTRIBUTE *X509_ATTRIBUTE_dup(X509_ATTRIBUTE *xa);
d02b48c6
RE
705X509_EXTENSION *X509_EXTENSION_dup(X509_EXTENSION *ex);
706X509_CRL *X509_CRL_dup(X509_CRL *crl);
2e8cb108 707X509_REVOKED *X509_REVOKED_dup(X509_REVOKED *rev);
d02b48c6 708X509_REQ *X509_REQ_dup(X509_REQ *req);
dfeab068 709X509_ALGOR *X509_ALGOR_dup(X509_ALGOR *xn);
0f113f3e
MC
710int X509_ALGOR_set0(X509_ALGOR *alg, ASN1_OBJECT *aobj, int ptype,
711 void *pval);
448be743 712void X509_ALGOR_get0(ASN1_OBJECT **paobj, int *pptype, void **ppval,
0f113f3e 713 X509_ALGOR *algor);
ce25c720 714void X509_ALGOR_set_md(X509_ALGOR *alg, const EVP_MD *md);
4c52816d 715int X509_ALGOR_cmp(const X509_ALGOR *a, const X509_ALGOR *b);
448be743 716
d02b48c6
RE
717X509_NAME *X509_NAME_dup(X509_NAME *xn);
718X509_NAME_ENTRY *X509_NAME_ENTRY_dup(X509_NAME_ENTRY *ne);
d02b48c6 719
0f113f3e
MC
720int X509_cmp_time(const ASN1_TIME *s, time_t *t);
721int X509_cmp_current_time(const ASN1_TIME *s);
722ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *t);
723ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,
724 int offset_day, long offset_sec, time_t *t);
725ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj);
d02b48c6 726
0f113f3e
MC
727const char *X509_get_default_cert_area(void);
728const char *X509_get_default_cert_dir(void);
729const char *X509_get_default_cert_file(void);
730const char *X509_get_default_cert_dir_env(void);
731const char *X509_get_default_cert_file_env(void);
732const char *X509_get_default_private_dir(void);
d02b48c6 733
0f113f3e
MC
734X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, const EVP_MD *md);
735X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey);
d02b48c6 736
9d6b1ce6 737DECLARE_ASN1_FUNCTIONS(X509_ALGOR)
8931b30d 738DECLARE_ASN1_ENCODE_FUNCTIONS(X509_ALGORS, X509_ALGORS, X509_ALGORS)
9d6b1ce6 739DECLARE_ASN1_FUNCTIONS(X509_VAL)
d02b48c6 740
9d6b1ce6 741DECLARE_ASN1_FUNCTIONS(X509_PUBKEY)
d02b48c6 742
0f113f3e
MC
743int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey);
744EVP_PKEY *X509_PUBKEY_get(X509_PUBKEY *key);
745int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain);
746int i2d_PUBKEY(EVP_PKEY *a, unsigned char **pp);
747EVP_PKEY *d2i_PUBKEY(EVP_PKEY **a, const unsigned char **pp, long length);
748# ifndef OPENSSL_NO_RSA
749int i2d_RSA_PUBKEY(RSA *a, unsigned char **pp);
750RSA *d2i_RSA_PUBKEY(RSA **a, const unsigned char **pp, long length);
751# endif
752# ifndef OPENSSL_NO_DSA
753int i2d_DSA_PUBKEY(DSA *a, unsigned char **pp);
754DSA *d2i_DSA_PUBKEY(DSA **a, const unsigned char **pp, long length);
755# endif
756# ifndef OPENSSL_NO_EC
757int i2d_EC_PUBKEY(EC_KEY *a, unsigned char **pp);
758EC_KEY *d2i_EC_PUBKEY(EC_KEY **a, const unsigned char **pp, long length);
759# endif
d02b48c6 760
9d6b1ce6
DSH
761DECLARE_ASN1_FUNCTIONS(X509_SIG)
762DECLARE_ASN1_FUNCTIONS(X509_REQ_INFO)
763DECLARE_ASN1_FUNCTIONS(X509_REQ)
d02b48c6 764
9d6b1ce6 765DECLARE_ASN1_FUNCTIONS(X509_ATTRIBUTE)
c8b41850 766X509_ATTRIBUTE *X509_ATTRIBUTE_create(int nid, int atrtype, void *value);
dfeab068 767
9d6b1ce6 768DECLARE_ASN1_FUNCTIONS(X509_EXTENSION)
67c8e7f4 769DECLARE_ASN1_ENCODE_FUNCTIONS(X509_EXTENSIONS, X509_EXTENSIONS, X509_EXTENSIONS)
d02b48c6 770
9d6b1ce6 771DECLARE_ASN1_FUNCTIONS(X509_NAME_ENTRY)
d02b48c6 772
9d6b1ce6 773DECLARE_ASN1_FUNCTIONS(X509_NAME)
d02b48c6 774
0f113f3e 775int X509_NAME_set(X509_NAME **xn, X509_NAME *name);
d02b48c6 776
9d6b1ce6 777DECLARE_ASN1_FUNCTIONS(X509_CINF)
d02b48c6 778
9d6b1ce6
DSH
779DECLARE_ASN1_FUNCTIONS(X509)
780DECLARE_ASN1_FUNCTIONS(X509_CERT_AUX)
d02b48c6 781
dd9d233e 782int X509_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
0f113f3e 783 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
dd9d233e
DSH
784int X509_set_ex_data(X509 *r, int idx, void *arg);
785void *X509_get_ex_data(X509 *r, int idx);
0f113f3e
MC
786int i2d_X509_AUX(X509 *a, unsigned char **pp);
787X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp, long length);
ce1b4fe1 788
95b1752c
EK
789int i2d_re_X509_tbs(X509 *x, unsigned char **pp);
790
dfcf48f4 791void X509_get0_signature(ASN1_BIT_STRING **psig, X509_ALGOR **palg,
0f113f3e 792 const X509 *x);
dfcf48f4
DSH
793int X509_get_signature_nid(const X509 *x);
794
6d0d5431 795int X509_alias_set1(X509 *x, unsigned char *name, int len);
84b65340 796int X509_keyid_set1(X509 *x, unsigned char *id, int len);
0f113f3e
MC
797unsigned char *X509_alias_get0(X509 *x, int *len);
798unsigned char *X509_keyid_get0(X509 *x, int *len);
799int (*X509_TRUST_set_default(int (*trust) (int, X509 *, int))) (int, X509 *,
800 int);
926a56bf 801int X509_TRUST_set(int *t, int trust);
c7cb16a8
DSH
802int X509_add1_trust_object(X509 *x, ASN1_OBJECT *obj);
803int X509_add1_reject_object(X509 *x, ASN1_OBJECT *obj);
6447cce3
DSH
804void X509_trust_clear(X509 *x);
805void X509_reject_clear(X509 *x);
d02b48c6 806
9d6b1ce6
DSH
807DECLARE_ASN1_FUNCTIONS(X509_REVOKED)
808DECLARE_ASN1_FUNCTIONS(X509_CRL_INFO)
809DECLARE_ASN1_FUNCTIONS(X509_CRL)
d02b48c6 810
9d6b1ce6 811int X509_CRL_add0_revoked(X509_CRL *crl, X509_REVOKED *rev);
010fa0b3 812int X509_CRL_get0_by_serial(X509_CRL *crl,
0f113f3e 813 X509_REVOKED **ret, ASN1_INTEGER *serial);
d0fff69d 814int X509_CRL_get0_by_cert(X509_CRL *crl, X509_REVOKED **ret, X509 *x);
d02b48c6 815
0f113f3e
MC
816X509_PKEY *X509_PKEY_new(void);
817void X509_PKEY_free(X509_PKEY *a);
818int i2d_X509_PKEY(X509_PKEY *a, unsigned char **pp);
819X509_PKEY *d2i_X509_PKEY(X509_PKEY **a, const unsigned char **pp,
820 long length);
d02b48c6 821
9d6b1ce6
DSH
822DECLARE_ASN1_FUNCTIONS(NETSCAPE_SPKI)
823DECLARE_ASN1_FUNCTIONS(NETSCAPE_SPKAC)
824DECLARE_ASN1_FUNCTIONS(NETSCAPE_CERT_SEQUENCE)
92c046ca 825
0f113f3e
MC
826X509_INFO *X509_INFO_new(void);
827void X509_INFO_free(X509_INFO *a);
828char *X509_NAME_oneline(X509_NAME *a, char *buf, int size);
d02b48c6 829
8bb826ee 830int ASN1_verify(i2d_of_void *i2d, X509_ALGOR *algor1,
0f113f3e 831 ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey);
d02b48c6 832
0f113f3e
MC
833int ASN1_digest(i2d_of_void *i2d, const EVP_MD *type, char *data,
834 unsigned char *md, unsigned int *len);
d02b48c6 835
8bb826ee 836int ASN1_sign(i2d_of_void *i2d, X509_ALGOR *algor1,
0f113f3e
MC
837 X509_ALGOR *algor2, ASN1_BIT_STRING *signature,
838 char *data, EVP_PKEY *pkey, const EVP_MD *type);
09ab755c 839
0f113f3e
MC
840int ASN1_item_digest(const ASN1_ITEM *it, const EVP_MD *type, void *data,
841 unsigned char *md, unsigned int *len);
09ab755c
DSH
842
843int ASN1_item_verify(const ASN1_ITEM *it, X509_ALGOR *algor1,
0f113f3e
MC
844 ASN1_BIT_STRING *signature, void *data, EVP_PKEY *pkey);
845
846int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1,
847 X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *data,
848 EVP_PKEY *pkey, const EVP_MD *type);
849int ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1,
850 X509_ALGOR *algor2, ASN1_BIT_STRING *signature,
851 void *asn, EVP_MD_CTX *ctx);
0f113f3e
MC
852
853int X509_set_version(X509 *x, long version);
854int X509_set_serialNumber(X509 *x, ASN1_INTEGER *serial);
855ASN1_INTEGER *X509_get_serialNumber(X509 *x);
856int X509_set_issuer_name(X509 *x, X509_NAME *name);
857X509_NAME *X509_get_issuer_name(X509 *a);
858int X509_set_subject_name(X509 *x, X509_NAME *name);
859X509_NAME *X509_get_subject_name(X509 *a);
860int X509_set_notBefore(X509 *x, const ASN1_TIME *tm);
861int X509_set_notAfter(X509 *x, const ASN1_TIME *tm);
862int X509_set_pubkey(X509 *x, EVP_PKEY *pkey);
863EVP_PKEY *X509_get_pubkey(X509 *x);
864ASN1_BIT_STRING *X509_get0_pubkey_bitstr(const X509 *x);
865int X509_certificate_type(X509 *x, EVP_PKEY *pubkey /* optional */ );
866
867int X509_REQ_set_version(X509_REQ *x, long version);
868int X509_REQ_set_subject_name(X509_REQ *req, X509_NAME *name);
869int X509_REQ_set_pubkey(X509_REQ *x, EVP_PKEY *pkey);
870EVP_PKEY *X509_REQ_get_pubkey(X509_REQ *req);
871int X509_REQ_extension_nid(int nid);
872int *X509_REQ_get_extension_nids(void);
873void X509_REQ_set_extension_nids(int *nids);
87c49f62 874STACK_OF(X509_EXTENSION) *X509_REQ_get_extensions(X509_REQ *req);
fd520577 875int X509_REQ_add_extensions_nid(X509_REQ *req, STACK_OF(X509_EXTENSION) *exts,
0f113f3e 876 int nid);
fd520577 877int X509_REQ_add_extensions(X509_REQ *req, STACK_OF(X509_EXTENSION) *exts);
6e6bc352 878int X509_REQ_get_attr_count(const X509_REQ *req);
0f113f3e 879int X509_REQ_get_attr_by_NID(const X509_REQ *req, int nid, int lastpos);
6e6bc352 880int X509_REQ_get_attr_by_OBJ(const X509_REQ *req, ASN1_OBJECT *obj,
0f113f3e 881 int lastpos);
6e6bc352
DSH
882X509_ATTRIBUTE *X509_REQ_get_attr(const X509_REQ *req, int loc);
883X509_ATTRIBUTE *X509_REQ_delete_attr(X509_REQ *req, int loc);
c7cb16a8
DSH
884int X509_REQ_add1_attr(X509_REQ *req, X509_ATTRIBUTE *attr);
885int X509_REQ_add1_attr_by_OBJ(X509_REQ *req,
0f113f3e
MC
886 const ASN1_OBJECT *obj, int type,
887 const unsigned char *bytes, int len);
c7cb16a8 888int X509_REQ_add1_attr_by_NID(X509_REQ *req,
0f113f3e
MC
889 int nid, int type,
890 const unsigned char *bytes, int len);
c7cb16a8 891int X509_REQ_add1_attr_by_txt(X509_REQ *req,
0f113f3e
MC
892 const char *attrname, int type,
893 const unsigned char *bytes, int len);
d02b48c6 894
35bf3541
DSH
895int X509_CRL_set_version(X509_CRL *x, long version);
896int X509_CRL_set_issuer_name(X509_CRL *x, X509_NAME *name);
91b73acb
NL
897int X509_CRL_set_lastUpdate(X509_CRL *x, const ASN1_TIME *tm);
898int X509_CRL_set_nextUpdate(X509_CRL *x, const ASN1_TIME *tm);
35bf3541
DSH
899int X509_CRL_sort(X509_CRL *crl);
900
901int X509_REVOKED_set_serialNumber(X509_REVOKED *x, ASN1_INTEGER *serial);
902int X509_REVOKED_set_revocationDate(X509_REVOKED *r, ASN1_TIME *tm);
903
2e8cb108 904X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
0f113f3e 905 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags);
2e8cb108 906
0f113f3e 907int X509_REQ_check_private_key(X509_REQ *x509, EVP_PKEY *pkey);
e6526fbf 908
0f113f3e
MC
909int X509_check_private_key(X509 *x509, EVP_PKEY *pkey);
910int X509_chain_check_suiteb(int *perror_depth,
911 X509 *x, STACK_OF(X509) *chain,
912 unsigned long flags);
913int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigned long flags);
3b0648eb 914STACK_OF(X509) *X509_chain_up_ref(STACK_OF(X509) *chain);
d02b48c6 915
0f113f3e
MC
916int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b);
917unsigned long X509_issuer_and_serial_hash(X509 *a);
918
919int X509_issuer_name_cmp(const X509 *a, const X509 *b);
920unsigned long X509_issuer_name_hash(X509 *a);
921
922int X509_subject_name_cmp(const X509 *a, const X509 *b);
923unsigned long X509_subject_name_hash(X509 *x);
924
925# ifndef OPENSSL_NO_MD5
926unsigned long X509_issuer_name_hash_old(X509 *a);
927unsigned long X509_subject_name_hash_old(X509 *x);
928# endif
929
930int X509_cmp(const X509 *a, const X509 *b);
931int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b);
932unsigned long X509_NAME_hash(X509_NAME *x);
933unsigned long X509_NAME_hash_old(X509_NAME *x);
934
935int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b);
936int X509_CRL_match(const X509_CRL *a, const X509_CRL *b);
937# ifndef OPENSSL_NO_STDIO
938int X509_print_ex_fp(FILE *bp, X509 *x, unsigned long nmflag,
939 unsigned long cflag);
940int X509_print_fp(FILE *bp, X509 *x);
941int X509_CRL_print_fp(FILE *bp, X509_CRL *x);
942int X509_REQ_print_fp(FILE *bp, X509_REQ *req);
943int X509_NAME_print_ex_fp(FILE *fp, X509_NAME *nm, int indent,
944 unsigned long flags);
945# endif
946
0f113f3e
MC
947int X509_NAME_print(BIO *bp, X509_NAME *name, int obase);
948int X509_NAME_print_ex(BIO *out, X509_NAME *nm, int indent,
949 unsigned long flags);
950int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflag,
951 unsigned long cflag);
952int X509_print(BIO *bp, X509 *x);
953int X509_ocspid_print(BIO *bp, X509 *x);
954int X509_CERT_AUX_print(BIO *bp, X509_CERT_AUX *x, int indent);
955int X509_CRL_print(BIO *bp, X509_CRL *x);
956int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflag,
957 unsigned long cflag);
958int X509_REQ_print(BIO *bp, X509_REQ *req);
0f113f3e
MC
959
960int X509_NAME_entry_count(X509_NAME *name);
961int X509_NAME_get_text_by_NID(X509_NAME *name, int nid, char *buf, int len);
962int X509_NAME_get_text_by_OBJ(X509_NAME *name, ASN1_OBJECT *obj,
963 char *buf, int len);
964
965/*
966 * NOTE: you should be passsing -1, not 0 as lastpos. The functions that use
967 * lastpos, search after that position on.
968 */
969int X509_NAME_get_index_by_NID(X509_NAME *name, int nid, int lastpos);
970int X509_NAME_get_index_by_OBJ(X509_NAME *name, ASN1_OBJECT *obj,
971 int lastpos);
d02b48c6
RE
972X509_NAME_ENTRY *X509_NAME_get_entry(X509_NAME *name, int loc);
973X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name, int loc);
0f113f3e
MC
974int X509_NAME_add_entry(X509_NAME *name, X509_NAME_ENTRY *ne,
975 int loc, int set);
74400f73 976int X509_NAME_add_entry_by_OBJ(X509_NAME *name, ASN1_OBJECT *obj, int type,
0f113f3e
MC
977 unsigned char *bytes, int len, int loc,
978 int set);
74400f73 979int X509_NAME_add_entry_by_NID(X509_NAME *name, int nid, int type,
0f113f3e
MC
980 unsigned char *bytes, int len, int loc,
981 int set);
74400f73 982X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_txt(X509_NAME_ENTRY **ne,
0f113f3e
MC
983 const char *field, int type,
984 const unsigned char *bytes,
985 int len);
d02b48c6 986X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_NID(X509_NAME_ENTRY **ne, int nid,
0f113f3e
MC
987 int type, unsigned char *bytes,
988 int len);
0821bcd4 989int X509_NAME_add_entry_by_txt(X509_NAME *name, const char *field, int type,
0f113f3e
MC
990 const unsigned char *bytes, int len, int loc,
991 int set);
d02b48c6 992X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_OBJ(X509_NAME_ENTRY **ne,
0f113f3e
MC
993 ASN1_OBJECT *obj, int type,
994 const unsigned char *bytes,
995 int len);
996int X509_NAME_ENTRY_set_object(X509_NAME_ENTRY *ne, ASN1_OBJECT *obj);
997int X509_NAME_ENTRY_set_data(X509_NAME_ENTRY *ne, int type,
998 const unsigned char *bytes, int len);
999ASN1_OBJECT *X509_NAME_ENTRY_get_object(X509_NAME_ENTRY *ne);
1000ASN1_STRING *X509_NAME_ENTRY_get_data(X509_NAME_ENTRY *ne);
1001
1002int X509v3_get_ext_count(const STACK_OF(X509_EXTENSION) *x);
1003int X509v3_get_ext_by_NID(const STACK_OF(X509_EXTENSION) *x,
1004 int nid, int lastpos);
1005int X509v3_get_ext_by_OBJ(const STACK_OF(X509_EXTENSION) *x,
1006 ASN1_OBJECT *obj, int lastpos);
1007int X509v3_get_ext_by_critical(const STACK_OF(X509_EXTENSION) *x,
1008 int crit, int lastpos);
0b3f827c
BL
1009X509_EXTENSION *X509v3_get_ext(const STACK_OF(X509_EXTENSION) *x, int loc);
1010X509_EXTENSION *X509v3_delete_ext(STACK_OF(X509_EXTENSION) *x, int loc);
1011STACK_OF(X509_EXTENSION) *X509v3_add_ext(STACK_OF(X509_EXTENSION) **x,
0f113f3e 1012 X509_EXTENSION *ex, int loc);
58964a49 1013
0f113f3e
MC
1014int X509_get_ext_count(X509 *x);
1015int X509_get_ext_by_NID(X509 *x, int nid, int lastpos);
1016int X509_get_ext_by_OBJ(X509 *x, ASN1_OBJECT *obj, int lastpos);
1017int X509_get_ext_by_critical(X509 *x, int crit, int lastpos);
d02b48c6
RE
1018X509_EXTENSION *X509_get_ext(X509 *x, int loc);
1019X509_EXTENSION *X509_delete_ext(X509 *x, int loc);
0f113f3e
MC
1020int X509_add_ext(X509 *x, X509_EXTENSION *ex, int loc);
1021void *X509_get_ext_d2i(X509 *x, int nid, int *crit, int *idx);
1022int X509_add1_ext_i2d(X509 *x, int nid, void *value, int crit,
1023 unsigned long flags);
1024
1025int X509_CRL_get_ext_count(X509_CRL *x);
1026int X509_CRL_get_ext_by_NID(X509_CRL *x, int nid, int lastpos);
1027int X509_CRL_get_ext_by_OBJ(X509_CRL *x, ASN1_OBJECT *obj, int lastpos);
1028int X509_CRL_get_ext_by_critical(X509_CRL *x, int crit, int lastpos);
d02b48c6
RE
1029X509_EXTENSION *X509_CRL_get_ext(X509_CRL *x, int loc);
1030X509_EXTENSION *X509_CRL_delete_ext(X509_CRL *x, int loc);
0f113f3e
MC
1031int X509_CRL_add_ext(X509_CRL *x, X509_EXTENSION *ex, int loc);
1032void *X509_CRL_get_ext_d2i(X509_CRL *x, int nid, int *crit, int *idx);
1033int X509_CRL_add1_ext_i2d(X509_CRL *x, int nid, void *value, int crit,
1034 unsigned long flags);
1035
1036int X509_REVOKED_get_ext_count(X509_REVOKED *x);
1037int X509_REVOKED_get_ext_by_NID(X509_REVOKED *x, int nid, int lastpos);
1038int X509_REVOKED_get_ext_by_OBJ(X509_REVOKED *x, ASN1_OBJECT *obj,
1039 int lastpos);
1040int X509_REVOKED_get_ext_by_critical(X509_REVOKED *x, int crit, int lastpos);
d02b48c6
RE
1041X509_EXTENSION *X509_REVOKED_get_ext(X509_REVOKED *x, int loc);
1042X509_EXTENSION *X509_REVOKED_delete_ext(X509_REVOKED *x, int loc);
0f113f3e
MC
1043int X509_REVOKED_add_ext(X509_REVOKED *x, X509_EXTENSION *ex, int loc);
1044void *X509_REVOKED_get_ext_d2i(X509_REVOKED *x, int nid, int *crit, int *idx);
1045int X509_REVOKED_add1_ext_i2d(X509_REVOKED *x, int nid, void *value, int crit,
1046 unsigned long flags);
d02b48c6
RE
1047
1048X509_EXTENSION *X509_EXTENSION_create_by_NID(X509_EXTENSION **ex,
0f113f3e
MC
1049 int nid, int crit,
1050 ASN1_OCTET_STRING *data);
d02b48c6 1051X509_EXTENSION *X509_EXTENSION_create_by_OBJ(X509_EXTENSION **ex,
0f113f3e
MC
1052 ASN1_OBJECT *obj, int crit,
1053 ASN1_OCTET_STRING *data);
1054int X509_EXTENSION_set_object(X509_EXTENSION *ex, ASN1_OBJECT *obj);
1055int X509_EXTENSION_set_critical(X509_EXTENSION *ex, int crit);
1056int X509_EXTENSION_set_data(X509_EXTENSION *ex, ASN1_OCTET_STRING *data);
1057ASN1_OBJECT *X509_EXTENSION_get_object(X509_EXTENSION *ex);
d02b48c6 1058ASN1_OCTET_STRING *X509_EXTENSION_get_data(X509_EXTENSION *ne);
0f113f3e 1059int X509_EXTENSION_get_critical(X509_EXTENSION *ex);
d02b48c6 1060
77b47b90
DSH
1061int X509at_get_attr_count(const STACK_OF(X509_ATTRIBUTE) *x);
1062int X509at_get_attr_by_NID(const STACK_OF(X509_ATTRIBUTE) *x, int nid,
0f113f3e
MC
1063 int lastpos);
1064int X509at_get_attr_by_OBJ(const STACK_OF(X509_ATTRIBUTE) *sk,
1065 ASN1_OBJECT *obj, int lastpos);
77b47b90
DSH
1066X509_ATTRIBUTE *X509at_get_attr(const STACK_OF(X509_ATTRIBUTE) *x, int loc);
1067X509_ATTRIBUTE *X509at_delete_attr(STACK_OF(X509_ATTRIBUTE) *x, int loc);
c7cb16a8 1068STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr(STACK_OF(X509_ATTRIBUTE) **x,
0f113f3e
MC
1069 X509_ATTRIBUTE *attr);
1070STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_OBJ(STACK_OF(X509_ATTRIBUTE)
1071 **x, const ASN1_OBJECT *obj,
1072 int type,
1073 const unsigned char *bytes,
1074 int len);
1075STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_NID(STACK_OF(X509_ATTRIBUTE)
1076 **x, int nid, int type,
1077 const unsigned char *bytes,
1078 int len);
1079STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_txt(STACK_OF(X509_ATTRIBUTE)
1080 **x, const char *attrname,
1081 int type,
1082 const unsigned char *bytes,
1083 int len);
1084void *X509at_get0_data_by_OBJ(STACK_OF(X509_ATTRIBUTE) *x, ASN1_OBJECT *obj,
1085 int lastpos, int type);
b38f9f66 1086X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_NID(X509_ATTRIBUTE **attr, int nid,
0f113f3e
MC
1087 int atrtype, const void *data,
1088 int len);
b38f9f66 1089X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_OBJ(X509_ATTRIBUTE **attr,
0f113f3e
MC
1090 const ASN1_OBJECT *obj,
1091 int atrtype, const void *data,
1092 int len);
77b47b90 1093X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_txt(X509_ATTRIBUTE **attr,
0f113f3e
MC
1094 const char *atrname, int type,
1095 const unsigned char *bytes,
1096 int len);
f2a253e0 1097int X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE *attr, const ASN1_OBJECT *obj);
0f113f3e
MC
1098int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype,
1099 const void *data, int len);
1100void *X509_ATTRIBUTE_get0_data(X509_ATTRIBUTE *attr, int idx, int atrtype,
1101 void *data);
35f4850a 1102int X509_ATTRIBUTE_count(X509_ATTRIBUTE *attr);
c7cb16a8
DSH
1103ASN1_OBJECT *X509_ATTRIBUTE_get0_object(X509_ATTRIBUTE *attr);
1104ASN1_TYPE *X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE *attr, int idx);
b38f9f66 1105
b6995add 1106int EVP_PKEY_get_attr_count(const EVP_PKEY *key);
0f113f3e 1107int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos);
b6995add 1108int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, ASN1_OBJECT *obj,
0f113f3e 1109 int lastpos);
b6995add
DSH
1110X509_ATTRIBUTE *EVP_PKEY_get_attr(const EVP_PKEY *key, int loc);
1111X509_ATTRIBUTE *EVP_PKEY_delete_attr(EVP_PKEY *key, int loc);
1112int EVP_PKEY_add1_attr(EVP_PKEY *key, X509_ATTRIBUTE *attr);
1113int EVP_PKEY_add1_attr_by_OBJ(EVP_PKEY *key,
0f113f3e
MC
1114 const ASN1_OBJECT *obj, int type,
1115 const unsigned char *bytes, int len);
b6995add 1116int EVP_PKEY_add1_attr_by_NID(EVP_PKEY *key,
0f113f3e
MC
1117 int nid, int type,
1118 const unsigned char *bytes, int len);
b6995add 1119int EVP_PKEY_add1_attr_by_txt(EVP_PKEY *key,
0f113f3e
MC
1120 const char *attrname, int type,
1121 const unsigned char *bytes, int len);
b6995add 1122
0f113f3e 1123int X509_verify_cert(X509_STORE_CTX *ctx);
d02b48c6
RE
1124
1125/* lookup a cert from a X509 STACK */
0f113f3e
MC
1126X509 *X509_find_by_issuer_and_serial(STACK_OF(X509) *sk, X509_NAME *name,
1127 ASN1_INTEGER *serial);
1128X509 *X509_find_by_subject(STACK_OF(X509) *sk, X509_NAME *name);
d02b48c6 1129
9d6b1ce6
DSH
1130DECLARE_ASN1_FUNCTIONS(PBEPARAM)
1131DECLARE_ASN1_FUNCTIONS(PBE2PARAM)
1132DECLARE_ASN1_FUNCTIONS(PBKDF2PARAM)
1133
8931b30d 1134int PKCS5_pbe_set0_algor(X509_ALGOR *algor, int alg, int iter,
0f113f3e 1135 const unsigned char *salt, int saltlen);
8931b30d
DSH
1136
1137X509_ALGOR *PKCS5_pbe_set(int alg, int iter,
0f113f3e 1138 const unsigned char *salt, int saltlen);
8eb57af5 1139X509_ALGOR *PKCS5_pbe2_set(const EVP_CIPHER *cipher, int iter,
0f113f3e 1140 unsigned char *salt, int saltlen);
ae519a24 1141X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter,
0f113f3e
MC
1142 unsigned char *salt, int saltlen,
1143 unsigned char *aiv, int prf_nid);
cfcefcbe 1144
007f7ec1 1145X509_ALGOR *PKCS5_pbkdf2_set(int iter, unsigned char *salt, int saltlen,
0f113f3e 1146 int prf_nid, int keylen);
007f7ec1 1147
cfcefcbe
DSH
1148/* PKCS#8 utilities */
1149
9d6b1ce6 1150DECLARE_ASN1_FUNCTIONS(PKCS8_PRIV_KEY_INFO)
cfcefcbe
DSH
1151
1152EVP_PKEY *EVP_PKCS82PKEY(PKCS8_PRIV_KEY_INFO *p8);
1153PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8(EVP_PKEY *pkey);
66430207 1154PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8_broken(EVP_PKEY *pkey, int broken);
cfcefcbe
DSH
1155PKCS8_PRIV_KEY_INFO *PKCS8_set_broken(PKCS8_PRIV_KEY_INFO *p8, int broken);
1156
448be743 1157int PKCS8_pkey_set0(PKCS8_PRIV_KEY_INFO *priv, ASN1_OBJECT *aobj,
0f113f3e
MC
1158 int version, int ptype, void *pval,
1159 unsigned char *penc, int penclen);
448be743 1160int PKCS8_pkey_get0(ASN1_OBJECT **ppkalg,
0f113f3e
MC
1161 const unsigned char **pk, int *ppklen,
1162 X509_ALGOR **pa, PKCS8_PRIV_KEY_INFO *p8);
448be743
DSH
1163
1164int X509_PUBKEY_set0_param(X509_PUBKEY *pub, ASN1_OBJECT *aobj,
0f113f3e
MC
1165 int ptype, void *pval,
1166 unsigned char *penc, int penclen);
448be743 1167int X509_PUBKEY_get0_param(ASN1_OBJECT **ppkalg,
0f113f3e
MC
1168 const unsigned char **pk, int *ppklen,
1169 X509_ALGOR **pa, X509_PUBKEY *pub);
448be743 1170
9868232a
DSH
1171int X509_check_trust(X509 *x, int id, int flags);
1172int X509_TRUST_get_count(void);
0f113f3e 1173X509_TRUST *X509_TRUST_get0(int idx);
9868232a 1174int X509_TRUST_get_by_id(int id);
0f113f3e
MC
1175int X509_TRUST_add(int id, int flags, int (*ck) (X509_TRUST *, X509 *, int),
1176 char *name, int arg1, void *arg2);
9868232a 1177void X509_TRUST_cleanup(void);
dd413410 1178int X509_TRUST_get_flags(X509_TRUST *xp);
c7cb16a8 1179char *X509_TRUST_get0_name(X509_TRUST *xp);
9868232a
DSH
1180int X509_TRUST_get_trust(X509_TRUST *xp);
1181
d02b48c6 1182/* BEGIN ERROR CODES */
0f113f3e
MC
1183/*
1184 * The following lines are auto generated by the script mkerr.pl. Any changes
6d311938
DSH
1185 * made after this point may be overwritten when the script is next run.
1186 */
926a56bf 1187void ERR_load_X509_strings(void);
6d311938 1188
d02b48c6
RE
1189/* Error codes for the X509 functions. */
1190
1191/* Function codes. */
0f113f3e
MC
1192# define X509_F_ADD_CERT_DIR 100
1193# define X509_F_BY_FILE_CTRL 101
1194# define X509_F_CHECK_POLICY 145
1195# define X509_F_DIR_CTRL 102
1196# define X509_F_GET_CERT_BY_SUBJECT 103
1197# define X509_F_NETSCAPE_SPKI_B64_DECODE 129
1198# define X509_F_NETSCAPE_SPKI_B64_ENCODE 130
1199# define X509_F_X509AT_ADD1_ATTR 135
1200# define X509_F_X509V3_ADD_EXT 104
1201# define X509_F_X509_ATTRIBUTE_CREATE_BY_NID 136
1202# define X509_F_X509_ATTRIBUTE_CREATE_BY_OBJ 137
1203# define X509_F_X509_ATTRIBUTE_CREATE_BY_TXT 140
1204# define X509_F_X509_ATTRIBUTE_GET0_DATA 139
1205# define X509_F_X509_ATTRIBUTE_SET1_DATA 138
1206# define X509_F_X509_CHECK_PRIVATE_KEY 128
1207# define X509_F_X509_CRL_DIFF 105
1208# define X509_F_X509_CRL_PRINT_FP 147
1209# define X509_F_X509_EXTENSION_CREATE_BY_NID 108
1210# define X509_F_X509_EXTENSION_CREATE_BY_OBJ 109
1211# define X509_F_X509_GET_PUBKEY_PARAMETERS 110
1212# define X509_F_X509_LOAD_CERT_CRL_FILE 132
1213# define X509_F_X509_LOAD_CERT_FILE 111
1214# define X509_F_X509_LOAD_CRL_FILE 112
1215# define X509_F_X509_NAME_ADD_ENTRY 113
1216# define X509_F_X509_NAME_ENTRY_CREATE_BY_NID 114
1217# define X509_F_X509_NAME_ENTRY_CREATE_BY_TXT 131
1218# define X509_F_X509_NAME_ENTRY_SET_OBJECT 115
1219# define X509_F_X509_NAME_ONELINE 116
1220# define X509_F_X509_NAME_PRINT 117
1221# define X509_F_X509_PRINT_EX_FP 118
1222# define X509_F_X509_PUBKEY_GET 119
1223# define X509_F_X509_PUBKEY_SET 120
1224# define X509_F_X509_REQ_CHECK_PRIVATE_KEY 144
1225# define X509_F_X509_REQ_PRINT_EX 121
1226# define X509_F_X509_REQ_PRINT_FP 122
1227# define X509_F_X509_REQ_TO_X509 123
1228# define X509_F_X509_STORE_ADD_CERT 124
1229# define X509_F_X509_STORE_ADD_CRL 125
1230# define X509_F_X509_STORE_CTX_GET1_ISSUER 146
1231# define X509_F_X509_STORE_CTX_INIT 143
1232# define X509_F_X509_STORE_CTX_NEW 142
1233# define X509_F_X509_STORE_CTX_PURPOSE_INHERIT 134
1234# define X509_F_X509_TO_X509_REQ 126
1235# define X509_F_X509_TRUST_ADD 133
1236# define X509_F_X509_TRUST_SET 141
1237# define X509_F_X509_VERIFY_CERT 127
d02b48c6
RE
1238
1239/* Reason codes. */
0f113f3e
MC
1240# define X509_R_AKID_MISMATCH 110
1241# define X509_R_BAD_X509_FILETYPE 100
1242# define X509_R_BASE64_DECODE_ERROR 118
1243# define X509_R_CANT_CHECK_DH_KEY 114
1244# define X509_R_CERT_ALREADY_IN_HASH_TABLE 101
1245# define X509_R_CRL_ALREADY_DELTA 127
1246# define X509_R_CRL_VERIFY_FAILURE 131
1247# define X509_R_ERR_ASN1_LIB 102
1248# define X509_R_IDP_MISMATCH 128
1249# define X509_R_INVALID_DIRECTORY 113
1250# define X509_R_INVALID_FIELD_NAME 119
1251# define X509_R_INVALID_TRUST 123
1252# define X509_R_ISSUER_MISMATCH 129
1253# define X509_R_KEY_TYPE_MISMATCH 115
1254# define X509_R_KEY_VALUES_MISMATCH 116
1255# define X509_R_LOADING_CERT_DIR 103
1256# define X509_R_LOADING_DEFAULTS 104
1257# define X509_R_METHOD_NOT_SUPPORTED 124
1258# define X509_R_NEWER_CRL_NOT_NEWER 132
1259# define X509_R_NO_CERT_SET_FOR_US_TO_VERIFY 105
1260# define X509_R_NO_CRL_NUMBER 130
1261# define X509_R_PUBLIC_KEY_DECODE_ERROR 125
1262# define X509_R_PUBLIC_KEY_ENCODE_ERROR 126
1263# define X509_R_SHOULD_RETRY 106
1264# define X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN 107
1265# define X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY 108
1266# define X509_R_UNKNOWN_KEY_TYPE 117
1267# define X509_R_UNKNOWN_NID 109
1268# define X509_R_UNKNOWN_PURPOSE_ID 121
1269# define X509_R_UNKNOWN_TRUST_ID 120
1270# define X509_R_UNSUPPORTED_ALGORITHM 111
1271# define X509_R_WRONG_LOOKUP_TYPE 112
1272# define X509_R_WRONG_TYPE 122
6d311938 1273
d02b48c6
RE
1274#ifdef __cplusplus
1275}
1276#endif
1277#endif