1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* x509v3.h */
2e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 1999.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1999-2004 The OpenSSL Project.  All rights reserved.
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    licensing@OpenSSL.org.
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_X509V3_H
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define HEADER_X509V3_H
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bio.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/conf.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef __cplusplus
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern "C" {
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Forward reference */
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct v3_ext_method;
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct v3_ext_ctx;
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Useful typedefs */
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef void * (*X509V3_EXT_NEW)(void);
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef void (*X509V3_EXT_FREE)(void *);
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef void * (*X509V3_EXT_D2I)(void *, const unsigned char ** , long);
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef int (*X509V3_EXT_I2D)(void *, unsigned char **);
79221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef STACK_OF(CONF_VALUE) *
80221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom  (*X509V3_EXT_I2V)(const struct v3_ext_method *method, void *ext,
81221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		    STACK_OF(CONF_VALUE) *extlist);
82221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef void * (*X509V3_EXT_V2I)(const struct v3_ext_method *method,
83221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 struct v3_ext_ctx *ctx,
84221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 STACK_OF(CONF_VALUE) *values);
85221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef char * (*X509V3_EXT_I2S)(const struct v3_ext_method *method, void *ext);
86221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef void * (*X509V3_EXT_S2I)(const struct v3_ext_method *method,
87221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 struct v3_ext_ctx *ctx, const char *str);
88221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef int (*X509V3_EXT_I2R)(const struct v3_ext_method *method, void *ext,
89221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			      BIO *out, int indent);
90221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef void * (*X509V3_EXT_R2I)(const struct v3_ext_method *method,
91221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 struct v3_ext_ctx *ctx, const char *str);
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* V3 extension structure */
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct v3_ext_method {
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ext_nid;
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ext_flags;
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* If this is set the following four fields are ignored */
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_ITEM_EXP *it;
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Old style ASN1 calls */
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_NEW ext_new;
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_FREE ext_free;
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_D2I d2i;
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_I2D i2d;
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following pair is used for string extensions */
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_I2S i2s;
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_S2I s2i;
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following pair is used for multi-valued extensions */
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_I2V i2v;
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_V2I v2i;
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following are used for raw extensions */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_I2R i2r;
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_EXT_R2I r2i;
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *usr_data;	/* Any extension specific data */
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project};
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct X509V3_CONF_METHOD_st {
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar * (*get_string)(void *db, char *section, char *value);
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(CONF_VALUE) * (*get_section)(void *db, char *section);
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid (*free_string)(void *db, char * string);
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid (*free_section)(void *db, STACK_OF(CONF_VALUE) *section);
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} X509V3_CONF_METHOD;
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Context specific info */
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct v3_ext_ctx {
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define CTX_TEST 0x1
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint flags;
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509 *issuer_cert;
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509 *subject_cert;
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509_REQ *subject_req;
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509_CRL *crl;
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509V3_CONF_METHOD *db_meth;
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *db;
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Maybe more here */
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project};
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct v3_ext_method X509V3_EXT_METHOD;
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(X509V3_EXT_METHOD)
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ext_flags values */
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_DYNAMIC	0x1
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_CTX_DEP	0x2
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_MULTILINE	0x4
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef BIT_STRING_BITNAME ENUMERATED_NAMES;
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct BASIC_CONSTRAINTS_st {
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ca;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_INTEGER *pathlen;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} BASIC_CONSTRAINTS;
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct PKEY_USAGE_PERIOD_st {
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_GENERALIZEDTIME *notBefore;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_GENERALIZEDTIME *notAfter;
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} PKEY_USAGE_PERIOD;
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct otherName_st {
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OBJECT *type_id;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_TYPE *value;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} OTHERNAME;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct EDIPartyName_st {
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_STRING *nameAssigner;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_STRING *partyName;
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} EDIPARTYNAME;
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct GENERAL_NAME_st {
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define GEN_OTHERNAME	0
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define GEN_EMAIL	1
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define GEN_DNS		2
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define GEN_X400	3
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define GEN_DIRNAME	4
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define GEN_EDIPARTY	5
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define GEN_URI		6
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define GEN_IPADD	7
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define GEN_RID		8
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint type;
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunion {
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *ptr;
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OTHERNAME *otherName; /* otherName */
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_IA5STRING *rfc822Name;
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_IA5STRING *dNSName;
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_TYPE *x400Address;
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_NAME *directoryName;
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EDIPARTYNAME *ediPartyName;
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_IA5STRING *uniformResourceIdentifier;
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OCTET_STRING *iPAddress;
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *registeredID;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Old names */
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OCTET_STRING *ip; /* iPAddress */
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	X509_NAME *dirn;		/* dirn */
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_IA5STRING *ia5;/* rfc822Name, dNSName, uniformResourceIdentifier */
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *rid; /* registeredID */
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_TYPE *other; /* x400Address */
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} d;
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} GENERAL_NAME;
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef STACK_OF(GENERAL_NAME) GENERAL_NAMES;
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ACCESS_DESCRIPTION_st {
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *method;
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	GENERAL_NAME *location;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} ACCESS_DESCRIPTION;
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef STACK_OF(ACCESS_DESCRIPTION) AUTHORITY_INFO_ACCESS;
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef STACK_OF(ASN1_OBJECT) EXTENDED_KEY_USAGE;
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(GENERAL_NAME)
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_SET_OF(GENERAL_NAME)
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(ACCESS_DESCRIPTION)
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_SET_OF(ACCESS_DESCRIPTION)
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct DIST_POINT_NAME_st {
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint type;
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunion {
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	GENERAL_NAMES *fullname;
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509_NAME_ENTRY) *relativename;
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} name;
230221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* If relativename then this contains the full distribution point name */
231221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromX509_NAME *dpname;
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} DIST_POINT_NAME;
233221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* All existing reasons */
234221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRLDP_ALL_REASONS	0x807f
235221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
236221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_NONE				-1
237221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_UNSPECIFIED			0
238221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_KEY_COMPROMISE		1
239221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_CA_COMPROMISE		2
240221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_AFFILIATION_CHANGED		3
241221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_SUPERSEDED			4
242221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_CESSATION_OF_OPERATION	5
243221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_CERTIFICATE_HOLD		6
244221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_REMOVE_FROM_CRL		8
245221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_PRIVILEGE_WITHDRAWN		9
246221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define CRL_REASON_AA_COMPROMISE		10
247221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
248221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstruct DIST_POINT_st {
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDIST_POINT_NAME	*distpoint;
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_BIT_STRING *reasons;
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectGENERAL_NAMES *CRLissuer;
252221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint dp_reasons;
253221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom};
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef STACK_OF(DIST_POINT) CRL_DIST_POINTS;
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(DIST_POINT)
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_SET_OF(DIST_POINT)
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
260221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstruct AUTHORITY_KEYID_st {
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OCTET_STRING *keyid;
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectGENERAL_NAMES *issuer;
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_INTEGER *serial;
264221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom};
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Strong extranet structures */
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct SXNET_ID_st {
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER *zone;
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OCTET_STRING *user;
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} SXNETID;
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(SXNETID)
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_SET_OF(SXNETID)
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct SXNET_st {
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER *version;
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(SXNETID) *ids;
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} SXNET;
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct NOTICEREF_st {
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_STRING *organization;
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(ASN1_INTEGER) *noticenos;
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} NOTICEREF;
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct USERNOTICE_st {
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NOTICEREF *noticeref;
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_STRING *exptext;
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} USERNOTICE;
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct POLICYQUALINFO_st {
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *pqualid;
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	union {
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_IA5STRING *cpsuri;
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		USERNOTICE *usernotice;
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_TYPE *other;
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} d;
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} POLICYQUALINFO;
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(POLICYQUALINFO)
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_SET_OF(POLICYQUALINFO)
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct POLICYINFO_st {
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *policyid;
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(POLICYQUALINFO) *qualifiers;
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} POLICYINFO;
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef STACK_OF(POLICYINFO) CERTIFICATEPOLICIES;
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(POLICYINFO)
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_SET_OF(POLICYINFO)
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct POLICY_MAPPING_st {
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *issuerDomainPolicy;
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *subjectDomainPolicy;
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} POLICY_MAPPING;
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(POLICY_MAPPING)
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef STACK_OF(POLICY_MAPPING) POLICY_MAPPINGS;
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct GENERAL_SUBTREE_st {
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	GENERAL_NAME *base;
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER *minimum;
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER *maximum;
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} GENERAL_SUBTREE;
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(GENERAL_SUBTREE)
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
330221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstruct NAME_CONSTRAINTS_st {
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(GENERAL_SUBTREE) *permittedSubtrees;
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(GENERAL_SUBTREE) *excludedSubtrees;
333221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom};
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct POLICY_CONSTRAINTS_st {
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER *requireExplicitPolicy;
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER *inhibitPolicyMapping;
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} POLICY_CONSTRAINTS;
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Proxy certificate structures, see RFC 3820 */
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct PROXY_POLICY_st
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *policyLanguage;
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OCTET_STRING *policy;
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} PROXY_POLICY;
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct PROXY_CERT_INFO_EXTENSION_st
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_INTEGER *pcPathLengthConstraint;
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	PROXY_POLICY *proxyPolicy;
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} PROXY_CERT_INFO_EXTENSION;
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(PROXY_POLICY)
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(PROXY_CERT_INFO_EXTENSION)
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
356221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstruct ISSUING_DIST_POINT_st
357221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
358221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	DIST_POINT_NAME *distpoint;
359221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int onlyuser;
360221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int onlyCA;
361221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ASN1_BIT_STRING *onlysomereasons;
362221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int indirectCRL;
363221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int onlyattr;
364221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	};
365221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
366221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Values in idp_flags field */
367221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* IDP present */
368221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define	IDP_PRESENT	0x1
369221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* IDP values inconsistent */
370221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define IDP_INVALID	0x2
371221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* onlyuser true */
372221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define	IDP_ONLYUSER	0x4
373221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* onlyCA true */
374221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define	IDP_ONLYCA	0x8
375221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* onlyattr true */
376221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define IDP_ONLYATTR	0x10
377221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* indirectCRL true */
378221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define IDP_INDIRECT	0x20
379221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* onlysomereasons present */
380221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define IDP_REASONS	0x40
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_conf_err(val) ERR_add_error_data(6, "section:", val->section, \
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project",name:", val->name, ",value:", val->value);
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_set_ctx_test(ctx) \
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509V3_set_ctx(ctx, NULL, NULL, NULL, NULL, CTX_TEST)
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_set_ctx_nodb(ctx) (ctx)->db = NULL;
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXT_BITSTRING(nid, table) { nid, 0, ASN1_ITEM_ref(ASN1_BIT_STRING), \
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			0,0,0,0, \
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			0,0, \
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(X509V3_EXT_I2V)i2v_ASN1_BIT_STRING, \
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(X509V3_EXT_V2I)v2i_ASN1_BIT_STRING, \
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			NULL, NULL, \
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			table}
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXT_IA5STRING(nid) { nid, 0, ASN1_ITEM_ref(ASN1_IA5STRING), \
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			0,0,0,0, \
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(X509V3_EXT_I2S)i2s_ASN1_IA5STRING, \
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(X509V3_EXT_S2I)s2i_ASN1_IA5STRING, \
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			0,0,0,0, \
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			NULL}
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXT_END { -1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0}
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* X509_PURPOSE stuff */
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_BCONS		0x1
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_KUSAGE		0x2
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_XKUSAGE		0x4
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_NSCERT		0x8
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_CA		0x10
415e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* Really self issued not necessarily self signed */
416e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define EXFLAG_SI		0x20
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_SS		0x20
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_V1		0x40
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_INVALID		0x80
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_SET		0x100
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_CRITICAL		0x200
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EXFLAG_PROXY		0x400
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
424e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define EXFLAG_INVALID_POLICY	0x800
425221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EXFLAG_FRESHEST		0x1000
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KU_DIGITAL_SIGNATURE	0x0080
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KU_NON_REPUDIATION	0x0040
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KU_KEY_ENCIPHERMENT	0x0020
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KU_DATA_ENCIPHERMENT	0x0010
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KU_KEY_AGREEMENT	0x0008
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KU_KEY_CERT_SIGN	0x0004
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KU_CRL_SIGN		0x0002
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KU_ENCIPHER_ONLY	0x0001
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define KU_DECIPHER_ONLY	0x8000
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define NS_SSL_CLIENT		0x80
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define NS_SSL_SERVER		0x40
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define NS_SMIME		0x20
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define NS_OBJSIGN		0x10
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define NS_SSL_CA		0x04
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define NS_SMIME_CA		0x02
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define NS_OBJSIGN_CA		0x01
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define NS_ANY_CA		(NS_SSL_CA|NS_SMIME_CA|NS_OBJSIGN_CA)
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define XKU_SSL_SERVER		0x1
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define XKU_SSL_CLIENT		0x2
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define XKU_SMIME		0x4
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define XKU_CODE_SIGN		0x8
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define XKU_SGC			0x10
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define XKU_OCSP_SIGN		0x20
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define XKU_TIMESTAMP		0x40
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define XKU_DVCS		0x80
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_DYNAMIC	0x1
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_DYNAMIC_NAME	0x2
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct x509_purpose_st {
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int purpose;
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int trust;		/* Default trust ID */
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int flags;
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*check_purpose)(const struct x509_purpose_st *,
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				const X509 *, int);
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *name;
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *sname;
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void *usr_data;
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} X509_PURPOSE;
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_SSL_CLIENT		1
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_SSL_SERVER		2
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_NS_SSL_SERVER	3
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_SMIME_SIGN		4
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_SMIME_ENCRYPT	5
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_CRL_SIGN		6
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_ANY		7
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_OCSP_HELPER	8
477221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509_PURPOSE_TIMESTAMP_SIGN	9
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509_PURPOSE_MIN		1
480221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509_PURPOSE_MAX		9
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Flags for X509V3_EXT_print() */
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_UNKNOWN_MASK		(0xfL << 16)
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Return error for unknown extensions */
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_DEFAULT		0
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Print error for unknown extensions */
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_ERROR_UNKNOWN	(1L << 16)
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ASN1 parse unknown extensions */
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_PARSE_UNKNOWN	(2L << 16)
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* BIO_dump unknown extensions */
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_EXT_DUMP_UNKNOWN		(3L << 16)
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Flags for X509V3_add1_i2d */
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_ADD_OP_MASK		0xfL
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_ADD_DEFAULT		0L
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_ADD_APPEND		1L
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_ADD_REPLACE		2L
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_ADD_REPLACE_EXISTING	3L
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_ADD_KEEP_EXISTING	4L
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_ADD_DELETE		5L
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_ADD_SILENT		0x10
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(X509_PURPOSE)
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(BASIC_CONSTRAINTS)
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(SXNET)
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(SXNETID)
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint SXNET_add_id_asc(SXNET **psx, char *zone, char *user, int userlen);
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint SXNET_add_id_ulong(SXNET **psx, unsigned long lzone, char *user, int userlen);
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint SXNET_add_id_INTEGER(SXNET **psx, ASN1_INTEGER *izone, char *user, int userlen);
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OCTET_STRING *SXNET_get_id_asc(SXNET *sx, char *zone);
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OCTET_STRING *SXNET_get_id_ulong(SXNET *sx, unsigned long lzone);
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OCTET_STRING *SXNET_get_id_INTEGER(SXNET *sx, ASN1_INTEGER *zone);
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(AUTHORITY_KEYID)
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(PKEY_USAGE_PERIOD)
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(GENERAL_NAME)
525221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromGENERAL_NAME *GENERAL_NAME_dup(GENERAL_NAME *a);
526221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint GENERAL_NAME_cmp(GENERAL_NAME *a, GENERAL_NAME *b);
527221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_BIT_STRING *v2i_ASN1_BIT_STRING(X509V3_EXT_METHOD *method,
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *nval);
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(CONF_VALUE) *i2v_ASN1_BIT_STRING(X509V3_EXT_METHOD *method,
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ASN1_BIT_STRING *bits,
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				STACK_OF(CONF_VALUE) *extlist);
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(CONF_VALUE) *i2v_GENERAL_NAME(X509V3_EXT_METHOD *method, GENERAL_NAME *gen, STACK_OF(CONF_VALUE) *ret);
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint GENERAL_NAME_print(BIO *out, GENERAL_NAME *gen);
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(GENERAL_NAMES)
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(CONF_VALUE) *i2v_GENERAL_NAMES(X509V3_EXT_METHOD *method,
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		GENERAL_NAMES *gen, STACK_OF(CONF_VALUE) *extlist);
543221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromGENERAL_NAMES *v2i_GENERAL_NAMES(const X509V3_EXT_METHOD *method,
544221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *nval);
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(OTHERNAME)
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(EDIPARTYNAME)
548221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint OTHERNAME_cmp(OTHERNAME *a, OTHERNAME *b);
549221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid GENERAL_NAME_set0_value(GENERAL_NAME *a, int type, void *value);
550221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid *GENERAL_NAME_get0_value(GENERAL_NAME *a, int *ptype);
551221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint GENERAL_NAME_set0_othername(GENERAL_NAME *gen,
552221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				ASN1_OBJECT *oid, ASN1_TYPE *value);
553221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint GENERAL_NAME_get0_otherName(GENERAL_NAME *gen,
554221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				ASN1_OBJECT **poid, ASN1_TYPE **pvalue);
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar *i2s_ASN1_OCTET_STRING(X509V3_EXT_METHOD *method, ASN1_OCTET_STRING *ia5);
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OCTET_STRING *s2i_ASN1_OCTET_STRING(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, char *str);
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(EXTENDED_KEY_USAGE)
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2a_ACCESS_DESCRIPTION(BIO *bp, ACCESS_DESCRIPTION* a);
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(CERTIFICATEPOLICIES)
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(POLICYINFO)
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(POLICYQUALINFO)
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(USERNOTICE)
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(NOTICEREF)
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(CRL_DIST_POINTS)
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(DIST_POINT)
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(DIST_POINT_NAME)
571221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromDECLARE_ASN1_FUNCTIONS(ISSUING_DIST_POINT)
572221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
573221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint DIST_POINT_set_dpname(DIST_POINT_NAME *dpn, X509_NAME *iname);
574221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
575221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint NAME_CONSTRAINTS_check(X509 *x, NAME_CONSTRAINTS *nc);
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ACCESS_DESCRIPTION)
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(AUTHORITY_INFO_ACCESS)
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ITEM(POLICY_MAPPING)
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ALLOC_FUNCTIONS(POLICY_MAPPING)
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ITEM(POLICY_MAPPINGS)
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ITEM(GENERAL_SUBTREE)
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ALLOC_FUNCTIONS(GENERAL_SUBTREE)
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ITEM(NAME_CONSTRAINTS)
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ALLOC_FUNCTIONS(NAME_CONSTRAINTS)
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ALLOC_FUNCTIONS(POLICY_CONSTRAINTS)
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ITEM(POLICY_CONSTRAINTS)
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
593221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromGENERAL_NAME *a2i_GENERAL_NAME(GENERAL_NAME *out,
594221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			       const X509V3_EXT_METHOD *method, X509V3_CTX *ctx,
595221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			       int gen_type, char *value, int is_nc);
596221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef HEADER_CONF_H
598221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromGENERAL_NAME *v2i_GENERAL_NAME(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx,
599221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			       CONF_VALUE *cnf);
600221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromGENERAL_NAME *v2i_GENERAL_NAME_ex(GENERAL_NAME *out,
601221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				  const X509V3_EXT_METHOD *method,
602221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				  X509V3_CTX *ctx, CONF_VALUE *cnf, int is_nc);
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid X509V3_conf_free(CONF_VALUE *val);
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509_EXTENSION *X509V3_EXT_nconf_nid(CONF *conf, X509V3_CTX *ctx, int ext_nid, char *value);
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509_EXTENSION *X509V3_EXT_nconf(CONF *conf, X509V3_CTX *ctx, char *name, char *value);
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_EXT_add_nconf_sk(CONF *conf, X509V3_CTX *ctx, char *section, STACK_OF(X509_EXTENSION) **sk);
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_EXT_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, X509 *cert);
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, X509_REQ *req);
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_EXT_CRL_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, X509_CRL *crl);
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
612221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromX509_EXTENSION *X509V3_EXT_conf_nid(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx,
613221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				    int ext_nid, char *value);
614221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromX509_EXTENSION *X509V3_EXT_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx,
615221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				char *name, char *value);
616221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint X509V3_EXT_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx,
617221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			char *section, X509 *cert);
618221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint X509V3_EXT_REQ_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx,
619221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    char *section, X509_REQ *req);
620221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint X509V3_EXT_CRL_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx,
621221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			    char *section, X509_CRL *crl);
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_add_value_bool_nf(char *name, int asn1_bool,
624221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			     STACK_OF(CONF_VALUE) **extlist);
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_get_value_bool(CONF_VALUE *value, int *asn1_bool);
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_get_value_int(CONF_VALUE *value, ASN1_INTEGER **aint);
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid X509V3_set_nconf(X509V3_CTX *ctx, CONF *conf);
628221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid X509V3_set_conf_lhash(X509V3_CTX *ctx, LHASH_OF(CONF_VALUE) *lhash);
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar * X509V3_get_string(X509V3_CTX *ctx, char *name, char *section);
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(CONF_VALUE) * X509V3_get_section(X509V3_CTX *ctx, char *section);
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid X509V3_string_free(X509V3_CTX *ctx, char *str);
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid X509V3_section_free( X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *section);
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid X509V3_set_ctx(X509V3_CTX *ctx, X509 *issuer, X509 *subject,
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				 X509_REQ *req, X509_CRL *crl, int flags);
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_add_value(const char *name, const char *value,
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						STACK_OF(CONF_VALUE) **extlist);
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_add_value_uchar(const char *name, const unsigned char *value,
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						STACK_OF(CONF_VALUE) **extlist);
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_add_value_bool(const char *name, int asn1_bool,
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						STACK_OF(CONF_VALUE) **extlist);
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_add_value_int(const char *name, ASN1_INTEGER *aint,
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						STACK_OF(CONF_VALUE) **extlist);
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar * i2s_ASN1_INTEGER(X509V3_EXT_METHOD *meth, ASN1_INTEGER *aint);
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_INTEGER * s2i_ASN1_INTEGER(X509V3_EXT_METHOD *meth, char *value);
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar * i2s_ASN1_ENUMERATED(X509V3_EXT_METHOD *meth, ASN1_ENUMERATED *aint);
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar * i2s_ASN1_ENUMERATED_TABLE(X509V3_EXT_METHOD *meth, ASN1_ENUMERATED *aint);
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_EXT_add(X509V3_EXT_METHOD *ext);
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_EXT_add_list(X509V3_EXT_METHOD *extlist);
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_EXT_add_alias(int nid_to, int nid_from);
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid X509V3_EXT_cleanup(void);
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
655221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst X509V3_EXT_METHOD *X509V3_EXT_get(X509_EXTENSION *ext);
656221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst X509V3_EXT_METHOD *X509V3_EXT_get_nid(int nid);
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_add_standard_extensions(void);
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectSTACK_OF(CONF_VALUE) *X509V3_parse_list(const char *line);
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *X509V3_EXT_d2i(X509_EXTENSION *ext);
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *X509V3_get_d2i(STACK_OF(X509_EXTENSION) *x, int nid, int *crit, int *idx);
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509_EXTENSION *X509V3_EXT_i2d(int ext_nid, int crit, void *ext_struc);
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_add1_i2d(STACK_OF(X509_EXTENSION) **x, int nid, void *value, int crit, unsigned long flags);
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
666221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromchar *hex_to_string(const unsigned char *buffer, long len);
667221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned char *string_to_hex(const char *str, long *len);
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint name_cmp(const char *name, const char *cmp);
669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid X509V3_EXT_val_prn(BIO *out, STACK_OF(CONF_VALUE) *val, int indent,
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project								 int ml);
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_EXT_print(BIO *out, X509_EXTENSION *ext, unsigned long flag, int indent);
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_EXT_print_fp(FILE *out, X509_EXTENSION *ext, int flag, int indent);
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_extensions_print(BIO *out, char *title, STACK_OF(X509_EXTENSION) *exts, unsigned long flag, int indent);
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_check_ca(X509 *x);
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_check_purpose(X509 *x, int id, int ca);
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_supported_extension(X509_EXTENSION *ex);
680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_PURPOSE_set(int *p, int purpose);
681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_check_issued(X509 *issuer, X509 *subject);
682221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint X509_check_akid(X509 *issuer, AUTHORITY_KEYID *akid);
683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_PURPOSE_get_count(void);
684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectX509_PURPOSE * X509_PURPOSE_get0(int idx);
685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_PURPOSE_get_by_sname(char *sname);
686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_PURPOSE_get_by_id(int id);
687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_PURPOSE_add(int id, int trust, int flags,
688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			int (*ck)(const X509_PURPOSE *, const X509 *, int),
689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				char *name, char *sname, void *arg);
690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar *X509_PURPOSE_get0_name(X509_PURPOSE *xp);
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar *X509_PURPOSE_get0_sname(X509_PURPOSE *xp);
692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_PURPOSE_get_trust(X509_PURPOSE *xp);
693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid X509_PURPOSE_cleanup(void);
694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509_PURPOSE_get_id(X509_PURPOSE *);
695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
696221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromSTACK_OF(OPENSSL_STRING) *X509_get1_email(X509 *x);
697221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromSTACK_OF(OPENSSL_STRING) *X509_REQ_get1_email(X509_REQ *x);
698221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid X509_email_free(STACK_OF(OPENSSL_STRING) *sk);
699221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromSTACK_OF(OPENSSL_STRING) *X509_get1_ocsp(X509 *x);
700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OCTET_STRING *a2i_IPADDRESS(const char *ipasc);
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OCTET_STRING *a2i_IPADDRESS_NC(const char *ipasc);
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint a2i_ipadd(unsigned char *ipout, const char *ipasc);
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint X509V3_NAME_from_section(X509_NAME *nm, STACK_OF(CONF_VALUE)*dn_sk,
705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						unsigned long chtype);
706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid X509_POLICY_NODE_print(BIO *out, X509_POLICY_NODE *node, int indent);
708221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromDECLARE_STACK_OF(X509_POLICY_NODE)
709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RFC3779
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ASRange_st {
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  ASN1_INTEGER *min, *max;
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} ASRange;
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	ASIdOrRange_id		0
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	ASIdOrRange_range	1
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ASIdOrRange_st {
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  int type;
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  union {
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ASN1_INTEGER *id;
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ASRange      *range;
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  } u;
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} ASIdOrRange;
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef STACK_OF(ASIdOrRange) ASIdOrRanges;
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(ASIdOrRange)
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	ASIdentifierChoice_inherit		0
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	ASIdentifierChoice_asIdsOrRanges	1
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ASIdentifierChoice_st {
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  int type;
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  union {
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ASN1_NULL    *inherit;
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ASIdOrRanges *asIdsOrRanges;
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  } u;
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} ASIdentifierChoice;
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ASIdentifiers_st {
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  ASIdentifierChoice *asnum, *rdi;
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} ASIdentifiers;
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASRange)
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASIdOrRange)
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASIdentifierChoice)
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASIdentifiers)
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct IPAddressRange_st {
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  ASN1_BIT_STRING	*min, *max;
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} IPAddressRange;
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	IPAddressOrRange_addressPrefix	0
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	IPAddressOrRange_addressRange	1
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct IPAddressOrRange_st {
759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  int type;
760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  union {
761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ASN1_BIT_STRING	*addressPrefix;
762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    IPAddressRange	*addressRange;
763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  } u;
764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} IPAddressOrRange;
765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef STACK_OF(IPAddressOrRange) IPAddressOrRanges;
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(IPAddressOrRange)
768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	IPAddressChoice_inherit			0
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	IPAddressChoice_addressesOrRanges	1
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct IPAddressChoice_st {
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  int type;
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  union {
775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ASN1_NULL		*inherit;
776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    IPAddressOrRanges	*addressesOrRanges;
777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  } u;
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} IPAddressChoice;
779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct IPAddressFamily_st {
781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  ASN1_OCTET_STRING	*addressFamily;
782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  IPAddressChoice	*ipAddressChoice;
783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} IPAddressFamily;
784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef STACK_OF(IPAddressFamily) IPAddrBlocks;
786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(IPAddressFamily)
787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(IPAddressRange)
789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(IPAddressOrRange)
790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(IPAddressChoice)
791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(IPAddressFamily)
792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * API tag for elements of the ASIdentifer SEQUENCE.
795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	V3_ASID_ASNUM	0
797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	V3_ASID_RDI	1
798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * AFI values, assigned by IANA.  It'd be nice to make the AFI
801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * handling code totally generic, but there are too many little things
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * that would need to be defined for other address families for it to
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * be worth the trouble.
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	IANA_AFI_IPV4	1
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	IANA_AFI_IPV6	2
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Utilities to construct and extract values from RFC3779 extensions,
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * since some of the encodings (particularly for IP address prefixes
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * and ranges) are a bit tedious to work with directly.
812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_asid_add_inherit(ASIdentifiers *asid, int which);
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_asid_add_id_or_range(ASIdentifiers *asid, int which,
815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    ASN1_INTEGER *min, ASN1_INTEGER *max);
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_add_inherit(IPAddrBlocks *addr,
817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const unsigned afi, const unsigned *safi);
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_add_prefix(IPAddrBlocks *addr,
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       const unsigned afi, const unsigned *safi,
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       unsigned char *a, const int prefixlen);
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_add_range(IPAddrBlocks *addr,
822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      const unsigned afi, const unsigned *safi,
823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      unsigned char *min, unsigned char *max);
824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned v3_addr_get_afi(const IPAddressFamily *f);
825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_get_range(IPAddressOrRange *aor, const unsigned afi,
826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      unsigned char *min, unsigned char *max,
827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      const int length);
828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Canonical forms.
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_asid_is_canonical(ASIdentifiers *asid);
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_is_canonical(IPAddrBlocks *addr);
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_asid_canonize(ASIdentifiers *asid);
835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_canonize(IPAddrBlocks *addr);
836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Tests for inheritance and containment.
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_asid_inherits(ASIdentifiers *asid);
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_inherits(IPAddrBlocks *addr);
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_asid_subset(ASIdentifiers *a, ASIdentifiers *b);
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b);
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Check whether RFC 3779 extensions nest properly in chains.
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_asid_validate_path(X509_STORE_CTX *);
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_validate_path(X509_STORE_CTX *);
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_asid_validate_resource_set(STACK_OF(X509) *chain,
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				  ASIdentifiers *ext,
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				  int allow_inheritance);
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint v3_addr_validate_resource_set(STACK_OF(X509) *chain,
854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				  IPAddrBlocks *ext,
855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				  int allow_inheritance);
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* OPENSSL_NO_RFC3779 */
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* BEGIN ERROR CODES */
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following lines are auto generated by the script mkerr.pl. Any changes
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * made after this point may be overwritten when the script is next run.
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ERR_load_X509V3_strings(void);
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Error codes for the X509V3 functions. */
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Function codes. */
868221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_F_A2I_GENERAL_NAME			 164
869221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_F_ASIDENTIFIERCHOICE_CANONIZE		 161
870221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_F_ASIDENTIFIERCHOICE_IS_CANONICAL	 162
871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_COPY_EMAIL				 122
872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_COPY_ISSUER				 123
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_DO_DIRNAME				 144
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_DO_EXT_CONF				 124
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_DO_EXT_I2D				 135
876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_DO_EXT_NCONF				 151
877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_DO_I2V_NAME_CONSTRAINTS		 148
878221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_F_GNAMES_FROM_SECTNAME			 156
879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_HEX_TO_STRING				 111
880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_I2S_ASN1_ENUMERATED			 121
881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_I2S_ASN1_IA5STRING			 149
882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_I2S_ASN1_INTEGER			 120
883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_I2V_AUTHORITY_INFO_ACCESS		 138
884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_NOTICE_SECTION				 132
885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_NREF_NOS				 133
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_POLICY_SECTION				 131
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_PROCESS_PCI_VALUE			 150
888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_R2I_CERTPOL				 130
889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_R2I_PCI				 155
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_S2I_ASN1_IA5STRING			 100
891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_S2I_ASN1_INTEGER			 108
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_S2I_ASN1_OCTET_STRING			 112
893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_S2I_ASN1_SKEY_ID			 114
894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_S2I_SKEY_ID				 115
895221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_F_SET_DIST_POINT_NAME			 158
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_STRING_TO_HEX				 113
897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_SXNET_ADD_ID_ASC			 125
898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_SXNET_ADD_ID_INTEGER			 126
899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_SXNET_ADD_ID_ULONG			 127
900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_SXNET_GET_ID_ASC			 128
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_SXNET_GET_ID_ULONG			 129
902221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_F_V2I_ASIDENTIFIERS			 163
903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_ASN1_BIT_STRING			 101
904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_AUTHORITY_INFO_ACCESS		 139
905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_AUTHORITY_KEYID			 119
906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_BASIC_CONSTRAINTS			 102
907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_CRLD				 134
908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_EXTENDED_KEY_USAGE			 103
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_GENERAL_NAMES			 118
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_GENERAL_NAME_EX			 117
911221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_F_V2I_IDP				 157
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_IPADDRBLOCKS			 159
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_ISSUER_ALT				 153
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_NAME_CONSTRAINTS			 147
915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_POLICY_CONSTRAINTS			 146
916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_POLICY_MAPPINGS			 145
917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V2I_SUBJECT_ALT			 154
918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V3_ADDR_VALIDATE_PATH_INTERNAL		 160
919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_V3_GENERIC_EXTENSION			 116
920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_ADD1_I2D			 140
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_ADD_VALUE			 105
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_EXT_ADD				 104
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_EXT_ADD_ALIAS			 106
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_EXT_CONF			 107
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_EXT_I2D				 136
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_EXT_NCONF			 152
927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_GET_SECTION			 142
928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_GET_STRING			 143
929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_GET_VALUE_BOOL			 110
930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509V3_PARSE_LIST			 109
931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509_PURPOSE_ADD			 137
932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_F_X509_PURPOSE_SET			 141
933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Reason codes. */
935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_BAD_IP_ADDRESS				 118
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_BAD_OBJECT				 119
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_BN_DEC2BN_ERROR			 100
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_BN_TO_ASN1_INTEGER_ERROR		 101
939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_DIRNAME_ERROR				 149
940221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_R_DISTPOINT_ALREADY_SET			 160
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_DUPLICATE_ZONE_ID			 133
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_ERROR_CONVERTING_ZONE			 131
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_ERROR_CREATING_EXTENSION		 144
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_ERROR_IN_EXTENSION			 128
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_EXPECTED_A_SECTION_NAME		 137
946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_EXTENSION_EXISTS			 145
947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_EXTENSION_NAME_ERROR			 115
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_EXTENSION_NOT_FOUND			 102
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_EXTENSION_SETTING_NOT_SUPPORTED	 103
950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_EXTENSION_VALUE_ERROR			 116
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_ILLEGAL_EMPTY_EXTENSION		 151
952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_ILLEGAL_HEX_DIGIT			 113
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INCORRECT_POLICY_SYNTAX_TAG		 152
954221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_R_INVALID_MULTIPLE_RDNS			 161
955221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_R_INVALID_ASNUMBER			 162
956221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_R_INVALID_ASRANGE			 163
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_BOOLEAN_STRING			 104
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_EXTENSION_STRING		 105
959221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_R_INVALID_INHERITANCE			 165
960221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_R_INVALID_IPADDRESS			 166
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_NAME				 106
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_NULL_ARGUMENT			 107
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_NULL_NAME			 108
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_NULL_VALUE			 109
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_NUMBER				 140
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_NUMBERS			 141
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_OBJECT_IDENTIFIER		 110
968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_OPTION				 138
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_POLICY_IDENTIFIER		 134
970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_PROXY_POLICY_SETTING		 153
971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_PURPOSE			 146
972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_SAFI				 164
973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_SECTION			 135
974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_INVALID_SYNTAX				 143
975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_ISSUER_DECODE_ERROR			 126
976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_MISSING_VALUE				 124
977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_NEED_ORGANIZATION_AND_NUMBERS		 142
978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_NO_CONFIG_DATABASE			 136
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_NO_ISSUER_CERTIFICATE			 121
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_NO_ISSUER_DETAILS			 127
981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_NO_POLICY_IDENTIFIER			 139
982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_NO_PROXY_CERT_POLICY_LANGUAGE_DEFINED	 154
983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_NO_PUBLIC_KEY				 114
984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_NO_SUBJECT_DETAILS			 125
985656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_ODD_NUMBER_OF_DIGITS			 112
986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_OPERATION_NOT_DEFINED			 148
987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_OTHERNAME_ERROR			 147
988221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_R_POLICY_LANGUAGE_ALREADY_DEFINED	 155
989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_POLICY_PATH_LENGTH			 156
990221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_R_POLICY_PATH_LENGTH_ALREADY_DEFINED	 157
991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_POLICY_SYNTAX_NOT_CURRENTLY_SUPPORTED	 158
992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_POLICY_WHEN_PROXY_LANGUAGE_REQUIRES_NO_POLICY 159
993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_SECTION_NOT_FOUND			 150
994656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_UNABLE_TO_GET_ISSUER_DETAILS		 122
995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_UNABLE_TO_GET_ISSUER_KEYID		 123
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_UNKNOWN_BIT_STRING_ARGUMENT		 111
997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_UNKNOWN_EXTENSION			 129
998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_UNKNOWN_EXTENSION_NAME			 130
999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_UNKNOWN_OPTION				 120
1000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_UNSUPPORTED_OPTION			 117
1001221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define X509V3_R_UNSUPPORTED_TYPE			 167
1002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define X509V3_R_USER_TOO_LONG				 132
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1008