OpenCoverage

ct.h

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/include/openssl/ct.h
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4-
5-
6typedef enum {-
7 CT_LOG_ENTRY_TYPE_NOT_SET = -1,-
8 CT_LOG_ENTRY_TYPE_X509 = 0,-
9 CT_LOG_ENTRY_TYPE_PRECERT = 1-
10} ct_log_entry_type_t;-
11-
12typedef enum {-
13 SCT_VERSION_NOT_SET = -1,-
14 SCT_VERSION_V1 = 0-
15} sct_version_t;-
16-
17typedef enum {-
18 SCT_SOURCE_UNKNOWN,-
19 SCT_SOURCE_TLS_EXTENSION,-
20 SCT_SOURCE_X509V3_EXTENSION,-
21 SCT_SOURCE_OCSP_STAPLED_RESPONSE-
22} sct_source_t;-
23-
24typedef enum {-
25 SCT_VALIDATION_STATUS_NOT_SET,-
26 SCT_VALIDATION_STATUS_UNKNOWN_LOG,-
27 SCT_VALIDATION_STATUS_VALID,-
28 SCT_VALIDATION_STATUS_INVALID,-
29 SCT_VALIDATION_STATUS_UNVERIFIED,-
30 SCT_VALIDATION_STATUS_UNKNOWN_VERSION-
31} sct_validation_status_t;-
32-
33struct stack_st_SCT; typedef int (*sk_SCT_compfunc)(const SCT * const *a, const SCT *const *b); typedef void (*sk_SCT_freefunc)(SCT *a); typedef SCT * (*sk_SCT_copyfunc)(const SCT *a); static inline int sk_SCT_num(const struct stack_st_SCT *sk) { return
executed 29618 times by 4 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • ct_test
  • libcrypto.so.1.1
  • libssl.so.1.1
  • openssl
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 29618 times by 4 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • ct_test
  • libcrypto.so.1.1
  • libssl.so.1.1
  • openssl
} static inline SCT *sk_SCT_value(const struct stack_st_SCT *sk, int idx) { return
executed 24073 times by 4 tests: return (SCT *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • ct_test
  • libcrypto.so.1.1
  • libssl.so.1.1
  • openssl
(SCT *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 24073 times by 4 tests: return (SCT *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • ct_test
  • libcrypto.so.1.1
  • libssl.so.1.1
  • openssl
} static inline struct stack_st_SCT *sk_SCT_new(sk_SCT_compfunc compare) { return
never executed: return (struct stack_st_SCT *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_SCT *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_SCT *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_SCT *sk_SCT_new_null(void) { return
executed 4703 times by 3 tests: return (struct stack_st_SCT *)OPENSSL_sk_new_null();
Executed by:
  • ct_test
  • libcrypto.so.1.1
  • libssl.so.1.1
(struct stack_st_SCT *)OPENSSL_sk_new_null();
executed 4703 times by 3 tests: return (struct stack_st_SCT *)OPENSSL_sk_new_null();
Executed by:
  • ct_test
  • libcrypto.so.1.1
  • libssl.so.1.1
} static inline struct stack_st_SCT *sk_SCT_new_reserve(sk_SCT_compfunc compare, int n) { return
never executed: return (struct stack_st_SCT *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_SCT *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_SCT *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_SCT_reserve(struct stack_st_SCT *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_SCT_free(struct stack_st_SCT *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_SCT_zero(struct stack_st_SCT *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline SCT *sk_SCT_delete(struct stack_st_SCT *sk, int i) { return
never executed: return (SCT *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(SCT *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (SCT *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline SCT *sk_SCT_delete_ptr(struct stack_st_SCT *sk, SCT *ptr) { return
never executed: return (SCT *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(SCT *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (SCT *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SCT_push(struct stack_st_SCT *sk, SCT *ptr) { return
executed 13205 times by 3 tests: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • ct_test
  • libcrypto.so.1.1
  • libssl.so.1.1
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 13205 times by 3 tests: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • ct_test
  • libcrypto.so.1.1
  • libssl.so.1.1
} static inline int sk_SCT_unshift(struct stack_st_SCT *sk, SCT *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline SCT *sk_SCT_pop(struct stack_st_SCT *sk) { return
executed 20 times by 1 test: return (SCT *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
Executed by:
  • libssl.so.1.1
(SCT *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
executed 20 times by 1 test: return (SCT *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
Executed by:
  • libssl.so.1.1
} static inline SCT *sk_SCT_shift(struct stack_st_SCT *sk) { return
never executed: return (SCT *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(SCT *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (SCT *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_SCT_pop_free(struct stack_st_SCT *sk, sk_SCT_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 12972 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_SCT_insert(struct stack_st_SCT *sk, SCT *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline SCT *sk_SCT_set(struct stack_st_SCT *sk, int idx, SCT *ptr) { return
never executed: return (SCT *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(SCT *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (SCT *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_SCT_find(struct stack_st_SCT *sk, SCT *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SCT_find_ex(struct stack_st_SCT *sk, SCT *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_SCT_sort(struct stack_st_SCT *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_SCT_is_sorted(const struct stack_st_SCT *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SCT * sk_SCT_dup(const struct stack_st_SCT *sk) { return
never executed: return (struct stack_st_SCT *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_SCT *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_SCT *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SCT *sk_SCT_deep_copy(const struct stack_st_SCT *sk, sk_SCT_copyfunc copyfunc, sk_SCT_freefunc freefunc) { return
never executed: return (struct stack_st_SCT *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_SCT *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_SCT *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_SCT_compfunc sk_SCT_set_cmp_func(struct stack_st_SCT *sk, sk_SCT_compfunc compare) { return
never executed: return (sk_SCT_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_SCT_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_SCT_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-29618
34struct stack_st_CTLOG; typedef int (*sk_CTLOG_compfunc)(const CTLOG * const *a, const CTLOG *const *b); typedef void (*sk_CTLOG_freefunc)(CTLOG *a); typedef CTLOG * (*sk_CTLOG_copyfunc)(const CTLOG *a); static inline int sk_CTLOG_num(const struct stack_st_CTLOG *sk) { return
executed 28 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 28 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline CTLOG *sk_CTLOG_value(const struct stack_st_CTLOG *sk, int idx) { return
executed 28 times by 1 test: return (CTLOG *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(CTLOG *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 28 times by 1 test: return (CTLOG *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_CTLOG *sk_CTLOG_new(sk_CTLOG_compfunc compare) { return
never executed: return (struct stack_st_CTLOG *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_CTLOG *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_CTLOG *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_CTLOG *sk_CTLOG_new_null(void) { return
executed 8025 times by 1 test: return (struct stack_st_CTLOG *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
(struct stack_st_CTLOG *)OPENSSL_sk_new_null();
executed 8025 times by 1 test: return (struct stack_st_CTLOG *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_CTLOG *sk_CTLOG_new_reserve(sk_CTLOG_compfunc compare, int n) { return
never executed: return (struct stack_st_CTLOG *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_CTLOG *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_CTLOG *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_CTLOG_reserve(struct stack_st_CTLOG *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_CTLOG_free(struct stack_st_CTLOG *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_CTLOG_zero(struct stack_st_CTLOG *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline CTLOG *sk_CTLOG_delete(struct stack_st_CTLOG *sk, int i) { return
never executed: return (CTLOG *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(CTLOG *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (CTLOG *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline CTLOG *sk_CTLOG_delete_ptr(struct stack_st_CTLOG *sk, CTLOG *ptr) { return
never executed: return (CTLOG *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(CTLOG *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (CTLOG *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_CTLOG_push(struct stack_st_CTLOG *sk, CTLOG *ptr) { return
executed 14697 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 14697 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_CTLOG_unshift(struct stack_st_CTLOG *sk, CTLOG *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline CTLOG *sk_CTLOG_pop(struct stack_st_CTLOG *sk) { return
never executed: return (CTLOG *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(CTLOG *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (CTLOG *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline CTLOG *sk_CTLOG_shift(struct stack_st_CTLOG *sk) { return
never executed: return (CTLOG *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(CTLOG *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (CTLOG *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_CTLOG_pop_free(struct stack_st_CTLOG *sk, sk_CTLOG_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 8025 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_CTLOG_insert(struct stack_st_CTLOG *sk, CTLOG *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline CTLOG *sk_CTLOG_set(struct stack_st_CTLOG *sk, int idx, CTLOG *ptr) { return
never executed: return (CTLOG *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(CTLOG *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (CTLOG *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_CTLOG_find(struct stack_st_CTLOG *sk, CTLOG *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_CTLOG_find_ex(struct stack_st_CTLOG *sk, CTLOG *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_CTLOG_sort(struct stack_st_CTLOG *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_CTLOG_is_sorted(const struct stack_st_CTLOG *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_CTLOG * sk_CTLOG_dup(const struct stack_st_CTLOG *sk) { return
never executed: return (struct stack_st_CTLOG *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_CTLOG *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_CTLOG *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_CTLOG *sk_CTLOG_deep_copy(const struct stack_st_CTLOG *sk, sk_CTLOG_copyfunc copyfunc, sk_CTLOG_freefunc freefunc) { return
never executed: return (struct stack_st_CTLOG *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_CTLOG *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_CTLOG *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_CTLOG_compfunc sk_CTLOG_set_cmp_func(struct stack_st_CTLOG *sk, sk_CTLOG_compfunc compare) { return
never executed: return (sk_CTLOG_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_CTLOG_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_CTLOG_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-14697
35CT_POLICY_EVAL_CTX *CT_POLICY_EVAL_CTX_new(void);-
36-
37-
38void CT_POLICY_EVAL_CTX_free(CT_POLICY_EVAL_CTX *ctx);-
39-
40-
41X509* CT_POLICY_EVAL_CTX_get0_cert(const CT_POLICY_EVAL_CTX *ctx);-
42-
43-
44-
45-
46-
47-
48int CT_POLICY_EVAL_CTX_set1_cert(CT_POLICY_EVAL_CTX *ctx, X509 *cert);-
49-
50-
51X509* CT_POLICY_EVAL_CTX_get0_issuer(const CT_POLICY_EVAL_CTX *ctx);-
52-
53-
54-
55-
56-
57-
58int CT_POLICY_EVAL_CTX_set1_issuer(CT_POLICY_EVAL_CTX *ctx, X509 *issuer);-
59-
60-
61const CTLOG_STORE *CT_POLICY_EVAL_CTX_get0_log_store(const CT_POLICY_EVAL_CTX *ctx);-
62-
63-
64void CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(CT_POLICY_EVAL_CTX *ctx,-
65 CTLOG_STORE *log_store);-
66-
67-
68-
69-
70-
71-
72uint64_t CT_POLICY_EVAL_CTX_get_time(const CT_POLICY_EVAL_CTX *ctx);-
73-
74-
75-
76-
77-
78-
79-
80void CT_POLICY_EVAL_CTX_set_time(CT_POLICY_EVAL_CTX *ctx, uint64_t time_in_ms);-
81SCT *SCT_new(void);-
82-
83-
84-
85-
86-
87SCT *SCT_new_from_base64(unsigned char version,-
88 const char *logid_base64,-
89 ct_log_entry_type_t entry_type,-
90 uint64_t timestamp,-
91 const char *extensions_base64,-
92 const char *signature_base64);-
93-
94-
95-
96-
97void SCT_free(SCT *sct);-
98-
99-
100-
101-
102-
103void SCT_LIST_free(struct stack_st_SCT *a);-
104-
105-
106-
107-
108sct_version_t SCT_get_version(const SCT *sct);-
109-
110-
111-
112-
113-
114 int SCT_set_version(SCT *sct, sct_version_t version);-
115-
116-
117-
118-
119ct_log_entry_type_t SCT_get_log_entry_type(const SCT *sct);-
120-
121-
122-
123-
124-
125 int SCT_set_log_entry_type(SCT *sct, ct_log_entry_type_t entry_type);-
126-
127-
128-
129-
130-
131-
132size_t SCT_get0_log_id(const SCT *sct, unsigned char **log_id);-
133-
134-
135-
136-
137-
138-
139 int SCT_set0_log_id(SCT *sct, unsigned char *log_id, size_t log_id_len);-
140-
141-
142-
143-
144-
145-
146 int SCT_set1_log_id(SCT *sct, const unsigned char *log_id,-
147 size_t log_id_len);-
148-
149-
150-
151-
152uint64_t SCT_get_timestamp(const SCT *sct);-
153-
154-
155-
156-
157void SCT_set_timestamp(SCT *sct, uint64_t timestamp);-
158-
159-
160-
161-
162-
163-
164int SCT_get_signature_nid(const SCT *sct);-
165-
166-
167-
168-
169-
170-
171-
172 int SCT_set_signature_nid(SCT *sct, int nid);-
173-
174-
175-
176-
177-
178-
179size_t SCT_get0_extensions(const SCT *sct, unsigned char **ext);-
180-
181-
182-
183-
184-
185void SCT_set0_extensions(SCT *sct, unsigned char *ext, size_t ext_len);-
186-
187-
188-
189-
190-
191-
192 int SCT_set1_extensions(SCT *sct, const unsigned char *ext,-
193 size_t ext_len);-
194-
195-
196-
197-
198-
199-
200size_t SCT_get0_signature(const SCT *sct, unsigned char **sig);-
201-
202-
203-
204-
205-
206void SCT_set0_signature(SCT *sct, unsigned char *sig, size_t sig_len);-
207-
208-
209-
210-
211-
212 int SCT_set1_signature(SCT *sct, const unsigned char *sig,-
213 size_t sig_len);-
214-
215-
216-
217-
218sct_source_t SCT_get_source(const SCT *sct);-
219-
220-
221-
222-
223-
224 int SCT_set_source(SCT *sct, sct_source_t source);-
225-
226-
227-
228-
229const char *SCT_validation_status_string(const SCT *sct);-
230-
231-
232-
233-
234-
235-
236-
237void SCT_print(const SCT *sct, BIO *out, int indent, const CTLOG_STORE *logs);-
238void SCT_LIST_print(const struct stack_st_SCT *sct_list, BIO *out, int indent,-
239 const char *separator, const CTLOG_STORE *logs);-
240-
241-
242-
243-
244-
245sct_validation_status_t SCT_get_validation_status(const SCT *sct);-
246 int SCT_validate(SCT *sct, const CT_POLICY_EVAL_CTX *ctx);-
247 int SCT_LIST_validate(const struct stack_st_SCT *scts,-
248 CT_POLICY_EVAL_CTX *ctx);-
249 int i2o_SCT_LIST(const struct stack_st_SCT *a, unsigned char **pp);-
250struct stack_st_SCT *o2i_SCT_LIST(struct stack_st_SCT **a, const unsigned char **pp,-
251 size_t len);-
252 int i2d_SCT_LIST(const struct stack_st_SCT *a, unsigned char **pp);-
253struct stack_st_SCT *d2i_SCT_LIST(struct stack_st_SCT **a, const unsigned char **pp,-
254 long len);-
255 int i2o_SCT(const SCT *sct, unsigned char **out);-
256SCT *o2i_SCT(SCT **psct, const unsigned char **in, size_t len);-
257CTLOG *CTLOG_new(EVP_PKEY *public_key, const char *name);-
258-
259-
260-
261-
262-
263-
264-
265int CTLOG_new_from_base64(CTLOG ** ct_log,-
266 const char *pkey_base64, const char *name);-
267-
268-
269-
270-
271void CTLOG_free(CTLOG *log);-
272-
273-
274const char *CTLOG_get0_name(const CTLOG *log);-
275-
276void CTLOG_get0_log_id(const CTLOG *log, const uint8_t **log_id,-
277 size_t *log_id_len);-
278-
279EVP_PKEY *CTLOG_get0_public_key(const CTLOG *log);-
280CTLOG_STORE *CTLOG_STORE_new(void);-
281-
282-
283-
284-
285void CTLOG_STORE_free(CTLOG_STORE *store);-
286-
287-
288-
289-
290-
291const CTLOG *CTLOG_STORE_get0_log_by_id(const CTLOG_STORE *store,-
292 const uint8_t *log_id,-
293 size_t log_id_len);-
294-
295-
296-
297-
298-
299 int CTLOG_STORE_load_file(CTLOG_STORE *store, const char *file);-
300-
301-
302-
303-
304-
305-
306-
307 int CTLOG_STORE_load_default_file(CTLOG_STORE *store);-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2