diff --git a/CHANGES.md b/CHANGES.md index f359b84c1..eeba44b65 100644 --- a/CHANGES.md +++ b/CHANGES.md @@ -1,3 +1,11 @@ +## AmiSSL 5.18 (23.10.2024) + +- Switched to OpenSSL 3.4, with full compatibility with the latest + OpenSSL 3.4.0 (22.10.2024) version, which includes new features, + improvements and bug fixes. +- Updated root certificates to latest Mozilla-based bundle provided + by https://curl.se/docs/caextract.html dated 24.9.2024. + ## AmiSSL 5.17 (4.9.2024) - Updated OpenSSL backend to full compatibility with the latest diff --git a/Makefile b/Makefile index 0a863706d..59eba8e0e 100644 --- a/Makefile +++ b/Makefile @@ -152,7 +152,7 @@ endif # none - because we want to compile with -Wall all the time VERSION=5 -REVISION=17 +REVISION=18 include openssl/VERSION.dat VERSIONNAME=$(MAJOR)$(MINOR)$(PATCH) diff --git a/README.md b/README.md index 14068ac46..63854e459 100644 --- a/README.md +++ b/README.md @@ -24,7 +24,7 @@ it being a shared library, it can be used by several Amiga applications at the same time, without wasting resources. AmiSSL v5 is a new major release which has been updated with full -compatibility with OpenSSL 3.3. This includes important security related +compatibility with OpenSSL 3.4. This includes important security related fixes, a built-in HTTP(S) client and comes with the latest encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH. @@ -79,7 +79,7 @@ A port of the OpenSSL tool is also included and usually installed to `AmiSSL:` or `C:` during installation. It is a "command line tool for using the various cryptography functions of OpenSSL's crypto library from the shell". The documentation for the OpenSSL tool is included in the archive and can also -be reviewed [online](https://www.openssl.org/docs/man3.3/man1/openssl.html). +be reviewed [online](https://www.openssl.org/docs/man3.4/man1/openssl.html). A sample openssl.cnf file is also installed to `AmiSSL:`, if it doesn't already exist, along with the CA.pl helper script, both of which aid the certificate generation features of the OpenSSL tool. The tsget.pl script is also included. diff --git a/README.update-openssl b/README.update-openssl index 155af3b98..bab87928e 100644 --- a/README.update-openssl +++ b/README.update-openssl @@ -33,9 +33,9 @@ HowTo update the OpenSSL version in "openssl/": 1. To merge in a new OpenSSL version execute the following git command within a working copy of the AmiSSL repository: - $ git subtree pull --prefix openssl --squash https://github.com/openssl/openssl.git openssl-3.3.0 + $ git subtree pull --prefix openssl --squash https://github.com/openssl/openssl.git openssl-3.4.0 - Note, that "openssl-3.3.0" can be replaced by any branch or tag of + Note, that "openssl-3.4.0" can be replaced by any branch or tag of the OpenSSL git repository at github.com. After execution of the above subtree command git will try to merge in all diff --git a/dist/AmiSSL.readme b/dist/AmiSSL.readme index 4f793dd23..48295bafb 100644 --- a/dist/AmiSSL.readme +++ b/dist/AmiSSL.readme @@ -21,7 +21,7 @@ it being a shared library, it can be used by several Amiga applications at the same time, without wasting resources. AmiSSL v5 is a new major release which has been updated with full -compatibility with OpenSSL 3.3. This includes important security related +compatibility with OpenSSL 3.4. This includes important security related fixes, a built-in HTTP(S) client and comes with the latest encryption ciphers which are required nowadays to connect to modern SSL-based services such as HTTPS and SSH. @@ -76,7 +76,7 @@ A port of the OpenSSL tool is also included and usually installed to AmiSSL: or C: during installation. It is a "command line tool for using the various cryptography functions of OpenSSL's crypto library from the shell". The documentation for the OpenSSL tool is included in the archive and can also -be reviewed online: https://www.openssl.org/docs/man3.3/man1/openssl.html. +be reviewed online: https://www.openssl.org/docs/man3.4/man1/openssl.html. A sample openssl.cnf file is also installed to AmiSSL:, if it doesn't already exist, along with the CA.pl helper script, both of which aid the certificate generation features of the OpenSSL tool. The tsget.pl script is also included. diff --git a/include/amissl/amissl.h b/include/amissl/amissl.h index 1618bca9e..6d0979fc0 100644 --- a/include/amissl/amissl.h +++ b/include/amissl/amissl.h @@ -100,6 +100,7 @@ #ifndef OPENSSL_NO_IDEA #include #endif +#include #include #include #ifndef OPENSSL_NO_MD2 @@ -174,6 +175,7 @@ #include #endif #include +#include #include #include diff --git a/include/defines/amisslext.h b/include/defines/amisslext.h index a10f2cf8c..56db64f88 100644 --- a/include/defines/amisslext.h +++ b/include/defines/amisslext.h @@ -7414,4 +7414,1090 @@ typedef ULONG _sfdc_vararg; AROS_LCA(size_t, (___count), D0), \ struct Library *, AMISSLEXT_BASE_NAME, 1139, Amisslext) +#define SSL_CTX_flush_sessions_ex(___ctx, ___tm) \ + AROS_LC2(void, SSL_CTX_flush_sessions_ex, \ + AROS_LCA(SSL_CTX *, (___ctx), A0), \ + AROS_LCA(time_t, (___tm), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1140, Amisslext) + +#define SSL_CTX_set_block_padding_ex(___ctx, ___app_block_size, ___hs_block_size) \ + AROS_LC3(int, SSL_CTX_set_block_padding_ex, \ + AROS_LCA(SSL_CTX *, (___ctx), A0), \ + AROS_LCA(size_t, (___app_block_size), D0), \ + AROS_LCA(size_t, (___hs_block_size), D1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1141, Amisslext) + +#define SSL_set_block_padding_ex(___ssl, ___app_block_size, ___hs_block_size) \ + AROS_LC3(int, SSL_set_block_padding_ex, \ + AROS_LCA(SSL *, (___ssl), A0), \ + AROS_LCA(size_t, (___app_block_size), D0), \ + AROS_LCA(size_t, (___hs_block_size), D1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1142, Amisslext) + +#define SSL_get1_builtin_sigalgs(___libctx) \ + AROS_LC1(char *, SSL_get1_builtin_sigalgs, \ + AROS_LCA(OSSL_LIB_CTX *, (___libctx), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1143, Amisslext) + +#define DIST_POINT_NAME_dup(___a) \ + AROS_LC1(DIST_POINT_NAME *, DIST_POINT_NAME_dup, \ + AROS_LCA(const DIST_POINT_NAME *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1144, Amisslext) + +#define GENERAL_NAME_set1_X509_NAME(___tgt, ___src) \ + AROS_LC2(int, GENERAL_NAME_set1_X509_NAME, \ + AROS_LCA(GENERAL_NAME **, (___tgt), A0), \ + AROS_LCA(const X509_NAME *, (___src), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1145, Amisslext) + +#define OSSL_CMP_CRLSTATUS_create(___crl, ___cert, ___only_DN) \ + AROS_LC3(OSSL_CMP_CRLSTATUS *, OSSL_CMP_CRLSTATUS_create, \ + AROS_LCA(const X509_CRL *, (___crl), A0), \ + AROS_LCA(const X509 *, (___cert), A1), \ + AROS_LCA(int, (___only_DN), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1146, Amisslext) + +#define OSSL_CMP_CRLSTATUS_free(___crlstatus) \ + AROS_LC1(void, OSSL_CMP_CRLSTATUS_free, \ + AROS_LCA(OSSL_CMP_CRLSTATUS *, (___crlstatus), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1147, Amisslext) + +#define OSSL_CMP_CRLSTATUS_get0(___crlstatus, ___dpn, ___issuer, ___thisUpdate) \ + AROS_LC4(int, OSSL_CMP_CRLSTATUS_get0, \ + AROS_LCA(const OSSL_CMP_CRLSTATUS *, (___crlstatus), A0), \ + AROS_LCA(DIST_POINT_NAME **, (___dpn), A1), \ + AROS_LCA(GENERAL_NAMES **, (___issuer), A2), \ + AROS_LCA(ASN1_TIME **, (___thisUpdate), A3), \ + struct Library *, AMISSLEXT_BASE_NAME, 1148, Amisslext) + +#define OSSL_CMP_CRLSTATUS_new1(___dpn, ___issuer, ___thisUpdate) \ + AROS_LC3(OSSL_CMP_CRLSTATUS *, OSSL_CMP_CRLSTATUS_new1, \ + AROS_LCA(const DIST_POINT_NAME *, (___dpn), A0), \ + AROS_LCA(const GENERAL_NAMES *, (___issuer), A1), \ + AROS_LCA(const ASN1_TIME *, (___thisUpdate), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1149, Amisslext) + +#define OSSL_CMP_ITAV_get0_crlStatusList(___itav, ___out) \ + AROS_LC2(int, OSSL_CMP_ITAV_get0_crlStatusList, \ + AROS_LCA(const OSSL_CMP_ITAV *, (___itav), A0), \ + AROS_LCA(STACK_OF(OSSL_CMP_CRLSTATUS) **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1150, Amisslext) + +#define OSSL_CMP_ITAV_get0_crls(___it, ___out) \ + AROS_LC2(int, OSSL_CMP_ITAV_get0_crls, \ + AROS_LCA(const OSSL_CMP_ITAV *, (___it), A0), \ + AROS_LCA(STACK_OF(X509_CRL) **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1151, Amisslext) + +#define OSSL_CMP_ITAV_new0_crlStatusList(___crlStatusList) \ + AROS_LC1(OSSL_CMP_ITAV *, OSSL_CMP_ITAV_new0_crlStatusList, \ + AROS_LCA(STACK_OF(OSSL_CMP_CRLSTATUS) *, (___crlStatusList), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1152, Amisslext) + +#define OSSL_CMP_ITAV_new_crls(___crls) \ + AROS_LC1(OSSL_CMP_ITAV *, OSSL_CMP_ITAV_new_crls, \ + AROS_LCA(const X509_CRL *, (___crls), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1153, Amisslext) + +#define OSSL_CMP_get1_crlUpdate(___ctx, ___crlcert, ___last_crl, ___crl) \ + AROS_LC4(int, OSSL_CMP_get1_crlUpdate, \ + AROS_LCA(OSSL_CMP_CTX *, (___ctx), A0), \ + AROS_LCA(const X509 *, (___crlcert), A1), \ + AROS_LCA(const X509_CRL *, (___last_crl), A2), \ + AROS_LCA(X509_CRL **, (___crl), A3), \ + struct Library *, AMISSLEXT_BASE_NAME, 1154, Amisslext) + +#define OSSL_CMP_ITAV_new0_certReqTemplate(___certTemplate, ___keySpec) \ + AROS_LC2(OSSL_CMP_ITAV *, OSSL_CMP_ITAV_new0_certReqTemplate, \ + AROS_LCA(OSSL_CRMF_CERTTEMPLATE *, (___certTemplate), A0), \ + AROS_LCA(OSSL_CMP_ATAVS *, (___keySpec), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1155, Amisslext) + +#define OSSL_CMP_ITAV_get1_certReqTemplate(___itav, ___certTemplate, ___keySpec) \ + AROS_LC3(int, OSSL_CMP_ITAV_get1_certReqTemplate, \ + AROS_LCA(const OSSL_CMP_ITAV *, (___itav), A0), \ + AROS_LCA(OSSL_CRMF_CERTTEMPLATE **, (___certTemplate), A1), \ + AROS_LCA(OSSL_CMP_ATAVS **, (___keySpec), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1156, Amisslext) + +#define OSSL_CMP_ATAV_create(___type, ___value) \ + AROS_LC2(OSSL_CMP_ATAV *, OSSL_CMP_ATAV_create, \ + AROS_LCA(ASN1_OBJECT *, (___type), A0), \ + AROS_LCA(ASN1_TYPE *, (___value), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1157, Amisslext) + +#define OSSL_CMP_ATAV_set0(___itav, ___type, ___value) \ + AROS_LC3(void, OSSL_CMP_ATAV_set0, \ + AROS_LCA(OSSL_CMP_ATAV *, (___itav), A0), \ + AROS_LCA(ASN1_OBJECT *, (___type), A1), \ + AROS_LCA(ASN1_TYPE *, (___value), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1158, Amisslext) + +#define OSSL_CMP_ATAV_get0_type(___itav) \ + AROS_LC1(ASN1_OBJECT *, OSSL_CMP_ATAV_get0_type, \ + AROS_LCA(const OSSL_CMP_ATAV *, (___itav), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1159, Amisslext) + +#define OSSL_CMP_ATAV_get0_value(___itav) \ + AROS_LC1(ASN1_TYPE *, OSSL_CMP_ATAV_get0_value, \ + AROS_LCA(const OSSL_CMP_ATAV *, (___itav), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1160, Amisslext) + +#define OSSL_CMP_ATAV_new_algId(___alg) \ + AROS_LC1(OSSL_CMP_ATAV *, OSSL_CMP_ATAV_new_algId, \ + AROS_LCA(const X509_ALGOR *, (___alg), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1161, Amisslext) + +#define OSSL_CMP_ATAV_get0_algId(___atav) \ + AROS_LC1(X509_ALGOR *, OSSL_CMP_ATAV_get0_algId, \ + AROS_LCA(const OSSL_CMP_ATAV *, (___atav), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1162, Amisslext) + +#define OSSL_CMP_ATAV_new_rsaKeyLen(___len) \ + AROS_LC1(OSSL_CMP_ATAV *, OSSL_CMP_ATAV_new_rsaKeyLen, \ + AROS_LCA(int, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1163, Amisslext) + +#define OSSL_CMP_ATAV_get_rsaKeyLen(___atav) \ + AROS_LC1(int, OSSL_CMP_ATAV_get_rsaKeyLen, \ + AROS_LCA(const OSSL_CMP_ATAV *, (___atav), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1164, Amisslext) + +#define OSSL_CMP_ATAV_push1(___sk_p, ___atav) \ + AROS_LC2(int, OSSL_CMP_ATAV_push1, \ + AROS_LCA(OSSL_CMP_ATAVS **, (___sk_p), A0), \ + AROS_LCA(const OSSL_CMP_ATAV *, (___atav), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1165, Amisslext) + +#define OSSL_CMP_get1_certReqTemplate(___ctx, ___certTemplate, ___keySpec) \ + AROS_LC3(int, OSSL_CMP_get1_certReqTemplate, \ + AROS_LCA(OSSL_CMP_CTX *, (___ctx), A0), \ + AROS_LCA(OSSL_CRMF_CERTTEMPLATE **, (___certTemplate), A1), \ + AROS_LCA(OSSL_CMP_ATAVS **, (___keySpec), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1166, Amisslext) + +#define d2i_OSSL_CMP_ATAVS(___a, ___in, ___len) \ + AROS_LC3(OSSL_CMP_ATAVS *, d2i_OSSL_CMP_ATAVS, \ + AROS_LCA(OSSL_CMP_ATAVS **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1167, Amisslext) + +#define i2d_OSSL_CMP_ATAVS(___a, ___out) \ + AROS_LC2(int, i2d_OSSL_CMP_ATAVS, \ + AROS_LCA(const OSSL_CMP_ATAVS *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1168, Amisslext) + +#define OSSL_CMP_ATAVS_free(___a) \ + AROS_LC1(void, OSSL_CMP_ATAVS_free, \ + AROS_LCA(OSSL_CMP_ATAVS *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1169, Amisslext) + +#define OSSL_CMP_ATAVS_new() \ + AROS_LC0(OSSL_CMP_ATAVS *, OSSL_CMP_ATAVS_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1170, Amisslext) + +#define OSSL_CMP_ATAVS_it() \ + AROS_LC0(const ASN1_ITEM *, OSSL_CMP_ATAVS_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1171, Amisslext) + +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(___v) \ + AROS_LC1(void, OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free, \ + AROS_LCA(OSSL_CRMF_ATTRIBUTETYPEANDVALUE *, (___v), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1172, Amisslext) + +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(___a) \ + AROS_LC1(OSSL_CRMF_ATTRIBUTETYPEANDVALUE *, OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup, \ + AROS_LCA(const OSSL_CRMF_ATTRIBUTETYPEANDVALUE *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1173, Amisslext) + +#define OSSL_CRMF_CERTTEMPLATE_dup(___a) \ + AROS_LC1(OSSL_CRMF_CERTTEMPLATE *, OSSL_CRMF_CERTTEMPLATE_dup, \ + AROS_LCA(const OSSL_CRMF_CERTTEMPLATE *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1174, Amisslext) + +#define CRYPTO_atomic_store(___dst, ___val, ___lock) \ + AROS_LC3(int, CRYPTO_atomic_store, \ + AROS_LCA(uint64_t *, (___dst), A0), \ + AROS_LCA(uint64_t, (___val), D0), \ + AROS_LCA(CRYPTO_RWLOCK *, (___lock), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1175, Amisslext) + +#define CRYPTO_aligned_alloc(___num, ___align, ___freeptr, ___file, ___line) \ + AROS_LC5(void *, CRYPTO_aligned_alloc, \ + AROS_LCA(size_t, (___num), D0), \ + AROS_LCA(size_t, (___align), D1), \ + AROS_LCA(void **, (___freeptr), A0), \ + AROS_LCA(const char *, (___file), A1), \ + AROS_LCA(int, (___line), D2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1176, Amisslext) + +#define X509v3_add_extensions(___target, ___exts) \ + AROS_LC2(STACK_OF(X509_EXTENSION) *, X509v3_add_extensions, \ + AROS_LCA(STACK_OF(X509_EXTENSION) **, (___target), A0), \ + AROS_LCA(const STACK_OF(X509_EXTENSION) *, (___exts), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1177, Amisslext) + +#define PKCS12_set_pbmac1_pbkdf2(___p12, ___pass, ___passlen, ___salt, ___saltlen, ___iter, ___md_type, ___prf_md_name) \ + AROS_LC8(int, PKCS12_set_pbmac1_pbkdf2, \ + AROS_LCA(PKCS12 *, (___p12), A0), \ + AROS_LCA(const char *, (___pass), A1), \ + AROS_LCA(int, (___passlen), D0), \ + AROS_LCA(unsigned char *, (___salt), A2), \ + AROS_LCA(int, (___saltlen), D1), \ + AROS_LCA(int, (___iter), D2), \ + AROS_LCA(const EVP_MD *, (___md_type), A3), \ + AROS_LCA(const char *, (___prf_md_name), D3), \ + struct Library *, AMISSLEXT_BASE_NAME, 1178, Amisslext) + +#define PBMAC1_get1_pbkdf2_param(___macalg) \ + AROS_LC1(PBKDF2PARAM *, PBMAC1_get1_pbkdf2_param, \ + AROS_LCA(const X509_ALGOR *, (___macalg), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1179, Amisslext) + +#define d2i_PBMAC1PARAM(___a, ___in, ___len) \ + AROS_LC3(PBMAC1PARAM *, d2i_PBMAC1PARAM, \ + AROS_LCA(PBMAC1PARAM **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1180, Amisslext) + +#define i2d_PBMAC1PARAM(___a, ___out) \ + AROS_LC2(int, i2d_PBMAC1PARAM, \ + AROS_LCA(const PBMAC1PARAM *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1181, Amisslext) + +#define PBMAC1PARAM_free(___a) \ + AROS_LC1(void, PBMAC1PARAM_free, \ + AROS_LCA(PBMAC1PARAM *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1182, Amisslext) + +#define PBMAC1PARAM_new() \ + AROS_LC0(PBMAC1PARAM *, PBMAC1PARAM_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1183, Amisslext) + +#define PBMAC1PARAM_it() \ + AROS_LC0(const ASN1_ITEM *, PBMAC1PARAM_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1184, Amisslext) + +#define OSSL_LIB_CTX_get_conf_diagnostics(___ctx) \ + AROS_LC1(int, OSSL_LIB_CTX_get_conf_diagnostics, \ + AROS_LCA(OSSL_LIB_CTX *, (___ctx), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1185, Amisslext) + +#define OSSL_LIB_CTX_set_conf_diagnostics(___ctx, ___value) \ + AROS_LC2(void, OSSL_LIB_CTX_set_conf_diagnostics, \ + AROS_LCA(OSSL_LIB_CTX *, (___ctx), A0), \ + AROS_LCA(int, (___value), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1186, Amisslext) + +#define OSSL_LIB_CTX_get_data(___ctx, ___index) \ + AROS_LC2(void *, OSSL_LIB_CTX_get_data, \ + AROS_LCA(OSSL_LIB_CTX *, (___ctx), A0), \ + AROS_LCA(int, (___index), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1187, Amisslext) + +#define OSSL_GENERAL_NAMES_print(___out, ___gens, ___indent) \ + AROS_LC3(int, OSSL_GENERAL_NAMES_print, \ + AROS_LCA(BIO *, (___out), A0), \ + AROS_LCA(GENERAL_NAMES *, (___gens), A1), \ + AROS_LCA(int, (___indent), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1188, Amisslext) + +#define TS_VERIFY_CTX_set0_data(___ctx, ___b) \ + AROS_LC2(int, TS_VERIFY_CTX_set0_data, \ + AROS_LCA(TS_VERIFY_CTX *, (___ctx), A0), \ + AROS_LCA(BIO *, (___b), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1189, Amisslext) + +#define TS_VERIFY_CTX_set0_imprint(___ctx, ___hexstr, ___len) \ + AROS_LC3(int, TS_VERIFY_CTX_set0_imprint, \ + AROS_LCA(TS_VERIFY_CTX *, (___ctx), A0), \ + AROS_LCA(unsigned char *, (___hexstr), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1190, Amisslext) + +#define TS_VERIFY_CTX_set0_store(___ctx, ___s) \ + AROS_LC2(int, TS_VERIFY_CTX_set0_store, \ + AROS_LCA(TS_VERIFY_CTX *, (___ctx), A0), \ + AROS_LCA(X509_STORE *, (___s), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1191, Amisslext) + +#define TS_VERIFY_CTX_set0_certs(___ctx, ___certs) \ + AROS_LC2(int, TS_VERIFY_CTX_set0_certs, \ + AROS_LCA(TS_VERIFY_CTX *, (___ctx), A0), \ + AROS_LCA(STACK_OF(X509) *, (___certs), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1192, Amisslext) + +#define CRYPTO_atomic_add64(___val, ___op, ___ret, ___lock) \ + AROS_LC4(int, CRYPTO_atomic_add64, \ + AROS_LCA(uint64_t *, (___val), A0), \ + AROS_LCA(uint64_t, (___op), D0), \ + AROS_LCA(uint64_t *, (___ret), A1), \ + AROS_LCA(CRYPTO_RWLOCK *, (___lock), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1193, Amisslext) + +#define CRYPTO_atomic_and(___val, ___op, ___ret, ___lock) \ + AROS_LC4(int, CRYPTO_atomic_and, \ + AROS_LCA(uint64_t *, (___val), A0), \ + AROS_LCA(uint64_t, (___op), D0), \ + AROS_LCA(uint64_t *, (___ret), A1), \ + AROS_LCA(CRYPTO_RWLOCK *, (___lock), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1194, Amisslext) + +#define d2i_OSSL_ATTRIBUTES_SYNTAX(___a, ___in, ___len) \ + AROS_LC3(OSSL_ATTRIBUTES_SYNTAX *, d2i_OSSL_ATTRIBUTES_SYNTAX, \ + AROS_LCA(OSSL_ATTRIBUTES_SYNTAX **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1195, Amisslext) + +#define i2d_OSSL_ATTRIBUTES_SYNTAX(___a, ___out) \ + AROS_LC2(int, i2d_OSSL_ATTRIBUTES_SYNTAX, \ + AROS_LCA(const OSSL_ATTRIBUTES_SYNTAX *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1196, Amisslext) + +#define OSSL_ATTRIBUTES_SYNTAX_free(___a) \ + AROS_LC1(void, OSSL_ATTRIBUTES_SYNTAX_free, \ + AROS_LCA(OSSL_ATTRIBUTES_SYNTAX *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1197, Amisslext) + +#define OSSL_ATTRIBUTES_SYNTAX_new() \ + AROS_LC0(OSSL_ATTRIBUTES_SYNTAX *, OSSL_ATTRIBUTES_SYNTAX_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1198, Amisslext) + +#define OSSL_ATTRIBUTES_SYNTAX_it() \ + AROS_LC0(const ASN1_ITEM *, OSSL_ATTRIBUTES_SYNTAX_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1199, Amisslext) + +#define d2i_OSSL_USER_NOTICE_SYNTAX(___a, ___in, ___len) \ + AROS_LC3(OSSL_USER_NOTICE_SYNTAX *, d2i_OSSL_USER_NOTICE_SYNTAX, \ + AROS_LCA(OSSL_USER_NOTICE_SYNTAX **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1200, Amisslext) + +#define i2d_OSSL_USER_NOTICE_SYNTAX(___a, ___out) \ + AROS_LC2(int, i2d_OSSL_USER_NOTICE_SYNTAX, \ + AROS_LCA(const OSSL_USER_NOTICE_SYNTAX *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1201, Amisslext) + +#define OSSL_USER_NOTICE_SYNTAX_free(___a) \ + AROS_LC1(void, OSSL_USER_NOTICE_SYNTAX_free, \ + AROS_LCA(OSSL_USER_NOTICE_SYNTAX *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1202, Amisslext) + +#define OSSL_USER_NOTICE_SYNTAX_new() \ + AROS_LC0(OSSL_USER_NOTICE_SYNTAX *, OSSL_USER_NOTICE_SYNTAX_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1203, Amisslext) + +#define OSSL_USER_NOTICE_SYNTAX_it() \ + AROS_LC0(const ASN1_ITEM *, OSSL_USER_NOTICE_SYNTAX_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1204, Amisslext) + +#define OSSL_INDICATOR_set_callback(___libctx, ___cb) \ + AROS_LC2(void, OSSL_INDICATOR_set_callback, \ + AROS_LCA(OSSL_LIB_CTX *, (___libctx), A0), \ + AROS_LCA(OSSL_INDICATOR_CALLBACK *, (___cb), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1205, Amisslext) + +#define OSSL_INDICATOR_get_callback(___libctx, ___cb) \ + AROS_LC2(void, OSSL_INDICATOR_get_callback, \ + AROS_LCA(OSSL_LIB_CTX *, (___libctx), A0), \ + AROS_LCA(OSSL_INDICATOR_CALLBACK **, (___cb), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1206, Amisslext) + +#define OPENSSL_strtoul(___str, ___endptr, ___base, ___num) \ + AROS_LC4(int, OPENSSL_strtoul, \ + AROS_LCA(const char *, (___str), A0), \ + AROS_LCA(char **, (___endptr), A1), \ + AROS_LCA(int, (___base), D0), \ + AROS_LCA(unsigned long *, (___num), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1207, Amisslext) + +#define d2i_OSSL_BASIC_ATTR_CONSTRAINTS(___a, ___in, ___len) \ + AROS_LC3(OSSL_BASIC_ATTR_CONSTRAINTS *, d2i_OSSL_BASIC_ATTR_CONSTRAINTS, \ + AROS_LCA(OSSL_BASIC_ATTR_CONSTRAINTS **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1208, Amisslext) + +#define i2d_OSSL_BASIC_ATTR_CONSTRAINTS(___a, ___out) \ + AROS_LC2(int, i2d_OSSL_BASIC_ATTR_CONSTRAINTS, \ + AROS_LCA(const OSSL_BASIC_ATTR_CONSTRAINTS *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1209, Amisslext) + +#define OSSL_BASIC_ATTR_CONSTRAINTS_free(___a) \ + AROS_LC1(void, OSSL_BASIC_ATTR_CONSTRAINTS_free, \ + AROS_LCA(OSSL_BASIC_ATTR_CONSTRAINTS *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1210, Amisslext) + +#define OSSL_BASIC_ATTR_CONSTRAINTS_new() \ + AROS_LC0(OSSL_BASIC_ATTR_CONSTRAINTS *, OSSL_BASIC_ATTR_CONSTRAINTS_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1211, Amisslext) + +#define OSSL_BASIC_ATTR_CONSTRAINTS_it() \ + AROS_LC0(const ASN1_ITEM *, OSSL_BASIC_ATTR_CONSTRAINTS_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1212, Amisslext) + +#define EVP_KEYMGMT_gen_gettable_params(___keymgmt) \ + AROS_LC1(const OSSL_PARAM *, EVP_KEYMGMT_gen_gettable_params, \ + AROS_LCA(const EVP_KEYMGMT *, (___keymgmt), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1213, Amisslext) + +#define EVP_PKEY_CTX_set_signature(___pctx, ___sig, ___siglen) \ + AROS_LC3(int, EVP_PKEY_CTX_set_signature, \ + AROS_LCA(EVP_PKEY_CTX *, (___pctx), A0), \ + AROS_LCA(const unsigned char *, (___sig), A1), \ + AROS_LCA(size_t, (___siglen), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1214, Amisslext) + +#define EVP_PKEY_sign_init_ex2(___ctx, ___algo, ___params) \ + AROS_LC3(int, EVP_PKEY_sign_init_ex2, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(EVP_SIGNATURE *, (___algo), A1), \ + AROS_LCA(const OSSL_PARAM *, (___params), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1215, Amisslext) + +#define EVP_PKEY_sign_message_init(___ctx, ___algo, ___params) \ + AROS_LC3(int, EVP_PKEY_sign_message_init, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(EVP_SIGNATURE *, (___algo), A1), \ + AROS_LCA(const OSSL_PARAM *, (___params), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1216, Amisslext) + +#define EVP_PKEY_sign_message_update(___ctx, ___in, ___inlen) \ + AROS_LC3(int, EVP_PKEY_sign_message_update, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(const unsigned char *, (___in), A1), \ + AROS_LCA(size_t, (___inlen), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1217, Amisslext) + +#define EVP_PKEY_sign_message_final(___ctx, ___sig, ___siglen) \ + AROS_LC3(int, EVP_PKEY_sign_message_final, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(unsigned char *, (___sig), A1), \ + AROS_LCA(size_t *, (___siglen), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1218, Amisslext) + +#define EVP_PKEY_verify_init_ex2(___ctx, ___algo, ___params) \ + AROS_LC3(int, EVP_PKEY_verify_init_ex2, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(EVP_SIGNATURE *, (___algo), A1), \ + AROS_LCA(const OSSL_PARAM *, (___params), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1219, Amisslext) + +#define EVP_PKEY_verify_message_init(___ctx, ___algo, ___params) \ + AROS_LC3(int, EVP_PKEY_verify_message_init, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(EVP_SIGNATURE *, (___algo), A1), \ + AROS_LCA(const OSSL_PARAM *, (___params), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1220, Amisslext) + +#define EVP_PKEY_verify_message_update(___ctx, ___in, ___inlen) \ + AROS_LC3(int, EVP_PKEY_verify_message_update, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(const unsigned char *, (___in), A1), \ + AROS_LCA(size_t, (___inlen), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1221, Amisslext) + +#define EVP_PKEY_verify_message_final(___ctx) \ + AROS_LC1(int, EVP_PKEY_verify_message_final, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1222, Amisslext) + +#define EVP_PKEY_verify_recover_init_ex2(___ctx, ___algo, ___params) \ + AROS_LC3(int, EVP_PKEY_verify_recover_init_ex2, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(EVP_SIGNATURE *, (___algo), A1), \ + AROS_LCA(const OSSL_PARAM *, (___params), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1223, Amisslext) + +#define EVP_MD_xof(___md) \ + AROS_LC1(int, EVP_MD_xof, \ + AROS_LCA(const EVP_MD *, (___md), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1224, Amisslext) + +#define EVP_MD_CTX_get_size_ex(___ctx) \ + AROS_LC1(int, EVP_MD_CTX_get_size_ex, \ + AROS_LCA(const EVP_MD_CTX *, (___ctx), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1225, Amisslext) + +#define EVP_CIPHER_CTX_set_algor_params(___ctx, ___alg) \ + AROS_LC2(int, EVP_CIPHER_CTX_set_algor_params, \ + AROS_LCA(EVP_CIPHER_CTX *, (___ctx), A0), \ + AROS_LCA(const X509_ALGOR *, (___alg), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1226, Amisslext) + +#define EVP_CIPHER_CTX_get_algor_params(___ctx, ___alg) \ + AROS_LC2(int, EVP_CIPHER_CTX_get_algor_params, \ + AROS_LCA(EVP_CIPHER_CTX *, (___ctx), A0), \ + AROS_LCA(X509_ALGOR *, (___alg), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1227, Amisslext) + +#define EVP_CIPHER_CTX_get_algor(___ctx, ___alg) \ + AROS_LC2(int, EVP_CIPHER_CTX_get_algor, \ + AROS_LCA(EVP_CIPHER_CTX *, (___ctx), A0), \ + AROS_LCA(X509_ALGOR **, (___alg), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1228, Amisslext) + +#define EVP_PKEY_CTX_set_algor_params(___ctx, ___alg) \ + AROS_LC2(int, EVP_PKEY_CTX_set_algor_params, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(const X509_ALGOR *, (___alg), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1229, Amisslext) + +#define EVP_PKEY_CTX_get_algor_params(___ctx, ___alg) \ + AROS_LC2(int, EVP_PKEY_CTX_get_algor_params, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(X509_ALGOR *, (___alg), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1230, Amisslext) + +#define EVP_PKEY_CTX_get_algor(___ctx, ___alg) \ + AROS_LC2(int, EVP_PKEY_CTX_get_algor, \ + AROS_LCA(EVP_PKEY_CTX *, (___ctx), A0), \ + AROS_LCA(X509_ALGOR **, (___alg), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1231, Amisslext) + +#define d2i_X509_ACERT(___a, ___in, ___len) \ + AROS_LC3(X509_ACERT *, d2i_X509_ACERT, \ + AROS_LCA(X509_ACERT **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1232, Amisslext) + +#define i2d_X509_ACERT(___a, ___out) \ + AROS_LC2(int, i2d_X509_ACERT, \ + AROS_LCA(const X509_ACERT *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1233, Amisslext) + +#define X509_ACERT_free(___a) \ + AROS_LC1(void, X509_ACERT_free, \ + AROS_LCA(X509_ACERT *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1234, Amisslext) + +#define X509_ACERT_new() \ + AROS_LC0(X509_ACERT *, X509_ACERT_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1235, Amisslext) + +#define X509_ACERT_it() \ + AROS_LC0(const ASN1_ITEM *, X509_ACERT_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1236, Amisslext) + +#define X509_ACERT_dup(___a) \ + AROS_LC1(X509_ACERT *, X509_ACERT_dup, \ + AROS_LCA(const X509_ACERT *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1237, Amisslext) + +#define X509_ACERT_INFO_it() \ + AROS_LC0(const ASN1_ITEM *, X509_ACERT_INFO_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1238, Amisslext) + +#define X509_ACERT_INFO_free(___a) \ + AROS_LC1(void, X509_ACERT_INFO_free, \ + AROS_LCA(X509_ACERT_INFO *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1239, Amisslext) + +#define X509_ACERT_INFO_new() \ + AROS_LC0(X509_ACERT_INFO *, X509_ACERT_INFO_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1240, Amisslext) + +#define OSSL_OBJECT_DIGEST_INFO_free(___a) \ + AROS_LC1(void, OSSL_OBJECT_DIGEST_INFO_free, \ + AROS_LCA(OSSL_OBJECT_DIGEST_INFO *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1241, Amisslext) + +#define OSSL_OBJECT_DIGEST_INFO_new() \ + AROS_LC0(OSSL_OBJECT_DIGEST_INFO *, OSSL_OBJECT_DIGEST_INFO_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1242, Amisslext) + +#define OSSL_ISSUER_SERIAL_free(___a) \ + AROS_LC1(void, OSSL_ISSUER_SERIAL_free, \ + AROS_LCA(OSSL_ISSUER_SERIAL *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1243, Amisslext) + +#define OSSL_ISSUER_SERIAL_new() \ + AROS_LC0(OSSL_ISSUER_SERIAL *, OSSL_ISSUER_SERIAL_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1244, Amisslext) + +#define X509_ACERT_ISSUER_V2FORM_free(___a) \ + AROS_LC1(void, X509_ACERT_ISSUER_V2FORM_free, \ + AROS_LCA(X509_ACERT_ISSUER_V2FORM *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1245, Amisslext) + +#define X509_ACERT_ISSUER_V2FORM_new() \ + AROS_LC0(X509_ACERT_ISSUER_V2FORM *, X509_ACERT_ISSUER_V2FORM_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1246, Amisslext) + +#define PEM_read_bio_X509_ACERT(___out, ___x, ___cb, ___u) \ + AROS_LC4(X509_ACERT *, PEM_read_bio_X509_ACERT, \ + AROS_LCA(BIO *, (___out), A0), \ + AROS_LCA(X509_ACERT **, (___x), A1), \ + AROS_LCA(pem_password_cb *, (___cb), A2), \ + AROS_LCA(void *, (___u), A3), \ + struct Library *, AMISSLEXT_BASE_NAME, 1247, Amisslext) + +#define PEM_write_bio_X509_ACERT(___out, ___x) \ + AROS_LC2(int, PEM_write_bio_X509_ACERT, \ + AROS_LCA(BIO *, (___out), A0), \ + AROS_LCA(const X509_ACERT *, (___x), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1248, Amisslext) + +#define d2i_X509_ACERT_bio(___bp, ___acert) \ + AROS_LC2(X509_ACERT *, d2i_X509_ACERT_bio, \ + AROS_LCA(BIO *, (___bp), A0), \ + AROS_LCA(X509_ACERT **, (___acert), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1249, Amisslext) + +#define i2d_X509_ACERT_bio(___bp, ___acert) \ + AROS_LC2(int, i2d_X509_ACERT_bio, \ + AROS_LCA(BIO *, (___bp), A0), \ + AROS_LCA(const X509_ACERT *, (___acert), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1250, Amisslext) + +#define X509_ACERT_get0_holder_entityName(___x) \ + AROS_LC1(const GENERAL_NAMES *, X509_ACERT_get0_holder_entityName, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1251, Amisslext) + +#define X509_ACERT_get0_holder_baseCertId(___x) \ + AROS_LC1(const OSSL_ISSUER_SERIAL *, X509_ACERT_get0_holder_baseCertId, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1252, Amisslext) + +#define X509_ACERT_get0_holder_digest(___x) \ + AROS_LC1(const OSSL_OBJECT_DIGEST_INFO *, X509_ACERT_get0_holder_digest, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1253, Amisslext) + +#define X509_ACERT_get0_issuerName(___x) \ + AROS_LC1(const X509_NAME *, X509_ACERT_get0_issuerName, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1254, Amisslext) + +#define X509_ACERT_get_version(___x) \ + AROS_LC1(long, X509_ACERT_get_version, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1255, Amisslext) + +#define X509_ACERT_get0_signature(___x, ___psig, ___palg) \ + AROS_LC3(void, X509_ACERT_get0_signature, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + AROS_LCA(const ASN1_BIT_STRING **, (___psig), A1), \ + AROS_LCA(const X509_ALGOR **, (___palg), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1256, Amisslext) + +#define X509_ACERT_get_signature_nid(___x) \ + AROS_LC1(int, X509_ACERT_get_signature_nid, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1257, Amisslext) + +#define X509_ACERT_get0_info_sigalg(___x) \ + AROS_LC1(const X509_ALGOR *, X509_ACERT_get0_info_sigalg, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1258, Amisslext) + +#define X509_ACERT_get0_serialNumber(___x) \ + AROS_LC1(const ASN1_INTEGER *, X509_ACERT_get0_serialNumber, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1259, Amisslext) + +#define X509_ACERT_get0_notBefore(___x) \ + AROS_LC1(const ASN1_TIME *, X509_ACERT_get0_notBefore, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1260, Amisslext) + +#define X509_ACERT_get0_notAfter(___x) \ + AROS_LC1(const ASN1_TIME *, X509_ACERT_get0_notAfter, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1261, Amisslext) + +#define X509_ACERT_get0_issuerUID(___x) \ + AROS_LC1(const ASN1_BIT_STRING *, X509_ACERT_get0_issuerUID, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1262, Amisslext) + +#define X509_ACERT_set_version(___x, ___version) \ + AROS_LC2(int, X509_ACERT_set_version, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(long, (___version), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1263, Amisslext) + +#define X509_ACERT_set0_holder_entityName(___x, ___name) \ + AROS_LC2(void, X509_ACERT_set0_holder_entityName, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(GENERAL_NAMES *, (___name), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1264, Amisslext) + +#define X509_ACERT_set0_holder_baseCertId(___x, ___isss) \ + AROS_LC2(void, X509_ACERT_set0_holder_baseCertId, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(OSSL_ISSUER_SERIAL *, (___isss), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1265, Amisslext) + +#define X509_ACERT_set0_holder_digest(___x, ___dinfo) \ + AROS_LC2(void, X509_ACERT_set0_holder_digest, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(OSSL_OBJECT_DIGEST_INFO *, (___dinfo), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1266, Amisslext) + +#define X509_ACERT_set1_issuerName(___x, ___name) \ + AROS_LC2(int, X509_ACERT_set1_issuerName, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(const X509_NAME *, (___name), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1267, Amisslext) + +#define X509_ACERT_set1_serialNumber(___x, ___serial) \ + AROS_LC2(int, X509_ACERT_set1_serialNumber, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(const ASN1_INTEGER *, (___serial), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1268, Amisslext) + +#define X509_ACERT_set1_notBefore(___x, ___time) \ + AROS_LC2(int, X509_ACERT_set1_notBefore, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(const ASN1_GENERALIZEDTIME *, (___time), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1269, Amisslext) + +#define X509_ACERT_set1_notAfter(___x, ___time) \ + AROS_LC2(int, X509_ACERT_set1_notAfter, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(const ASN1_GENERALIZEDTIME *, (___time), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1270, Amisslext) + +#define OSSL_OBJECT_DIGEST_INFO_get0_digest(___o, ___digestedObjectType, ___digestAlgorithm, ___digest) \ + AROS_LC4(void, OSSL_OBJECT_DIGEST_INFO_get0_digest, \ + AROS_LCA(const OSSL_OBJECT_DIGEST_INFO *, (___o), A0), \ + AROS_LCA(int *, (___digestedObjectType), A1), \ + AROS_LCA(const X509_ALGOR **, (___digestAlgorithm), A2), \ + AROS_LCA(const ASN1_BIT_STRING **, (___digest), A3), \ + struct Library *, AMISSLEXT_BASE_NAME, 1271, Amisslext) + +#define OSSL_OBJECT_DIGEST_INFO_set1_digest(___o, ___digestedObjectType, ___digestAlgorithm, ___digest) \ + AROS_LC4(int, OSSL_OBJECT_DIGEST_INFO_set1_digest, \ + AROS_LCA(OSSL_OBJECT_DIGEST_INFO *, (___o), A0), \ + AROS_LCA(int, (___digestedObjectType), D0), \ + AROS_LCA(X509_ALGOR *, (___digestAlgorithm), A1), \ + AROS_LCA(ASN1_BIT_STRING *, (___digest), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1272, Amisslext) + +#define OSSL_ISSUER_SERIAL_get0_issuer(___isss) \ + AROS_LC1(const X509_NAME *, OSSL_ISSUER_SERIAL_get0_issuer, \ + AROS_LCA(const OSSL_ISSUER_SERIAL *, (___isss), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1273, Amisslext) + +#define OSSL_ISSUER_SERIAL_get0_serial(___isss) \ + AROS_LC1(const ASN1_INTEGER *, OSSL_ISSUER_SERIAL_get0_serial, \ + AROS_LCA(const OSSL_ISSUER_SERIAL *, (___isss), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1274, Amisslext) + +#define OSSL_ISSUER_SERIAL_get0_issuerUID(___isss) \ + AROS_LC1(const ASN1_BIT_STRING *, OSSL_ISSUER_SERIAL_get0_issuerUID, \ + AROS_LCA(const OSSL_ISSUER_SERIAL *, (___isss), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1275, Amisslext) + +#define OSSL_ISSUER_SERIAL_set1_issuer(___isss, ___issuer) \ + AROS_LC2(int, OSSL_ISSUER_SERIAL_set1_issuer, \ + AROS_LCA(OSSL_ISSUER_SERIAL *, (___isss), A0), \ + AROS_LCA(const X509_NAME *, (___issuer), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1276, Amisslext) + +#define OSSL_ISSUER_SERIAL_set1_serial(___isss, ___serial) \ + AROS_LC2(int, OSSL_ISSUER_SERIAL_set1_serial, \ + AROS_LCA(OSSL_ISSUER_SERIAL *, (___isss), A0), \ + AROS_LCA(const ASN1_INTEGER *, (___serial), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1277, Amisslext) + +#define OSSL_ISSUER_SERIAL_set1_issuerUID(___isss, ___uid) \ + AROS_LC2(int, OSSL_ISSUER_SERIAL_set1_issuerUID, \ + AROS_LCA(OSSL_ISSUER_SERIAL *, (___isss), A0), \ + AROS_LCA(const ASN1_BIT_STRING *, (___uid), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1278, Amisslext) + +#define X509_ACERT_print(___bp, ___x) \ + AROS_LC2(int, X509_ACERT_print, \ + AROS_LCA(BIO *, (___bp), A0), \ + AROS_LCA(X509_ACERT *, (___x), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1279, Amisslext) + +#define X509_ACERT_print_ex(___bp, ___x, ___nmflags, ___cflag) \ + AROS_LC4(int, X509_ACERT_print_ex, \ + AROS_LCA(BIO *, (___bp), A0), \ + AROS_LCA(X509_ACERT *, (___x), A1), \ + AROS_LCA(unsigned long, (___nmflags), D0), \ + AROS_LCA(unsigned long, (___cflag), D1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1280, Amisslext) + +#define X509_ACERT_get_attr_count(___x) \ + AROS_LC1(int, X509_ACERT_get_attr_count, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1281, Amisslext) + +#define X509_ACERT_get_attr_by_NID(___x, ___nid, ___lastpos) \ + AROS_LC3(int, X509_ACERT_get_attr_by_NID, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + AROS_LCA(int, (___nid), D0), \ + AROS_LCA(int, (___lastpos), D1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1282, Amisslext) + +#define X509_ACERT_get_attr_by_OBJ(___x, ___obj, ___lastpos) \ + AROS_LC3(int, X509_ACERT_get_attr_by_OBJ, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + AROS_LCA(const ASN1_OBJECT *, (___obj), A1), \ + AROS_LCA(int, (___lastpos), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1283, Amisslext) + +#define X509_ACERT_get_attr(___x, ___loc) \ + AROS_LC2(X509_ATTRIBUTE *, X509_ACERT_get_attr, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + AROS_LCA(int, (___loc), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1284, Amisslext) + +#define X509_ACERT_delete_attr(___x, ___loc) \ + AROS_LC2(X509_ATTRIBUTE *, X509_ACERT_delete_attr, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(int, (___loc), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1285, Amisslext) + +#define X509_ACERT_add1_attr(___x, ___attr) \ + AROS_LC2(int, X509_ACERT_add1_attr, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(X509_ATTRIBUTE *, (___attr), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1286, Amisslext) + +#define X509_ACERT_add1_attr_by_OBJ(___x, ___obj, ___type, ___bytes, ___len) \ + AROS_LC5(int, X509_ACERT_add1_attr_by_OBJ, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(const ASN1_OBJECT *, (___obj), A1), \ + AROS_LCA(int, (___type), D0), \ + AROS_LCA(const void *, (___bytes), A2), \ + AROS_LCA(int, (___len), D1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1287, Amisslext) + +#define X509_ACERT_add1_attr_by_NID(___x, ___nid, ___type, ___bytes, ___len) \ + AROS_LC5(int, X509_ACERT_add1_attr_by_NID, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(int, (___nid), D0), \ + AROS_LCA(int, (___type), D1), \ + AROS_LCA(const void *, (___bytes), A1), \ + AROS_LCA(int, (___len), D2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1288, Amisslext) + +#define X509_ACERT_add1_attr_by_txt(___x, ___attrname, ___type, ___bytes, ___len) \ + AROS_LC5(int, X509_ACERT_add1_attr_by_txt, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(const char *, (___attrname), A1), \ + AROS_LCA(int, (___type), D0), \ + AROS_LCA(const unsigned char *, (___bytes), A2), \ + AROS_LCA(int, (___len), D1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1289, Amisslext) + +#define X509_ACERT_sign(___x, ___pkey, ___md) \ + AROS_LC3(int, X509_ACERT_sign, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(EVP_PKEY *, (___pkey), A1), \ + AROS_LCA(const EVP_MD *, (___md), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1290, Amisslext) + +#define X509_ACERT_sign_ctx(___x, ___ctx) \ + AROS_LC2(int, X509_ACERT_sign_ctx, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(EVP_MD_CTX *, (___ctx), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1291, Amisslext) + +#define X509_ACERT_verify(___a, ___r) \ + AROS_LC2(int, X509_ACERT_verify, \ + AROS_LCA(X509_ACERT *, (___a), A0), \ + AROS_LCA(EVP_PKEY *, (___r), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1292, Amisslext) + +#define X509_ACERT_get_ext_d2i(___x, ___nid, ___crit, ___idx) \ + AROS_LC4(void *, X509_ACERT_get_ext_d2i, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + AROS_LCA(int, (___nid), D0), \ + AROS_LCA(int *, (___crit), A1), \ + AROS_LCA(int *, (___idx), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1293, Amisslext) + +#define X509_ACERT_add1_ext_i2d(___x, ___nid, ___value, ___crit, ___flags) \ + AROS_LC5(int, X509_ACERT_add1_ext_i2d, \ + AROS_LCA(X509_ACERT *, (___x), A0), \ + AROS_LCA(int, (___nid), D0), \ + AROS_LCA(void *, (___value), A1), \ + AROS_LCA(int, (___crit), D1), \ + AROS_LCA(unsigned long, (___flags), D2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1294, Amisslext) + +#define X509_ACERT_get0_extensions(___x) \ + AROS_LC1(const struct stack_st_X509_EXTENSION *, X509_ACERT_get0_extensions, \ + AROS_LCA(const X509_ACERT *, (___x), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1295, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_VALUE_it() \ + AROS_LC0(const ASN1_ITEM *, OSSL_IETF_ATTR_SYNTAX_VALUE_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1296, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_VALUE_free(___a) \ + AROS_LC1(void, OSSL_IETF_ATTR_SYNTAX_VALUE_free, \ + AROS_LCA(OSSL_IETF_ATTR_SYNTAX_VALUE *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1297, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_VALUE_new() \ + AROS_LC0(OSSL_IETF_ATTR_SYNTAX_VALUE *, OSSL_IETF_ATTR_SYNTAX_VALUE_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1298, Amisslext) + +#define d2i_OSSL_IETF_ATTR_SYNTAX(___a, ___in, ___len) \ + AROS_LC3(OSSL_IETF_ATTR_SYNTAX *, d2i_OSSL_IETF_ATTR_SYNTAX, \ + AROS_LCA(OSSL_IETF_ATTR_SYNTAX **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1299, Amisslext) + +#define i2d_OSSL_IETF_ATTR_SYNTAX(___a, ___out) \ + AROS_LC2(int, i2d_OSSL_IETF_ATTR_SYNTAX, \ + AROS_LCA(const OSSL_IETF_ATTR_SYNTAX *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1300, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_free(___a) \ + AROS_LC1(void, OSSL_IETF_ATTR_SYNTAX_free, \ + AROS_LCA(OSSL_IETF_ATTR_SYNTAX *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1301, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_new() \ + AROS_LC0(OSSL_IETF_ATTR_SYNTAX *, OSSL_IETF_ATTR_SYNTAX_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1302, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_it() \ + AROS_LC0(const ASN1_ITEM *, OSSL_IETF_ATTR_SYNTAX_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1303, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(___a) \ + AROS_LC1(const GENERAL_NAMES *, OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority, \ + AROS_LCA(const OSSL_IETF_ATTR_SYNTAX *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1304, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(___a, ___names) \ + AROS_LC2(void, OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority, \ + AROS_LCA(OSSL_IETF_ATTR_SYNTAX *, (___a), A0), \ + AROS_LCA(GENERAL_NAMES *, (___names), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1305, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_get_value_num(___a) \ + AROS_LC1(int, OSSL_IETF_ATTR_SYNTAX_get_value_num, \ + AROS_LCA(const OSSL_IETF_ATTR_SYNTAX *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1306, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_get0_value(___a, ___ind, ___type) \ + AROS_LC3(void *, OSSL_IETF_ATTR_SYNTAX_get0_value, \ + AROS_LCA(const OSSL_IETF_ATTR_SYNTAX *, (___a), A0), \ + AROS_LCA(int, (___ind), D0), \ + AROS_LCA(int *, (___type), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1307, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_add1_value(___a, ___type, ___data) \ + AROS_LC3(int, OSSL_IETF_ATTR_SYNTAX_add1_value, \ + AROS_LCA(OSSL_IETF_ATTR_SYNTAX *, (___a), A0), \ + AROS_LCA(int, (___type), D0), \ + AROS_LCA(void *, (___data), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1308, Amisslext) + +#define OSSL_IETF_ATTR_SYNTAX_print(___bp, ___a, ___indent) \ + AROS_LC3(int, OSSL_IETF_ATTR_SYNTAX_print, \ + AROS_LCA(BIO *, (___bp), A0), \ + AROS_LCA(OSSL_IETF_ATTR_SYNTAX *, (___a), A1), \ + AROS_LCA(int, (___indent), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1309, Amisslext) + +#define X509_ACERT_add_attr_nconf(___conf, ___section, ___acert) \ + AROS_LC3(int, X509_ACERT_add_attr_nconf, \ + AROS_LCA(CONF *, (___conf), A0), \ + AROS_LCA(const char *, (___section), A1), \ + AROS_LCA(X509_ACERT *, (___acert), A2), \ + struct Library *, AMISSLEXT_BASE_NAME, 1310, Amisslext) + +#define d2i_OSSL_TARGET(___a, ___in, ___len) \ + AROS_LC3(OSSL_TARGET *, d2i_OSSL_TARGET, \ + AROS_LCA(OSSL_TARGET **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1311, Amisslext) + +#define i2d_OSSL_TARGET(___a, ___out) \ + AROS_LC2(int, i2d_OSSL_TARGET, \ + AROS_LCA(const OSSL_TARGET *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1312, Amisslext) + +#define OSSL_TARGET_free(___a) \ + AROS_LC1(void, OSSL_TARGET_free, \ + AROS_LCA(OSSL_TARGET *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1313, Amisslext) + +#define OSSL_TARGET_new() \ + AROS_LC0(OSSL_TARGET *, OSSL_TARGET_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1314, Amisslext) + +#define OSSL_TARGET_it() \ + AROS_LC0(const ASN1_ITEM *, OSSL_TARGET_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1315, Amisslext) + +#define d2i_OSSL_TARGETS(___a, ___in, ___len) \ + AROS_LC3(OSSL_TARGETS *, d2i_OSSL_TARGETS, \ + AROS_LCA(OSSL_TARGETS **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1316, Amisslext) + +#define i2d_OSSL_TARGETS(___a, ___out) \ + AROS_LC2(int, i2d_OSSL_TARGETS, \ + AROS_LCA(const OSSL_TARGETS *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1317, Amisslext) + +#define OSSL_TARGETS_free(___a) \ + AROS_LC1(void, OSSL_TARGETS_free, \ + AROS_LCA(OSSL_TARGETS *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1318, Amisslext) + +#define OSSL_TARGETS_new() \ + AROS_LC0(OSSL_TARGETS *, OSSL_TARGETS_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1319, Amisslext) + +#define OSSL_TARGETS_it() \ + AROS_LC0(const ASN1_ITEM *, OSSL_TARGETS_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1320, Amisslext) + +#define d2i_OSSL_TARGETING_INFORMATION(___a, ___in, ___len) \ + AROS_LC3(OSSL_TARGETING_INFORMATION *, d2i_OSSL_TARGETING_INFORMATION, \ + AROS_LCA(OSSL_TARGETING_INFORMATION **, (___a), A0), \ + AROS_LCA(const unsigned char **, (___in), A1), \ + AROS_LCA(long, (___len), D0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1321, Amisslext) + +#define i2d_OSSL_TARGETING_INFORMATION(___a, ___out) \ + AROS_LC2(int, i2d_OSSL_TARGETING_INFORMATION, \ + AROS_LCA(const OSSL_TARGETING_INFORMATION *, (___a), A0), \ + AROS_LCA(unsigned char **, (___out), A1), \ + struct Library *, AMISSLEXT_BASE_NAME, 1322, Amisslext) + +#define OSSL_TARGETING_INFORMATION_free(___a) \ + AROS_LC1(void, OSSL_TARGETING_INFORMATION_free, \ + AROS_LCA(OSSL_TARGETING_INFORMATION *, (___a), A0), \ + struct Library *, AMISSLEXT_BASE_NAME, 1323, Amisslext) + +#define OSSL_TARGETING_INFORMATION_new() \ + AROS_LC0(OSSL_TARGETING_INFORMATION *, OSSL_TARGETING_INFORMATION_new, \ + struct Library *, AMISSLEXT_BASE_NAME, 1324, Amisslext) + +#define OSSL_TARGETING_INFORMATION_it() \ + AROS_LC0(const ASN1_ITEM *, OSSL_TARGETING_INFORMATION_it, \ + struct Library *, AMISSLEXT_BASE_NAME, 1325, Amisslext) + #endif /* !_INLINE_AMISSLEXT_H */ diff --git a/include/fd/amisslext_lib.fd b/include/fd/amisslext_lib.fd index 89eea12f9..30f13ceb8 100644 --- a/include/fd/amisslext_lib.fd +++ b/include/fd/amisslext_lib.fd @@ -1138,4 +1138,190 @@ X509_STORE_get1_objects(xs)(a0) OPENSSL_LH_set_thunks(lh,hw,cw,daw,daaw)(a0,a1,a2,a3,d0) OPENSSL_LH_doall_arg_thunk(lh,daaw,fn,arg)(a0,d0,d1,a1) OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(rctx,count)(a0,d0) +SSL_CTX_flush_sessions_ex(ctx,tm)(a0,d0) +SSL_CTX_set_block_padding_ex(ctx,app_block_size,hs_block_size)(a0,d0,d1) +SSL_set_block_padding_ex(ssl,app_block_size,hs_block_size)(a0,d0,d1) +SSL_get1_builtin_sigalgs(libctx)(a0) +DIST_POINT_NAME_dup(a)(a0) +GENERAL_NAME_set1_X509_NAME(tgt,src)(a0,a1) +OSSL_CMP_CRLSTATUS_create(crl,cert,only_DN)(a0,a1,d0) +OSSL_CMP_CRLSTATUS_free(crlstatus)(a0) +OSSL_CMP_CRLSTATUS_get0(crlstatus,dpn,issuer,thisUpdate)(a0,a1,a2,a3) +OSSL_CMP_CRLSTATUS_new1(dpn,issuer,thisUpdate)(a0,a1,a2) +OSSL_CMP_ITAV_get0_crlStatusList(itav,out)(a0,a1) +OSSL_CMP_ITAV_get0_crls(it,out)(a0,a1) +OSSL_CMP_ITAV_new0_crlStatusList(crlStatusList)(a0) +OSSL_CMP_ITAV_new_crls(crls)(a0) +OSSL_CMP_get1_crlUpdate(ctx,crlcert,last_crl,crl)(a0,a1,a2,a3) +OSSL_CMP_ITAV_new0_certReqTemplate(certTemplate,keySpec)(a0,a1) +OSSL_CMP_ITAV_get1_certReqTemplate(itav,certTemplate,keySpec)(a0,a1,a2) +OSSL_CMP_ATAV_create(type,value)(a0,a1) +OSSL_CMP_ATAV_set0(itav,type,value)(a0,a1,a2) +OSSL_CMP_ATAV_get0_type(itav)(a0) +OSSL_CMP_ATAV_get0_value(itav)(a0) +OSSL_CMP_ATAV_new_algId(alg)(a0) +OSSL_CMP_ATAV_get0_algId(atav)(a0) +OSSL_CMP_ATAV_new_rsaKeyLen(len)(d0) +OSSL_CMP_ATAV_get_rsaKeyLen(atav)(a0) +OSSL_CMP_ATAV_push1(sk_p,atav)(a0,a1) +OSSL_CMP_get1_certReqTemplate(ctx,certTemplate,keySpec)(a0,a1,a2) +d2i_OSSL_CMP_ATAVS(a,in,len)(a0,a1,d0) +i2d_OSSL_CMP_ATAVS(a,out)(a0,a1) +OSSL_CMP_ATAVS_free(a)(a0) +OSSL_CMP_ATAVS_new()() +OSSL_CMP_ATAVS_it()() +OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(v)(a0) +OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(a)(a0) +OSSL_CRMF_CERTTEMPLATE_dup(a)(a0) +CRYPTO_atomic_store(dst,val,lock)(a0,d0,a1) +CRYPTO_aligned_alloc(num,align,freeptr,file,line)(d0,d1,a0,a1,d2) +X509v3_add_extensions(target,exts)(a0,a1) +PKCS12_set_pbmac1_pbkdf2(p12,pass,passlen,salt,saltlen,iter,md_type,prf_md_name)(a0,a1,d0,a2,d1,d2,a3,d3) +PBMAC1_get1_pbkdf2_param(macalg)(a0) +d2i_PBMAC1PARAM(a,in,len)(a0,a1,d0) +i2d_PBMAC1PARAM(a,out)(a0,a1) +PBMAC1PARAM_free(a)(a0) +PBMAC1PARAM_new()() +PBMAC1PARAM_it()() +OSSL_LIB_CTX_get_conf_diagnostics(ctx)(a0) +OSSL_LIB_CTX_set_conf_diagnostics(ctx,value)(a0,d0) +OSSL_LIB_CTX_get_data(ctx,index)(a0,d0) +OSSL_GENERAL_NAMES_print(out,gens,indent)(a0,a1,d0) +TS_VERIFY_CTX_set0_data(ctx,b)(a0,a1) +TS_VERIFY_CTX_set0_imprint(ctx,hexstr,len)(a0,a1,d0) +TS_VERIFY_CTX_set0_store(ctx,s)(a0,a1) +TS_VERIFY_CTX_set0_certs(ctx,certs)(a0,a1) +CRYPTO_atomic_add64(val,op,ret,lock)(a0,d0,a1,a2) +CRYPTO_atomic_and(val,op,ret,lock)(a0,d0,a1,a2) +d2i_OSSL_ATTRIBUTES_SYNTAX(a,in,len)(a0,a1,d0) +i2d_OSSL_ATTRIBUTES_SYNTAX(a,out)(a0,a1) +OSSL_ATTRIBUTES_SYNTAX_free(a)(a0) +OSSL_ATTRIBUTES_SYNTAX_new()() +OSSL_ATTRIBUTES_SYNTAX_it()() +d2i_OSSL_USER_NOTICE_SYNTAX(a,in,len)(a0,a1,d0) +i2d_OSSL_USER_NOTICE_SYNTAX(a,out)(a0,a1) +OSSL_USER_NOTICE_SYNTAX_free(a)(a0) +OSSL_USER_NOTICE_SYNTAX_new()() +OSSL_USER_NOTICE_SYNTAX_it()() +OSSL_INDICATOR_set_callback(libctx,cb)(a0,a1) +OSSL_INDICATOR_get_callback(libctx,cb)(a0,a1) +OPENSSL_strtoul(str,endptr,base,num)(a0,a1,d0,a2) +d2i_OSSL_BASIC_ATTR_CONSTRAINTS(a,in,len)(a0,a1,d0) +i2d_OSSL_BASIC_ATTR_CONSTRAINTS(a,out)(a0,a1) +OSSL_BASIC_ATTR_CONSTRAINTS_free(a)(a0) +OSSL_BASIC_ATTR_CONSTRAINTS_new()() +OSSL_BASIC_ATTR_CONSTRAINTS_it()() +EVP_KEYMGMT_gen_gettable_params(keymgmt)(a0) +EVP_PKEY_CTX_set_signature(pctx,sig,siglen)(a0,a1,d0) +EVP_PKEY_sign_init_ex2(ctx,algo,params)(a0,a1,a2) +EVP_PKEY_sign_message_init(ctx,algo,params)(a0,a1,a2) +EVP_PKEY_sign_message_update(ctx,in,inlen)(a0,a1,d0) +EVP_PKEY_sign_message_final(ctx,sig,siglen)(a0,a1,a2) +EVP_PKEY_verify_init_ex2(ctx,algo,params)(a0,a1,a2) +EVP_PKEY_verify_message_init(ctx,algo,params)(a0,a1,a2) +EVP_PKEY_verify_message_update(ctx,in,inlen)(a0,a1,d0) +EVP_PKEY_verify_message_final(ctx)(a0) +EVP_PKEY_verify_recover_init_ex2(ctx,algo,params)(a0,a1,a2) +EVP_MD_xof(md)(a0) +EVP_MD_CTX_get_size_ex(ctx)(a0) +EVP_CIPHER_CTX_set_algor_params(ctx,alg)(a0,a1) +EVP_CIPHER_CTX_get_algor_params(ctx,alg)(a0,a1) +EVP_CIPHER_CTX_get_algor(ctx,alg)(a0,a1) +EVP_PKEY_CTX_set_algor_params(ctx,alg)(a0,a1) +EVP_PKEY_CTX_get_algor_params(ctx,alg)(a0,a1) +EVP_PKEY_CTX_get_algor(ctx,alg)(a0,a1) +d2i_X509_ACERT(a,in,len)(a0,a1,d0) +i2d_X509_ACERT(a,out)(a0,a1) +X509_ACERT_free(a)(a0) +X509_ACERT_new()() +X509_ACERT_it()() +X509_ACERT_dup(a)(a0) +X509_ACERT_INFO_it()() +X509_ACERT_INFO_free(a)(a0) +X509_ACERT_INFO_new()() +OSSL_OBJECT_DIGEST_INFO_free(a)(a0) +OSSL_OBJECT_DIGEST_INFO_new()() +OSSL_ISSUER_SERIAL_free(a)(a0) +OSSL_ISSUER_SERIAL_new()() +X509_ACERT_ISSUER_V2FORM_free(a)(a0) +X509_ACERT_ISSUER_V2FORM_new()() +PEM_read_bio_X509_ACERT(out,x,cb,u)(a0,a1,a2,a3) +PEM_write_bio_X509_ACERT(out,x)(a0,a1) +d2i_X509_ACERT_bio(bp,acert)(a0,a1) +i2d_X509_ACERT_bio(bp,acert)(a0,a1) +X509_ACERT_get0_holder_entityName(x)(a0) +X509_ACERT_get0_holder_baseCertId(x)(a0) +X509_ACERT_get0_holder_digest(x)(a0) +X509_ACERT_get0_issuerName(x)(a0) +X509_ACERT_get_version(x)(a0) +X509_ACERT_get0_signature(x,psig,palg)(a0,a1,a2) +X509_ACERT_get_signature_nid(x)(a0) +X509_ACERT_get0_info_sigalg(x)(a0) +X509_ACERT_get0_serialNumber(x)(a0) +X509_ACERT_get0_notBefore(x)(a0) +X509_ACERT_get0_notAfter(x)(a0) +X509_ACERT_get0_issuerUID(x)(a0) +X509_ACERT_set_version(x,version)(a0,d0) +X509_ACERT_set0_holder_entityName(x,name)(a0,a1) +X509_ACERT_set0_holder_baseCertId(x,isss)(a0,a1) +X509_ACERT_set0_holder_digest(x,dinfo)(a0,a1) +X509_ACERT_set1_issuerName(x,name)(a0,a1) +X509_ACERT_set1_serialNumber(x,serial)(a0,a1) +X509_ACERT_set1_notBefore(x,time)(a0,a1) +X509_ACERT_set1_notAfter(x,time)(a0,a1) +OSSL_OBJECT_DIGEST_INFO_get0_digest(o,digestedObjectType,digestAlgorithm,digest)(a0,a1,a2,a3) +OSSL_OBJECT_DIGEST_INFO_set1_digest(o,digestedObjectType,digestAlgorithm,digest)(a0,d0,a1,a2) +OSSL_ISSUER_SERIAL_get0_issuer(isss)(a0) +OSSL_ISSUER_SERIAL_get0_serial(isss)(a0) +OSSL_ISSUER_SERIAL_get0_issuerUID(isss)(a0) +OSSL_ISSUER_SERIAL_set1_issuer(isss,issuer)(a0,a1) +OSSL_ISSUER_SERIAL_set1_serial(isss,serial)(a0,a1) +OSSL_ISSUER_SERIAL_set1_issuerUID(isss,uid)(a0,a1) +X509_ACERT_print(bp,x)(a0,a1) +X509_ACERT_print_ex(bp,x,nmflags,cflag)(a0,a1,d0,d1) +X509_ACERT_get_attr_count(x)(a0) +X509_ACERT_get_attr_by_NID(x,nid,lastpos)(a0,d0,d1) +X509_ACERT_get_attr_by_OBJ(x,obj,lastpos)(a0,a1,d0) +X509_ACERT_get_attr(x,loc)(a0,d0) +X509_ACERT_delete_attr(x,loc)(a0,d0) +X509_ACERT_add1_attr(x,attr)(a0,a1) +X509_ACERT_add1_attr_by_OBJ(x,obj,type,bytes,len)(a0,a1,d0,a2,d1) +X509_ACERT_add1_attr_by_NID(x,nid,type,bytes,len)(a0,d0,d1,a1,d2) +X509_ACERT_add1_attr_by_txt(x,attrname,type,bytes,len)(a0,a1,d0,a2,d1) +X509_ACERT_sign(x,pkey,md)(a0,a1,a2) +X509_ACERT_sign_ctx(x,ctx)(a0,a1) +X509_ACERT_verify(a,r)(a0,a1) +X509_ACERT_get_ext_d2i(x,nid,crit,idx)(a0,d0,a1,a2) +X509_ACERT_add1_ext_i2d(x,nid,value,crit,flags)(a0,d0,a1,d1,d2) +X509_ACERT_get0_extensions(x)(a0) +OSSL_IETF_ATTR_SYNTAX_VALUE_it()() +OSSL_IETF_ATTR_SYNTAX_VALUE_free(a)(a0) +OSSL_IETF_ATTR_SYNTAX_VALUE_new()() +d2i_OSSL_IETF_ATTR_SYNTAX(a,in,len)(a0,a1,d0) +i2d_OSSL_IETF_ATTR_SYNTAX(a,out)(a0,a1) +OSSL_IETF_ATTR_SYNTAX_free(a)(a0) +OSSL_IETF_ATTR_SYNTAX_new()() +OSSL_IETF_ATTR_SYNTAX_it()() +OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(a)(a0) +OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(a,names)(a0,a1) +OSSL_IETF_ATTR_SYNTAX_get_value_num(a)(a0) +OSSL_IETF_ATTR_SYNTAX_get0_value(a,ind,type)(a0,d0,a1) +OSSL_IETF_ATTR_SYNTAX_add1_value(a,type,data)(a0,d0,a1) +OSSL_IETF_ATTR_SYNTAX_print(bp,a,indent)(a0,a1,d0) +X509_ACERT_add_attr_nconf(conf,section,acert)(a0,a1,a2) +d2i_OSSL_TARGET(a,in,len)(a0,a1,d0) +i2d_OSSL_TARGET(a,out)(a0,a1) +OSSL_TARGET_free(a)(a0) +OSSL_TARGET_new()() +OSSL_TARGET_it()() +d2i_OSSL_TARGETS(a,in,len)(a0,a1,d0) +i2d_OSSL_TARGETS(a,out)(a0,a1) +OSSL_TARGETS_free(a)(a0) +OSSL_TARGETS_new()() +OSSL_TARGETS_it()() +d2i_OSSL_TARGETING_INFORMATION(a,in,len)(a0,a1,d0) +i2d_OSSL_TARGETING_INFORMATION(a,out)(a0,a1) +OSSL_TARGETING_INFORMATION_free(a)(a0) +OSSL_TARGETING_INFORMATION_new()() +OSSL_TARGETING_INFORMATION_it()() ##end diff --git a/include/inline/amisslext.h b/include/inline/amisslext.h index 3cee74456..b7af6c3df 100644 --- a/include/inline/amisslext.h +++ b/include/inline/amisslext.h @@ -4570,4 +4570,748 @@ typedef ULONG _sfdc_vararg; LP2NR(0x1ab2, OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines , OSSL_HTTP_REQ_CTX *, ___rctx, a0, size_t, ___count, d0,\ , AMISSLEXT_BASE_NAME) +#define SSL_CTX_flush_sessions_ex(___ctx, ___tm) \ + LP2NR(0x1ab8, SSL_CTX_flush_sessions_ex , SSL_CTX *, ___ctx, a0, time_t, ___tm, d0,\ + , AMISSLEXT_BASE_NAME) + +#define SSL_CTX_set_block_padding_ex(___ctx, ___app_block_size, ___hs_block_size) \ + LP3(0x1abe, int, SSL_CTX_set_block_padding_ex , SSL_CTX *, ___ctx, a0, size_t, ___app_block_size, d0, size_t, ___hs_block_size, d1,\ + , AMISSLEXT_BASE_NAME) + +#define SSL_set_block_padding_ex(___ssl, ___app_block_size, ___hs_block_size) \ + LP3(0x1ac4, int, SSL_set_block_padding_ex , SSL *, ___ssl, a0, size_t, ___app_block_size, d0, size_t, ___hs_block_size, d1,\ + , AMISSLEXT_BASE_NAME) + +#define SSL_get1_builtin_sigalgs(___libctx) \ + LP1(0x1aca, char *, SSL_get1_builtin_sigalgs , OSSL_LIB_CTX *, ___libctx, a0,\ + , AMISSLEXT_BASE_NAME) + +#define DIST_POINT_NAME_dup(___a) \ + LP1(0x1ad0, DIST_POINT_NAME *, DIST_POINT_NAME_dup , const DIST_POINT_NAME *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define GENERAL_NAME_set1_X509_NAME(___tgt, ___src) \ + LP2(0x1ad6, int, GENERAL_NAME_set1_X509_NAME , GENERAL_NAME **, ___tgt, a0, const X509_NAME *, ___src, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_CRLSTATUS_create(___crl, ___cert, ___only_DN) \ + LP3(0x1adc, OSSL_CMP_CRLSTATUS *, OSSL_CMP_CRLSTATUS_create , const X509_CRL *, ___crl, a0, const X509 *, ___cert, a1, int, ___only_DN, d0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_CRLSTATUS_free(___crlstatus) \ + LP1NR(0x1ae2, OSSL_CMP_CRLSTATUS_free , OSSL_CMP_CRLSTATUS *, ___crlstatus, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_CRLSTATUS_get0(___crlstatus, ___dpn, ___issuer, ___thisUpdate) \ + LP4(0x1ae8, int, OSSL_CMP_CRLSTATUS_get0 , const OSSL_CMP_CRLSTATUS *, ___crlstatus, a0, DIST_POINT_NAME **, ___dpn, a1, GENERAL_NAMES **, ___issuer, a2, ASN1_TIME **, ___thisUpdate, a3,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_CRLSTATUS_new1(___dpn, ___issuer, ___thisUpdate) \ + LP3(0x1aee, OSSL_CMP_CRLSTATUS *, OSSL_CMP_CRLSTATUS_new1 , const DIST_POINT_NAME *, ___dpn, a0, const GENERAL_NAMES *, ___issuer, a1, const ASN1_TIME *, ___thisUpdate, a2,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ITAV_get0_crlStatusList(___itav, ___out) \ + LP2(0x1af4, int, OSSL_CMP_ITAV_get0_crlStatusList , const OSSL_CMP_ITAV *, ___itav, a0, STACK_OF(OSSL_CMP_CRLSTATUS) **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ITAV_get0_crls(___it, ___out) \ + LP2(0x1afa, int, OSSL_CMP_ITAV_get0_crls , const OSSL_CMP_ITAV *, ___it, a0, STACK_OF(X509_CRL) **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ITAV_new0_crlStatusList(___crlStatusList) \ + LP1(0x1b00, OSSL_CMP_ITAV *, OSSL_CMP_ITAV_new0_crlStatusList , STACK_OF(OSSL_CMP_CRLSTATUS) *, ___crlStatusList, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ITAV_new_crls(___crls) \ + LP1(0x1b06, OSSL_CMP_ITAV *, OSSL_CMP_ITAV_new_crls , const X509_CRL *, ___crls, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_get1_crlUpdate(___ctx, ___crlcert, ___last_crl, ___crl) \ + LP4(0x1b0c, int, OSSL_CMP_get1_crlUpdate , OSSL_CMP_CTX *, ___ctx, a0, const X509 *, ___crlcert, a1, const X509_CRL *, ___last_crl, a2, X509_CRL **, ___crl, a3,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ITAV_new0_certReqTemplate(___certTemplate, ___keySpec) \ + LP2(0x1b12, OSSL_CMP_ITAV *, OSSL_CMP_ITAV_new0_certReqTemplate , OSSL_CRMF_CERTTEMPLATE *, ___certTemplate, a0, OSSL_CMP_ATAVS *, ___keySpec, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ITAV_get1_certReqTemplate(___itav, ___certTemplate, ___keySpec) \ + LP3(0x1b18, int, OSSL_CMP_ITAV_get1_certReqTemplate , const OSSL_CMP_ITAV *, ___itav, a0, OSSL_CRMF_CERTTEMPLATE **, ___certTemplate, a1, OSSL_CMP_ATAVS **, ___keySpec, a2,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAV_create(___type, ___value) \ + LP2(0x1b1e, OSSL_CMP_ATAV *, OSSL_CMP_ATAV_create , ASN1_OBJECT *, ___type, a0, ASN1_TYPE *, ___value, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAV_set0(___itav, ___type, ___value) \ + LP3NR(0x1b24, OSSL_CMP_ATAV_set0 , OSSL_CMP_ATAV *, ___itav, a0, ASN1_OBJECT *, ___type, a1, ASN1_TYPE *, ___value, a2,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAV_get0_type(___itav) \ + LP1(0x1b2a, ASN1_OBJECT *, OSSL_CMP_ATAV_get0_type , const OSSL_CMP_ATAV *, ___itav, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAV_get0_value(___itav) \ + LP1(0x1b30, ASN1_TYPE *, OSSL_CMP_ATAV_get0_value , const OSSL_CMP_ATAV *, ___itav, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAV_new_algId(___alg) \ + LP1(0x1b36, OSSL_CMP_ATAV *, OSSL_CMP_ATAV_new_algId , const X509_ALGOR *, ___alg, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAV_get0_algId(___atav) \ + LP1(0x1b3c, X509_ALGOR *, OSSL_CMP_ATAV_get0_algId , const OSSL_CMP_ATAV *, ___atav, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAV_new_rsaKeyLen(___len) \ + LP1(0x1b42, OSSL_CMP_ATAV *, OSSL_CMP_ATAV_new_rsaKeyLen , int, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAV_get_rsaKeyLen(___atav) \ + LP1(0x1b48, int, OSSL_CMP_ATAV_get_rsaKeyLen , const OSSL_CMP_ATAV *, ___atav, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAV_push1(___sk_p, ___atav) \ + LP2(0x1b4e, int, OSSL_CMP_ATAV_push1 , OSSL_CMP_ATAVS **, ___sk_p, a0, const OSSL_CMP_ATAV *, ___atav, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_get1_certReqTemplate(___ctx, ___certTemplate, ___keySpec) \ + LP3(0x1b54, int, OSSL_CMP_get1_certReqTemplate , OSSL_CMP_CTX *, ___ctx, a0, OSSL_CRMF_CERTTEMPLATE **, ___certTemplate, a1, OSSL_CMP_ATAVS **, ___keySpec, a2,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_OSSL_CMP_ATAVS(___a, ___in, ___len) \ + LP3(0x1b5a, OSSL_CMP_ATAVS *, d2i_OSSL_CMP_ATAVS , OSSL_CMP_ATAVS **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_OSSL_CMP_ATAVS(___a, ___out) \ + LP2(0x1b60, int, i2d_OSSL_CMP_ATAVS , const OSSL_CMP_ATAVS *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAVS_free(___a) \ + LP1NR(0x1b66, OSSL_CMP_ATAVS_free , OSSL_CMP_ATAVS *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAVS_new() \ + LP0(0x1b6c, OSSL_CMP_ATAVS *, OSSL_CMP_ATAVS_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CMP_ATAVS_it() \ + LP0(0x1b72, const ASN1_ITEM *, OSSL_CMP_ATAVS_it ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(___v) \ + LP1NR(0x1b78, OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free , OSSL_CRMF_ATTRIBUTETYPEANDVALUE *, ___v, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(___a) \ + LP1(0x1b7e, OSSL_CRMF_ATTRIBUTETYPEANDVALUE *, OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup , const OSSL_CRMF_ATTRIBUTETYPEANDVALUE *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_CRMF_CERTTEMPLATE_dup(___a) \ + LP1(0x1b84, OSSL_CRMF_CERTTEMPLATE *, OSSL_CRMF_CERTTEMPLATE_dup , const OSSL_CRMF_CERTTEMPLATE *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define CRYPTO_atomic_store(___dst, ___val, ___lock) \ + LP3(0x1b8a, int, CRYPTO_atomic_store , uint64_t *, ___dst, a0, uint64_t, ___val, d0, CRYPTO_RWLOCK *, ___lock, a1,\ + , AMISSLEXT_BASE_NAME) + +#define CRYPTO_aligned_alloc(___num, ___align, ___freeptr, ___file, ___line) \ + LP5(0x1b90, void *, CRYPTO_aligned_alloc , size_t, ___num, d0, size_t, ___align, d1, void **, ___freeptr, a0, const char *, ___file, a1, int, ___line, d2,\ + , AMISSLEXT_BASE_NAME) + +#define X509v3_add_extensions(___target, ___exts) \ + LP2(0x1b96, STACK_OF(X509_EXTENSION) *, X509v3_add_extensions , STACK_OF(X509_EXTENSION) **, ___target, a0, const STACK_OF(X509_EXTENSION) *, ___exts, a1,\ + , AMISSLEXT_BASE_NAME) + +#define PKCS12_set_pbmac1_pbkdf2(___p12, ___pass, ___passlen, ___salt, ___saltlen, ___iter, ___md_type, ___prf_md_name) \ + LP8(0x1b9c, int, PKCS12_set_pbmac1_pbkdf2 , PKCS12 *, ___p12, a0, const char *, ___pass, a1, int, ___passlen, d0, unsigned char *, ___salt, a2, int, ___saltlen, d1, int, ___iter, d2, const EVP_MD *, ___md_type, a3, const char *, ___prf_md_name, d3,\ + , AMISSLEXT_BASE_NAME) + +#define PBMAC1_get1_pbkdf2_param(___macalg) \ + LP1(0x1ba2, PBKDF2PARAM *, PBMAC1_get1_pbkdf2_param , const X509_ALGOR *, ___macalg, a0,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_PBMAC1PARAM(___a, ___in, ___len) \ + LP3(0x1ba8, PBMAC1PARAM *, d2i_PBMAC1PARAM , PBMAC1PARAM **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_PBMAC1PARAM(___a, ___out) \ + LP2(0x1bae, int, i2d_PBMAC1PARAM , const PBMAC1PARAM *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define PBMAC1PARAM_free(___a) \ + LP1NR(0x1bb4, PBMAC1PARAM_free , PBMAC1PARAM *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define PBMAC1PARAM_new() \ + LP0(0x1bba, PBMAC1PARAM *, PBMAC1PARAM_new ,\ + , AMISSLEXT_BASE_NAME) + +#define PBMAC1PARAM_it() \ + LP0(0x1bc0, const ASN1_ITEM *, PBMAC1PARAM_it ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_LIB_CTX_get_conf_diagnostics(___ctx) \ + LP1(0x1bc6, int, OSSL_LIB_CTX_get_conf_diagnostics , OSSL_LIB_CTX *, ___ctx, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_LIB_CTX_set_conf_diagnostics(___ctx, ___value) \ + LP2NR(0x1bcc, OSSL_LIB_CTX_set_conf_diagnostics , OSSL_LIB_CTX *, ___ctx, a0, int, ___value, d0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_LIB_CTX_get_data(___ctx, ___index) \ + LP2(0x1bd2, void *, OSSL_LIB_CTX_get_data , OSSL_LIB_CTX *, ___ctx, a0, int, ___index, d0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_GENERAL_NAMES_print(___out, ___gens, ___indent) \ + LP3(0x1bd8, int, OSSL_GENERAL_NAMES_print , BIO *, ___out, a0, GENERAL_NAMES *, ___gens, a1, int, ___indent, d0,\ + , AMISSLEXT_BASE_NAME) + +#define TS_VERIFY_CTX_set0_data(___ctx, ___b) \ + LP2(0x1bde, int, TS_VERIFY_CTX_set0_data , TS_VERIFY_CTX *, ___ctx, a0, BIO *, ___b, a1,\ + , AMISSLEXT_BASE_NAME) + +#define TS_VERIFY_CTX_set0_imprint(___ctx, ___hexstr, ___len) \ + LP3(0x1be4, int, TS_VERIFY_CTX_set0_imprint , TS_VERIFY_CTX *, ___ctx, a0, unsigned char *, ___hexstr, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define TS_VERIFY_CTX_set0_store(___ctx, ___s) \ + LP2(0x1bea, int, TS_VERIFY_CTX_set0_store , TS_VERIFY_CTX *, ___ctx, a0, X509_STORE *, ___s, a1,\ + , AMISSLEXT_BASE_NAME) + +#define TS_VERIFY_CTX_set0_certs(___ctx, ___certs) \ + LP2(0x1bf0, int, TS_VERIFY_CTX_set0_certs , TS_VERIFY_CTX *, ___ctx, a0, STACK_OF(X509) *, ___certs, a1,\ + , AMISSLEXT_BASE_NAME) + +#define CRYPTO_atomic_add64(___val, ___op, ___ret, ___lock) \ + LP4(0x1bf6, int, CRYPTO_atomic_add64 , uint64_t *, ___val, a0, uint64_t, ___op, d0, uint64_t *, ___ret, a1, CRYPTO_RWLOCK *, ___lock, a2,\ + , AMISSLEXT_BASE_NAME) + +#define CRYPTO_atomic_and(___val, ___op, ___ret, ___lock) \ + LP4(0x1bfc, int, CRYPTO_atomic_and , uint64_t *, ___val, a0, uint64_t, ___op, d0, uint64_t *, ___ret, a1, CRYPTO_RWLOCK *, ___lock, a2,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_OSSL_ATTRIBUTES_SYNTAX(___a, ___in, ___len) \ + LP3(0x1c02, OSSL_ATTRIBUTES_SYNTAX *, d2i_OSSL_ATTRIBUTES_SYNTAX , OSSL_ATTRIBUTES_SYNTAX **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_OSSL_ATTRIBUTES_SYNTAX(___a, ___out) \ + LP2(0x1c08, int, i2d_OSSL_ATTRIBUTES_SYNTAX , const OSSL_ATTRIBUTES_SYNTAX *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ATTRIBUTES_SYNTAX_free(___a) \ + LP1NR(0x1c0e, OSSL_ATTRIBUTES_SYNTAX_free , OSSL_ATTRIBUTES_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ATTRIBUTES_SYNTAX_new() \ + LP0(0x1c14, OSSL_ATTRIBUTES_SYNTAX *, OSSL_ATTRIBUTES_SYNTAX_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ATTRIBUTES_SYNTAX_it() \ + LP0(0x1c1a, const ASN1_ITEM *, OSSL_ATTRIBUTES_SYNTAX_it ,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_OSSL_USER_NOTICE_SYNTAX(___a, ___in, ___len) \ + LP3(0x1c20, OSSL_USER_NOTICE_SYNTAX *, d2i_OSSL_USER_NOTICE_SYNTAX , OSSL_USER_NOTICE_SYNTAX **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_OSSL_USER_NOTICE_SYNTAX(___a, ___out) \ + LP2(0x1c26, int, i2d_OSSL_USER_NOTICE_SYNTAX , const OSSL_USER_NOTICE_SYNTAX *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_USER_NOTICE_SYNTAX_free(___a) \ + LP1NR(0x1c2c, OSSL_USER_NOTICE_SYNTAX_free , OSSL_USER_NOTICE_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_USER_NOTICE_SYNTAX_new() \ + LP0(0x1c32, OSSL_USER_NOTICE_SYNTAX *, OSSL_USER_NOTICE_SYNTAX_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_USER_NOTICE_SYNTAX_it() \ + LP0(0x1c38, const ASN1_ITEM *, OSSL_USER_NOTICE_SYNTAX_it ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_INDICATOR_set_callback(___libctx, ___cb) \ + LP2NR(0x1c3e, OSSL_INDICATOR_set_callback , OSSL_LIB_CTX *, ___libctx, a0, OSSL_INDICATOR_CALLBACK *, ___cb, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_INDICATOR_get_callback(___libctx, ___cb) \ + LP2NR(0x1c44, OSSL_INDICATOR_get_callback , OSSL_LIB_CTX *, ___libctx, a0, OSSL_INDICATOR_CALLBACK **, ___cb, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OPENSSL_strtoul(___str, ___endptr, ___base, ___num) \ + LP4(0x1c4a, int, OPENSSL_strtoul , const char *, ___str, a0, char **, ___endptr, a1, int, ___base, d0, unsigned long *, ___num, a2,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_OSSL_BASIC_ATTR_CONSTRAINTS(___a, ___in, ___len) \ + LP3(0x1c50, OSSL_BASIC_ATTR_CONSTRAINTS *, d2i_OSSL_BASIC_ATTR_CONSTRAINTS , OSSL_BASIC_ATTR_CONSTRAINTS **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_OSSL_BASIC_ATTR_CONSTRAINTS(___a, ___out) \ + LP2(0x1c56, int, i2d_OSSL_BASIC_ATTR_CONSTRAINTS , const OSSL_BASIC_ATTR_CONSTRAINTS *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_BASIC_ATTR_CONSTRAINTS_free(___a) \ + LP1NR(0x1c5c, OSSL_BASIC_ATTR_CONSTRAINTS_free , OSSL_BASIC_ATTR_CONSTRAINTS *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_BASIC_ATTR_CONSTRAINTS_new() \ + LP0(0x1c62, OSSL_BASIC_ATTR_CONSTRAINTS *, OSSL_BASIC_ATTR_CONSTRAINTS_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_BASIC_ATTR_CONSTRAINTS_it() \ + LP0(0x1c68, const ASN1_ITEM *, OSSL_BASIC_ATTR_CONSTRAINTS_it ,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_KEYMGMT_gen_gettable_params(___keymgmt) \ + LP1(0x1c6e, const OSSL_PARAM *, EVP_KEYMGMT_gen_gettable_params , const EVP_KEYMGMT *, ___keymgmt, a0,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_CTX_set_signature(___pctx, ___sig, ___siglen) \ + LP3(0x1c74, int, EVP_PKEY_CTX_set_signature , EVP_PKEY_CTX *, ___pctx, a0, const unsigned char *, ___sig, a1, size_t, ___siglen, d0,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_sign_init_ex2(___ctx, ___algo, ___params) \ + LP3(0x1c7a, int, EVP_PKEY_sign_init_ex2 , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_sign_message_init(___ctx, ___algo, ___params) \ + LP3(0x1c80, int, EVP_PKEY_sign_message_init , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_sign_message_update(___ctx, ___in, ___inlen) \ + LP3(0x1c86, int, EVP_PKEY_sign_message_update , EVP_PKEY_CTX *, ___ctx, a0, const unsigned char *, ___in, a1, size_t, ___inlen, d0,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_sign_message_final(___ctx, ___sig, ___siglen) \ + LP3(0x1c8c, int, EVP_PKEY_sign_message_final , EVP_PKEY_CTX *, ___ctx, a0, unsigned char *, ___sig, a1, size_t *, ___siglen, a2,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_verify_init_ex2(___ctx, ___algo, ___params) \ + LP3(0x1c92, int, EVP_PKEY_verify_init_ex2 , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_verify_message_init(___ctx, ___algo, ___params) \ + LP3(0x1c98, int, EVP_PKEY_verify_message_init , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_verify_message_update(___ctx, ___in, ___inlen) \ + LP3(0x1c9e, int, EVP_PKEY_verify_message_update , EVP_PKEY_CTX *, ___ctx, a0, const unsigned char *, ___in, a1, size_t, ___inlen, d0,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_verify_message_final(___ctx) \ + LP1(0x1ca4, int, EVP_PKEY_verify_message_final , EVP_PKEY_CTX *, ___ctx, a0,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_verify_recover_init_ex2(___ctx, ___algo, ___params) \ + LP3(0x1caa, int, EVP_PKEY_verify_recover_init_ex2 , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_MD_xof(___md) \ + LP1(0x1cb0, int, EVP_MD_xof , const EVP_MD *, ___md, a0,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_MD_CTX_get_size_ex(___ctx) \ + LP1(0x1cb6, int, EVP_MD_CTX_get_size_ex , const EVP_MD_CTX *, ___ctx, a0,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_CIPHER_CTX_set_algor_params(___ctx, ___alg) \ + LP2(0x1cbc, int, EVP_CIPHER_CTX_set_algor_params , EVP_CIPHER_CTX *, ___ctx, a0, const X509_ALGOR *, ___alg, a1,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_CIPHER_CTX_get_algor_params(___ctx, ___alg) \ + LP2(0x1cc2, int, EVP_CIPHER_CTX_get_algor_params , EVP_CIPHER_CTX *, ___ctx, a0, X509_ALGOR *, ___alg, a1,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_CIPHER_CTX_get_algor(___ctx, ___alg) \ + LP2(0x1cc8, int, EVP_CIPHER_CTX_get_algor , EVP_CIPHER_CTX *, ___ctx, a0, X509_ALGOR **, ___alg, a1,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_CTX_set_algor_params(___ctx, ___alg) \ + LP2(0x1cce, int, EVP_PKEY_CTX_set_algor_params , EVP_PKEY_CTX *, ___ctx, a0, const X509_ALGOR *, ___alg, a1,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_CTX_get_algor_params(___ctx, ___alg) \ + LP2(0x1cd4, int, EVP_PKEY_CTX_get_algor_params , EVP_PKEY_CTX *, ___ctx, a0, X509_ALGOR *, ___alg, a1,\ + , AMISSLEXT_BASE_NAME) + +#define EVP_PKEY_CTX_get_algor(___ctx, ___alg) \ + LP2(0x1cda, int, EVP_PKEY_CTX_get_algor , EVP_PKEY_CTX *, ___ctx, a0, X509_ALGOR **, ___alg, a1,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_X509_ACERT(___a, ___in, ___len) \ + LP3(0x1ce0, X509_ACERT *, d2i_X509_ACERT , X509_ACERT **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_X509_ACERT(___a, ___out) \ + LP2(0x1ce6, int, i2d_X509_ACERT , const X509_ACERT *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_free(___a) \ + LP1NR(0x1cec, X509_ACERT_free , X509_ACERT *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_new() \ + LP0(0x1cf2, X509_ACERT *, X509_ACERT_new ,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_it() \ + LP0(0x1cf8, const ASN1_ITEM *, X509_ACERT_it ,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_dup(___a) \ + LP1(0x1cfe, X509_ACERT *, X509_ACERT_dup , const X509_ACERT *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_INFO_it() \ + LP0(0x1d04, const ASN1_ITEM *, X509_ACERT_INFO_it ,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_INFO_free(___a) \ + LP1NR(0x1d0a, X509_ACERT_INFO_free , X509_ACERT_INFO *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_INFO_new() \ + LP0(0x1d10, X509_ACERT_INFO *, X509_ACERT_INFO_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_OBJECT_DIGEST_INFO_free(___a) \ + LP1NR(0x1d16, OSSL_OBJECT_DIGEST_INFO_free , OSSL_OBJECT_DIGEST_INFO *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_OBJECT_DIGEST_INFO_new() \ + LP0(0x1d1c, OSSL_OBJECT_DIGEST_INFO *, OSSL_OBJECT_DIGEST_INFO_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ISSUER_SERIAL_free(___a) \ + LP1NR(0x1d22, OSSL_ISSUER_SERIAL_free , OSSL_ISSUER_SERIAL *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ISSUER_SERIAL_new() \ + LP0(0x1d28, OSSL_ISSUER_SERIAL *, OSSL_ISSUER_SERIAL_new ,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_ISSUER_V2FORM_free(___a) \ + LP1NR(0x1d2e, X509_ACERT_ISSUER_V2FORM_free , X509_ACERT_ISSUER_V2FORM *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_ISSUER_V2FORM_new() \ + LP0(0x1d34, X509_ACERT_ISSUER_V2FORM *, X509_ACERT_ISSUER_V2FORM_new ,\ + , AMISSLEXT_BASE_NAME) + +#define PEM_read_bio_X509_ACERT(___out, ___x, ___cb, ___u) \ + LP4(0x1d3a, X509_ACERT *, PEM_read_bio_X509_ACERT , BIO *, ___out, a0, X509_ACERT **, ___x, a1, pem_password_cb *, ___cb, a2, void *, ___u, a3,\ + , AMISSLEXT_BASE_NAME) + +#define PEM_write_bio_X509_ACERT(___out, ___x) \ + LP2(0x1d40, int, PEM_write_bio_X509_ACERT , BIO *, ___out, a0, const X509_ACERT *, ___x, a1,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_X509_ACERT_bio(___bp, ___acert) \ + LP2(0x1d46, X509_ACERT *, d2i_X509_ACERT_bio , BIO *, ___bp, a0, X509_ACERT **, ___acert, a1,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_X509_ACERT_bio(___bp, ___acert) \ + LP2(0x1d4c, int, i2d_X509_ACERT_bio , BIO *, ___bp, a0, const X509_ACERT *, ___acert, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_holder_entityName(___x) \ + LP1(0x1d52, const GENERAL_NAMES *, X509_ACERT_get0_holder_entityName , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_holder_baseCertId(___x) \ + LP1(0x1d58, const OSSL_ISSUER_SERIAL *, X509_ACERT_get0_holder_baseCertId , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_holder_digest(___x) \ + LP1(0x1d5e, const OSSL_OBJECT_DIGEST_INFO *, X509_ACERT_get0_holder_digest , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_issuerName(___x) \ + LP1(0x1d64, const X509_NAME *, X509_ACERT_get0_issuerName , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get_version(___x) \ + LP1(0x1d6a, long, X509_ACERT_get_version , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_signature(___x, ___psig, ___palg) \ + LP3NR(0x1d70, X509_ACERT_get0_signature , const X509_ACERT *, ___x, a0, const ASN1_BIT_STRING **, ___psig, a1, const X509_ALGOR **, ___palg, a2,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get_signature_nid(___x) \ + LP1(0x1d76, int, X509_ACERT_get_signature_nid , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_info_sigalg(___x) \ + LP1(0x1d7c, const X509_ALGOR *, X509_ACERT_get0_info_sigalg , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_serialNumber(___x) \ + LP1(0x1d82, const ASN1_INTEGER *, X509_ACERT_get0_serialNumber , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_notBefore(___x) \ + LP1(0x1d88, const ASN1_TIME *, X509_ACERT_get0_notBefore , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_notAfter(___x) \ + LP1(0x1d8e, const ASN1_TIME *, X509_ACERT_get0_notAfter , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_issuerUID(___x) \ + LP1(0x1d94, const ASN1_BIT_STRING *, X509_ACERT_get0_issuerUID , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_set_version(___x, ___version) \ + LP2(0x1d9a, int, X509_ACERT_set_version , X509_ACERT *, ___x, a0, long, ___version, d0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_set0_holder_entityName(___x, ___name) \ + LP2NR(0x1da0, X509_ACERT_set0_holder_entityName , X509_ACERT *, ___x, a0, GENERAL_NAMES *, ___name, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_set0_holder_baseCertId(___x, ___isss) \ + LP2NR(0x1da6, X509_ACERT_set0_holder_baseCertId , X509_ACERT *, ___x, a0, OSSL_ISSUER_SERIAL *, ___isss, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_set0_holder_digest(___x, ___dinfo) \ + LP2NR(0x1dac, X509_ACERT_set0_holder_digest , X509_ACERT *, ___x, a0, OSSL_OBJECT_DIGEST_INFO *, ___dinfo, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_set1_issuerName(___x, ___name) \ + LP2(0x1db2, int, X509_ACERT_set1_issuerName , X509_ACERT *, ___x, a0, const X509_NAME *, ___name, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_set1_serialNumber(___x, ___serial) \ + LP2(0x1db8, int, X509_ACERT_set1_serialNumber , X509_ACERT *, ___x, a0, const ASN1_INTEGER *, ___serial, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_set1_notBefore(___x, ___time) \ + LP2(0x1dbe, int, X509_ACERT_set1_notBefore , X509_ACERT *, ___x, a0, const ASN1_GENERALIZEDTIME *, ___time, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_set1_notAfter(___x, ___time) \ + LP2(0x1dc4, int, X509_ACERT_set1_notAfter , X509_ACERT *, ___x, a0, const ASN1_GENERALIZEDTIME *, ___time, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_OBJECT_DIGEST_INFO_get0_digest(___o, ___digestedObjectType, ___digestAlgorithm, ___digest) \ + LP4NR(0x1dca, OSSL_OBJECT_DIGEST_INFO_get0_digest , const OSSL_OBJECT_DIGEST_INFO *, ___o, a0, int *, ___digestedObjectType, a1, const X509_ALGOR **, ___digestAlgorithm, a2, const ASN1_BIT_STRING **, ___digest, a3,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_OBJECT_DIGEST_INFO_set1_digest(___o, ___digestedObjectType, ___digestAlgorithm, ___digest) \ + LP4(0x1dd0, int, OSSL_OBJECT_DIGEST_INFO_set1_digest , OSSL_OBJECT_DIGEST_INFO *, ___o, a0, int, ___digestedObjectType, d0, X509_ALGOR *, ___digestAlgorithm, a1, ASN1_BIT_STRING *, ___digest, a2,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ISSUER_SERIAL_get0_issuer(___isss) \ + LP1(0x1dd6, const X509_NAME *, OSSL_ISSUER_SERIAL_get0_issuer , const OSSL_ISSUER_SERIAL *, ___isss, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ISSUER_SERIAL_get0_serial(___isss) \ + LP1(0x1ddc, const ASN1_INTEGER *, OSSL_ISSUER_SERIAL_get0_serial , const OSSL_ISSUER_SERIAL *, ___isss, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ISSUER_SERIAL_get0_issuerUID(___isss) \ + LP1(0x1de2, const ASN1_BIT_STRING *, OSSL_ISSUER_SERIAL_get0_issuerUID , const OSSL_ISSUER_SERIAL *, ___isss, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ISSUER_SERIAL_set1_issuer(___isss, ___issuer) \ + LP2(0x1de8, int, OSSL_ISSUER_SERIAL_set1_issuer , OSSL_ISSUER_SERIAL *, ___isss, a0, const X509_NAME *, ___issuer, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ISSUER_SERIAL_set1_serial(___isss, ___serial) \ + LP2(0x1dee, int, OSSL_ISSUER_SERIAL_set1_serial , OSSL_ISSUER_SERIAL *, ___isss, a0, const ASN1_INTEGER *, ___serial, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_ISSUER_SERIAL_set1_issuerUID(___isss, ___uid) \ + LP2(0x1df4, int, OSSL_ISSUER_SERIAL_set1_issuerUID , OSSL_ISSUER_SERIAL *, ___isss, a0, const ASN1_BIT_STRING *, ___uid, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_print(___bp, ___x) \ + LP2(0x1dfa, int, X509_ACERT_print , BIO *, ___bp, a0, X509_ACERT *, ___x, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_print_ex(___bp, ___x, ___nmflags, ___cflag) \ + LP4(0x1e00, int, X509_ACERT_print_ex , BIO *, ___bp, a0, X509_ACERT *, ___x, a1, unsigned long, ___nmflags, d0, unsigned long, ___cflag, d1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get_attr_count(___x) \ + LP1(0x1e06, int, X509_ACERT_get_attr_count , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get_attr_by_NID(___x, ___nid, ___lastpos) \ + LP3(0x1e0c, int, X509_ACERT_get_attr_by_NID , const X509_ACERT *, ___x, a0, int, ___nid, d0, int, ___lastpos, d1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get_attr_by_OBJ(___x, ___obj, ___lastpos) \ + LP3(0x1e12, int, X509_ACERT_get_attr_by_OBJ , const X509_ACERT *, ___x, a0, const ASN1_OBJECT *, ___obj, a1, int, ___lastpos, d0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get_attr(___x, ___loc) \ + LP2(0x1e18, X509_ATTRIBUTE *, X509_ACERT_get_attr , const X509_ACERT *, ___x, a0, int, ___loc, d0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_delete_attr(___x, ___loc) \ + LP2(0x1e1e, X509_ATTRIBUTE *, X509_ACERT_delete_attr , X509_ACERT *, ___x, a0, int, ___loc, d0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_add1_attr(___x, ___attr) \ + LP2(0x1e24, int, X509_ACERT_add1_attr , X509_ACERT *, ___x, a0, X509_ATTRIBUTE *, ___attr, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_add1_attr_by_OBJ(___x, ___obj, ___type, ___bytes, ___len) \ + LP5(0x1e2a, int, X509_ACERT_add1_attr_by_OBJ , X509_ACERT *, ___x, a0, const ASN1_OBJECT *, ___obj, a1, int, ___type, d0, const void *, ___bytes, a2, int, ___len, d1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_add1_attr_by_NID(___x, ___nid, ___type, ___bytes, ___len) \ + LP5(0x1e30, int, X509_ACERT_add1_attr_by_NID , X509_ACERT *, ___x, a0, int, ___nid, d0, int, ___type, d1, const void *, ___bytes, a1, int, ___len, d2,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_add1_attr_by_txt(___x, ___attrname, ___type, ___bytes, ___len) \ + LP5(0x1e36, int, X509_ACERT_add1_attr_by_txt , X509_ACERT *, ___x, a0, const char *, ___attrname, a1, int, ___type, d0, const unsigned char *, ___bytes, a2, int, ___len, d1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_sign(___x, ___pkey, ___md) \ + LP3(0x1e3c, int, X509_ACERT_sign , X509_ACERT *, ___x, a0, EVP_PKEY *, ___pkey, a1, const EVP_MD *, ___md, a2,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_sign_ctx(___x, ___ctx) \ + LP2(0x1e42, int, X509_ACERT_sign_ctx , X509_ACERT *, ___x, a0, EVP_MD_CTX *, ___ctx, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_verify(___a, ___r) \ + LP2(0x1e48, int, X509_ACERT_verify , X509_ACERT *, ___a, a0, EVP_PKEY *, ___r, a1,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get_ext_d2i(___x, ___nid, ___crit, ___idx) \ + LP4(0x1e4e, void *, X509_ACERT_get_ext_d2i , const X509_ACERT *, ___x, a0, int, ___nid, d0, int *, ___crit, a1, int *, ___idx, a2,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_add1_ext_i2d(___x, ___nid, ___value, ___crit, ___flags) \ + LP5(0x1e54, int, X509_ACERT_add1_ext_i2d , X509_ACERT *, ___x, a0, int, ___nid, d0, void *, ___value, a1, int, ___crit, d1, unsigned long, ___flags, d2,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_get0_extensions(___x) \ + LP1(0x1e5a, const struct stack_st_X509_EXTENSION *, X509_ACERT_get0_extensions , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_VALUE_it() \ + LP0(0x1e60, const ASN1_ITEM *, OSSL_IETF_ATTR_SYNTAX_VALUE_it ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_VALUE_free(___a) \ + LP1NR(0x1e66, OSSL_IETF_ATTR_SYNTAX_VALUE_free , OSSL_IETF_ATTR_SYNTAX_VALUE *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_VALUE_new() \ + LP0(0x1e6c, OSSL_IETF_ATTR_SYNTAX_VALUE *, OSSL_IETF_ATTR_SYNTAX_VALUE_new ,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_OSSL_IETF_ATTR_SYNTAX(___a, ___in, ___len) \ + LP3(0x1e72, OSSL_IETF_ATTR_SYNTAX *, d2i_OSSL_IETF_ATTR_SYNTAX , OSSL_IETF_ATTR_SYNTAX **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_OSSL_IETF_ATTR_SYNTAX(___a, ___out) \ + LP2(0x1e78, int, i2d_OSSL_IETF_ATTR_SYNTAX , const OSSL_IETF_ATTR_SYNTAX *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_free(___a) \ + LP1NR(0x1e7e, OSSL_IETF_ATTR_SYNTAX_free , OSSL_IETF_ATTR_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_new() \ + LP0(0x1e84, OSSL_IETF_ATTR_SYNTAX *, OSSL_IETF_ATTR_SYNTAX_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_it() \ + LP0(0x1e8a, const ASN1_ITEM *, OSSL_IETF_ATTR_SYNTAX_it ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(___a) \ + LP1(0x1e90, const GENERAL_NAMES *, OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority , const OSSL_IETF_ATTR_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(___a, ___names) \ + LP2NR(0x1e96, OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority , OSSL_IETF_ATTR_SYNTAX *, ___a, a0, GENERAL_NAMES *, ___names, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_get_value_num(___a) \ + LP1(0x1e9c, int, OSSL_IETF_ATTR_SYNTAX_get_value_num , const OSSL_IETF_ATTR_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_get0_value(___a, ___ind, ___type) \ + LP3(0x1ea2, void *, OSSL_IETF_ATTR_SYNTAX_get0_value , const OSSL_IETF_ATTR_SYNTAX *, ___a, a0, int, ___ind, d0, int *, ___type, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_add1_value(___a, ___type, ___data) \ + LP3(0x1ea8, int, OSSL_IETF_ATTR_SYNTAX_add1_value , OSSL_IETF_ATTR_SYNTAX *, ___a, a0, int, ___type, d0, void *, ___data, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_IETF_ATTR_SYNTAX_print(___bp, ___a, ___indent) \ + LP3(0x1eae, int, OSSL_IETF_ATTR_SYNTAX_print , BIO *, ___bp, a0, OSSL_IETF_ATTR_SYNTAX *, ___a, a1, int, ___indent, d0,\ + , AMISSLEXT_BASE_NAME) + +#define X509_ACERT_add_attr_nconf(___conf, ___section, ___acert) \ + LP3(0x1eb4, int, X509_ACERT_add_attr_nconf , CONF *, ___conf, a0, const char *, ___section, a1, X509_ACERT *, ___acert, a2,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_OSSL_TARGET(___a, ___in, ___len) \ + LP3(0x1eba, OSSL_TARGET *, d2i_OSSL_TARGET , OSSL_TARGET **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_OSSL_TARGET(___a, ___out) \ + LP2(0x1ec0, int, i2d_OSSL_TARGET , const OSSL_TARGET *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_TARGET_free(___a) \ + LP1NR(0x1ec6, OSSL_TARGET_free , OSSL_TARGET *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_TARGET_new() \ + LP0(0x1ecc, OSSL_TARGET *, OSSL_TARGET_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_TARGET_it() \ + LP0(0x1ed2, const ASN1_ITEM *, OSSL_TARGET_it ,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_OSSL_TARGETS(___a, ___in, ___len) \ + LP3(0x1ed8, OSSL_TARGETS *, d2i_OSSL_TARGETS , OSSL_TARGETS **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_OSSL_TARGETS(___a, ___out) \ + LP2(0x1ede, int, i2d_OSSL_TARGETS , const OSSL_TARGETS *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_TARGETS_free(___a) \ + LP1NR(0x1ee4, OSSL_TARGETS_free , OSSL_TARGETS *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_TARGETS_new() \ + LP0(0x1eea, OSSL_TARGETS *, OSSL_TARGETS_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_TARGETS_it() \ + LP0(0x1ef0, const ASN1_ITEM *, OSSL_TARGETS_it ,\ + , AMISSLEXT_BASE_NAME) + +#define d2i_OSSL_TARGETING_INFORMATION(___a, ___in, ___len) \ + LP3(0x1ef6, OSSL_TARGETING_INFORMATION *, d2i_OSSL_TARGETING_INFORMATION , OSSL_TARGETING_INFORMATION **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME) + +#define i2d_OSSL_TARGETING_INFORMATION(___a, ___out) \ + LP2(0x1efc, int, i2d_OSSL_TARGETING_INFORMATION , const OSSL_TARGETING_INFORMATION *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_TARGETING_INFORMATION_free(___a) \ + LP1NR(0x1f02, OSSL_TARGETING_INFORMATION_free , OSSL_TARGETING_INFORMATION *, ___a, a0,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_TARGETING_INFORMATION_new() \ + LP0(0x1f08, OSSL_TARGETING_INFORMATION *, OSSL_TARGETING_INFORMATION_new ,\ + , AMISSLEXT_BASE_NAME) + +#define OSSL_TARGETING_INFORMATION_it() \ + LP0(0x1f0e, const ASN1_ITEM *, OSSL_TARGETING_INFORMATION_it ,\ + , AMISSLEXT_BASE_NAME) + #endif /* !_INLINE_AMISSLEXT_H */ diff --git a/include/inline/amisslext_protos.h b/include/inline/amisslext_protos.h index a91aa6767..43225384f 100644 --- a/include/inline/amisslext_protos.h +++ b/include/inline/amisslext_protos.h @@ -3427,4 +3427,562 @@ void __OPENSSL_LH_doall_arg_thunk(__reg("a6") struct Library * , __reg("a0") OPE void __OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(__reg("a6") struct Library * , __reg("a0") OSSL_HTTP_REQ_CTX * rctx , __reg("d0") size_t count ) = "\tjsr\t-6834(a6)"; #define OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(rctx, count) __OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(AmiSSLExtBase, (rctx), (count)) +void __SSL_CTX_flush_sessions_ex(__reg("a6") struct Library * , __reg("a0") SSL_CTX * ctx , __reg("d0") time_t tm ) = "\tjsr\t-6840(a6)"; +#define SSL_CTX_flush_sessions_ex(ctx, tm) __SSL_CTX_flush_sessions_ex(AmiSSLExtBase, (ctx), (tm)) + +int __SSL_CTX_set_block_padding_ex(__reg("a6") struct Library * , __reg("a0") SSL_CTX * ctx , __reg("d0") size_t app_block_size , __reg("d1") size_t hs_block_size ) = "\tjsr\t-6846(a6)"; +#define SSL_CTX_set_block_padding_ex(ctx, app_block_size, hs_block_size) __SSL_CTX_set_block_padding_ex(AmiSSLExtBase, (ctx), (app_block_size), (hs_block_size)) + +int __SSL_set_block_padding_ex(__reg("a6") struct Library * , __reg("a0") SSL * ssl , __reg("d0") size_t app_block_size , __reg("d1") size_t hs_block_size ) = "\tjsr\t-6852(a6)"; +#define SSL_set_block_padding_ex(ssl, app_block_size, hs_block_size) __SSL_set_block_padding_ex(AmiSSLExtBase, (ssl), (app_block_size), (hs_block_size)) + +char * __SSL_get1_builtin_sigalgs(__reg("a6") struct Library * , __reg("a0") OSSL_LIB_CTX * libctx ) = "\tjsr\t-6858(a6)"; +#define SSL_get1_builtin_sigalgs(libctx) __SSL_get1_builtin_sigalgs(AmiSSLExtBase, (libctx)) + +DIST_POINT_NAME * __DIST_POINT_NAME_dup(__reg("a6") struct Library * , __reg("a0") const DIST_POINT_NAME * a ) = "\tjsr\t-6864(a6)"; +#define DIST_POINT_NAME_dup(a) __DIST_POINT_NAME_dup(AmiSSLExtBase, (a)) + +int __GENERAL_NAME_set1_X509_NAME(__reg("a6") struct Library * , __reg("a0") GENERAL_NAME ** tgt , __reg("a1") const X509_NAME * src ) = "\tjsr\t-6870(a6)"; +#define GENERAL_NAME_set1_X509_NAME(tgt, src) __GENERAL_NAME_set1_X509_NAME(AmiSSLExtBase, (tgt), (src)) + +OSSL_CMP_CRLSTATUS * __OSSL_CMP_CRLSTATUS_create(__reg("a6") struct Library * , __reg("a0") const X509_CRL * crl , __reg("a1") const X509 * cert , __reg("d0") int only_DN ) = "\tjsr\t-6876(a6)"; +#define OSSL_CMP_CRLSTATUS_create(crl, cert, only_DN) __OSSL_CMP_CRLSTATUS_create(AmiSSLExtBase, (crl), (cert), (only_DN)) + +void __OSSL_CMP_CRLSTATUS_free(__reg("a6") struct Library * , __reg("a0") OSSL_CMP_CRLSTATUS * crlstatus ) = "\tjsr\t-6882(a6)"; +#define OSSL_CMP_CRLSTATUS_free(crlstatus) __OSSL_CMP_CRLSTATUS_free(AmiSSLExtBase, (crlstatus)) + +int __OSSL_CMP_CRLSTATUS_get0(__reg("a6") struct Library * , __reg("a0") const OSSL_CMP_CRLSTATUS * crlstatus , __reg("a1") DIST_POINT_NAME ** dpn , __reg("a2") GENERAL_NAMES ** issuer , __reg("a3") ASN1_TIME ** thisUpdate ) = "\tjsr\t-6888(a6)"; +#define OSSL_CMP_CRLSTATUS_get0(crlstatus, dpn, issuer, thisUpdate) __OSSL_CMP_CRLSTATUS_get0(AmiSSLExtBase, (crlstatus), (dpn), (issuer), (thisUpdate)) + +OSSL_CMP_CRLSTATUS * __OSSL_CMP_CRLSTATUS_new1(__reg("a6") struct Library * , __reg("a0") const DIST_POINT_NAME * dpn , __reg("a1") const GENERAL_NAMES * issuer , __reg("a2") const ASN1_TIME * thisUpdate ) = "\tjsr\t-6894(a6)"; +#define OSSL_CMP_CRLSTATUS_new1(dpn, issuer, thisUpdate) __OSSL_CMP_CRLSTATUS_new1(AmiSSLExtBase, (dpn), (issuer), (thisUpdate)) + +int __OSSL_CMP_ITAV_get0_crlStatusList(__reg("a6") struct Library * , __reg("a0") const OSSL_CMP_ITAV * itav , __reg("a1") STACK_OF(OSSL_CMP_CRLSTATUS) ** out ) = "\tjsr\t-6900(a6)"; +#define OSSL_CMP_ITAV_get0_crlStatusList(itav, out) __OSSL_CMP_ITAV_get0_crlStatusList(AmiSSLExtBase, (itav), (out)) + +int __OSSL_CMP_ITAV_get0_crls(__reg("a6") struct Library * , __reg("a0") const OSSL_CMP_ITAV * it , __reg("a1") STACK_OF(X509_CRL) ** out ) = "\tjsr\t-6906(a6)"; +#define OSSL_CMP_ITAV_get0_crls(it, out) __OSSL_CMP_ITAV_get0_crls(AmiSSLExtBase, (it), (out)) + +OSSL_CMP_ITAV * __OSSL_CMP_ITAV_new0_crlStatusList(__reg("a6") struct Library * , __reg("a0") STACK_OF(OSSL_CMP_CRLSTATUS) * crlStatusList ) = "\tjsr\t-6912(a6)"; +#define OSSL_CMP_ITAV_new0_crlStatusList(crlStatusList) __OSSL_CMP_ITAV_new0_crlStatusList(AmiSSLExtBase, (crlStatusList)) + +OSSL_CMP_ITAV * __OSSL_CMP_ITAV_new_crls(__reg("a6") struct Library * , __reg("a0") const X509_CRL * crls ) = "\tjsr\t-6918(a6)"; +#define OSSL_CMP_ITAV_new_crls(crls) __OSSL_CMP_ITAV_new_crls(AmiSSLExtBase, (crls)) + +int __OSSL_CMP_get1_crlUpdate(__reg("a6") struct Library * , __reg("a0") OSSL_CMP_CTX * ctx , __reg("a1") const X509 * crlcert , __reg("a2") const X509_CRL * last_crl , __reg("a3") X509_CRL ** crl ) = "\tjsr\t-6924(a6)"; +#define OSSL_CMP_get1_crlUpdate(ctx, crlcert, last_crl, crl) __OSSL_CMP_get1_crlUpdate(AmiSSLExtBase, (ctx), (crlcert), (last_crl), (crl)) + +OSSL_CMP_ITAV * __OSSL_CMP_ITAV_new0_certReqTemplate(__reg("a6") struct Library * , __reg("a0") OSSL_CRMF_CERTTEMPLATE * certTemplate , __reg("a1") OSSL_CMP_ATAVS * keySpec ) = "\tjsr\t-6930(a6)"; +#define OSSL_CMP_ITAV_new0_certReqTemplate(certTemplate, keySpec) __OSSL_CMP_ITAV_new0_certReqTemplate(AmiSSLExtBase, (certTemplate), (keySpec)) + +int __OSSL_CMP_ITAV_get1_certReqTemplate(__reg("a6") struct Library * , __reg("a0") const OSSL_CMP_ITAV * itav , __reg("a1") OSSL_CRMF_CERTTEMPLATE ** certTemplate , __reg("a2") OSSL_CMP_ATAVS ** keySpec ) = "\tjsr\t-6936(a6)"; +#define OSSL_CMP_ITAV_get1_certReqTemplate(itav, certTemplate, keySpec) __OSSL_CMP_ITAV_get1_certReqTemplate(AmiSSLExtBase, (itav), (certTemplate), (keySpec)) + +OSSL_CMP_ATAV * __OSSL_CMP_ATAV_create(__reg("a6") struct Library * , __reg("a0") ASN1_OBJECT * type , __reg("a1") ASN1_TYPE * value ) = "\tjsr\t-6942(a6)"; +#define OSSL_CMP_ATAV_create(type, value) __OSSL_CMP_ATAV_create(AmiSSLExtBase, (type), (value)) + +void __OSSL_CMP_ATAV_set0(__reg("a6") struct Library * , __reg("a0") OSSL_CMP_ATAV * itav , __reg("a1") ASN1_OBJECT * type , __reg("a2") ASN1_TYPE * value ) = "\tjsr\t-6948(a6)"; +#define OSSL_CMP_ATAV_set0(itav, type, value) __OSSL_CMP_ATAV_set0(AmiSSLExtBase, (itav), (type), (value)) + +ASN1_OBJECT * __OSSL_CMP_ATAV_get0_type(__reg("a6") struct Library * , __reg("a0") const OSSL_CMP_ATAV * itav ) = "\tjsr\t-6954(a6)"; +#define OSSL_CMP_ATAV_get0_type(itav) __OSSL_CMP_ATAV_get0_type(AmiSSLExtBase, (itav)) + +ASN1_TYPE * __OSSL_CMP_ATAV_get0_value(__reg("a6") struct Library * , __reg("a0") const OSSL_CMP_ATAV * itav ) = "\tjsr\t-6960(a6)"; +#define OSSL_CMP_ATAV_get0_value(itav) __OSSL_CMP_ATAV_get0_value(AmiSSLExtBase, (itav)) + +OSSL_CMP_ATAV * __OSSL_CMP_ATAV_new_algId(__reg("a6") struct Library * , __reg("a0") const X509_ALGOR * alg ) = "\tjsr\t-6966(a6)"; +#define OSSL_CMP_ATAV_new_algId(alg) __OSSL_CMP_ATAV_new_algId(AmiSSLExtBase, (alg)) + +X509_ALGOR * __OSSL_CMP_ATAV_get0_algId(__reg("a6") struct Library * , __reg("a0") const OSSL_CMP_ATAV * atav ) = "\tjsr\t-6972(a6)"; +#define OSSL_CMP_ATAV_get0_algId(atav) __OSSL_CMP_ATAV_get0_algId(AmiSSLExtBase, (atav)) + +OSSL_CMP_ATAV * __OSSL_CMP_ATAV_new_rsaKeyLen(__reg("a6") struct Library * , __reg("d0") int len ) = "\tjsr\t-6978(a6)"; +#define OSSL_CMP_ATAV_new_rsaKeyLen(len) __OSSL_CMP_ATAV_new_rsaKeyLen(AmiSSLExtBase, (len)) + +int __OSSL_CMP_ATAV_get_rsaKeyLen(__reg("a6") struct Library * , __reg("a0") const OSSL_CMP_ATAV * atav ) = "\tjsr\t-6984(a6)"; +#define OSSL_CMP_ATAV_get_rsaKeyLen(atav) __OSSL_CMP_ATAV_get_rsaKeyLen(AmiSSLExtBase, (atav)) + +int __OSSL_CMP_ATAV_push1(__reg("a6") struct Library * , __reg("a0") OSSL_CMP_ATAVS ** sk_p , __reg("a1") const OSSL_CMP_ATAV * atav ) = "\tjsr\t-6990(a6)"; +#define OSSL_CMP_ATAV_push1(sk_p, atav) __OSSL_CMP_ATAV_push1(AmiSSLExtBase, (sk_p), (atav)) + +int __OSSL_CMP_get1_certReqTemplate(__reg("a6") struct Library * , __reg("a0") OSSL_CMP_CTX * ctx , __reg("a1") OSSL_CRMF_CERTTEMPLATE ** certTemplate , __reg("a2") OSSL_CMP_ATAVS ** keySpec ) = "\tjsr\t-6996(a6)"; +#define OSSL_CMP_get1_certReqTemplate(ctx, certTemplate, keySpec) __OSSL_CMP_get1_certReqTemplate(AmiSSLExtBase, (ctx), (certTemplate), (keySpec)) + +OSSL_CMP_ATAVS * __d2i_OSSL_CMP_ATAVS(__reg("a6") struct Library * , __reg("a0") OSSL_CMP_ATAVS ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7002(a6)"; +#define d2i_OSSL_CMP_ATAVS(a, in, len) __d2i_OSSL_CMP_ATAVS(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_OSSL_CMP_ATAVS(__reg("a6") struct Library * , __reg("a0") const OSSL_CMP_ATAVS * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7008(a6)"; +#define i2d_OSSL_CMP_ATAVS(a, out) __i2d_OSSL_CMP_ATAVS(AmiSSLExtBase, (a), (out)) + +void __OSSL_CMP_ATAVS_free(__reg("a6") struct Library * , __reg("a0") OSSL_CMP_ATAVS * a ) = "\tjsr\t-7014(a6)"; +#define OSSL_CMP_ATAVS_free(a) __OSSL_CMP_ATAVS_free(AmiSSLExtBase, (a)) + +OSSL_CMP_ATAVS * __OSSL_CMP_ATAVS_new(__reg("a6") struct Library * ) = "\tjsr\t-7020(a6)"; +#define OSSL_CMP_ATAVS_new() __OSSL_CMP_ATAVS_new(AmiSSLExtBase) + +const ASN1_ITEM * __OSSL_CMP_ATAVS_it(__reg("a6") struct Library * ) = "\tjsr\t-7026(a6)"; +#define OSSL_CMP_ATAVS_it() __OSSL_CMP_ATAVS_it(AmiSSLExtBase) + +void __OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(__reg("a6") struct Library * , __reg("a0") OSSL_CRMF_ATTRIBUTETYPEANDVALUE * v ) = "\tjsr\t-7032(a6)"; +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(v) __OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(AmiSSLExtBase, (v)) + +OSSL_CRMF_ATTRIBUTETYPEANDVALUE * __OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(__reg("a6") struct Library * , __reg("a0") const OSSL_CRMF_ATTRIBUTETYPEANDVALUE * a ) = "\tjsr\t-7038(a6)"; +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(a) __OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(AmiSSLExtBase, (a)) + +OSSL_CRMF_CERTTEMPLATE * __OSSL_CRMF_CERTTEMPLATE_dup(__reg("a6") struct Library * , __reg("a0") const OSSL_CRMF_CERTTEMPLATE * a ) = "\tjsr\t-7044(a6)"; +#define OSSL_CRMF_CERTTEMPLATE_dup(a) __OSSL_CRMF_CERTTEMPLATE_dup(AmiSSLExtBase, (a)) + +int __CRYPTO_atomic_store(__reg("a6") struct Library * , __reg("a0") uint64_t * dst , __reg("d0/d1") uint64_t val , __reg("a1") CRYPTO_RWLOCK * lock ) = "\tjsr\t-7050(a6)"; +#define CRYPTO_atomic_store(dst, val, lock) __CRYPTO_atomic_store(AmiSSLExtBase, (dst), (val), (lock)) + +void * __CRYPTO_aligned_alloc(__reg("a6") struct Library * , __reg("d0") size_t num , __reg("d1") size_t align , __reg("a0") void ** freeptr , __reg("a1") const char * file , __reg("d2") int line ) = "\tjsr\t-7056(a6)"; +#define CRYPTO_aligned_alloc(num, align, freeptr, file, line) __CRYPTO_aligned_alloc(AmiSSLExtBase, (num), (align), (freeptr), (file), (line)) + +STACK_OF(X509_EXTENSION) * __X509v3_add_extensions(__reg("a6") struct Library * , __reg("a0") STACK_OF(X509_EXTENSION) ** target , __reg("a1") const STACK_OF(X509_EXTENSION) * exts ) = "\tjsr\t-7062(a6)"; +#define X509v3_add_extensions(target, exts) __X509v3_add_extensions(AmiSSLExtBase, (target), (exts)) + +int __PKCS12_set_pbmac1_pbkdf2(__reg("a6") struct Library * , __reg("a0") PKCS12 * p12 , __reg("a1") const char * pass , __reg("d0") int passlen , __reg("a2") unsigned char * salt , __reg("d1") int saltlen , __reg("d2") int iter , __reg("a3") const EVP_MD * md_type , __reg("d3") const char * prf_md_name ) = "\tjsr\t-7068(a6)"; +#define PKCS12_set_pbmac1_pbkdf2(p12, pass, passlen, salt, saltlen, iter, md_type, prf_md_name) __PKCS12_set_pbmac1_pbkdf2(AmiSSLExtBase, (p12), (pass), (passlen), (salt), (saltlen), (iter), (md_type), (prf_md_name)) + +PBKDF2PARAM * __PBMAC1_get1_pbkdf2_param(__reg("a6") struct Library * , __reg("a0") const X509_ALGOR * macalg ) = "\tjsr\t-7074(a6)"; +#define PBMAC1_get1_pbkdf2_param(macalg) __PBMAC1_get1_pbkdf2_param(AmiSSLExtBase, (macalg)) + +PBMAC1PARAM * __d2i_PBMAC1PARAM(__reg("a6") struct Library * , __reg("a0") PBMAC1PARAM ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7080(a6)"; +#define d2i_PBMAC1PARAM(a, in, len) __d2i_PBMAC1PARAM(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_PBMAC1PARAM(__reg("a6") struct Library * , __reg("a0") const PBMAC1PARAM * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7086(a6)"; +#define i2d_PBMAC1PARAM(a, out) __i2d_PBMAC1PARAM(AmiSSLExtBase, (a), (out)) + +void __PBMAC1PARAM_free(__reg("a6") struct Library * , __reg("a0") PBMAC1PARAM * a ) = "\tjsr\t-7092(a6)"; +#define PBMAC1PARAM_free(a) __PBMAC1PARAM_free(AmiSSLExtBase, (a)) + +PBMAC1PARAM * __PBMAC1PARAM_new(__reg("a6") struct Library * ) = "\tjsr\t-7098(a6)"; +#define PBMAC1PARAM_new() __PBMAC1PARAM_new(AmiSSLExtBase) + +const ASN1_ITEM * __PBMAC1PARAM_it(__reg("a6") struct Library * ) = "\tjsr\t-7104(a6)"; +#define PBMAC1PARAM_it() __PBMAC1PARAM_it(AmiSSLExtBase) + +int __OSSL_LIB_CTX_get_conf_diagnostics(__reg("a6") struct Library * , __reg("a0") OSSL_LIB_CTX * ctx ) = "\tjsr\t-7110(a6)"; +#define OSSL_LIB_CTX_get_conf_diagnostics(ctx) __OSSL_LIB_CTX_get_conf_diagnostics(AmiSSLExtBase, (ctx)) + +void __OSSL_LIB_CTX_set_conf_diagnostics(__reg("a6") struct Library * , __reg("a0") OSSL_LIB_CTX * ctx , __reg("d0") int value ) = "\tjsr\t-7116(a6)"; +#define OSSL_LIB_CTX_set_conf_diagnostics(ctx, value) __OSSL_LIB_CTX_set_conf_diagnostics(AmiSSLExtBase, (ctx), (value)) + +void * __OSSL_LIB_CTX_get_data(__reg("a6") struct Library * , __reg("a0") OSSL_LIB_CTX * ctx , __reg("d0") int index ) = "\tjsr\t-7122(a6)"; +#define OSSL_LIB_CTX_get_data(ctx, index) __OSSL_LIB_CTX_get_data(AmiSSLExtBase, (ctx), (index)) + +int __OSSL_GENERAL_NAMES_print(__reg("a6") struct Library * , __reg("a0") BIO * out , __reg("a1") GENERAL_NAMES * gens , __reg("d0") int indent ) = "\tjsr\t-7128(a6)"; +#define OSSL_GENERAL_NAMES_print(out, gens, indent) __OSSL_GENERAL_NAMES_print(AmiSSLExtBase, (out), (gens), (indent)) + +int __TS_VERIFY_CTX_set0_data(__reg("a6") struct Library * , __reg("a0") TS_VERIFY_CTX * ctx , __reg("a1") BIO * b ) = "\tjsr\t-7134(a6)"; +#define TS_VERIFY_CTX_set0_data(ctx, b) __TS_VERIFY_CTX_set0_data(AmiSSLExtBase, (ctx), (b)) + +int __TS_VERIFY_CTX_set0_imprint(__reg("a6") struct Library * , __reg("a0") TS_VERIFY_CTX * ctx , __reg("a1") unsigned char * hexstr , __reg("d0") long len ) = "\tjsr\t-7140(a6)"; +#define TS_VERIFY_CTX_set0_imprint(ctx, hexstr, len) __TS_VERIFY_CTX_set0_imprint(AmiSSLExtBase, (ctx), (hexstr), (len)) + +int __TS_VERIFY_CTX_set0_store(__reg("a6") struct Library * , __reg("a0") TS_VERIFY_CTX * ctx , __reg("a1") X509_STORE * s ) = "\tjsr\t-7146(a6)"; +#define TS_VERIFY_CTX_set0_store(ctx, s) __TS_VERIFY_CTX_set0_store(AmiSSLExtBase, (ctx), (s)) + +int __TS_VERIFY_CTX_set0_certs(__reg("a6") struct Library * , __reg("a0") TS_VERIFY_CTX * ctx , __reg("a1") STACK_OF(X509) * certs ) = "\tjsr\t-7152(a6)"; +#define TS_VERIFY_CTX_set0_certs(ctx, certs) __TS_VERIFY_CTX_set0_certs(AmiSSLExtBase, (ctx), (certs)) + +int __CRYPTO_atomic_add64(__reg("a6") struct Library * , __reg("a0") uint64_t * val , __reg("d0/d1") uint64_t op , __reg("a1") uint64_t * ret , __reg("a2") CRYPTO_RWLOCK * lock ) = "\tjsr\t-7158(a6)"; +#define CRYPTO_atomic_add64(val, op, ret, lock) __CRYPTO_atomic_add64(AmiSSLExtBase, (val), (op), (ret), (lock)) + +int __CRYPTO_atomic_and(__reg("a6") struct Library * , __reg("a0") uint64_t * val , __reg("d0/d1") uint64_t op , __reg("a1") uint64_t * ret , __reg("a2") CRYPTO_RWLOCK * lock ) = "\tjsr\t-7164(a6)"; +#define CRYPTO_atomic_and(val, op, ret, lock) __CRYPTO_atomic_and(AmiSSLExtBase, (val), (op), (ret), (lock)) + +OSSL_ATTRIBUTES_SYNTAX * __d2i_OSSL_ATTRIBUTES_SYNTAX(__reg("a6") struct Library * , __reg("a0") OSSL_ATTRIBUTES_SYNTAX ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7170(a6)"; +#define d2i_OSSL_ATTRIBUTES_SYNTAX(a, in, len) __d2i_OSSL_ATTRIBUTES_SYNTAX(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_OSSL_ATTRIBUTES_SYNTAX(__reg("a6") struct Library * , __reg("a0") const OSSL_ATTRIBUTES_SYNTAX * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7176(a6)"; +#define i2d_OSSL_ATTRIBUTES_SYNTAX(a, out) __i2d_OSSL_ATTRIBUTES_SYNTAX(AmiSSLExtBase, (a), (out)) + +void __OSSL_ATTRIBUTES_SYNTAX_free(__reg("a6") struct Library * , __reg("a0") OSSL_ATTRIBUTES_SYNTAX * a ) = "\tjsr\t-7182(a6)"; +#define OSSL_ATTRIBUTES_SYNTAX_free(a) __OSSL_ATTRIBUTES_SYNTAX_free(AmiSSLExtBase, (a)) + +OSSL_ATTRIBUTES_SYNTAX * __OSSL_ATTRIBUTES_SYNTAX_new(__reg("a6") struct Library * ) = "\tjsr\t-7188(a6)"; +#define OSSL_ATTRIBUTES_SYNTAX_new() __OSSL_ATTRIBUTES_SYNTAX_new(AmiSSLExtBase) + +const ASN1_ITEM * __OSSL_ATTRIBUTES_SYNTAX_it(__reg("a6") struct Library * ) = "\tjsr\t-7194(a6)"; +#define OSSL_ATTRIBUTES_SYNTAX_it() __OSSL_ATTRIBUTES_SYNTAX_it(AmiSSLExtBase) + +OSSL_USER_NOTICE_SYNTAX * __d2i_OSSL_USER_NOTICE_SYNTAX(__reg("a6") struct Library * , __reg("a0") OSSL_USER_NOTICE_SYNTAX ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7200(a6)"; +#define d2i_OSSL_USER_NOTICE_SYNTAX(a, in, len) __d2i_OSSL_USER_NOTICE_SYNTAX(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_OSSL_USER_NOTICE_SYNTAX(__reg("a6") struct Library * , __reg("a0") const OSSL_USER_NOTICE_SYNTAX * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7206(a6)"; +#define i2d_OSSL_USER_NOTICE_SYNTAX(a, out) __i2d_OSSL_USER_NOTICE_SYNTAX(AmiSSLExtBase, (a), (out)) + +void __OSSL_USER_NOTICE_SYNTAX_free(__reg("a6") struct Library * , __reg("a0") OSSL_USER_NOTICE_SYNTAX * a ) = "\tjsr\t-7212(a6)"; +#define OSSL_USER_NOTICE_SYNTAX_free(a) __OSSL_USER_NOTICE_SYNTAX_free(AmiSSLExtBase, (a)) + +OSSL_USER_NOTICE_SYNTAX * __OSSL_USER_NOTICE_SYNTAX_new(__reg("a6") struct Library * ) = "\tjsr\t-7218(a6)"; +#define OSSL_USER_NOTICE_SYNTAX_new() __OSSL_USER_NOTICE_SYNTAX_new(AmiSSLExtBase) + +const ASN1_ITEM * __OSSL_USER_NOTICE_SYNTAX_it(__reg("a6") struct Library * ) = "\tjsr\t-7224(a6)"; +#define OSSL_USER_NOTICE_SYNTAX_it() __OSSL_USER_NOTICE_SYNTAX_it(AmiSSLExtBase) + +void __OSSL_INDICATOR_set_callback(__reg("a6") struct Library * , __reg("a0") OSSL_LIB_CTX * libctx , __reg("a1") OSSL_INDICATOR_CALLBACK * cb ) = "\tjsr\t-7230(a6)"; +#define OSSL_INDICATOR_set_callback(libctx, cb) __OSSL_INDICATOR_set_callback(AmiSSLExtBase, (libctx), (cb)) + +void __OSSL_INDICATOR_get_callback(__reg("a6") struct Library * , __reg("a0") OSSL_LIB_CTX * libctx , __reg("a1") OSSL_INDICATOR_CALLBACK ** cb ) = "\tjsr\t-7236(a6)"; +#define OSSL_INDICATOR_get_callback(libctx, cb) __OSSL_INDICATOR_get_callback(AmiSSLExtBase, (libctx), (cb)) + +int __OPENSSL_strtoul(__reg("a6") struct Library * , __reg("a0") const char * str , __reg("a1") char ** endptr , __reg("d0") int base , __reg("a2") unsigned long * num ) = "\tjsr\t-7242(a6)"; +#define OPENSSL_strtoul(str, endptr, base, num) __OPENSSL_strtoul(AmiSSLExtBase, (str), (endptr), (base), (num)) + +OSSL_BASIC_ATTR_CONSTRAINTS * __d2i_OSSL_BASIC_ATTR_CONSTRAINTS(__reg("a6") struct Library * , __reg("a0") OSSL_BASIC_ATTR_CONSTRAINTS ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7248(a6)"; +#define d2i_OSSL_BASIC_ATTR_CONSTRAINTS(a, in, len) __d2i_OSSL_BASIC_ATTR_CONSTRAINTS(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_OSSL_BASIC_ATTR_CONSTRAINTS(__reg("a6") struct Library * , __reg("a0") const OSSL_BASIC_ATTR_CONSTRAINTS * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7254(a6)"; +#define i2d_OSSL_BASIC_ATTR_CONSTRAINTS(a, out) __i2d_OSSL_BASIC_ATTR_CONSTRAINTS(AmiSSLExtBase, (a), (out)) + +void __OSSL_BASIC_ATTR_CONSTRAINTS_free(__reg("a6") struct Library * , __reg("a0") OSSL_BASIC_ATTR_CONSTRAINTS * a ) = "\tjsr\t-7260(a6)"; +#define OSSL_BASIC_ATTR_CONSTRAINTS_free(a) __OSSL_BASIC_ATTR_CONSTRAINTS_free(AmiSSLExtBase, (a)) + +OSSL_BASIC_ATTR_CONSTRAINTS * __OSSL_BASIC_ATTR_CONSTRAINTS_new(__reg("a6") struct Library * ) = "\tjsr\t-7266(a6)"; +#define OSSL_BASIC_ATTR_CONSTRAINTS_new() __OSSL_BASIC_ATTR_CONSTRAINTS_new(AmiSSLExtBase) + +const ASN1_ITEM * __OSSL_BASIC_ATTR_CONSTRAINTS_it(__reg("a6") struct Library * ) = "\tjsr\t-7272(a6)"; +#define OSSL_BASIC_ATTR_CONSTRAINTS_it() __OSSL_BASIC_ATTR_CONSTRAINTS_it(AmiSSLExtBase) + +const OSSL_PARAM * __EVP_KEYMGMT_gen_gettable_params(__reg("a6") struct Library * , __reg("a0") const EVP_KEYMGMT * keymgmt ) = "\tjsr\t-7278(a6)"; +#define EVP_KEYMGMT_gen_gettable_params(keymgmt) __EVP_KEYMGMT_gen_gettable_params(AmiSSLExtBase, (keymgmt)) + +int __EVP_PKEY_CTX_set_signature(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * pctx , __reg("a1") const unsigned char * sig , __reg("d0") size_t siglen ) = "\tjsr\t-7284(a6)"; +#define EVP_PKEY_CTX_set_signature(pctx, sig, siglen) __EVP_PKEY_CTX_set_signature(AmiSSLExtBase, (pctx), (sig), (siglen)) + +int __EVP_PKEY_sign_init_ex2(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") EVP_SIGNATURE * algo , __reg("a2") const OSSL_PARAM * params ) = "\tjsr\t-7290(a6)"; +#define EVP_PKEY_sign_init_ex2(ctx, algo, params) __EVP_PKEY_sign_init_ex2(AmiSSLExtBase, (ctx), (algo), (params)) + +int __EVP_PKEY_sign_message_init(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") EVP_SIGNATURE * algo , __reg("a2") const OSSL_PARAM * params ) = "\tjsr\t-7296(a6)"; +#define EVP_PKEY_sign_message_init(ctx, algo, params) __EVP_PKEY_sign_message_init(AmiSSLExtBase, (ctx), (algo), (params)) + +int __EVP_PKEY_sign_message_update(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") const unsigned char * in , __reg("d0") size_t inlen ) = "\tjsr\t-7302(a6)"; +#define EVP_PKEY_sign_message_update(ctx, in, inlen) __EVP_PKEY_sign_message_update(AmiSSLExtBase, (ctx), (in), (inlen)) + +int __EVP_PKEY_sign_message_final(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") unsigned char * sig , __reg("a2") size_t * siglen ) = "\tjsr\t-7308(a6)"; +#define EVP_PKEY_sign_message_final(ctx, sig, siglen) __EVP_PKEY_sign_message_final(AmiSSLExtBase, (ctx), (sig), (siglen)) + +int __EVP_PKEY_verify_init_ex2(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") EVP_SIGNATURE * algo , __reg("a2") const OSSL_PARAM * params ) = "\tjsr\t-7314(a6)"; +#define EVP_PKEY_verify_init_ex2(ctx, algo, params) __EVP_PKEY_verify_init_ex2(AmiSSLExtBase, (ctx), (algo), (params)) + +int __EVP_PKEY_verify_message_init(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") EVP_SIGNATURE * algo , __reg("a2") const OSSL_PARAM * params ) = "\tjsr\t-7320(a6)"; +#define EVP_PKEY_verify_message_init(ctx, algo, params) __EVP_PKEY_verify_message_init(AmiSSLExtBase, (ctx), (algo), (params)) + +int __EVP_PKEY_verify_message_update(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") const unsigned char * in , __reg("d0") size_t inlen ) = "\tjsr\t-7326(a6)"; +#define EVP_PKEY_verify_message_update(ctx, in, inlen) __EVP_PKEY_verify_message_update(AmiSSLExtBase, (ctx), (in), (inlen)) + +int __EVP_PKEY_verify_message_final(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx ) = "\tjsr\t-7332(a6)"; +#define EVP_PKEY_verify_message_final(ctx) __EVP_PKEY_verify_message_final(AmiSSLExtBase, (ctx)) + +int __EVP_PKEY_verify_recover_init_ex2(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") EVP_SIGNATURE * algo , __reg("a2") const OSSL_PARAM * params ) = "\tjsr\t-7338(a6)"; +#define EVP_PKEY_verify_recover_init_ex2(ctx, algo, params) __EVP_PKEY_verify_recover_init_ex2(AmiSSLExtBase, (ctx), (algo), (params)) + +int __EVP_MD_xof(__reg("a6") struct Library * , __reg("a0") const EVP_MD * md ) = "\tjsr\t-7344(a6)"; +#define EVP_MD_xof(md) __EVP_MD_xof(AmiSSLExtBase, (md)) + +int __EVP_MD_CTX_get_size_ex(__reg("a6") struct Library * , __reg("a0") const EVP_MD_CTX * ctx ) = "\tjsr\t-7350(a6)"; +#define EVP_MD_CTX_get_size_ex(ctx) __EVP_MD_CTX_get_size_ex(AmiSSLExtBase, (ctx)) + +int __EVP_CIPHER_CTX_set_algor_params(__reg("a6") struct Library * , __reg("a0") EVP_CIPHER_CTX * ctx , __reg("a1") const X509_ALGOR * alg ) = "\tjsr\t-7356(a6)"; +#define EVP_CIPHER_CTX_set_algor_params(ctx, alg) __EVP_CIPHER_CTX_set_algor_params(AmiSSLExtBase, (ctx), (alg)) + +int __EVP_CIPHER_CTX_get_algor_params(__reg("a6") struct Library * , __reg("a0") EVP_CIPHER_CTX * ctx , __reg("a1") X509_ALGOR * alg ) = "\tjsr\t-7362(a6)"; +#define EVP_CIPHER_CTX_get_algor_params(ctx, alg) __EVP_CIPHER_CTX_get_algor_params(AmiSSLExtBase, (ctx), (alg)) + +int __EVP_CIPHER_CTX_get_algor(__reg("a6") struct Library * , __reg("a0") EVP_CIPHER_CTX * ctx , __reg("a1") X509_ALGOR ** alg ) = "\tjsr\t-7368(a6)"; +#define EVP_CIPHER_CTX_get_algor(ctx, alg) __EVP_CIPHER_CTX_get_algor(AmiSSLExtBase, (ctx), (alg)) + +int __EVP_PKEY_CTX_set_algor_params(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") const X509_ALGOR * alg ) = "\tjsr\t-7374(a6)"; +#define EVP_PKEY_CTX_set_algor_params(ctx, alg) __EVP_PKEY_CTX_set_algor_params(AmiSSLExtBase, (ctx), (alg)) + +int __EVP_PKEY_CTX_get_algor_params(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") X509_ALGOR * alg ) = "\tjsr\t-7380(a6)"; +#define EVP_PKEY_CTX_get_algor_params(ctx, alg) __EVP_PKEY_CTX_get_algor_params(AmiSSLExtBase, (ctx), (alg)) + +int __EVP_PKEY_CTX_get_algor(__reg("a6") struct Library * , __reg("a0") EVP_PKEY_CTX * ctx , __reg("a1") X509_ALGOR ** alg ) = "\tjsr\t-7386(a6)"; +#define EVP_PKEY_CTX_get_algor(ctx, alg) __EVP_PKEY_CTX_get_algor(AmiSSLExtBase, (ctx), (alg)) + +X509_ACERT * __d2i_X509_ACERT(__reg("a6") struct Library * , __reg("a0") X509_ACERT ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7392(a6)"; +#define d2i_X509_ACERT(a, in, len) __d2i_X509_ACERT(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_X509_ACERT(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7398(a6)"; +#define i2d_X509_ACERT(a, out) __i2d_X509_ACERT(AmiSSLExtBase, (a), (out)) + +void __X509_ACERT_free(__reg("a6") struct Library * , __reg("a0") X509_ACERT * a ) = "\tjsr\t-7404(a6)"; +#define X509_ACERT_free(a) __X509_ACERT_free(AmiSSLExtBase, (a)) + +X509_ACERT * __X509_ACERT_new(__reg("a6") struct Library * ) = "\tjsr\t-7410(a6)"; +#define X509_ACERT_new() __X509_ACERT_new(AmiSSLExtBase) + +const ASN1_ITEM * __X509_ACERT_it(__reg("a6") struct Library * ) = "\tjsr\t-7416(a6)"; +#define X509_ACERT_it() __X509_ACERT_it(AmiSSLExtBase) + +X509_ACERT * __X509_ACERT_dup(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * a ) = "\tjsr\t-7422(a6)"; +#define X509_ACERT_dup(a) __X509_ACERT_dup(AmiSSLExtBase, (a)) + +const ASN1_ITEM * __X509_ACERT_INFO_it(__reg("a6") struct Library * ) = "\tjsr\t-7428(a6)"; +#define X509_ACERT_INFO_it() __X509_ACERT_INFO_it(AmiSSLExtBase) + +void __X509_ACERT_INFO_free(__reg("a6") struct Library * , __reg("a0") X509_ACERT_INFO * a ) = "\tjsr\t-7434(a6)"; +#define X509_ACERT_INFO_free(a) __X509_ACERT_INFO_free(AmiSSLExtBase, (a)) + +X509_ACERT_INFO * __X509_ACERT_INFO_new(__reg("a6") struct Library * ) = "\tjsr\t-7440(a6)"; +#define X509_ACERT_INFO_new() __X509_ACERT_INFO_new(AmiSSLExtBase) + +void __OSSL_OBJECT_DIGEST_INFO_free(__reg("a6") struct Library * , __reg("a0") OSSL_OBJECT_DIGEST_INFO * a ) = "\tjsr\t-7446(a6)"; +#define OSSL_OBJECT_DIGEST_INFO_free(a) __OSSL_OBJECT_DIGEST_INFO_free(AmiSSLExtBase, (a)) + +OSSL_OBJECT_DIGEST_INFO * __OSSL_OBJECT_DIGEST_INFO_new(__reg("a6") struct Library * ) = "\tjsr\t-7452(a6)"; +#define OSSL_OBJECT_DIGEST_INFO_new() __OSSL_OBJECT_DIGEST_INFO_new(AmiSSLExtBase) + +void __OSSL_ISSUER_SERIAL_free(__reg("a6") struct Library * , __reg("a0") OSSL_ISSUER_SERIAL * a ) = "\tjsr\t-7458(a6)"; +#define OSSL_ISSUER_SERIAL_free(a) __OSSL_ISSUER_SERIAL_free(AmiSSLExtBase, (a)) + +OSSL_ISSUER_SERIAL * __OSSL_ISSUER_SERIAL_new(__reg("a6") struct Library * ) = "\tjsr\t-7464(a6)"; +#define OSSL_ISSUER_SERIAL_new() __OSSL_ISSUER_SERIAL_new(AmiSSLExtBase) + +void __X509_ACERT_ISSUER_V2FORM_free(__reg("a6") struct Library * , __reg("a0") X509_ACERT_ISSUER_V2FORM * a ) = "\tjsr\t-7470(a6)"; +#define X509_ACERT_ISSUER_V2FORM_free(a) __X509_ACERT_ISSUER_V2FORM_free(AmiSSLExtBase, (a)) + +X509_ACERT_ISSUER_V2FORM * __X509_ACERT_ISSUER_V2FORM_new(__reg("a6") struct Library * ) = "\tjsr\t-7476(a6)"; +#define X509_ACERT_ISSUER_V2FORM_new() __X509_ACERT_ISSUER_V2FORM_new(AmiSSLExtBase) + +X509_ACERT * __PEM_read_bio_X509_ACERT(__reg("a6") struct Library * , __reg("a0") BIO * out , __reg("a1") X509_ACERT ** x , __reg("a2") pem_password_cb * cb , __reg("a3") void * u ) = "\tjsr\t-7482(a6)"; +#define PEM_read_bio_X509_ACERT(out, x, cb, u) __PEM_read_bio_X509_ACERT(AmiSSLExtBase, (out), (x), (cb), (u)) + +int __PEM_write_bio_X509_ACERT(__reg("a6") struct Library * , __reg("a0") BIO * out , __reg("a1") const X509_ACERT * x ) = "\tjsr\t-7488(a6)"; +#define PEM_write_bio_X509_ACERT(out, x) __PEM_write_bio_X509_ACERT(AmiSSLExtBase, (out), (x)) + +X509_ACERT * __d2i_X509_ACERT_bio(__reg("a6") struct Library * , __reg("a0") BIO * bp , __reg("a1") X509_ACERT ** acert ) = "\tjsr\t-7494(a6)"; +#define d2i_X509_ACERT_bio(bp, acert) __d2i_X509_ACERT_bio(AmiSSLExtBase, (bp), (acert)) + +int __i2d_X509_ACERT_bio(__reg("a6") struct Library * , __reg("a0") BIO * bp , __reg("a1") const X509_ACERT * acert ) = "\tjsr\t-7500(a6)"; +#define i2d_X509_ACERT_bio(bp, acert) __i2d_X509_ACERT_bio(AmiSSLExtBase, (bp), (acert)) + +const GENERAL_NAMES * __X509_ACERT_get0_holder_entityName(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7506(a6)"; +#define X509_ACERT_get0_holder_entityName(x) __X509_ACERT_get0_holder_entityName(AmiSSLExtBase, (x)) + +const OSSL_ISSUER_SERIAL * __X509_ACERT_get0_holder_baseCertId(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7512(a6)"; +#define X509_ACERT_get0_holder_baseCertId(x) __X509_ACERT_get0_holder_baseCertId(AmiSSLExtBase, (x)) + +const OSSL_OBJECT_DIGEST_INFO * __X509_ACERT_get0_holder_digest(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7518(a6)"; +#define X509_ACERT_get0_holder_digest(x) __X509_ACERT_get0_holder_digest(AmiSSLExtBase, (x)) + +const X509_NAME * __X509_ACERT_get0_issuerName(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7524(a6)"; +#define X509_ACERT_get0_issuerName(x) __X509_ACERT_get0_issuerName(AmiSSLExtBase, (x)) + +long __X509_ACERT_get_version(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7530(a6)"; +#define X509_ACERT_get_version(x) __X509_ACERT_get_version(AmiSSLExtBase, (x)) + +void __X509_ACERT_get0_signature(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x , __reg("a1") const ASN1_BIT_STRING ** psig , __reg("a2") const X509_ALGOR ** palg ) = "\tjsr\t-7536(a6)"; +#define X509_ACERT_get0_signature(x, psig, palg) __X509_ACERT_get0_signature(AmiSSLExtBase, (x), (psig), (palg)) + +int __X509_ACERT_get_signature_nid(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7542(a6)"; +#define X509_ACERT_get_signature_nid(x) __X509_ACERT_get_signature_nid(AmiSSLExtBase, (x)) + +const X509_ALGOR * __X509_ACERT_get0_info_sigalg(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7548(a6)"; +#define X509_ACERT_get0_info_sigalg(x) __X509_ACERT_get0_info_sigalg(AmiSSLExtBase, (x)) + +const ASN1_INTEGER * __X509_ACERT_get0_serialNumber(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7554(a6)"; +#define X509_ACERT_get0_serialNumber(x) __X509_ACERT_get0_serialNumber(AmiSSLExtBase, (x)) + +const ASN1_TIME * __X509_ACERT_get0_notBefore(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7560(a6)"; +#define X509_ACERT_get0_notBefore(x) __X509_ACERT_get0_notBefore(AmiSSLExtBase, (x)) + +const ASN1_TIME * __X509_ACERT_get0_notAfter(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7566(a6)"; +#define X509_ACERT_get0_notAfter(x) __X509_ACERT_get0_notAfter(AmiSSLExtBase, (x)) + +const ASN1_BIT_STRING * __X509_ACERT_get0_issuerUID(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7572(a6)"; +#define X509_ACERT_get0_issuerUID(x) __X509_ACERT_get0_issuerUID(AmiSSLExtBase, (x)) + +int __X509_ACERT_set_version(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("d0") long version ) = "\tjsr\t-7578(a6)"; +#define X509_ACERT_set_version(x, version) __X509_ACERT_set_version(AmiSSLExtBase, (x), (version)) + +void __X509_ACERT_set0_holder_entityName(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") GENERAL_NAMES * name ) = "\tjsr\t-7584(a6)"; +#define X509_ACERT_set0_holder_entityName(x, name) __X509_ACERT_set0_holder_entityName(AmiSSLExtBase, (x), (name)) + +void __X509_ACERT_set0_holder_baseCertId(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") OSSL_ISSUER_SERIAL * isss ) = "\tjsr\t-7590(a6)"; +#define X509_ACERT_set0_holder_baseCertId(x, isss) __X509_ACERT_set0_holder_baseCertId(AmiSSLExtBase, (x), (isss)) + +void __X509_ACERT_set0_holder_digest(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") OSSL_OBJECT_DIGEST_INFO * dinfo ) = "\tjsr\t-7596(a6)"; +#define X509_ACERT_set0_holder_digest(x, dinfo) __X509_ACERT_set0_holder_digest(AmiSSLExtBase, (x), (dinfo)) + +int __X509_ACERT_set1_issuerName(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") const X509_NAME * name ) = "\tjsr\t-7602(a6)"; +#define X509_ACERT_set1_issuerName(x, name) __X509_ACERT_set1_issuerName(AmiSSLExtBase, (x), (name)) + +int __X509_ACERT_set1_serialNumber(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") const ASN1_INTEGER * serial ) = "\tjsr\t-7608(a6)"; +#define X509_ACERT_set1_serialNumber(x, serial) __X509_ACERT_set1_serialNumber(AmiSSLExtBase, (x), (serial)) + +int __X509_ACERT_set1_notBefore(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") const ASN1_GENERALIZEDTIME * time ) = "\tjsr\t-7614(a6)"; +#define X509_ACERT_set1_notBefore(x, time) __X509_ACERT_set1_notBefore(AmiSSLExtBase, (x), (time)) + +int __X509_ACERT_set1_notAfter(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") const ASN1_GENERALIZEDTIME * time ) = "\tjsr\t-7620(a6)"; +#define X509_ACERT_set1_notAfter(x, time) __X509_ACERT_set1_notAfter(AmiSSLExtBase, (x), (time)) + +void __OSSL_OBJECT_DIGEST_INFO_get0_digest(__reg("a6") struct Library * , __reg("a0") const OSSL_OBJECT_DIGEST_INFO * o , __reg("a1") int * digestedObjectType , __reg("a2") const X509_ALGOR ** digestAlgorithm , __reg("a3") const ASN1_BIT_STRING ** digest ) = "\tjsr\t-7626(a6)"; +#define OSSL_OBJECT_DIGEST_INFO_get0_digest(o, digestedObjectType, digestAlgorithm, digest) __OSSL_OBJECT_DIGEST_INFO_get0_digest(AmiSSLExtBase, (o), (digestedObjectType), (digestAlgorithm), (digest)) + +int __OSSL_OBJECT_DIGEST_INFO_set1_digest(__reg("a6") struct Library * , __reg("a0") OSSL_OBJECT_DIGEST_INFO * o , __reg("d0") int digestedObjectType , __reg("a1") X509_ALGOR * digestAlgorithm , __reg("a2") ASN1_BIT_STRING * digest ) = "\tjsr\t-7632(a6)"; +#define OSSL_OBJECT_DIGEST_INFO_set1_digest(o, digestedObjectType, digestAlgorithm, digest) __OSSL_OBJECT_DIGEST_INFO_set1_digest(AmiSSLExtBase, (o), (digestedObjectType), (digestAlgorithm), (digest)) + +const X509_NAME * __OSSL_ISSUER_SERIAL_get0_issuer(__reg("a6") struct Library * , __reg("a0") const OSSL_ISSUER_SERIAL * isss ) = "\tjsr\t-7638(a6)"; +#define OSSL_ISSUER_SERIAL_get0_issuer(isss) __OSSL_ISSUER_SERIAL_get0_issuer(AmiSSLExtBase, (isss)) + +const ASN1_INTEGER * __OSSL_ISSUER_SERIAL_get0_serial(__reg("a6") struct Library * , __reg("a0") const OSSL_ISSUER_SERIAL * isss ) = "\tjsr\t-7644(a6)"; +#define OSSL_ISSUER_SERIAL_get0_serial(isss) __OSSL_ISSUER_SERIAL_get0_serial(AmiSSLExtBase, (isss)) + +const ASN1_BIT_STRING * __OSSL_ISSUER_SERIAL_get0_issuerUID(__reg("a6") struct Library * , __reg("a0") const OSSL_ISSUER_SERIAL * isss ) = "\tjsr\t-7650(a6)"; +#define OSSL_ISSUER_SERIAL_get0_issuerUID(isss) __OSSL_ISSUER_SERIAL_get0_issuerUID(AmiSSLExtBase, (isss)) + +int __OSSL_ISSUER_SERIAL_set1_issuer(__reg("a6") struct Library * , __reg("a0") OSSL_ISSUER_SERIAL * isss , __reg("a1") const X509_NAME * issuer ) = "\tjsr\t-7656(a6)"; +#define OSSL_ISSUER_SERIAL_set1_issuer(isss, issuer) __OSSL_ISSUER_SERIAL_set1_issuer(AmiSSLExtBase, (isss), (issuer)) + +int __OSSL_ISSUER_SERIAL_set1_serial(__reg("a6") struct Library * , __reg("a0") OSSL_ISSUER_SERIAL * isss , __reg("a1") const ASN1_INTEGER * serial ) = "\tjsr\t-7662(a6)"; +#define OSSL_ISSUER_SERIAL_set1_serial(isss, serial) __OSSL_ISSUER_SERIAL_set1_serial(AmiSSLExtBase, (isss), (serial)) + +int __OSSL_ISSUER_SERIAL_set1_issuerUID(__reg("a6") struct Library * , __reg("a0") OSSL_ISSUER_SERIAL * isss , __reg("a1") const ASN1_BIT_STRING * uid ) = "\tjsr\t-7668(a6)"; +#define OSSL_ISSUER_SERIAL_set1_issuerUID(isss, uid) __OSSL_ISSUER_SERIAL_set1_issuerUID(AmiSSLExtBase, (isss), (uid)) + +int __X509_ACERT_print(__reg("a6") struct Library * , __reg("a0") BIO * bp , __reg("a1") X509_ACERT * x ) = "\tjsr\t-7674(a6)"; +#define X509_ACERT_print(bp, x) __X509_ACERT_print(AmiSSLExtBase, (bp), (x)) + +int __X509_ACERT_print_ex(__reg("a6") struct Library * , __reg("a0") BIO * bp , __reg("a1") X509_ACERT * x , __reg("d0") unsigned long nmflags , __reg("d1") unsigned long cflag ) = "\tjsr\t-7680(a6)"; +#define X509_ACERT_print_ex(bp, x, nmflags, cflag) __X509_ACERT_print_ex(AmiSSLExtBase, (bp), (x), (nmflags), (cflag)) + +int __X509_ACERT_get_attr_count(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7686(a6)"; +#define X509_ACERT_get_attr_count(x) __X509_ACERT_get_attr_count(AmiSSLExtBase, (x)) + +int __X509_ACERT_get_attr_by_NID(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x , __reg("d0") int nid , __reg("d1") int lastpos ) = "\tjsr\t-7692(a6)"; +#define X509_ACERT_get_attr_by_NID(x, nid, lastpos) __X509_ACERT_get_attr_by_NID(AmiSSLExtBase, (x), (nid), (lastpos)) + +int __X509_ACERT_get_attr_by_OBJ(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x , __reg("a1") const ASN1_OBJECT * obj , __reg("d0") int lastpos ) = "\tjsr\t-7698(a6)"; +#define X509_ACERT_get_attr_by_OBJ(x, obj, lastpos) __X509_ACERT_get_attr_by_OBJ(AmiSSLExtBase, (x), (obj), (lastpos)) + +X509_ATTRIBUTE * __X509_ACERT_get_attr(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x , __reg("d0") int loc ) = "\tjsr\t-7704(a6)"; +#define X509_ACERT_get_attr(x, loc) __X509_ACERT_get_attr(AmiSSLExtBase, (x), (loc)) + +X509_ATTRIBUTE * __X509_ACERT_delete_attr(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("d0") int loc ) = "\tjsr\t-7710(a6)"; +#define X509_ACERT_delete_attr(x, loc) __X509_ACERT_delete_attr(AmiSSLExtBase, (x), (loc)) + +int __X509_ACERT_add1_attr(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") X509_ATTRIBUTE * attr ) = "\tjsr\t-7716(a6)"; +#define X509_ACERT_add1_attr(x, attr) __X509_ACERT_add1_attr(AmiSSLExtBase, (x), (attr)) + +int __X509_ACERT_add1_attr_by_OBJ(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") const ASN1_OBJECT * obj , __reg("d0") int type , __reg("a2") const void * bytes , __reg("d1") int len ) = "\tjsr\t-7722(a6)"; +#define X509_ACERT_add1_attr_by_OBJ(x, obj, type, bytes, len) __X509_ACERT_add1_attr_by_OBJ(AmiSSLExtBase, (x), (obj), (type), (bytes), (len)) + +int __X509_ACERT_add1_attr_by_NID(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("d0") int nid , __reg("d1") int type , __reg("a1") const void * bytes , __reg("d2") int len ) = "\tjsr\t-7728(a6)"; +#define X509_ACERT_add1_attr_by_NID(x, nid, type, bytes, len) __X509_ACERT_add1_attr_by_NID(AmiSSLExtBase, (x), (nid), (type), (bytes), (len)) + +int __X509_ACERT_add1_attr_by_txt(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") const char * attrname , __reg("d0") int type , __reg("a2") const unsigned char * bytes , __reg("d1") int len ) = "\tjsr\t-7734(a6)"; +#define X509_ACERT_add1_attr_by_txt(x, attrname, type, bytes, len) __X509_ACERT_add1_attr_by_txt(AmiSSLExtBase, (x), (attrname), (type), (bytes), (len)) + +int __X509_ACERT_sign(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") EVP_PKEY * pkey , __reg("a2") const EVP_MD * md ) = "\tjsr\t-7740(a6)"; +#define X509_ACERT_sign(x, pkey, md) __X509_ACERT_sign(AmiSSLExtBase, (x), (pkey), (md)) + +int __X509_ACERT_sign_ctx(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("a1") EVP_MD_CTX * ctx ) = "\tjsr\t-7746(a6)"; +#define X509_ACERT_sign_ctx(x, ctx) __X509_ACERT_sign_ctx(AmiSSLExtBase, (x), (ctx)) + +int __X509_ACERT_verify(__reg("a6") struct Library * , __reg("a0") X509_ACERT * a , __reg("a1") EVP_PKEY * r ) = "\tjsr\t-7752(a6)"; +#define X509_ACERT_verify(a, r) __X509_ACERT_verify(AmiSSLExtBase, (a), (r)) + +void * __X509_ACERT_get_ext_d2i(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x , __reg("d0") int nid , __reg("a1") int * crit , __reg("a2") int * idx ) = "\tjsr\t-7758(a6)"; +#define X509_ACERT_get_ext_d2i(x, nid, crit, idx) __X509_ACERT_get_ext_d2i(AmiSSLExtBase, (x), (nid), (crit), (idx)) + +int __X509_ACERT_add1_ext_i2d(__reg("a6") struct Library * , __reg("a0") X509_ACERT * x , __reg("d0") int nid , __reg("a1") void * value , __reg("d1") int crit , __reg("d2") unsigned long flags ) = "\tjsr\t-7764(a6)"; +#define X509_ACERT_add1_ext_i2d(x, nid, value, crit, flags) __X509_ACERT_add1_ext_i2d(AmiSSLExtBase, (x), (nid), (value), (crit), (flags)) + +const struct stack_st_X509_EXTENSION * __X509_ACERT_get0_extensions(__reg("a6") struct Library * , __reg("a0") const X509_ACERT * x ) = "\tjsr\t-7770(a6)"; +#define X509_ACERT_get0_extensions(x) __X509_ACERT_get0_extensions(AmiSSLExtBase, (x)) + +const ASN1_ITEM * __OSSL_IETF_ATTR_SYNTAX_VALUE_it(__reg("a6") struct Library * ) = "\tjsr\t-7776(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_VALUE_it() __OSSL_IETF_ATTR_SYNTAX_VALUE_it(AmiSSLExtBase) + +void __OSSL_IETF_ATTR_SYNTAX_VALUE_free(__reg("a6") struct Library * , __reg("a0") OSSL_IETF_ATTR_SYNTAX_VALUE * a ) = "\tjsr\t-7782(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_VALUE_free(a) __OSSL_IETF_ATTR_SYNTAX_VALUE_free(AmiSSLExtBase, (a)) + +OSSL_IETF_ATTR_SYNTAX_VALUE * __OSSL_IETF_ATTR_SYNTAX_VALUE_new(__reg("a6") struct Library * ) = "\tjsr\t-7788(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_VALUE_new() __OSSL_IETF_ATTR_SYNTAX_VALUE_new(AmiSSLExtBase) + +OSSL_IETF_ATTR_SYNTAX * __d2i_OSSL_IETF_ATTR_SYNTAX(__reg("a6") struct Library * , __reg("a0") OSSL_IETF_ATTR_SYNTAX ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7794(a6)"; +#define d2i_OSSL_IETF_ATTR_SYNTAX(a, in, len) __d2i_OSSL_IETF_ATTR_SYNTAX(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_OSSL_IETF_ATTR_SYNTAX(__reg("a6") struct Library * , __reg("a0") const OSSL_IETF_ATTR_SYNTAX * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7800(a6)"; +#define i2d_OSSL_IETF_ATTR_SYNTAX(a, out) __i2d_OSSL_IETF_ATTR_SYNTAX(AmiSSLExtBase, (a), (out)) + +void __OSSL_IETF_ATTR_SYNTAX_free(__reg("a6") struct Library * , __reg("a0") OSSL_IETF_ATTR_SYNTAX * a ) = "\tjsr\t-7806(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_free(a) __OSSL_IETF_ATTR_SYNTAX_free(AmiSSLExtBase, (a)) + +OSSL_IETF_ATTR_SYNTAX * __OSSL_IETF_ATTR_SYNTAX_new(__reg("a6") struct Library * ) = "\tjsr\t-7812(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_new() __OSSL_IETF_ATTR_SYNTAX_new(AmiSSLExtBase) + +const ASN1_ITEM * __OSSL_IETF_ATTR_SYNTAX_it(__reg("a6") struct Library * ) = "\tjsr\t-7818(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_it() __OSSL_IETF_ATTR_SYNTAX_it(AmiSSLExtBase) + +const GENERAL_NAMES * __OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(__reg("a6") struct Library * , __reg("a0") const OSSL_IETF_ATTR_SYNTAX * a ) = "\tjsr\t-7824(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(a) __OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(AmiSSLExtBase, (a)) + +void __OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(__reg("a6") struct Library * , __reg("a0") OSSL_IETF_ATTR_SYNTAX * a , __reg("a1") GENERAL_NAMES * names ) = "\tjsr\t-7830(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(a, names) __OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(AmiSSLExtBase, (a), (names)) + +int __OSSL_IETF_ATTR_SYNTAX_get_value_num(__reg("a6") struct Library * , __reg("a0") const OSSL_IETF_ATTR_SYNTAX * a ) = "\tjsr\t-7836(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_get_value_num(a) __OSSL_IETF_ATTR_SYNTAX_get_value_num(AmiSSLExtBase, (a)) + +void * __OSSL_IETF_ATTR_SYNTAX_get0_value(__reg("a6") struct Library * , __reg("a0") const OSSL_IETF_ATTR_SYNTAX * a , __reg("d0") int ind , __reg("a1") int * type ) = "\tjsr\t-7842(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_get0_value(a, ind, type) __OSSL_IETF_ATTR_SYNTAX_get0_value(AmiSSLExtBase, (a), (ind), (type)) + +int __OSSL_IETF_ATTR_SYNTAX_add1_value(__reg("a6") struct Library * , __reg("a0") OSSL_IETF_ATTR_SYNTAX * a , __reg("d0") int type , __reg("a1") void * data ) = "\tjsr\t-7848(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_add1_value(a, type, data) __OSSL_IETF_ATTR_SYNTAX_add1_value(AmiSSLExtBase, (a), (type), (data)) + +int __OSSL_IETF_ATTR_SYNTAX_print(__reg("a6") struct Library * , __reg("a0") BIO * bp , __reg("a1") OSSL_IETF_ATTR_SYNTAX * a , __reg("d0") int indent ) = "\tjsr\t-7854(a6)"; +#define OSSL_IETF_ATTR_SYNTAX_print(bp, a, indent) __OSSL_IETF_ATTR_SYNTAX_print(AmiSSLExtBase, (bp), (a), (indent)) + +int __X509_ACERT_add_attr_nconf(__reg("a6") struct Library * , __reg("a0") CONF * conf , __reg("a1") const char * section , __reg("a2") X509_ACERT * acert ) = "\tjsr\t-7860(a6)"; +#define X509_ACERT_add_attr_nconf(conf, section, acert) __X509_ACERT_add_attr_nconf(AmiSSLExtBase, (conf), (section), (acert)) + +OSSL_TARGET * __d2i_OSSL_TARGET(__reg("a6") struct Library * , __reg("a0") OSSL_TARGET ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7866(a6)"; +#define d2i_OSSL_TARGET(a, in, len) __d2i_OSSL_TARGET(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_OSSL_TARGET(__reg("a6") struct Library * , __reg("a0") const OSSL_TARGET * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7872(a6)"; +#define i2d_OSSL_TARGET(a, out) __i2d_OSSL_TARGET(AmiSSLExtBase, (a), (out)) + +void __OSSL_TARGET_free(__reg("a6") struct Library * , __reg("a0") OSSL_TARGET * a ) = "\tjsr\t-7878(a6)"; +#define OSSL_TARGET_free(a) __OSSL_TARGET_free(AmiSSLExtBase, (a)) + +OSSL_TARGET * __OSSL_TARGET_new(__reg("a6") struct Library * ) = "\tjsr\t-7884(a6)"; +#define OSSL_TARGET_new() __OSSL_TARGET_new(AmiSSLExtBase) + +const ASN1_ITEM * __OSSL_TARGET_it(__reg("a6") struct Library * ) = "\tjsr\t-7890(a6)"; +#define OSSL_TARGET_it() __OSSL_TARGET_it(AmiSSLExtBase) + +OSSL_TARGETS * __d2i_OSSL_TARGETS(__reg("a6") struct Library * , __reg("a0") OSSL_TARGETS ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7896(a6)"; +#define d2i_OSSL_TARGETS(a, in, len) __d2i_OSSL_TARGETS(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_OSSL_TARGETS(__reg("a6") struct Library * , __reg("a0") const OSSL_TARGETS * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7902(a6)"; +#define i2d_OSSL_TARGETS(a, out) __i2d_OSSL_TARGETS(AmiSSLExtBase, (a), (out)) + +void __OSSL_TARGETS_free(__reg("a6") struct Library * , __reg("a0") OSSL_TARGETS * a ) = "\tjsr\t-7908(a6)"; +#define OSSL_TARGETS_free(a) __OSSL_TARGETS_free(AmiSSLExtBase, (a)) + +OSSL_TARGETS * __OSSL_TARGETS_new(__reg("a6") struct Library * ) = "\tjsr\t-7914(a6)"; +#define OSSL_TARGETS_new() __OSSL_TARGETS_new(AmiSSLExtBase) + +const ASN1_ITEM * __OSSL_TARGETS_it(__reg("a6") struct Library * ) = "\tjsr\t-7920(a6)"; +#define OSSL_TARGETS_it() __OSSL_TARGETS_it(AmiSSLExtBase) + +OSSL_TARGETING_INFORMATION * __d2i_OSSL_TARGETING_INFORMATION(__reg("a6") struct Library * , __reg("a0") OSSL_TARGETING_INFORMATION ** a , __reg("a1") const unsigned char ** in , __reg("d0") long len ) = "\tjsr\t-7926(a6)"; +#define d2i_OSSL_TARGETING_INFORMATION(a, in, len) __d2i_OSSL_TARGETING_INFORMATION(AmiSSLExtBase, (a), (in), (len)) + +int __i2d_OSSL_TARGETING_INFORMATION(__reg("a6") struct Library * , __reg("a0") const OSSL_TARGETING_INFORMATION * a , __reg("a1") unsigned char ** out ) = "\tjsr\t-7932(a6)"; +#define i2d_OSSL_TARGETING_INFORMATION(a, out) __i2d_OSSL_TARGETING_INFORMATION(AmiSSLExtBase, (a), (out)) + +void __OSSL_TARGETING_INFORMATION_free(__reg("a6") struct Library * , __reg("a0") OSSL_TARGETING_INFORMATION * a ) = "\tjsr\t-7938(a6)"; +#define OSSL_TARGETING_INFORMATION_free(a) __OSSL_TARGETING_INFORMATION_free(AmiSSLExtBase, (a)) + +OSSL_TARGETING_INFORMATION * __OSSL_TARGETING_INFORMATION_new(__reg("a6") struct Library * ) = "\tjsr\t-7944(a6)"; +#define OSSL_TARGETING_INFORMATION_new() __OSSL_TARGETING_INFORMATION_new(AmiSSLExtBase) + +const ASN1_ITEM * __OSSL_TARGETING_INFORMATION_it(__reg("a6") struct Library * ) = "\tjsr\t-7950(a6)"; +#define OSSL_TARGETING_INFORMATION_it() __OSSL_TARGETING_INFORMATION_it(AmiSSLExtBase) + #endif /* !_INLINE_AMISSLEXT_H */ diff --git a/include/inline4/amissl.h b/include/inline4/amissl.h index 2b62fec79..b32ff0158 100644 --- a/include/inline4/amissl.h +++ b/include/inline4/amissl.h @@ -6044,5 +6044,191 @@ #define OPENSSL_LH_set_thunks(lh, hw, cw, daw, daaw) IAmiSSL->OPENSSL_LH_set_thunks((lh), (hw), (cw), (daw), (daaw)) #define OPENSSL_LH_doall_arg_thunk(lh, daaw, fn, arg) IAmiSSL->OPENSSL_LH_doall_arg_thunk((lh), (daaw), (fn), (arg)) #define OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(rctx, count) IAmiSSL->OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines((rctx), (count)) +#define SSL_CTX_flush_sessions_ex(ctx, tm) IAmiSSL->SSL_CTX_flush_sessions_ex((ctx), (tm)) +#define SSL_CTX_set_block_padding_ex(ctx, app_block_size, hs_block_size) IAmiSSL->SSL_CTX_set_block_padding_ex((ctx), (app_block_size), (hs_block_size)) +#define SSL_set_block_padding_ex(ssl, app_block_size, hs_block_size) IAmiSSL->SSL_set_block_padding_ex((ssl), (app_block_size), (hs_block_size)) +#define SSL_get1_builtin_sigalgs(libctx) IAmiSSL->SSL_get1_builtin_sigalgs((libctx)) +#define DIST_POINT_NAME_dup(a) IAmiSSL->DIST_POINT_NAME_dup((a)) +#define GENERAL_NAME_set1_X509_NAME(tgt, src) IAmiSSL->GENERAL_NAME_set1_X509_NAME((tgt), (src)) +#define OSSL_CMP_CRLSTATUS_create(crl, cert, only_DN) IAmiSSL->OSSL_CMP_CRLSTATUS_create((crl), (cert), (only_DN)) +#define OSSL_CMP_CRLSTATUS_free(crlstatus) IAmiSSL->OSSL_CMP_CRLSTATUS_free((crlstatus)) +#define OSSL_CMP_CRLSTATUS_get0(crlstatus, dpn, issuer, thisUpdate) IAmiSSL->OSSL_CMP_CRLSTATUS_get0((crlstatus), (dpn), (issuer), (thisUpdate)) +#define OSSL_CMP_CRLSTATUS_new1(dpn, issuer, thisUpdate) IAmiSSL->OSSL_CMP_CRLSTATUS_new1((dpn), (issuer), (thisUpdate)) +#define OSSL_CMP_ITAV_get0_crlStatusList(itav, out) IAmiSSL->OSSL_CMP_ITAV_get0_crlStatusList((itav), (out)) +#define OSSL_CMP_ITAV_get0_crls(it, out) IAmiSSL->OSSL_CMP_ITAV_get0_crls((it), (out)) +#define OSSL_CMP_ITAV_new0_crlStatusList(crlStatusList) IAmiSSL->OSSL_CMP_ITAV_new0_crlStatusList((crlStatusList)) +#define OSSL_CMP_ITAV_new_crls(crls) IAmiSSL->OSSL_CMP_ITAV_new_crls((crls)) +#define OSSL_CMP_get1_crlUpdate(ctx, crlcert, last_crl, crl) IAmiSSL->OSSL_CMP_get1_crlUpdate((ctx), (crlcert), (last_crl), (crl)) +#define OSSL_CMP_ITAV_new0_certReqTemplate(certTemplate, keySpec) IAmiSSL->OSSL_CMP_ITAV_new0_certReqTemplate((certTemplate), (keySpec)) +#define OSSL_CMP_ITAV_get1_certReqTemplate(itav, certTemplate, keySpec) IAmiSSL->OSSL_CMP_ITAV_get1_certReqTemplate((itav), (certTemplate), (keySpec)) +#define OSSL_CMP_ATAV_create(type, value) IAmiSSL->OSSL_CMP_ATAV_create((type), (value)) +#define OSSL_CMP_ATAV_set0(itav, type, value) IAmiSSL->OSSL_CMP_ATAV_set0((itav), (type), (value)) +#define OSSL_CMP_ATAV_get0_type(itav) IAmiSSL->OSSL_CMP_ATAV_get0_type((itav)) +#define OSSL_CMP_ATAV_get0_value(itav) IAmiSSL->OSSL_CMP_ATAV_get0_value((itav)) +#define OSSL_CMP_ATAV_new_algId(alg) IAmiSSL->OSSL_CMP_ATAV_new_algId((alg)) +#define OSSL_CMP_ATAV_get0_algId(atav) IAmiSSL->OSSL_CMP_ATAV_get0_algId((atav)) +#define OSSL_CMP_ATAV_new_rsaKeyLen(len) IAmiSSL->OSSL_CMP_ATAV_new_rsaKeyLen((len)) +#define OSSL_CMP_ATAV_get_rsaKeyLen(atav) IAmiSSL->OSSL_CMP_ATAV_get_rsaKeyLen((atav)) +#define OSSL_CMP_ATAV_push1(sk_p, atav) IAmiSSL->OSSL_CMP_ATAV_push1((sk_p), (atav)) +#define OSSL_CMP_get1_certReqTemplate(ctx, certTemplate, keySpec) IAmiSSL->OSSL_CMP_get1_certReqTemplate((ctx), (certTemplate), (keySpec)) +#define d2i_OSSL_CMP_ATAVS(a, in, len) IAmiSSL->d2i_OSSL_CMP_ATAVS((a), (in), (len)) +#define i2d_OSSL_CMP_ATAVS(a, out) IAmiSSL->i2d_OSSL_CMP_ATAVS((a), (out)) +#define OSSL_CMP_ATAVS_free(a) IAmiSSL->OSSL_CMP_ATAVS_free((a)) +#define OSSL_CMP_ATAVS_new() IAmiSSL->OSSL_CMP_ATAVS_new() +#define OSSL_CMP_ATAVS_it() IAmiSSL->OSSL_CMP_ATAVS_it() +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(v) IAmiSSL->OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free((v)) +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(a) IAmiSSL->OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup((a)) +#define OSSL_CRMF_CERTTEMPLATE_dup(a) IAmiSSL->OSSL_CRMF_CERTTEMPLATE_dup((a)) +#define CRYPTO_atomic_store(dst, val, lock) IAmiSSL->CRYPTO_atomic_store((dst), (val), (lock)) +#define CRYPTO_aligned_alloc(num, align, freeptr, file, line) IAmiSSL->CRYPTO_aligned_alloc((num), (align), (freeptr), (file), (line)) +#define X509v3_add_extensions(target, exts) IAmiSSL->X509v3_add_extensions((target), (exts)) +#define PKCS12_set_pbmac1_pbkdf2(p12, pass, passlen, salt, saltlen, iter, md_type, prf_md_name) IAmiSSL->PKCS12_set_pbmac1_pbkdf2((p12), (pass), (passlen), (salt), (saltlen), (iter), (md_type), (prf_md_name)) +#define PBMAC1_get1_pbkdf2_param(macalg) IAmiSSL->PBMAC1_get1_pbkdf2_param((macalg)) +#define d2i_PBMAC1PARAM(a, in, len) IAmiSSL->d2i_PBMAC1PARAM((a), (in), (len)) +#define i2d_PBMAC1PARAM(a, out) IAmiSSL->i2d_PBMAC1PARAM((a), (out)) +#define PBMAC1PARAM_free(a) IAmiSSL->PBMAC1PARAM_free((a)) +#define PBMAC1PARAM_new() IAmiSSL->PBMAC1PARAM_new() +#define PBMAC1PARAM_it() IAmiSSL->PBMAC1PARAM_it() +#define OSSL_LIB_CTX_get_conf_diagnostics(ctx) IAmiSSL->OSSL_LIB_CTX_get_conf_diagnostics((ctx)) +#define OSSL_LIB_CTX_set_conf_diagnostics(ctx, value) IAmiSSL->OSSL_LIB_CTX_set_conf_diagnostics((ctx), (value)) +#define OSSL_LIB_CTX_get_data(ctx, index) IAmiSSL->OSSL_LIB_CTX_get_data((ctx), (index)) +#define OSSL_GENERAL_NAMES_print(out, gens, indent) IAmiSSL->OSSL_GENERAL_NAMES_print((out), (gens), (indent)) +#define TS_VERIFY_CTX_set0_data(ctx, b) IAmiSSL->TS_VERIFY_CTX_set0_data((ctx), (b)) +#define TS_VERIFY_CTX_set0_imprint(ctx, hexstr, len) IAmiSSL->TS_VERIFY_CTX_set0_imprint((ctx), (hexstr), (len)) +#define TS_VERIFY_CTX_set0_store(ctx, s) IAmiSSL->TS_VERIFY_CTX_set0_store((ctx), (s)) +#define TS_VERIFY_CTX_set0_certs(ctx, certs) IAmiSSL->TS_VERIFY_CTX_set0_certs((ctx), (certs)) +#define CRYPTO_atomic_add64(val, op, ret, lock) IAmiSSL->CRYPTO_atomic_add64((val), (op), (ret), (lock)) +#define CRYPTO_atomic_and(val, op, ret, lock) IAmiSSL->CRYPTO_atomic_and((val), (op), (ret), (lock)) +#define d2i_OSSL_ATTRIBUTES_SYNTAX(a, in, len) IAmiSSL->d2i_OSSL_ATTRIBUTES_SYNTAX((a), (in), (len)) +#define i2d_OSSL_ATTRIBUTES_SYNTAX(a, out) IAmiSSL->i2d_OSSL_ATTRIBUTES_SYNTAX((a), (out)) +#define OSSL_ATTRIBUTES_SYNTAX_free(a) IAmiSSL->OSSL_ATTRIBUTES_SYNTAX_free((a)) +#define OSSL_ATTRIBUTES_SYNTAX_new() IAmiSSL->OSSL_ATTRIBUTES_SYNTAX_new() +#define OSSL_ATTRIBUTES_SYNTAX_it() IAmiSSL->OSSL_ATTRIBUTES_SYNTAX_it() +#define d2i_OSSL_USER_NOTICE_SYNTAX(a, in, len) IAmiSSL->d2i_OSSL_USER_NOTICE_SYNTAX((a), (in), (len)) +#define i2d_OSSL_USER_NOTICE_SYNTAX(a, out) IAmiSSL->i2d_OSSL_USER_NOTICE_SYNTAX((a), (out)) +#define OSSL_USER_NOTICE_SYNTAX_free(a) IAmiSSL->OSSL_USER_NOTICE_SYNTAX_free((a)) +#define OSSL_USER_NOTICE_SYNTAX_new() IAmiSSL->OSSL_USER_NOTICE_SYNTAX_new() +#define OSSL_USER_NOTICE_SYNTAX_it() IAmiSSL->OSSL_USER_NOTICE_SYNTAX_it() +#define OSSL_INDICATOR_set_callback(libctx, cb) IAmiSSL->OSSL_INDICATOR_set_callback((libctx), (cb)) +#define OSSL_INDICATOR_get_callback(libctx, cb) IAmiSSL->OSSL_INDICATOR_get_callback((libctx), (cb)) +#define OPENSSL_strtoul(str, endptr, base, num) IAmiSSL->OPENSSL_strtoul((str), (endptr), (base), (num)) +#define d2i_OSSL_BASIC_ATTR_CONSTRAINTS(a, in, len) IAmiSSL->d2i_OSSL_BASIC_ATTR_CONSTRAINTS((a), (in), (len)) +#define i2d_OSSL_BASIC_ATTR_CONSTRAINTS(a, out) IAmiSSL->i2d_OSSL_BASIC_ATTR_CONSTRAINTS((a), (out)) +#define OSSL_BASIC_ATTR_CONSTRAINTS_free(a) IAmiSSL->OSSL_BASIC_ATTR_CONSTRAINTS_free((a)) +#define OSSL_BASIC_ATTR_CONSTRAINTS_new() IAmiSSL->OSSL_BASIC_ATTR_CONSTRAINTS_new() +#define OSSL_BASIC_ATTR_CONSTRAINTS_it() IAmiSSL->OSSL_BASIC_ATTR_CONSTRAINTS_it() +#define EVP_KEYMGMT_gen_gettable_params(keymgmt) IAmiSSL->EVP_KEYMGMT_gen_gettable_params((keymgmt)) +#define EVP_PKEY_CTX_set_signature(pctx, sig, siglen) IAmiSSL->EVP_PKEY_CTX_set_signature((pctx), (sig), (siglen)) +#define EVP_PKEY_sign_init_ex2(ctx, algo, params) IAmiSSL->EVP_PKEY_sign_init_ex2((ctx), (algo), (params)) +#define EVP_PKEY_sign_message_init(ctx, algo, params) IAmiSSL->EVP_PKEY_sign_message_init((ctx), (algo), (params)) +#define EVP_PKEY_sign_message_update(ctx, in, inlen) IAmiSSL->EVP_PKEY_sign_message_update((ctx), (in), (inlen)) +#define EVP_PKEY_sign_message_final(ctx, sig, siglen) IAmiSSL->EVP_PKEY_sign_message_final((ctx), (sig), (siglen)) +#define EVP_PKEY_verify_init_ex2(ctx, algo, params) IAmiSSL->EVP_PKEY_verify_init_ex2((ctx), (algo), (params)) +#define EVP_PKEY_verify_message_init(ctx, algo, params) IAmiSSL->EVP_PKEY_verify_message_init((ctx), (algo), (params)) +#define EVP_PKEY_verify_message_update(ctx, in, inlen) IAmiSSL->EVP_PKEY_verify_message_update((ctx), (in), (inlen)) +#define EVP_PKEY_verify_message_final(ctx) IAmiSSL->EVP_PKEY_verify_message_final((ctx)) +#define EVP_PKEY_verify_recover_init_ex2(ctx, algo, params) IAmiSSL->EVP_PKEY_verify_recover_init_ex2((ctx), (algo), (params)) +#define EVP_MD_xof(md) IAmiSSL->EVP_MD_xof((md)) +#define EVP_MD_CTX_get_size_ex(ctx) IAmiSSL->EVP_MD_CTX_get_size_ex((ctx)) +#define EVP_CIPHER_CTX_set_algor_params(ctx, alg) IAmiSSL->EVP_CIPHER_CTX_set_algor_params((ctx), (alg)) +#define EVP_CIPHER_CTX_get_algor_params(ctx, alg) IAmiSSL->EVP_CIPHER_CTX_get_algor_params((ctx), (alg)) +#define EVP_CIPHER_CTX_get_algor(ctx, alg) IAmiSSL->EVP_CIPHER_CTX_get_algor((ctx), (alg)) +#define EVP_PKEY_CTX_set_algor_params(ctx, alg) IAmiSSL->EVP_PKEY_CTX_set_algor_params((ctx), (alg)) +#define EVP_PKEY_CTX_get_algor_params(ctx, alg) IAmiSSL->EVP_PKEY_CTX_get_algor_params((ctx), (alg)) +#define EVP_PKEY_CTX_get_algor(ctx, alg) IAmiSSL->EVP_PKEY_CTX_get_algor((ctx), (alg)) +#define d2i_X509_ACERT(a, in, len) IAmiSSL->d2i_X509_ACERT((a), (in), (len)) +#define i2d_X509_ACERT(a, out) IAmiSSL->i2d_X509_ACERT((a), (out)) +#define X509_ACERT_free(a) IAmiSSL->X509_ACERT_free((a)) +#define X509_ACERT_new() IAmiSSL->X509_ACERT_new() +#define X509_ACERT_it() IAmiSSL->X509_ACERT_it() +#define X509_ACERT_dup(a) IAmiSSL->X509_ACERT_dup((a)) +#define X509_ACERT_INFO_it() IAmiSSL->X509_ACERT_INFO_it() +#define X509_ACERT_INFO_free(a) IAmiSSL->X509_ACERT_INFO_free((a)) +#define X509_ACERT_INFO_new() IAmiSSL->X509_ACERT_INFO_new() +#define OSSL_OBJECT_DIGEST_INFO_free(a) IAmiSSL->OSSL_OBJECT_DIGEST_INFO_free((a)) +#define OSSL_OBJECT_DIGEST_INFO_new() IAmiSSL->OSSL_OBJECT_DIGEST_INFO_new() +#define OSSL_ISSUER_SERIAL_free(a) IAmiSSL->OSSL_ISSUER_SERIAL_free((a)) +#define OSSL_ISSUER_SERIAL_new() IAmiSSL->OSSL_ISSUER_SERIAL_new() +#define X509_ACERT_ISSUER_V2FORM_free(a) IAmiSSL->X509_ACERT_ISSUER_V2FORM_free((a)) +#define X509_ACERT_ISSUER_V2FORM_new() IAmiSSL->X509_ACERT_ISSUER_V2FORM_new() +#define PEM_read_bio_X509_ACERT(out, x, cb, u) IAmiSSL->PEM_read_bio_X509_ACERT((out), (x), (cb), (u)) +#define PEM_write_bio_X509_ACERT(out, x) IAmiSSL->PEM_write_bio_X509_ACERT((out), (x)) +#define d2i_X509_ACERT_bio(bp, acert) IAmiSSL->d2i_X509_ACERT_bio((bp), (acert)) +#define i2d_X509_ACERT_bio(bp, acert) IAmiSSL->i2d_X509_ACERT_bio((bp), (acert)) +#define X509_ACERT_get0_holder_entityName(x) IAmiSSL->X509_ACERT_get0_holder_entityName((x)) +#define X509_ACERT_get0_holder_baseCertId(x) IAmiSSL->X509_ACERT_get0_holder_baseCertId((x)) +#define X509_ACERT_get0_holder_digest(x) IAmiSSL->X509_ACERT_get0_holder_digest((x)) +#define X509_ACERT_get0_issuerName(x) IAmiSSL->X509_ACERT_get0_issuerName((x)) +#define X509_ACERT_get_version(x) IAmiSSL->X509_ACERT_get_version((x)) +#define X509_ACERT_get0_signature(x, psig, palg) IAmiSSL->X509_ACERT_get0_signature((x), (psig), (palg)) +#define X509_ACERT_get_signature_nid(x) IAmiSSL->X509_ACERT_get_signature_nid((x)) +#define X509_ACERT_get0_info_sigalg(x) IAmiSSL->X509_ACERT_get0_info_sigalg((x)) +#define X509_ACERT_get0_serialNumber(x) IAmiSSL->X509_ACERT_get0_serialNumber((x)) +#define X509_ACERT_get0_notBefore(x) IAmiSSL->X509_ACERT_get0_notBefore((x)) +#define X509_ACERT_get0_notAfter(x) IAmiSSL->X509_ACERT_get0_notAfter((x)) +#define X509_ACERT_get0_issuerUID(x) IAmiSSL->X509_ACERT_get0_issuerUID((x)) +#define X509_ACERT_set_version(x, version) IAmiSSL->X509_ACERT_set_version((x), (version)) +#define X509_ACERT_set0_holder_entityName(x, name) IAmiSSL->X509_ACERT_set0_holder_entityName((x), (name)) +#define X509_ACERT_set0_holder_baseCertId(x, isss) IAmiSSL->X509_ACERT_set0_holder_baseCertId((x), (isss)) +#define X509_ACERT_set0_holder_digest(x, dinfo) IAmiSSL->X509_ACERT_set0_holder_digest((x), (dinfo)) +#define X509_ACERT_set1_issuerName(x, name) IAmiSSL->X509_ACERT_set1_issuerName((x), (name)) +#define X509_ACERT_set1_serialNumber(x, serial) IAmiSSL->X509_ACERT_set1_serialNumber((x), (serial)) +#define X509_ACERT_set1_notBefore(x, time) IAmiSSL->X509_ACERT_set1_notBefore((x), (time)) +#define X509_ACERT_set1_notAfter(x, time) IAmiSSL->X509_ACERT_set1_notAfter((x), (time)) +#define OSSL_OBJECT_DIGEST_INFO_get0_digest(o, digestedObjectType, digestAlgorithm, digest) IAmiSSL->OSSL_OBJECT_DIGEST_INFO_get0_digest((o), (digestedObjectType), (digestAlgorithm), (digest)) +#define OSSL_OBJECT_DIGEST_INFO_set1_digest(o, digestedObjectType, digestAlgorithm, digest) IAmiSSL->OSSL_OBJECT_DIGEST_INFO_set1_digest((o), (digestedObjectType), (digestAlgorithm), (digest)) +#define OSSL_ISSUER_SERIAL_get0_issuer(isss) IAmiSSL->OSSL_ISSUER_SERIAL_get0_issuer((isss)) +#define OSSL_ISSUER_SERIAL_get0_serial(isss) IAmiSSL->OSSL_ISSUER_SERIAL_get0_serial((isss)) +#define OSSL_ISSUER_SERIAL_get0_issuerUID(isss) IAmiSSL->OSSL_ISSUER_SERIAL_get0_issuerUID((isss)) +#define OSSL_ISSUER_SERIAL_set1_issuer(isss, issuer) IAmiSSL->OSSL_ISSUER_SERIAL_set1_issuer((isss), (issuer)) +#define OSSL_ISSUER_SERIAL_set1_serial(isss, serial) IAmiSSL->OSSL_ISSUER_SERIAL_set1_serial((isss), (serial)) +#define OSSL_ISSUER_SERIAL_set1_issuerUID(isss, uid) IAmiSSL->OSSL_ISSUER_SERIAL_set1_issuerUID((isss), (uid)) +#define X509_ACERT_print(bp, x) IAmiSSL->X509_ACERT_print((bp), (x)) +#define X509_ACERT_print_ex(bp, x, nmflags, cflag) IAmiSSL->X509_ACERT_print_ex((bp), (x), (nmflags), (cflag)) +#define X509_ACERT_get_attr_count(x) IAmiSSL->X509_ACERT_get_attr_count((x)) +#define X509_ACERT_get_attr_by_NID(x, nid, lastpos) IAmiSSL->X509_ACERT_get_attr_by_NID((x), (nid), (lastpos)) +#define X509_ACERT_get_attr_by_OBJ(x, obj, lastpos) IAmiSSL->X509_ACERT_get_attr_by_OBJ((x), (obj), (lastpos)) +#define X509_ACERT_get_attr(x, loc) IAmiSSL->X509_ACERT_get_attr((x), (loc)) +#define X509_ACERT_delete_attr(x, loc) IAmiSSL->X509_ACERT_delete_attr((x), (loc)) +#define X509_ACERT_add1_attr(x, attr) IAmiSSL->X509_ACERT_add1_attr((x), (attr)) +#define X509_ACERT_add1_attr_by_OBJ(x, obj, type, bytes, len) IAmiSSL->X509_ACERT_add1_attr_by_OBJ((x), (obj), (type), (bytes), (len)) +#define X509_ACERT_add1_attr_by_NID(x, nid, type, bytes, len) IAmiSSL->X509_ACERT_add1_attr_by_NID((x), (nid), (type), (bytes), (len)) +#define X509_ACERT_add1_attr_by_txt(x, attrname, type, bytes, len) IAmiSSL->X509_ACERT_add1_attr_by_txt((x), (attrname), (type), (bytes), (len)) +#define X509_ACERT_sign(x, pkey, md) IAmiSSL->X509_ACERT_sign((x), (pkey), (md)) +#define X509_ACERT_sign_ctx(x, ctx) IAmiSSL->X509_ACERT_sign_ctx((x), (ctx)) +#define X509_ACERT_verify(a, r) IAmiSSL->X509_ACERT_verify((a), (r)) +#define X509_ACERT_get_ext_d2i(x, nid, crit, idx) IAmiSSL->X509_ACERT_get_ext_d2i((x), (nid), (crit), (idx)) +#define X509_ACERT_add1_ext_i2d(x, nid, value, crit, flags) IAmiSSL->X509_ACERT_add1_ext_i2d((x), (nid), (value), (crit), (flags)) +#define X509_ACERT_get0_extensions(x) IAmiSSL->X509_ACERT_get0_extensions((x)) +#define OSSL_IETF_ATTR_SYNTAX_VALUE_it() IAmiSSL->OSSL_IETF_ATTR_SYNTAX_VALUE_it() +#define OSSL_IETF_ATTR_SYNTAX_VALUE_free(a) IAmiSSL->OSSL_IETF_ATTR_SYNTAX_VALUE_free((a)) +#define OSSL_IETF_ATTR_SYNTAX_VALUE_new() IAmiSSL->OSSL_IETF_ATTR_SYNTAX_VALUE_new() +#define d2i_OSSL_IETF_ATTR_SYNTAX(a, in, len) IAmiSSL->d2i_OSSL_IETF_ATTR_SYNTAX((a), (in), (len)) +#define i2d_OSSL_IETF_ATTR_SYNTAX(a, out) IAmiSSL->i2d_OSSL_IETF_ATTR_SYNTAX((a), (out)) +#define OSSL_IETF_ATTR_SYNTAX_free(a) IAmiSSL->OSSL_IETF_ATTR_SYNTAX_free((a)) +#define OSSL_IETF_ATTR_SYNTAX_new() IAmiSSL->OSSL_IETF_ATTR_SYNTAX_new() +#define OSSL_IETF_ATTR_SYNTAX_it() IAmiSSL->OSSL_IETF_ATTR_SYNTAX_it() +#define OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(a) IAmiSSL->OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority((a)) +#define OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(a, names) IAmiSSL->OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority((a), (names)) +#define OSSL_IETF_ATTR_SYNTAX_get_value_num(a) IAmiSSL->OSSL_IETF_ATTR_SYNTAX_get_value_num((a)) +#define OSSL_IETF_ATTR_SYNTAX_get0_value(a, ind, type) IAmiSSL->OSSL_IETF_ATTR_SYNTAX_get0_value((a), (ind), (type)) +#define OSSL_IETF_ATTR_SYNTAX_add1_value(a, type, data) IAmiSSL->OSSL_IETF_ATTR_SYNTAX_add1_value((a), (type), (data)) +#define OSSL_IETF_ATTR_SYNTAX_print(bp, a, indent) IAmiSSL->OSSL_IETF_ATTR_SYNTAX_print((bp), (a), (indent)) +#define X509_ACERT_add_attr_nconf(conf, section, acert) IAmiSSL->X509_ACERT_add_attr_nconf((conf), (section), (acert)) +#define d2i_OSSL_TARGET(a, in, len) IAmiSSL->d2i_OSSL_TARGET((a), (in), (len)) +#define i2d_OSSL_TARGET(a, out) IAmiSSL->i2d_OSSL_TARGET((a), (out)) +#define OSSL_TARGET_free(a) IAmiSSL->OSSL_TARGET_free((a)) +#define OSSL_TARGET_new() IAmiSSL->OSSL_TARGET_new() +#define OSSL_TARGET_it() IAmiSSL->OSSL_TARGET_it() +#define d2i_OSSL_TARGETS(a, in, len) IAmiSSL->d2i_OSSL_TARGETS((a), (in), (len)) +#define i2d_OSSL_TARGETS(a, out) IAmiSSL->i2d_OSSL_TARGETS((a), (out)) +#define OSSL_TARGETS_free(a) IAmiSSL->OSSL_TARGETS_free((a)) +#define OSSL_TARGETS_new() IAmiSSL->OSSL_TARGETS_new() +#define OSSL_TARGETS_it() IAmiSSL->OSSL_TARGETS_it() +#define d2i_OSSL_TARGETING_INFORMATION(a, in, len) IAmiSSL->d2i_OSSL_TARGETING_INFORMATION((a), (in), (len)) +#define i2d_OSSL_TARGETING_INFORMATION(a, out) IAmiSSL->i2d_OSSL_TARGETING_INFORMATION((a), (out)) +#define OSSL_TARGETING_INFORMATION_free(a) IAmiSSL->OSSL_TARGETING_INFORMATION_free((a)) +#define OSSL_TARGETING_INFORMATION_new() IAmiSSL->OSSL_TARGETING_INFORMATION_new() +#define OSSL_TARGETING_INFORMATION_it() IAmiSSL->OSSL_TARGETING_INFORMATION_it() #endif /* INLINE4_AMISSL_H */ diff --git a/include/interfaces/amissl.h b/include/interfaces/amissl.h index 7492def1a..d81f2c9f2 100644 --- a/include/interfaces/amissl.h +++ b/include/interfaces/amissl.h @@ -1414,7 +1414,7 @@ struct AmiSSLIFace APICALL void (*SSL_CTX_set_cert_store)(struct AmiSSLIFace *Self, SSL_CTX * a, X509_STORE * b); APICALL int (*SSL_want)(struct AmiSSLIFace *Self, const SSL * s); APICALL int (*SSL_clear)(struct AmiSSLIFace *Self, SSL * s); - APICALL void (*SSL_CTX_flush_sessions)(struct AmiSSLIFace *Self, SSL_CTX * ctx, long tm); + DEPRECATED APICALL void (*SSL_CTX_flush_sessions)(struct AmiSSLIFace *Self, SSL_CTX * ctx, long tm); APICALL const SSL_CIPHER * (*SSL_get_current_cipher)(struct AmiSSLIFace *Self, const SSL * s); APICALL int (*SSL_CIPHER_get_bits)(struct AmiSSLIFace *Self, const SSL_CIPHER * c, int * alg_bits); APICALL const char * (*SSL_CIPHER_get_version)(struct AmiSSLIFace *Self, const SSL_CIPHER * c); @@ -1465,8 +1465,8 @@ struct AmiSSLIFace APICALL const char * (*SSL_rstate_string)(struct AmiSSLIFace *Self, const SSL * s); APICALL const char * (*SSL_state_string_long)(struct AmiSSLIFace *Self, const SSL * s); APICALL const char * (*SSL_rstate_string_long)(struct AmiSSLIFace *Self, const SSL * s); - APICALL long (*SSL_SESSION_get_time)(struct AmiSSLIFace *Self, const SSL_SESSION * s); - APICALL long (*SSL_SESSION_set_time)(struct AmiSSLIFace *Self, SSL_SESSION * s, long t); + DEPRECATED APICALL long (*SSL_SESSION_get_time)(struct AmiSSLIFace *Self, const SSL_SESSION * s); + DEPRECATED APICALL long (*SSL_SESSION_set_time)(struct AmiSSLIFace *Self, SSL_SESSION * s, long t); APICALL long (*SSL_SESSION_get_timeout)(struct AmiSSLIFace *Self, const SSL_SESSION * s); APICALL long (*SSL_SESSION_set_timeout)(struct AmiSSLIFace *Self, SSL_SESSION * s, long t); APICALL int (*SSL_copy_session_id)(struct AmiSSLIFace *Self, SSL * to, const SSL * from); @@ -4396,11 +4396,11 @@ struct AmiSSLIFace APICALL const ASN1_INTEGER * (*TS_STATUS_INFO_get0_status)(struct AmiSSLIFace *Self, const TS_STATUS_INFO * a); APICALL int (*TS_STATUS_INFO_set_status)(struct AmiSSLIFace *Self, TS_STATUS_INFO * a, int i); APICALL int (*TS_VERIFY_CTX_add_flags)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, int f); - APICALL BIO * (*TS_VERIFY_CTX_set_data)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, BIO * b); + DEPRECATED APICALL BIO * (*TS_VERIFY_CTX_set_data)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, BIO * b); APICALL int (*TS_VERIFY_CTX_set_flags)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, int f); - APICALL unsigned char * (*TS_VERIFY_CTX_set_imprint)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, unsigned char * hexstr, long len); - APICALL X509_STORE * (*TS_VERIFY_CTX_set_store)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, X509_STORE * s); - APICALL STACK_OF(X509) * (*TS_VERIFY_CTX_set_certs)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, STACK_OF(X509) * certs); + DEPRECATED APICALL unsigned char * (*TS_VERIFY_CTX_set_imprint)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, unsigned char * hexstr, long len); + DEPRECATED APICALL X509_STORE * (*TS_VERIFY_CTX_set_store)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, X509_STORE * s); + DEPRECATED APICALL STACK_OF(X509) * (*TS_VERIFY_CTX_set_certs)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, STACK_OF(X509) * certs); APICALL int (*i2d_re_X509_CRL_tbs)(struct AmiSSLIFace *Self, X509_CRL * req, unsigned char ** pp); APICALL int (*i2d_re_X509_REQ_tbs)(struct AmiSSLIFace *Self, X509_REQ * req, unsigned char ** pp); APICALL X509_ALGOR * (*PKCS5_pbe2_set_scrypt)(struct AmiSSLIFace *Self, const EVP_CIPHER * cipher, const unsigned char * salt, int saltlen, unsigned char * aiv, uint64_t N, uint64_t r, uint64_t p); @@ -6639,6 +6639,192 @@ struct AmiSSLIFace APICALL OPENSSL_LHASH * (*OPENSSL_LH_set_thunks)(struct AmiSSLIFace *Self, OPENSSL_LHASH * lh, OPENSSL_LH_HASHFUNCTHUNK hw, OPENSSL_LH_COMPFUNCTHUNK cw, OPENSSL_LH_DOALL_FUNC_THUNK daw, OPENSSL_LH_DOALL_FUNCARG_THUNK daaw); APICALL void (*OPENSSL_LH_doall_arg_thunk)(struct AmiSSLIFace *Self, OPENSSL_LHASH * lh, OPENSSL_LH_DOALL_FUNCARG_THUNK daaw, OPENSSL_LH_DOALL_FUNCARG fn, void * arg); APICALL void (*OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines)(struct AmiSSLIFace *Self, OSSL_HTTP_REQ_CTX * rctx, size_t count); + APICALL void (*SSL_CTX_flush_sessions_ex)(struct AmiSSLIFace *Self, SSL_CTX * ctx, time_t tm); + APICALL int (*SSL_CTX_set_block_padding_ex)(struct AmiSSLIFace *Self, SSL_CTX * ctx, size_t app_block_size, size_t hs_block_size); + APICALL int (*SSL_set_block_padding_ex)(struct AmiSSLIFace *Self, SSL * ssl, size_t app_block_size, size_t hs_block_size); + APICALL char * (*SSL_get1_builtin_sigalgs)(struct AmiSSLIFace *Self, OSSL_LIB_CTX * libctx); + APICALL DIST_POINT_NAME * (*DIST_POINT_NAME_dup)(struct AmiSSLIFace *Self, const DIST_POINT_NAME * a); + APICALL int (*GENERAL_NAME_set1_X509_NAME)(struct AmiSSLIFace *Self, GENERAL_NAME ** tgt, const X509_NAME * src); + APICALL OSSL_CMP_CRLSTATUS * (*OSSL_CMP_CRLSTATUS_create)(struct AmiSSLIFace *Self, const X509_CRL * crl, const X509 * cert, int only_DN); + APICALL void (*OSSL_CMP_CRLSTATUS_free)(struct AmiSSLIFace *Self, OSSL_CMP_CRLSTATUS * crlstatus); + APICALL int (*OSSL_CMP_CRLSTATUS_get0)(struct AmiSSLIFace *Self, const OSSL_CMP_CRLSTATUS * crlstatus, DIST_POINT_NAME ** dpn, GENERAL_NAMES ** issuer, ASN1_TIME ** thisUpdate); + APICALL OSSL_CMP_CRLSTATUS * (*OSSL_CMP_CRLSTATUS_new1)(struct AmiSSLIFace *Self, const DIST_POINT_NAME * dpn, const GENERAL_NAMES * issuer, const ASN1_TIME * thisUpdate); + APICALL int (*OSSL_CMP_ITAV_get0_crlStatusList)(struct AmiSSLIFace *Self, const OSSL_CMP_ITAV * itav, STACK_OF(OSSL_CMP_CRLSTATUS) ** out); + APICALL int (*OSSL_CMP_ITAV_get0_crls)(struct AmiSSLIFace *Self, const OSSL_CMP_ITAV * it, STACK_OF(X509_CRL) ** out); + APICALL OSSL_CMP_ITAV * (*OSSL_CMP_ITAV_new0_crlStatusList)(struct AmiSSLIFace *Self, STACK_OF(OSSL_CMP_CRLSTATUS) * crlStatusList); + APICALL OSSL_CMP_ITAV * (*OSSL_CMP_ITAV_new_crls)(struct AmiSSLIFace *Self, const X509_CRL * crls); + APICALL int (*OSSL_CMP_get1_crlUpdate)(struct AmiSSLIFace *Self, OSSL_CMP_CTX * ctx, const X509 * crlcert, const X509_CRL * last_crl, X509_CRL ** crl); + APICALL OSSL_CMP_ITAV * (*OSSL_CMP_ITAV_new0_certReqTemplate)(struct AmiSSLIFace *Self, OSSL_CRMF_CERTTEMPLATE * certTemplate, OSSL_CMP_ATAVS * keySpec); + APICALL int (*OSSL_CMP_ITAV_get1_certReqTemplate)(struct AmiSSLIFace *Self, const OSSL_CMP_ITAV * itav, OSSL_CRMF_CERTTEMPLATE ** certTemplate, OSSL_CMP_ATAVS ** keySpec); + APICALL OSSL_CMP_ATAV * (*OSSL_CMP_ATAV_create)(struct AmiSSLIFace *Self, ASN1_OBJECT * type, ASN1_TYPE * value); + APICALL void (*OSSL_CMP_ATAV_set0)(struct AmiSSLIFace *Self, OSSL_CMP_ATAV * itav, ASN1_OBJECT * type, ASN1_TYPE * value); + APICALL ASN1_OBJECT * (*OSSL_CMP_ATAV_get0_type)(struct AmiSSLIFace *Self, const OSSL_CMP_ATAV * itav); + APICALL ASN1_TYPE * (*OSSL_CMP_ATAV_get0_value)(struct AmiSSLIFace *Self, const OSSL_CMP_ATAV * itav); + APICALL OSSL_CMP_ATAV * (*OSSL_CMP_ATAV_new_algId)(struct AmiSSLIFace *Self, const X509_ALGOR * alg); + APICALL X509_ALGOR * (*OSSL_CMP_ATAV_get0_algId)(struct AmiSSLIFace *Self, const OSSL_CMP_ATAV * atav); + APICALL OSSL_CMP_ATAV * (*OSSL_CMP_ATAV_new_rsaKeyLen)(struct AmiSSLIFace *Self, int len); + APICALL int (*OSSL_CMP_ATAV_get_rsaKeyLen)(struct AmiSSLIFace *Self, const OSSL_CMP_ATAV * atav); + APICALL int (*OSSL_CMP_ATAV_push1)(struct AmiSSLIFace *Self, OSSL_CMP_ATAVS ** sk_p, const OSSL_CMP_ATAV * atav); + APICALL int (*OSSL_CMP_get1_certReqTemplate)(struct AmiSSLIFace *Self, OSSL_CMP_CTX * ctx, OSSL_CRMF_CERTTEMPLATE ** certTemplate, OSSL_CMP_ATAVS ** keySpec); + APICALL OSSL_CMP_ATAVS * (*d2i_OSSL_CMP_ATAVS)(struct AmiSSLIFace *Self, OSSL_CMP_ATAVS ** a, const unsigned char ** in, long len); + APICALL int (*i2d_OSSL_CMP_ATAVS)(struct AmiSSLIFace *Self, const OSSL_CMP_ATAVS * a, unsigned char ** out); + APICALL void (*OSSL_CMP_ATAVS_free)(struct AmiSSLIFace *Self, OSSL_CMP_ATAVS * a); + APICALL OSSL_CMP_ATAVS * (*OSSL_CMP_ATAVS_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*OSSL_CMP_ATAVS_it)(struct AmiSSLIFace *Self); + APICALL void (*OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free)(struct AmiSSLIFace *Self, OSSL_CRMF_ATTRIBUTETYPEANDVALUE * v); + APICALL OSSL_CRMF_ATTRIBUTETYPEANDVALUE * (*OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup)(struct AmiSSLIFace *Self, const OSSL_CRMF_ATTRIBUTETYPEANDVALUE * a); + APICALL OSSL_CRMF_CERTTEMPLATE * (*OSSL_CRMF_CERTTEMPLATE_dup)(struct AmiSSLIFace *Self, const OSSL_CRMF_CERTTEMPLATE * a); + APICALL int (*CRYPTO_atomic_store)(struct AmiSSLIFace *Self, uint64_t * dst, uint64_t val, CRYPTO_RWLOCK * lock); + APICALL void * (*CRYPTO_aligned_alloc)(struct AmiSSLIFace *Self, size_t num, size_t align, void ** freeptr, const char * file, int line); + APICALL STACK_OF(X509_EXTENSION) * (*X509v3_add_extensions)(struct AmiSSLIFace *Self, STACK_OF(X509_EXTENSION) ** target, const STACK_OF(X509_EXTENSION) * exts); + APICALL int (*PKCS12_set_pbmac1_pbkdf2)(struct AmiSSLIFace *Self, PKCS12 * p12, const char * pass, int passlen, unsigned char * salt, int saltlen, int iter, const EVP_MD * md_type, const char * prf_md_name); + APICALL PBKDF2PARAM * (*PBMAC1_get1_pbkdf2_param)(struct AmiSSLIFace *Self, const X509_ALGOR * macalg); + APICALL PBMAC1PARAM * (*d2i_PBMAC1PARAM)(struct AmiSSLIFace *Self, PBMAC1PARAM ** a, const unsigned char ** in, long len); + APICALL int (*i2d_PBMAC1PARAM)(struct AmiSSLIFace *Self, const PBMAC1PARAM * a, unsigned char ** out); + APICALL void (*PBMAC1PARAM_free)(struct AmiSSLIFace *Self, PBMAC1PARAM * a); + APICALL PBMAC1PARAM * (*PBMAC1PARAM_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*PBMAC1PARAM_it)(struct AmiSSLIFace *Self); + APICALL int (*OSSL_LIB_CTX_get_conf_diagnostics)(struct AmiSSLIFace *Self, OSSL_LIB_CTX * ctx); + APICALL void (*OSSL_LIB_CTX_set_conf_diagnostics)(struct AmiSSLIFace *Self, OSSL_LIB_CTX * ctx, int value); + APICALL void * (*OSSL_LIB_CTX_get_data)(struct AmiSSLIFace *Self, OSSL_LIB_CTX * ctx, int index); + APICALL int (*OSSL_GENERAL_NAMES_print)(struct AmiSSLIFace *Self, BIO * out, GENERAL_NAMES * gens, int indent); + APICALL int (*TS_VERIFY_CTX_set0_data)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, BIO * b); + APICALL int (*TS_VERIFY_CTX_set0_imprint)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, unsigned char * hexstr, long len); + APICALL int (*TS_VERIFY_CTX_set0_store)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, X509_STORE * s); + APICALL int (*TS_VERIFY_CTX_set0_certs)(struct AmiSSLIFace *Self, TS_VERIFY_CTX * ctx, STACK_OF(X509) * certs); + APICALL int (*CRYPTO_atomic_add64)(struct AmiSSLIFace *Self, uint64_t * val, uint64_t op, uint64_t * ret, CRYPTO_RWLOCK * lock); + APICALL int (*CRYPTO_atomic_and)(struct AmiSSLIFace *Self, uint64_t * val, uint64_t op, uint64_t * ret, CRYPTO_RWLOCK * lock); + APICALL OSSL_ATTRIBUTES_SYNTAX * (*d2i_OSSL_ATTRIBUTES_SYNTAX)(struct AmiSSLIFace *Self, OSSL_ATTRIBUTES_SYNTAX ** a, const unsigned char ** in, long len); + APICALL int (*i2d_OSSL_ATTRIBUTES_SYNTAX)(struct AmiSSLIFace *Self, const OSSL_ATTRIBUTES_SYNTAX * a, unsigned char ** out); + APICALL void (*OSSL_ATTRIBUTES_SYNTAX_free)(struct AmiSSLIFace *Self, OSSL_ATTRIBUTES_SYNTAX * a); + APICALL OSSL_ATTRIBUTES_SYNTAX * (*OSSL_ATTRIBUTES_SYNTAX_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*OSSL_ATTRIBUTES_SYNTAX_it)(struct AmiSSLIFace *Self); + APICALL OSSL_USER_NOTICE_SYNTAX * (*d2i_OSSL_USER_NOTICE_SYNTAX)(struct AmiSSLIFace *Self, OSSL_USER_NOTICE_SYNTAX ** a, const unsigned char ** in, long len); + APICALL int (*i2d_OSSL_USER_NOTICE_SYNTAX)(struct AmiSSLIFace *Self, const OSSL_USER_NOTICE_SYNTAX * a, unsigned char ** out); + APICALL void (*OSSL_USER_NOTICE_SYNTAX_free)(struct AmiSSLIFace *Self, OSSL_USER_NOTICE_SYNTAX * a); + APICALL OSSL_USER_NOTICE_SYNTAX * (*OSSL_USER_NOTICE_SYNTAX_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*OSSL_USER_NOTICE_SYNTAX_it)(struct AmiSSLIFace *Self); + APICALL void (*OSSL_INDICATOR_set_callback)(struct AmiSSLIFace *Self, OSSL_LIB_CTX * libctx, OSSL_INDICATOR_CALLBACK * cb); + APICALL void (*OSSL_INDICATOR_get_callback)(struct AmiSSLIFace *Self, OSSL_LIB_CTX * libctx, OSSL_INDICATOR_CALLBACK ** cb); + APICALL int (*OPENSSL_strtoul)(struct AmiSSLIFace *Self, const char * str, char ** endptr, int base, unsigned long * num); + APICALL OSSL_BASIC_ATTR_CONSTRAINTS * (*d2i_OSSL_BASIC_ATTR_CONSTRAINTS)(struct AmiSSLIFace *Self, OSSL_BASIC_ATTR_CONSTRAINTS ** a, const unsigned char ** in, long len); + APICALL int (*i2d_OSSL_BASIC_ATTR_CONSTRAINTS)(struct AmiSSLIFace *Self, const OSSL_BASIC_ATTR_CONSTRAINTS * a, unsigned char ** out); + APICALL void (*OSSL_BASIC_ATTR_CONSTRAINTS_free)(struct AmiSSLIFace *Self, OSSL_BASIC_ATTR_CONSTRAINTS * a); + APICALL OSSL_BASIC_ATTR_CONSTRAINTS * (*OSSL_BASIC_ATTR_CONSTRAINTS_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*OSSL_BASIC_ATTR_CONSTRAINTS_it)(struct AmiSSLIFace *Self); + APICALL const OSSL_PARAM * (*EVP_KEYMGMT_gen_gettable_params)(struct AmiSSLIFace *Self, const EVP_KEYMGMT * keymgmt); + APICALL int (*EVP_PKEY_CTX_set_signature)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * pctx, const unsigned char * sig, size_t siglen); + APICALL int (*EVP_PKEY_sign_init_ex2)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params); + APICALL int (*EVP_PKEY_sign_message_init)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params); + APICALL int (*EVP_PKEY_sign_message_update)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, const unsigned char * in, size_t inlen); + APICALL int (*EVP_PKEY_sign_message_final)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, unsigned char * sig, size_t * siglen); + APICALL int (*EVP_PKEY_verify_init_ex2)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params); + APICALL int (*EVP_PKEY_verify_message_init)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params); + APICALL int (*EVP_PKEY_verify_message_update)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, const unsigned char * in, size_t inlen); + APICALL int (*EVP_PKEY_verify_message_final)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx); + APICALL int (*EVP_PKEY_verify_recover_init_ex2)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params); + APICALL int (*EVP_MD_xof)(struct AmiSSLIFace *Self, const EVP_MD * md); + APICALL int (*EVP_MD_CTX_get_size_ex)(struct AmiSSLIFace *Self, const EVP_MD_CTX * ctx); + APICALL int (*EVP_CIPHER_CTX_set_algor_params)(struct AmiSSLIFace *Self, EVP_CIPHER_CTX * ctx, const X509_ALGOR * alg); + APICALL int (*EVP_CIPHER_CTX_get_algor_params)(struct AmiSSLIFace *Self, EVP_CIPHER_CTX * ctx, X509_ALGOR * alg); + APICALL int (*EVP_CIPHER_CTX_get_algor)(struct AmiSSLIFace *Self, EVP_CIPHER_CTX * ctx, X509_ALGOR ** alg); + APICALL int (*EVP_PKEY_CTX_set_algor_params)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, const X509_ALGOR * alg); + APICALL int (*EVP_PKEY_CTX_get_algor_params)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, X509_ALGOR * alg); + APICALL int (*EVP_PKEY_CTX_get_algor)(struct AmiSSLIFace *Self, EVP_PKEY_CTX * ctx, X509_ALGOR ** alg); + APICALL X509_ACERT * (*d2i_X509_ACERT)(struct AmiSSLIFace *Self, X509_ACERT ** a, const unsigned char ** in, long len); + APICALL int (*i2d_X509_ACERT)(struct AmiSSLIFace *Self, const X509_ACERT * a, unsigned char ** out); + APICALL void (*X509_ACERT_free)(struct AmiSSLIFace *Self, X509_ACERT * a); + APICALL X509_ACERT * (*X509_ACERT_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*X509_ACERT_it)(struct AmiSSLIFace *Self); + APICALL X509_ACERT * (*X509_ACERT_dup)(struct AmiSSLIFace *Self, const X509_ACERT * a); + APICALL const ASN1_ITEM * (*X509_ACERT_INFO_it)(struct AmiSSLIFace *Self); + APICALL void (*X509_ACERT_INFO_free)(struct AmiSSLIFace *Self, X509_ACERT_INFO * a); + APICALL X509_ACERT_INFO * (*X509_ACERT_INFO_new)(struct AmiSSLIFace *Self); + APICALL void (*OSSL_OBJECT_DIGEST_INFO_free)(struct AmiSSLIFace *Self, OSSL_OBJECT_DIGEST_INFO * a); + APICALL OSSL_OBJECT_DIGEST_INFO * (*OSSL_OBJECT_DIGEST_INFO_new)(struct AmiSSLIFace *Self); + APICALL void (*OSSL_ISSUER_SERIAL_free)(struct AmiSSLIFace *Self, OSSL_ISSUER_SERIAL * a); + APICALL OSSL_ISSUER_SERIAL * (*OSSL_ISSUER_SERIAL_new)(struct AmiSSLIFace *Self); + APICALL void (*X509_ACERT_ISSUER_V2FORM_free)(struct AmiSSLIFace *Self, X509_ACERT_ISSUER_V2FORM * a); + APICALL X509_ACERT_ISSUER_V2FORM * (*X509_ACERT_ISSUER_V2FORM_new)(struct AmiSSLIFace *Self); + APICALL X509_ACERT * (*PEM_read_bio_X509_ACERT)(struct AmiSSLIFace *Self, BIO * out, X509_ACERT ** x, pem_password_cb * cb, void * u); + APICALL int (*PEM_write_bio_X509_ACERT)(struct AmiSSLIFace *Self, BIO * out, const X509_ACERT * x); + APICALL X509_ACERT * (*d2i_X509_ACERT_bio)(struct AmiSSLIFace *Self, BIO * bp, X509_ACERT ** acert); + APICALL int (*i2d_X509_ACERT_bio)(struct AmiSSLIFace *Self, BIO * bp, const X509_ACERT * acert); + APICALL const GENERAL_NAMES * (*X509_ACERT_get0_holder_entityName)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL const OSSL_ISSUER_SERIAL * (*X509_ACERT_get0_holder_baseCertId)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL const OSSL_OBJECT_DIGEST_INFO * (*X509_ACERT_get0_holder_digest)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL const X509_NAME * (*X509_ACERT_get0_issuerName)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL long (*X509_ACERT_get_version)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL void (*X509_ACERT_get0_signature)(struct AmiSSLIFace *Self, const X509_ACERT * x, const ASN1_BIT_STRING ** psig, const X509_ALGOR ** palg); + APICALL int (*X509_ACERT_get_signature_nid)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL const X509_ALGOR * (*X509_ACERT_get0_info_sigalg)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL const ASN1_INTEGER * (*X509_ACERT_get0_serialNumber)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL const ASN1_TIME * (*X509_ACERT_get0_notBefore)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL const ASN1_TIME * (*X509_ACERT_get0_notAfter)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL const ASN1_BIT_STRING * (*X509_ACERT_get0_issuerUID)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL int (*X509_ACERT_set_version)(struct AmiSSLIFace *Self, X509_ACERT * x, long version); + APICALL void (*X509_ACERT_set0_holder_entityName)(struct AmiSSLIFace *Self, X509_ACERT * x, GENERAL_NAMES * name); + APICALL void (*X509_ACERT_set0_holder_baseCertId)(struct AmiSSLIFace *Self, X509_ACERT * x, OSSL_ISSUER_SERIAL * isss); + APICALL void (*X509_ACERT_set0_holder_digest)(struct AmiSSLIFace *Self, X509_ACERT * x, OSSL_OBJECT_DIGEST_INFO * dinfo); + APICALL int (*X509_ACERT_set1_issuerName)(struct AmiSSLIFace *Self, X509_ACERT * x, const X509_NAME * name); + APICALL int (*X509_ACERT_set1_serialNumber)(struct AmiSSLIFace *Self, X509_ACERT * x, const ASN1_INTEGER * serial); + APICALL int (*X509_ACERT_set1_notBefore)(struct AmiSSLIFace *Self, X509_ACERT * x, const ASN1_GENERALIZEDTIME * time); + APICALL int (*X509_ACERT_set1_notAfter)(struct AmiSSLIFace *Self, X509_ACERT * x, const ASN1_GENERALIZEDTIME * time); + APICALL void (*OSSL_OBJECT_DIGEST_INFO_get0_digest)(struct AmiSSLIFace *Self, const OSSL_OBJECT_DIGEST_INFO * o, int * digestedObjectType, const X509_ALGOR ** digestAlgorithm, const ASN1_BIT_STRING ** digest); + APICALL int (*OSSL_OBJECT_DIGEST_INFO_set1_digest)(struct AmiSSLIFace *Self, OSSL_OBJECT_DIGEST_INFO * o, int digestedObjectType, X509_ALGOR * digestAlgorithm, ASN1_BIT_STRING * digest); + APICALL const X509_NAME * (*OSSL_ISSUER_SERIAL_get0_issuer)(struct AmiSSLIFace *Self, const OSSL_ISSUER_SERIAL * isss); + APICALL const ASN1_INTEGER * (*OSSL_ISSUER_SERIAL_get0_serial)(struct AmiSSLIFace *Self, const OSSL_ISSUER_SERIAL * isss); + APICALL const ASN1_BIT_STRING * (*OSSL_ISSUER_SERIAL_get0_issuerUID)(struct AmiSSLIFace *Self, const OSSL_ISSUER_SERIAL * isss); + APICALL int (*OSSL_ISSUER_SERIAL_set1_issuer)(struct AmiSSLIFace *Self, OSSL_ISSUER_SERIAL * isss, const X509_NAME * issuer); + APICALL int (*OSSL_ISSUER_SERIAL_set1_serial)(struct AmiSSLIFace *Self, OSSL_ISSUER_SERIAL * isss, const ASN1_INTEGER * serial); + APICALL int (*OSSL_ISSUER_SERIAL_set1_issuerUID)(struct AmiSSLIFace *Self, OSSL_ISSUER_SERIAL * isss, const ASN1_BIT_STRING * uid); + APICALL int (*X509_ACERT_print)(struct AmiSSLIFace *Self, BIO * bp, X509_ACERT * x); + APICALL int (*X509_ACERT_print_ex)(struct AmiSSLIFace *Self, BIO * bp, X509_ACERT * x, unsigned long nmflags, unsigned long cflag); + APICALL int (*X509_ACERT_get_attr_count)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL int (*X509_ACERT_get_attr_by_NID)(struct AmiSSLIFace *Self, const X509_ACERT * x, int nid, int lastpos); + APICALL int (*X509_ACERT_get_attr_by_OBJ)(struct AmiSSLIFace *Self, const X509_ACERT * x, const ASN1_OBJECT * obj, int lastpos); + APICALL X509_ATTRIBUTE * (*X509_ACERT_get_attr)(struct AmiSSLIFace *Self, const X509_ACERT * x, int loc); + APICALL X509_ATTRIBUTE * (*X509_ACERT_delete_attr)(struct AmiSSLIFace *Self, X509_ACERT * x, int loc); + APICALL int (*X509_ACERT_add1_attr)(struct AmiSSLIFace *Self, X509_ACERT * x, X509_ATTRIBUTE * attr); + APICALL int (*X509_ACERT_add1_attr_by_OBJ)(struct AmiSSLIFace *Self, X509_ACERT * x, const ASN1_OBJECT * obj, int type, const void * bytes, int len); + APICALL int (*X509_ACERT_add1_attr_by_NID)(struct AmiSSLIFace *Self, X509_ACERT * x, int nid, int type, const void * bytes, int len); + APICALL int (*X509_ACERT_add1_attr_by_txt)(struct AmiSSLIFace *Self, X509_ACERT * x, const char * attrname, int type, const unsigned char * bytes, int len); + APICALL int (*X509_ACERT_sign)(struct AmiSSLIFace *Self, X509_ACERT * x, EVP_PKEY * pkey, const EVP_MD * md); + APICALL int (*X509_ACERT_sign_ctx)(struct AmiSSLIFace *Self, X509_ACERT * x, EVP_MD_CTX * ctx); + APICALL int (*X509_ACERT_verify)(struct AmiSSLIFace *Self, X509_ACERT * a, EVP_PKEY * r); + APICALL void * (*X509_ACERT_get_ext_d2i)(struct AmiSSLIFace *Self, const X509_ACERT * x, int nid, int * crit, int * idx); + APICALL int (*X509_ACERT_add1_ext_i2d)(struct AmiSSLIFace *Self, X509_ACERT * x, int nid, void * value, int crit, unsigned long flags); + APICALL const struct stack_st_X509_EXTENSION * (*X509_ACERT_get0_extensions)(struct AmiSSLIFace *Self, const X509_ACERT * x); + APICALL const ASN1_ITEM * (*OSSL_IETF_ATTR_SYNTAX_VALUE_it)(struct AmiSSLIFace *Self); + APICALL void (*OSSL_IETF_ATTR_SYNTAX_VALUE_free)(struct AmiSSLIFace *Self, OSSL_IETF_ATTR_SYNTAX_VALUE * a); + APICALL OSSL_IETF_ATTR_SYNTAX_VALUE * (*OSSL_IETF_ATTR_SYNTAX_VALUE_new)(struct AmiSSLIFace *Self); + APICALL OSSL_IETF_ATTR_SYNTAX * (*d2i_OSSL_IETF_ATTR_SYNTAX)(struct AmiSSLIFace *Self, OSSL_IETF_ATTR_SYNTAX ** a, const unsigned char ** in, long len); + APICALL int (*i2d_OSSL_IETF_ATTR_SYNTAX)(struct AmiSSLIFace *Self, const OSSL_IETF_ATTR_SYNTAX * a, unsigned char ** out); + APICALL void (*OSSL_IETF_ATTR_SYNTAX_free)(struct AmiSSLIFace *Self, OSSL_IETF_ATTR_SYNTAX * a); + APICALL OSSL_IETF_ATTR_SYNTAX * (*OSSL_IETF_ATTR_SYNTAX_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*OSSL_IETF_ATTR_SYNTAX_it)(struct AmiSSLIFace *Self); + APICALL const GENERAL_NAMES * (*OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority)(struct AmiSSLIFace *Self, const OSSL_IETF_ATTR_SYNTAX * a); + APICALL void (*OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority)(struct AmiSSLIFace *Self, OSSL_IETF_ATTR_SYNTAX * a, GENERAL_NAMES * names); + APICALL int (*OSSL_IETF_ATTR_SYNTAX_get_value_num)(struct AmiSSLIFace *Self, const OSSL_IETF_ATTR_SYNTAX * a); + APICALL void * (*OSSL_IETF_ATTR_SYNTAX_get0_value)(struct AmiSSLIFace *Self, const OSSL_IETF_ATTR_SYNTAX * a, int ind, int * type); + APICALL int (*OSSL_IETF_ATTR_SYNTAX_add1_value)(struct AmiSSLIFace *Self, OSSL_IETF_ATTR_SYNTAX * a, int type, void * data); + APICALL int (*OSSL_IETF_ATTR_SYNTAX_print)(struct AmiSSLIFace *Self, BIO * bp, OSSL_IETF_ATTR_SYNTAX * a, int indent); + APICALL int (*X509_ACERT_add_attr_nconf)(struct AmiSSLIFace *Self, CONF * conf, const char * section, X509_ACERT * acert); + APICALL OSSL_TARGET * (*d2i_OSSL_TARGET)(struct AmiSSLIFace *Self, OSSL_TARGET ** a, const unsigned char ** in, long len); + APICALL int (*i2d_OSSL_TARGET)(struct AmiSSLIFace *Self, const OSSL_TARGET * a, unsigned char ** out); + APICALL void (*OSSL_TARGET_free)(struct AmiSSLIFace *Self, OSSL_TARGET * a); + APICALL OSSL_TARGET * (*OSSL_TARGET_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*OSSL_TARGET_it)(struct AmiSSLIFace *Self); + APICALL OSSL_TARGETS * (*d2i_OSSL_TARGETS)(struct AmiSSLIFace *Self, OSSL_TARGETS ** a, const unsigned char ** in, long len); + APICALL int (*i2d_OSSL_TARGETS)(struct AmiSSLIFace *Self, const OSSL_TARGETS * a, unsigned char ** out); + APICALL void (*OSSL_TARGETS_free)(struct AmiSSLIFace *Self, OSSL_TARGETS * a); + APICALL OSSL_TARGETS * (*OSSL_TARGETS_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*OSSL_TARGETS_it)(struct AmiSSLIFace *Self); + APICALL OSSL_TARGETING_INFORMATION * (*d2i_OSSL_TARGETING_INFORMATION)(struct AmiSSLIFace *Self, OSSL_TARGETING_INFORMATION ** a, const unsigned char ** in, long len); + APICALL int (*i2d_OSSL_TARGETING_INFORMATION)(struct AmiSSLIFace *Self, const OSSL_TARGETING_INFORMATION * a, unsigned char ** out); + APICALL void (*OSSL_TARGETING_INFORMATION_free)(struct AmiSSLIFace *Self, OSSL_TARGETING_INFORMATION * a); + APICALL OSSL_TARGETING_INFORMATION * (*OSSL_TARGETING_INFORMATION_new)(struct AmiSSLIFace *Self); + APICALL const ASN1_ITEM * (*OSSL_TARGETING_INFORMATION_it)(struct AmiSSLIFace *Self); }; #ifdef __cplusplus diff --git a/include/interfaces/amissl.i b/include/interfaces/amissl.i index 81b9ce96c..bf8401908 100644 --- a/include/interfaces/amissl.i +++ b/include/interfaces/amissl.i @@ -6615,6 +6615,192 @@ STRUCTURE AmiSSLIFace, InterfaceData_SIZE FPTR IAmiSSL_OPENSSL_LH_set_thunks FPTR IAmiSSL_OPENSSL_LH_doall_arg_thunk FPTR IAmiSSL_OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines + FPTR IAmiSSL_SSL_CTX_flush_sessions_ex + FPTR IAmiSSL_SSL_CTX_set_block_padding_ex + FPTR IAmiSSL_SSL_set_block_padding_ex + FPTR IAmiSSL_SSL_get1_builtin_sigalgs + FPTR IAmiSSL_DIST_POINT_NAME_dup + FPTR IAmiSSL_GENERAL_NAME_set1_X509_NAME + FPTR IAmiSSL_OSSL_CMP_CRLSTATUS_create + FPTR IAmiSSL_OSSL_CMP_CRLSTATUS_free + FPTR IAmiSSL_OSSL_CMP_CRLSTATUS_get0 + FPTR IAmiSSL_OSSL_CMP_CRLSTATUS_new1 + FPTR IAmiSSL_OSSL_CMP_ITAV_get0_crlStatusList + FPTR IAmiSSL_OSSL_CMP_ITAV_get0_crls + FPTR IAmiSSL_OSSL_CMP_ITAV_new0_crlStatusList + FPTR IAmiSSL_OSSL_CMP_ITAV_new_crls + FPTR IAmiSSL_OSSL_CMP_get1_crlUpdate + FPTR IAmiSSL_OSSL_CMP_ITAV_new0_certReqTemplate + FPTR IAmiSSL_OSSL_CMP_ITAV_get1_certReqTemplate + FPTR IAmiSSL_OSSL_CMP_ATAV_create + FPTR IAmiSSL_OSSL_CMP_ATAV_set0 + FPTR IAmiSSL_OSSL_CMP_ATAV_get0_type + FPTR IAmiSSL_OSSL_CMP_ATAV_get0_value + FPTR IAmiSSL_OSSL_CMP_ATAV_new_algId + FPTR IAmiSSL_OSSL_CMP_ATAV_get0_algId + FPTR IAmiSSL_OSSL_CMP_ATAV_new_rsaKeyLen + FPTR IAmiSSL_OSSL_CMP_ATAV_get_rsaKeyLen + FPTR IAmiSSL_OSSL_CMP_ATAV_push1 + FPTR IAmiSSL_OSSL_CMP_get1_certReqTemplate + FPTR IAmiSSL_d2i_OSSL_CMP_ATAVS + FPTR IAmiSSL_i2d_OSSL_CMP_ATAVS + FPTR IAmiSSL_OSSL_CMP_ATAVS_free + FPTR IAmiSSL_OSSL_CMP_ATAVS_new + FPTR IAmiSSL_OSSL_CMP_ATAVS_it + FPTR IAmiSSL_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free + FPTR IAmiSSL_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup + FPTR IAmiSSL_OSSL_CRMF_CERTTEMPLATE_dup + FPTR IAmiSSL_CRYPTO_atomic_store + FPTR IAmiSSL_CRYPTO_aligned_alloc + FPTR IAmiSSL_X509v3_add_extensions + FPTR IAmiSSL_PKCS12_set_pbmac1_pbkdf2 + FPTR IAmiSSL_PBMAC1_get1_pbkdf2_param + FPTR IAmiSSL_d2i_PBMAC1PARAM + FPTR IAmiSSL_i2d_PBMAC1PARAM + FPTR IAmiSSL_PBMAC1PARAM_free + FPTR IAmiSSL_PBMAC1PARAM_new + FPTR IAmiSSL_PBMAC1PARAM_it + FPTR IAmiSSL_OSSL_LIB_CTX_get_conf_diagnostics + FPTR IAmiSSL_OSSL_LIB_CTX_set_conf_diagnostics + FPTR IAmiSSL_OSSL_LIB_CTX_get_data + FPTR IAmiSSL_OSSL_GENERAL_NAMES_print + FPTR IAmiSSL_TS_VERIFY_CTX_set0_data + FPTR IAmiSSL_TS_VERIFY_CTX_set0_imprint + FPTR IAmiSSL_TS_VERIFY_CTX_set0_store + FPTR IAmiSSL_TS_VERIFY_CTX_set0_certs + FPTR IAmiSSL_CRYPTO_atomic_add64 + FPTR IAmiSSL_CRYPTO_atomic_and + FPTR IAmiSSL_d2i_OSSL_ATTRIBUTES_SYNTAX + FPTR IAmiSSL_i2d_OSSL_ATTRIBUTES_SYNTAX + FPTR IAmiSSL_OSSL_ATTRIBUTES_SYNTAX_free + FPTR IAmiSSL_OSSL_ATTRIBUTES_SYNTAX_new + FPTR IAmiSSL_OSSL_ATTRIBUTES_SYNTAX_it + FPTR IAmiSSL_d2i_OSSL_USER_NOTICE_SYNTAX + FPTR IAmiSSL_i2d_OSSL_USER_NOTICE_SYNTAX + FPTR IAmiSSL_OSSL_USER_NOTICE_SYNTAX_free + FPTR IAmiSSL_OSSL_USER_NOTICE_SYNTAX_new + FPTR IAmiSSL_OSSL_USER_NOTICE_SYNTAX_it + FPTR IAmiSSL_OSSL_INDICATOR_set_callback + FPTR IAmiSSL_OSSL_INDICATOR_get_callback + FPTR IAmiSSL_OPENSSL_strtoul + FPTR IAmiSSL_d2i_OSSL_BASIC_ATTR_CONSTRAINTS + FPTR IAmiSSL_i2d_OSSL_BASIC_ATTR_CONSTRAINTS + FPTR IAmiSSL_OSSL_BASIC_ATTR_CONSTRAINTS_free + FPTR IAmiSSL_OSSL_BASIC_ATTR_CONSTRAINTS_new + FPTR IAmiSSL_OSSL_BASIC_ATTR_CONSTRAINTS_it + FPTR IAmiSSL_EVP_KEYMGMT_gen_gettable_params + FPTR IAmiSSL_EVP_PKEY_CTX_set_signature + FPTR IAmiSSL_EVP_PKEY_sign_init_ex2 + FPTR IAmiSSL_EVP_PKEY_sign_message_init + FPTR IAmiSSL_EVP_PKEY_sign_message_update + FPTR IAmiSSL_EVP_PKEY_sign_message_final + FPTR IAmiSSL_EVP_PKEY_verify_init_ex2 + FPTR IAmiSSL_EVP_PKEY_verify_message_init + FPTR IAmiSSL_EVP_PKEY_verify_message_update + FPTR IAmiSSL_EVP_PKEY_verify_message_final + FPTR IAmiSSL_EVP_PKEY_verify_recover_init_ex2 + FPTR IAmiSSL_EVP_MD_xof + FPTR IAmiSSL_EVP_MD_CTX_get_size_ex + FPTR IAmiSSL_EVP_CIPHER_CTX_set_algor_params + FPTR IAmiSSL_EVP_CIPHER_CTX_get_algor_params + FPTR IAmiSSL_EVP_CIPHER_CTX_get_algor + FPTR IAmiSSL_EVP_PKEY_CTX_set_algor_params + FPTR IAmiSSL_EVP_PKEY_CTX_get_algor_params + FPTR IAmiSSL_EVP_PKEY_CTX_get_algor + FPTR IAmiSSL_d2i_X509_ACERT + FPTR IAmiSSL_i2d_X509_ACERT + FPTR IAmiSSL_X509_ACERT_free + FPTR IAmiSSL_X509_ACERT_new + FPTR IAmiSSL_X509_ACERT_it + FPTR IAmiSSL_X509_ACERT_dup + FPTR IAmiSSL_X509_ACERT_INFO_it + FPTR IAmiSSL_X509_ACERT_INFO_free + FPTR IAmiSSL_X509_ACERT_INFO_new + FPTR IAmiSSL_OSSL_OBJECT_DIGEST_INFO_free + FPTR IAmiSSL_OSSL_OBJECT_DIGEST_INFO_new + FPTR IAmiSSL_OSSL_ISSUER_SERIAL_free + FPTR IAmiSSL_OSSL_ISSUER_SERIAL_new + FPTR IAmiSSL_X509_ACERT_ISSUER_V2FORM_free + FPTR IAmiSSL_X509_ACERT_ISSUER_V2FORM_new + FPTR IAmiSSL_PEM_read_bio_X509_ACERT + FPTR IAmiSSL_PEM_write_bio_X509_ACERT + FPTR IAmiSSL_d2i_X509_ACERT_bio + FPTR IAmiSSL_i2d_X509_ACERT_bio + FPTR IAmiSSL_X509_ACERT_get0_holder_entityName + FPTR IAmiSSL_X509_ACERT_get0_holder_baseCertId + FPTR IAmiSSL_X509_ACERT_get0_holder_digest + FPTR IAmiSSL_X509_ACERT_get0_issuerName + FPTR IAmiSSL_X509_ACERT_get_version + FPTR IAmiSSL_X509_ACERT_get0_signature + FPTR IAmiSSL_X509_ACERT_get_signature_nid + FPTR IAmiSSL_X509_ACERT_get0_info_sigalg + FPTR IAmiSSL_X509_ACERT_get0_serialNumber + FPTR IAmiSSL_X509_ACERT_get0_notBefore + FPTR IAmiSSL_X509_ACERT_get0_notAfter + FPTR IAmiSSL_X509_ACERT_get0_issuerUID + FPTR IAmiSSL_X509_ACERT_set_version + FPTR IAmiSSL_X509_ACERT_set0_holder_entityName + FPTR IAmiSSL_X509_ACERT_set0_holder_baseCertId + FPTR IAmiSSL_X509_ACERT_set0_holder_digest + FPTR IAmiSSL_X509_ACERT_set1_issuerName + FPTR IAmiSSL_X509_ACERT_set1_serialNumber + FPTR IAmiSSL_X509_ACERT_set1_notBefore + FPTR IAmiSSL_X509_ACERT_set1_notAfter + FPTR IAmiSSL_OSSL_OBJECT_DIGEST_INFO_get0_digest + FPTR IAmiSSL_OSSL_OBJECT_DIGEST_INFO_set1_digest + FPTR IAmiSSL_OSSL_ISSUER_SERIAL_get0_issuer + FPTR IAmiSSL_OSSL_ISSUER_SERIAL_get0_serial + FPTR IAmiSSL_OSSL_ISSUER_SERIAL_get0_issuerUID + FPTR IAmiSSL_OSSL_ISSUER_SERIAL_set1_issuer + FPTR IAmiSSL_OSSL_ISSUER_SERIAL_set1_serial + FPTR IAmiSSL_OSSL_ISSUER_SERIAL_set1_issuerUID + FPTR IAmiSSL_X509_ACERT_print + FPTR IAmiSSL_X509_ACERT_print_ex + FPTR IAmiSSL_X509_ACERT_get_attr_count + FPTR IAmiSSL_X509_ACERT_get_attr_by_NID + FPTR IAmiSSL_X509_ACERT_get_attr_by_OBJ + FPTR IAmiSSL_X509_ACERT_get_attr + FPTR IAmiSSL_X509_ACERT_delete_attr + FPTR IAmiSSL_X509_ACERT_add1_attr + FPTR IAmiSSL_X509_ACERT_add1_attr_by_OBJ + FPTR IAmiSSL_X509_ACERT_add1_attr_by_NID + FPTR IAmiSSL_X509_ACERT_add1_attr_by_txt + FPTR IAmiSSL_X509_ACERT_sign + FPTR IAmiSSL_X509_ACERT_sign_ctx + FPTR IAmiSSL_X509_ACERT_verify + FPTR IAmiSSL_X509_ACERT_get_ext_d2i + FPTR IAmiSSL_X509_ACERT_add1_ext_i2d + FPTR IAmiSSL_X509_ACERT_get0_extensions + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_VALUE_it + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_VALUE_free + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_VALUE_new + FPTR IAmiSSL_d2i_OSSL_IETF_ATTR_SYNTAX + FPTR IAmiSSL_i2d_OSSL_IETF_ATTR_SYNTAX + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_free + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_new + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_it + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_get_value_num + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_get0_value + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_add1_value + FPTR IAmiSSL_OSSL_IETF_ATTR_SYNTAX_print + FPTR IAmiSSL_X509_ACERT_add_attr_nconf + FPTR IAmiSSL_d2i_OSSL_TARGET + FPTR IAmiSSL_i2d_OSSL_TARGET + FPTR IAmiSSL_OSSL_TARGET_free + FPTR IAmiSSL_OSSL_TARGET_new + FPTR IAmiSSL_OSSL_TARGET_it + FPTR IAmiSSL_d2i_OSSL_TARGETS + FPTR IAmiSSL_i2d_OSSL_TARGETS + FPTR IAmiSSL_OSSL_TARGETS_free + FPTR IAmiSSL_OSSL_TARGETS_new + FPTR IAmiSSL_OSSL_TARGETS_it + FPTR IAmiSSL_d2i_OSSL_TARGETING_INFORMATION + FPTR IAmiSSL_i2d_OSSL_TARGETING_INFORMATION + FPTR IAmiSSL_OSSL_TARGETING_INFORMATION_free + FPTR IAmiSSL_OSSL_TARGETING_INFORMATION_new + FPTR IAmiSSL_OSSL_TARGETING_INFORMATION_it LABEL AmiSSLIFace_SIZE #endif diff --git a/include/libraries/amisslmaster.h b/include/libraries/amisslmaster.h index 514043ffa..b40e12a9b 100644 --- a/include/libraries/amisslmaster.h +++ b/include/libraries/amisslmaster.h @@ -64,6 +64,7 @@ enum AmiSSLVersion AMISSL_V330, /* AmiSSL v5.15 */ AMISSL_V331, /* AmiSSL v5.16 */ AMISSL_V332, /* AmiSSL v5.17 */ + AMISSL_V340, /* AmiSSL v5.18 */ /* ADD NEW VERSIONS ABOVE THIS LINE */ AMISSL_VMAX diff --git a/include/openssl/cmp.h b/include/openssl/cmp.h index 07e47ff27..52ff36ec9 100644 --- a/include/openssl/cmp.h +++ b/include/openssl/cmp.h @@ -285,6 +285,46 @@ SKM_DEFINE_STACK_OF_INTERNAL(OSSL_CMP_ITAV, OSSL_CMP_ITAV, OSSL_CMP_ITAV) #define sk_OSSL_CMP_ITAV_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(OSSL_CMP_ITAV) *)OPENSSL_sk_deep_copy(ossl_check_const_OSSL_CMP_ITAV_sk_type(sk), ossl_check_OSSL_CMP_ITAV_copyfunc_type(copyfunc), ossl_check_OSSL_CMP_ITAV_freefunc_type(freefunc))) #define sk_OSSL_CMP_ITAV_set_cmp_func(sk, cmp) ((sk_OSSL_CMP_ITAV_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_OSSL_CMP_ITAV_sk_type(sk), ossl_check_OSSL_CMP_ITAV_compfunc_type(cmp))) + +typedef struct ossl_cmp_crlstatus_st OSSL_CMP_CRLSTATUS; +SKM_DEFINE_STACK_OF_INTERNAL(OSSL_CMP_CRLSTATUS, OSSL_CMP_CRLSTATUS, OSSL_CMP_CRLSTATUS) +#define sk_OSSL_CMP_CRLSTATUS_num(sk) OPENSSL_sk_num(ossl_check_const_OSSL_CMP_CRLSTATUS_sk_type(sk)) +#define sk_OSSL_CMP_CRLSTATUS_value(sk, idx) ((OSSL_CMP_CRLSTATUS *)OPENSSL_sk_value(ossl_check_const_OSSL_CMP_CRLSTATUS_sk_type(sk), (idx))) +#define sk_OSSL_CMP_CRLSTATUS_new(cmp) ((STACK_OF(OSSL_CMP_CRLSTATUS) *)OPENSSL_sk_new(ossl_check_OSSL_CMP_CRLSTATUS_compfunc_type(cmp))) +#define sk_OSSL_CMP_CRLSTATUS_new_null() ((STACK_OF(OSSL_CMP_CRLSTATUS) *)OPENSSL_sk_new_null()) +#define sk_OSSL_CMP_CRLSTATUS_new_reserve(cmp, n) ((STACK_OF(OSSL_CMP_CRLSTATUS) *)OPENSSL_sk_new_reserve(ossl_check_OSSL_CMP_CRLSTATUS_compfunc_type(cmp), (n))) +#define sk_OSSL_CMP_CRLSTATUS_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), (n)) +#define sk_OSSL_CMP_CRLSTATUS_free(sk) OPENSSL_sk_free(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk)) +#define sk_OSSL_CMP_CRLSTATUS_zero(sk) OPENSSL_sk_zero(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk)) +#define sk_OSSL_CMP_CRLSTATUS_delete(sk, i) ((OSSL_CMP_CRLSTATUS *)OPENSSL_sk_delete(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), (i))) +#define sk_OSSL_CMP_CRLSTATUS_delete_ptr(sk, ptr) ((OSSL_CMP_CRLSTATUS *)OPENSSL_sk_delete_ptr(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), ossl_check_OSSL_CMP_CRLSTATUS_type(ptr))) +#define sk_OSSL_CMP_CRLSTATUS_push(sk, ptr) OPENSSL_sk_push(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), ossl_check_OSSL_CMP_CRLSTATUS_type(ptr)) +#define sk_OSSL_CMP_CRLSTATUS_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), ossl_check_OSSL_CMP_CRLSTATUS_type(ptr)) +#define sk_OSSL_CMP_CRLSTATUS_pop(sk) ((OSSL_CMP_CRLSTATUS *)OPENSSL_sk_pop(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk))) +#define sk_OSSL_CMP_CRLSTATUS_shift(sk) ((OSSL_CMP_CRLSTATUS *)OPENSSL_sk_shift(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk))) +#define sk_OSSL_CMP_CRLSTATUS_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk),ossl_check_OSSL_CMP_CRLSTATUS_freefunc_type(freefunc)) +#define sk_OSSL_CMP_CRLSTATUS_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), ossl_check_OSSL_CMP_CRLSTATUS_type(ptr), (idx)) +#define sk_OSSL_CMP_CRLSTATUS_set(sk, idx, ptr) ((OSSL_CMP_CRLSTATUS *)OPENSSL_sk_set(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), (idx), ossl_check_OSSL_CMP_CRLSTATUS_type(ptr))) +#define sk_OSSL_CMP_CRLSTATUS_find(sk, ptr) OPENSSL_sk_find(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), ossl_check_OSSL_CMP_CRLSTATUS_type(ptr)) +#define sk_OSSL_CMP_CRLSTATUS_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), ossl_check_OSSL_CMP_CRLSTATUS_type(ptr)) +#define sk_OSSL_CMP_CRLSTATUS_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), ossl_check_OSSL_CMP_CRLSTATUS_type(ptr), pnum) +#define sk_OSSL_CMP_CRLSTATUS_sort(sk) OPENSSL_sk_sort(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk)) +#define sk_OSSL_CMP_CRLSTATUS_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_OSSL_CMP_CRLSTATUS_sk_type(sk)) +#define sk_OSSL_CMP_CRLSTATUS_dup(sk) ((STACK_OF(OSSL_CMP_CRLSTATUS) *)OPENSSL_sk_dup(ossl_check_const_OSSL_CMP_CRLSTATUS_sk_type(sk))) +#define sk_OSSL_CMP_CRLSTATUS_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(OSSL_CMP_CRLSTATUS) *)OPENSSL_sk_deep_copy(ossl_check_const_OSSL_CMP_CRLSTATUS_sk_type(sk), ossl_check_OSSL_CMP_CRLSTATUS_copyfunc_type(copyfunc), ossl_check_OSSL_CMP_CRLSTATUS_freefunc_type(freefunc))) +#define sk_OSSL_CMP_CRLSTATUS_set_cmp_func(sk, cmp) ((sk_OSSL_CMP_CRLSTATUS_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_OSSL_CMP_CRLSTATUS_sk_type(sk), ossl_check_OSSL_CMP_CRLSTATUS_compfunc_type(cmp))) + + +typedef OSSL_CRMF_ATTRIBUTETYPEANDVALUE OSSL_CMP_ATAV; +# define OSSL_CMP_ATAV_free OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free +typedef STACK_OF(OSSL_CRMF_ATTRIBUTETYPEANDVALUE) OSSL_CMP_ATAVS; +DECLARE_ASN1_FUNCTIONS(OSSL_CMP_ATAVS) +# define stack_st_OSSL_CMP_ATAV stack_st_OSSL_CRMF_ATTRIBUTETYPEANDVALUE +# define sk_OSSL_CMP_ATAV_num sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_num +# define sk_OSSL_CMP_ATAV_value sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_value +# define sk_OSSL_CMP_ATAV_push sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_push +# define sk_OSSL_CMP_ATAV_pop_free sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_pop_free + typedef struct ossl_cmp_revrepcontent_st OSSL_CMP_REVREPCONTENT; typedef struct ossl_cmp_pkisi_st OSSL_CMP_PKISI; DECLARE_ASN1_FUNCTIONS(OSSL_CMP_PKISI) @@ -386,7 +426,7 @@ void OSSL_CMP_ITAV_set0(OSSL_CMP_ITAV *itav, ASN1_OBJECT *type, ASN1_TYPE *value); ASN1_OBJECT *OSSL_CMP_ITAV_get0_type(const OSSL_CMP_ITAV *itav); ASN1_TYPE *OSSL_CMP_ITAV_get0_value(const OSSL_CMP_ITAV *itav); -int OSSL_CMP_ITAV_push0_stack_item(STACK_OF(OSSL_CMP_ITAV) **itav_sk_p, +int OSSL_CMP_ITAV_push0_stack_item(STACK_OF(OSSL_CMP_ITAV) **sk_p, OSSL_CMP_ITAV *itav); void OSSL_CMP_ITAV_free(OSSL_CMP_ITAV *itav); @@ -407,6 +447,39 @@ int OSSL_CMP_ITAV_get0_rootCaKeyUpdate(const OSSL_CMP_ITAV *itav, X509 **newWithOld, X509 **oldWithNew); +OSSL_CMP_CRLSTATUS *OSSL_CMP_CRLSTATUS_create(const X509_CRL *crl, + const X509 *cert, int only_DN); +OSSL_CMP_CRLSTATUS *OSSL_CMP_CRLSTATUS_new1(const DIST_POINT_NAME *dpn, + const GENERAL_NAMES *issuer, + const ASN1_TIME *thisUpdate); +int OSSL_CMP_CRLSTATUS_get0(const OSSL_CMP_CRLSTATUS *crlstatus, + DIST_POINT_NAME **dpn, GENERAL_NAMES **issuer, + ASN1_TIME **thisUpdate); +void OSSL_CMP_CRLSTATUS_free(OSSL_CMP_CRLSTATUS *crlstatus); +OSSL_CMP_ITAV +*OSSL_CMP_ITAV_new0_crlStatusList(STACK_OF(OSSL_CMP_CRLSTATUS) *crlStatusList); +int OSSL_CMP_ITAV_get0_crlStatusList(const OSSL_CMP_ITAV *itav, + STACK_OF(OSSL_CMP_CRLSTATUS) **out); +OSSL_CMP_ITAV *OSSL_CMP_ITAV_new_crls(const X509_CRL *crls); +int OSSL_CMP_ITAV_get0_crls(const OSSL_CMP_ITAV *it, STACK_OF(X509_CRL) **out); +OSSL_CMP_ITAV +*OSSL_CMP_ITAV_new0_certReqTemplate(OSSL_CRMF_CERTTEMPLATE *certTemplate, + OSSL_CMP_ATAVS *keySpec); +int OSSL_CMP_ITAV_get1_certReqTemplate(const OSSL_CMP_ITAV *itav, + OSSL_CRMF_CERTTEMPLATE **certTemplate, + OSSL_CMP_ATAVS **keySpec); + +OSSL_CMP_ATAV *OSSL_CMP_ATAV_create(ASN1_OBJECT *type, ASN1_TYPE *value); +void OSSL_CMP_ATAV_set0(OSSL_CMP_ATAV *itav, ASN1_OBJECT *type, + ASN1_TYPE *value); +ASN1_OBJECT *OSSL_CMP_ATAV_get0_type(const OSSL_CMP_ATAV *itav); +ASN1_TYPE *OSSL_CMP_ATAV_get0_value(const OSSL_CMP_ATAV *itav); +OSSL_CMP_ATAV *OSSL_CMP_ATAV_new_algId(const X509_ALGOR *alg); +X509_ALGOR *OSSL_CMP_ATAV_get0_algId(const OSSL_CMP_ATAV *atav); +OSSL_CMP_ATAV *OSSL_CMP_ATAV_new_rsaKeyLen(int len); +int OSSL_CMP_ATAV_get_rsaKeyLen(const OSSL_CMP_ATAV *atav); +int OSSL_CMP_ATAV_push1(OSSL_CMP_ATAVS **sk_p, const OSSL_CMP_ATAV *atav); + void OSSL_CMP_MSG_free(OSSL_CMP_MSG *msg); /* from cmp_ctx.c */ @@ -650,6 +723,12 @@ int OSSL_CMP_get1_caCerts(OSSL_CMP_CTX *ctx, STACK_OF(X509) **out); int OSSL_CMP_get1_rootCaKeyUpdate(OSSL_CMP_CTX *ctx, const X509 *oldWithOld, X509 **newWithNew, X509 **newWithOld, X509 **oldWithNew); +int OSSL_CMP_get1_crlUpdate(OSSL_CMP_CTX *ctx, const X509 *crlcert, + const X509_CRL *last_crl, + X509_CRL **crl); +int OSSL_CMP_get1_certReqTemplate(OSSL_CMP_CTX *ctx, + OSSL_CRMF_CERTTEMPLATE **certTemplate, + OSSL_CMP_ATAVS **keySpec); # ifdef __cplusplus } diff --git a/include/openssl/cmperr.h b/include/openssl/cmperr.h index a4c9b2d2d..400f5b84b 100644 --- a/include/openssl/cmperr.h +++ b/include/openssl/cmperr.h @@ -72,9 +72,13 @@ # define CMP_R_FAILED_EXTRACTING_PUBKEY 141 # define CMP_R_FAILURE_OBTAINING_RANDOM 110 # define CMP_R_FAIL_INFO_OUT_OF_RANGE 129 +# define CMP_R_GENERATE_CERTREQTEMPLATE 197 +# define CMP_R_GENERATE_CRLSTATUS 198 # define CMP_R_GETTING_GENP 192 +# define CMP_R_GET_ITAV 199 # define CMP_R_INVALID_ARGS 100 # define CMP_R_INVALID_GENP 193 +# define CMP_R_INVALID_KEYSPEC 202 # define CMP_R_INVALID_OPTION 174 # define CMP_R_INVALID_ROOTCAKEYUPDATE 195 # define CMP_R_MISSING_CERTID 165 @@ -112,6 +116,7 @@ # define CMP_R_TRANSFER_ERROR 159 # define CMP_R_UNCLEAN_CTX 191 # define CMP_R_UNEXPECTED_CERTPROFILE 196 +# define CMP_R_UNEXPECTED_CRLSTATUSLIST 201 # define CMP_R_UNEXPECTED_PKIBODY 133 # define CMP_R_UNEXPECTED_PKISTATUS 185 # define CMP_R_UNEXPECTED_POLLREQ 105 @@ -119,6 +124,7 @@ # define CMP_R_UNEXPECTED_SENDER 106 # define CMP_R_UNKNOWN_ALGORITHM_ID 134 # define CMP_R_UNKNOWN_CERT_TYPE 135 +# define CMP_R_UNKNOWN_CRL_ISSUER 200 # define CMP_R_UNKNOWN_PKISTATUS 186 # define CMP_R_UNSUPPORTED_ALGORITHM 136 # define CMP_R_UNSUPPORTED_KEY_TYPE 137 diff --git a/include/openssl/comp.h b/include/openssl/comp.h index c838c488f..522e4a7a2 100644 --- a/include/openssl/comp.h +++ b/include/openssl/comp.h @@ -5,7 +5,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -17,6 +17,8 @@ # include #endif + + #ifndef OPENSSL_COMP_H # define OPENSSL_COMP_H # if defined(__GNUC__) && (__GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 3)) @@ -30,7 +32,6 @@ # include -# ifndef OPENSSL_NO_COMP # include # include # ifdef __cplusplus @@ -39,6 +40,8 @@ extern "C" { +# ifndef OPENSSL_NO_COMP + COMP_CTX *COMP_CTX_new(COMP_METHOD *meth); const COMP_METHOD *COMP_CTX_get_method(const COMP_CTX *ctx); int COMP_CTX_get_type(const COMP_CTX* comp); @@ -58,19 +61,50 @@ COMP_METHOD *COMP_brotli_oneshot(void); COMP_METHOD *COMP_zstd(void); COMP_METHOD *COMP_zstd_oneshot(void); -#ifndef OPENSSL_NO_DEPRECATED_1_1_0 -# define COMP_zlib_cleanup() while(0) continue -#endif +# ifndef OPENSSL_NO_DEPRECATED_1_1_0 +# define COMP_zlib_cleanup() while(0) continue +# endif -# ifdef OPENSSL_BIO_H +# ifdef OPENSSL_BIO_H const BIO_METHOD *BIO_f_zlib(void); const BIO_METHOD *BIO_f_brotli(void); const BIO_METHOD *BIO_f_zstd(void); +# endif + # endif +typedef struct ssl_comp_st SSL_COMP; + +SKM_DEFINE_STACK_OF_INTERNAL(SSL_COMP, SSL_COMP, SSL_COMP) +#define sk_SSL_COMP_num(sk) OPENSSL_sk_num(ossl_check_const_SSL_COMP_sk_type(sk)) +#define sk_SSL_COMP_value(sk, idx) ((SSL_COMP *)OPENSSL_sk_value(ossl_check_const_SSL_COMP_sk_type(sk), (idx))) +#define sk_SSL_COMP_new(cmp) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_new(ossl_check_SSL_COMP_compfunc_type(cmp))) +#define sk_SSL_COMP_new_null() ((STACK_OF(SSL_COMP) *)OPENSSL_sk_new_null()) +#define sk_SSL_COMP_new_reserve(cmp, n) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_new_reserve(ossl_check_SSL_COMP_compfunc_type(cmp), (n))) +#define sk_SSL_COMP_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_SSL_COMP_sk_type(sk), (n)) +#define sk_SSL_COMP_free(sk) OPENSSL_sk_free(ossl_check_SSL_COMP_sk_type(sk)) +#define sk_SSL_COMP_zero(sk) OPENSSL_sk_zero(ossl_check_SSL_COMP_sk_type(sk)) +#define sk_SSL_COMP_delete(sk, i) ((SSL_COMP *)OPENSSL_sk_delete(ossl_check_SSL_COMP_sk_type(sk), (i))) +#define sk_SSL_COMP_delete_ptr(sk, ptr) ((SSL_COMP *)OPENSSL_sk_delete_ptr(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr))) +#define sk_SSL_COMP_push(sk, ptr) OPENSSL_sk_push(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr)) +#define sk_SSL_COMP_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr)) +#define sk_SSL_COMP_pop(sk) ((SSL_COMP *)OPENSSL_sk_pop(ossl_check_SSL_COMP_sk_type(sk))) +#define sk_SSL_COMP_shift(sk) ((SSL_COMP *)OPENSSL_sk_shift(ossl_check_SSL_COMP_sk_type(sk))) +#define sk_SSL_COMP_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_SSL_COMP_sk_type(sk),ossl_check_SSL_COMP_freefunc_type(freefunc)) +#define sk_SSL_COMP_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr), (idx)) +#define sk_SSL_COMP_set(sk, idx, ptr) ((SSL_COMP *)OPENSSL_sk_set(ossl_check_SSL_COMP_sk_type(sk), (idx), ossl_check_SSL_COMP_type(ptr))) +#define sk_SSL_COMP_find(sk, ptr) OPENSSL_sk_find(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr)) +#define sk_SSL_COMP_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr)) +#define sk_SSL_COMP_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr), pnum) +#define sk_SSL_COMP_sort(sk) OPENSSL_sk_sort(ossl_check_SSL_COMP_sk_type(sk)) +#define sk_SSL_COMP_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_SSL_COMP_sk_type(sk)) +#define sk_SSL_COMP_dup(sk) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_dup(ossl_check_const_SSL_COMP_sk_type(sk))) +#define sk_SSL_COMP_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_deep_copy(ossl_check_const_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_copyfunc_type(copyfunc), ossl_check_SSL_COMP_freefunc_type(freefunc))) +#define sk_SSL_COMP_set_cmp_func(sk, cmp) ((sk_SSL_COMP_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_compfunc_type(cmp))) + -# ifdef __cplusplus + +# ifdef __cplusplus } -# endif # endif #endif diff --git a/include/openssl/configuration.h b/include/openssl/configuration.h index 1314218d3..cd7370191 100644 --- a/include/openssl/configuration.h +++ b/include/openssl/configuration.h @@ -42,7 +42,7 @@ extern "C" { # ifndef OPENSSL_SYS_AMIGA # define OPENSSL_SYS_AMIGA 1 # endif -# define OPENSSL_CONFIGURED_API 30300 +# define OPENSSL_CONFIGURED_API 30400 # ifndef OPENSSL_RAND_SEED_OS # define OPENSSL_RAND_SEED_OS # endif @@ -76,6 +76,9 @@ extern "C" { # ifndef OPENSSL_NO_DEFAULT_THREAD_POOL # define OPENSSL_NO_DEFAULT_THREAD_POOL # endif +# ifndef OPENSSL_NO_DEMOS +# define OPENSSL_NO_DEMOS +# endif # ifndef OPENSSL_NO_DEVCRYPTOENG # define OPENSSL_NO_DEVCRYPTOENG # endif @@ -88,6 +91,9 @@ extern "C" { # ifndef OPENSSL_NO_EXTERNAL_TESTS # define OPENSSL_NO_EXTERNAL_TESTS # endif +# ifndef OPENSSL_NO_FIPS_POST +# define OPENSSL_NO_FIPS_POST +# endif # ifndef OPENSSL_NO_FIPS_SECURITYCHECKS # define OPENSSL_NO_FIPS_SECURITYCHECKS # endif @@ -97,6 +103,12 @@ extern "C" { # ifndef OPENSSL_NO_FUZZ_LIBFUZZER # define OPENSSL_NO_FUZZ_LIBFUZZER # endif +# ifndef OPENSSL_NO_H3DEMO +# define OPENSSL_NO_H3DEMO +# endif +# ifndef OPENSSL_NO_JITTER +# define OPENSSL_NO_JITTER +# endif # ifndef OPENSSL_NO_KTLS # define OPENSSL_NO_KTLS # endif @@ -106,6 +118,9 @@ extern "C" { # ifndef OPENSSL_NO_MSAN # define OPENSSL_NO_MSAN # endif +# ifndef OPENSSL_NO_PIE +# define OPENSSL_NO_PIE +# endif # ifndef OPENSSL_NO_QLOG # define OPENSSL_NO_QLOG # endif diff --git a/include/openssl/core_dispatch.h b/include/openssl/core_dispatch.h index fed06016f..bb28e3ba6 100644 --- a/include/openssl/core_dispatch.h +++ b/include/openssl/core_dispatch.h @@ -5,7 +5,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -25,6 +25,7 @@ # include # include +# include # ifdef __cplusplus extern "C" { @@ -199,6 +200,9 @@ OSSL_CORE_MAKE_FUNC(int, BIO_ctrl, (OSSL_CORE_BIO *bio, #define OSSL_FUNC_GET_USER_ENTROPY 98 #define OSSL_FUNC_GET_USER_NONCE 99 +#define OSSL_FUNC_INDICATOR_CB 95 +OSSL_CORE_MAKE_FUNC(void, indicator_cb, (OPENSSL_CORE_CTX *ctx, + OSSL_INDICATOR_CALLBACK **cb)) #define OSSL_FUNC_SELF_TEST_CB 100 OSSL_CORE_MAKE_FUNC(void, self_test_cb, (OPENSSL_CORE_CTX *ctx, OSSL_CALLBACK **cb, void **cbarg)) @@ -605,6 +609,9 @@ OSSL_CORE_MAKE_FUNC(void *, keymgmt_new, (void *provctx)) # define OSSL_FUNC_KEYMGMT_GEN_SETTABLE_PARAMS 5 # define OSSL_FUNC_KEYMGMT_GEN 6 # define OSSL_FUNC_KEYMGMT_GEN_CLEANUP 7 +# define OSSL_FUNC_KEYMGMT_GEN_GET_PARAMS 15 +# define OSSL_FUNC_KEYMGMT_GEN_GETTABLE_PARAMS 16 + OSSL_CORE_MAKE_FUNC(void *, keymgmt_gen_init, (void *provctx, int selection, const OSSL_PARAM params[])) OSSL_CORE_MAKE_FUNC(int, keymgmt_gen_set_template, @@ -614,6 +621,10 @@ OSSL_CORE_MAKE_FUNC(int, keymgmt_gen_set_params, OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, keymgmt_gen_settable_params, (void *genctx, void *provctx)) +OSSL_CORE_MAKE_FUNC(int, keymgmt_gen_get_params, + (void *genctx, OSSL_PARAM params[])) +OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, keymgmt_gen_gettable_params, + (void *genctx, void *provctx)) OSSL_CORE_MAKE_FUNC(void *, keymgmt_gen, (void *genctx, OSSL_CALLBACK *cb, void *cbarg)) OSSL_CORE_MAKE_FUNC(void, keymgmt_gen_cleanup, (void *genctx)) @@ -747,22 +758,45 @@ OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, keyexch_gettable_ctx_params, # define OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS 23 # define OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS 24 # define OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS 25 +# define OSSL_FUNC_SIGNATURE_QUERY_KEY_TYPES 26 +# define OSSL_FUNC_SIGNATURE_SIGN_MESSAGE_INIT 27 +# define OSSL_FUNC_SIGNATURE_SIGN_MESSAGE_UPDATE 28 +# define OSSL_FUNC_SIGNATURE_SIGN_MESSAGE_FINAL 29 +# define OSSL_FUNC_SIGNATURE_VERIFY_MESSAGE_INIT 30 +# define OSSL_FUNC_SIGNATURE_VERIFY_MESSAGE_UPDATE 31 +# define OSSL_FUNC_SIGNATURE_VERIFY_MESSAGE_FINAL 32 OSSL_CORE_MAKE_FUNC(void *, signature_newctx, (void *provctx, - const char *propq)) + const char *propq)) OSSL_CORE_MAKE_FUNC(int, signature_sign_init, (void *ctx, void *provkey, const OSSL_PARAM params[])) OSSL_CORE_MAKE_FUNC(int, signature_sign, (void *ctx, unsigned char *sig, - size_t *siglen, size_t sigsize, - const unsigned char *tbs, - size_t tbslen)) + size_t *siglen, size_t sigsize, + const unsigned char *tbs, + size_t tbslen)) +OSSL_CORE_MAKE_FUNC(int, signature_sign_message_init, + (void *ctx, void *provkey, const OSSL_PARAM params[])) +OSSL_CORE_MAKE_FUNC(int, signature_sign_message_update, + (void *ctx, const unsigned char *in, size_t inlen)) +OSSL_CORE_MAKE_FUNC(int, signature_sign_message_final, + (void *ctx, unsigned char *sig, + size_t *siglen, size_t sigsize)) OSSL_CORE_MAKE_FUNC(int, signature_verify_init, (void *ctx, void *provkey, const OSSL_PARAM params[])) OSSL_CORE_MAKE_FUNC(int, signature_verify, (void *ctx, - const unsigned char *sig, - size_t siglen, - const unsigned char *tbs, - size_t tbslen)) + const unsigned char *sig, + size_t siglen, + const unsigned char *tbs, + size_t tbslen)) +OSSL_CORE_MAKE_FUNC(int, signature_verify_message_init, + (void *ctx, void *provkey, const OSSL_PARAM params[])) +OSSL_CORE_MAKE_FUNC(int, signature_verify_message_update, + (void *ctx, const unsigned char *in, size_t inlen)) +/* + * signature_verify_final requires that the signature to be verified against + * is specified via an OSSL_PARAM. + */ +OSSL_CORE_MAKE_FUNC(int, signature_verify_message_final, (void *ctx)) OSSL_CORE_MAKE_FUNC(int, signature_verify_recover_init, (void *ctx, void *provkey, const OSSL_PARAM params[])) OSSL_CORE_MAKE_FUNC(int, signature_verify_recover, @@ -807,7 +841,7 @@ OSSL_CORE_MAKE_FUNC(int, signature_set_ctx_md_params, (void *ctx, const OSSL_PARAM params[])) OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, signature_settable_ctx_md_params, (void *ctx)) - +OSSL_CORE_MAKE_FUNC(const char **, signature_query_key_types, (void)) /* Asymmetric Ciphers */ diff --git a/include/openssl/core_names.h b/include/openssl/core_names.h index d666c04ff..705a19cea 100644 --- a/include/openssl/core_names.h +++ b/include/openssl/core_names.h @@ -121,13 +121,19 @@ extern "C" { #define OSSL_KEM_PARAM_OPERATION_DHKEM "DHKEM" /* Parameter name definitions - generated by util/perl/OpenSSL/paramnames.pm */ +# define OSSL_ALG_PARAM_ALGORITHM_ID "algorithm-id" +# define OSSL_ALG_PARAM_ALGORITHM_ID_PARAMS "algorithm-id-params" # define OSSL_ALG_PARAM_CIPHER "cipher" # define OSSL_ALG_PARAM_DIGEST "digest" # define OSSL_ALG_PARAM_ENGINE "engine" +# define OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR "fips-indicator" # define OSSL_ALG_PARAM_MAC "mac" # define OSSL_ALG_PARAM_PROPERTIES "properties" # define OSSL_ASYM_CIPHER_PARAM_DIGEST OSSL_PKEY_PARAM_DIGEST # define OSSL_ASYM_CIPHER_PARAM_ENGINE OSSL_PKEY_PARAM_ENGINE +# define OSSL_ASYM_CIPHER_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR +# define OSSL_ASYM_CIPHER_PARAM_FIPS_KEY_CHECK OSSL_PKEY_PARAM_FIPS_KEY_CHECK +# define OSSL_ASYM_CIPHER_PARAM_FIPS_RSA_PKCS15_PAD_DISABLED OSSL_PROV_PARAM_RSA_PKCS15_PAD_DISABLED # define OSSL_ASYM_CIPHER_PARAM_IMPLICIT_REJECTION "implicit-rejection" # define OSSL_ASYM_CIPHER_PARAM_MGF1_DIGEST OSSL_PKEY_PARAM_MGF1_DIGEST # define OSSL_ASYM_CIPHER_PARAM_MGF1_DIGEST_PROPS OSSL_PKEY_PARAM_MGF1_PROPERTIES @@ -163,6 +169,7 @@ extern "C" { # define OSSL_CAPABILITY_TLS_SIGALG_SIG_OID "tls-sigalg-sig-oid" # define OSSL_CIPHER_PARAM_AEAD "aead" # define OSSL_CIPHER_PARAM_AEAD_IVLEN OSSL_CIPHER_PARAM_IVLEN +# define OSSL_CIPHER_PARAM_AEAD_IV_GENERATED "iv-generated" # define OSSL_CIPHER_PARAM_AEAD_MAC_KEY "mackey" # define OSSL_CIPHER_PARAM_AEAD_TAG "tag" # define OSSL_CIPHER_PARAM_AEAD_TAGLEN "taglen" @@ -171,11 +178,16 @@ extern "C" { # define OSSL_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN "tlsivgen" # define OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED "tlsivfixed" # define OSSL_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV "tlsivinv" -# define OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS "alg_id_param" +# define OSSL_CIPHER_PARAM_ALGORITHM_ID OSSL_ALG_PARAM_ALGORITHM_ID +# define OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS OSSL_ALG_PARAM_ALGORITHM_ID_PARAMS +# define OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS_OLD "alg_id_param" # define OSSL_CIPHER_PARAM_BLOCK_SIZE "blocksize" # define OSSL_CIPHER_PARAM_CTS "cts" # define OSSL_CIPHER_PARAM_CTS_MODE "cts_mode" # define OSSL_CIPHER_PARAM_CUSTOM_IV "custom-iv" +# define OSSL_CIPHER_PARAM_DECRYPT_ONLY "decrypt-only" +# define OSSL_CIPHER_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR +# define OSSL_CIPHER_PARAM_FIPS_ENCRYPT_CHECK "encrypt-check" # define OSSL_CIPHER_PARAM_HAS_RAND_KEY "has-randkey" # define OSSL_CIPHER_PARAM_IV "iv" # define OSSL_CIPHER_PARAM_IVLEN "ivlen" @@ -214,6 +226,8 @@ extern "C" { # define OSSL_DRBG_PARAM_CIPHER OSSL_ALG_PARAM_CIPHER # define OSSL_DRBG_PARAM_DIGEST OSSL_ALG_PARAM_DIGEST # define OSSL_DRBG_PARAM_ENTROPY_REQUIRED "entropy_required" +# define OSSL_DRBG_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR +# define OSSL_DRBG_PARAM_FIPS_DIGEST_CHECK OSSL_PKEY_PARAM_FIPS_DIGEST_CHECK # define OSSL_DRBG_PARAM_MAC OSSL_ALG_PARAM_MAC # define OSSL_DRBG_PARAM_MAX_ADINLEN "max_adinlen" # define OSSL_DRBG_PARAM_MAX_ENTROPYLEN "max_entropylen" @@ -237,6 +251,10 @@ extern "C" { # define OSSL_ENCODER_PARAM_PROPERTIES OSSL_ALG_PARAM_PROPERTIES # define OSSL_ENCODER_PARAM_SAVE_PARAMETERS "save-parameters" # define OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE "ecdh-cofactor-mode" +# define OSSL_EXCHANGE_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR +# define OSSL_EXCHANGE_PARAM_FIPS_DIGEST_CHECK OSSL_PKEY_PARAM_FIPS_DIGEST_CHECK +# define OSSL_EXCHANGE_PARAM_FIPS_ECDH_COFACTOR_CHECK OSSL_PROV_PARAM_ECDH_COFACTOR_CHECK +# define OSSL_EXCHANGE_PARAM_FIPS_KEY_CHECK OSSL_PKEY_PARAM_FIPS_KEY_CHECK # define OSSL_EXCHANGE_PARAM_KDF_DIGEST "kdf-digest" # define OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS "kdf-digest-props" # define OSSL_EXCHANGE_PARAM_KDF_OUTLEN "kdf-outlen" @@ -255,6 +273,10 @@ extern "C" { # define OSSL_KDF_PARAM_DATA "data" # define OSSL_KDF_PARAM_DIGEST OSSL_ALG_PARAM_DIGEST # define OSSL_KDF_PARAM_EARLY_CLEAN "early_clean" +# define OSSL_KDF_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR +# define OSSL_KDF_PARAM_FIPS_DIGEST_CHECK OSSL_PKEY_PARAM_FIPS_DIGEST_CHECK +# define OSSL_KDF_PARAM_FIPS_EMS_CHECK "ems_check" +# define OSSL_KDF_PARAM_FIPS_KEY_CHECK OSSL_PKEY_PARAM_FIPS_KEY_CHECK # define OSSL_KDF_PARAM_HMACDRBG_ENTROPY "entropy" # define OSSL_KDF_PARAM_HMACDRBG_NONCE "nonce" # define OSSL_KDF_PARAM_INFO "info" @@ -291,9 +313,12 @@ extern "C" { # define OSSL_KDF_PARAM_X942_SUPP_PRIVINFO "supp-privinfo" # define OSSL_KDF_PARAM_X942_SUPP_PUBINFO "supp-pubinfo" # define OSSL_KDF_PARAM_X942_USE_KEYBITS "use-keybits" +# define OSSL_KEM_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR +# define OSSL_KEM_PARAM_FIPS_KEY_CHECK OSSL_PKEY_PARAM_FIPS_KEY_CHECK # define OSSL_KEM_PARAM_IKME "ikme" # define OSSL_KEM_PARAM_OPERATION "operation" # define OSSL_LIBSSL_RECORD_LAYER_PARAM_BLOCK_PADDING "block_padding" +# define OSSL_LIBSSL_RECORD_LAYER_PARAM_HS_PADDING "hs_padding" # define OSSL_LIBSSL_RECORD_LAYER_PARAM_MAX_EARLY_DATA "max_early_data" # define OSSL_LIBSSL_RECORD_LAYER_PARAM_MAX_FRAG_LEN "max_frag_len" # define OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE "mode" @@ -311,6 +336,9 @@ extern "C" { # define OSSL_MAC_PARAM_DIGEST_NOINIT "digest-noinit" # define OSSL_MAC_PARAM_DIGEST_ONESHOT "digest-oneshot" # define OSSL_MAC_PARAM_D_ROUNDS "d-rounds" +# define OSSL_MAC_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR +# define OSSL_MAC_PARAM_FIPS_KEY_CHECK OSSL_PKEY_PARAM_FIPS_KEY_CHECK +# define OSSL_MAC_PARAM_FIPS_NO_SHORT_MAC OSSL_PROV_PARAM_NO_SHORT_MAC # define OSSL_MAC_PARAM_IV "iv" # define OSSL_MAC_PARAM_KEY "key" # define OSSL_MAC_PARAM_PROPERTIES OSSL_ALG_PARAM_PROPERTIES @@ -325,6 +353,8 @@ extern "C" { # define OSSL_OBJECT_PARAM_REFERENCE "reference" # define OSSL_OBJECT_PARAM_TYPE "type" # define OSSL_PASSPHRASE_PARAM_INFO "info" +# define OSSL_PKEY_PARAM_ALGORITHM_ID OSSL_ALG_PARAM_ALGORITHM_ID +# define OSSL_PKEY_PARAM_ALGORITHM_ID_PARAMS OSSL_ALG_PARAM_ALGORITHM_ID_PARAMS # define OSSL_PKEY_PARAM_BITS "bits" # define OSSL_PKEY_PARAM_CIPHER OSSL_ALG_PARAM_CIPHER # define OSSL_PKEY_PARAM_DEFAULT_DIGEST "default-digest" @@ -373,6 +403,10 @@ extern "C" { # define OSSL_PKEY_PARAM_FFC_VALIDATE_G "validate-g" # define OSSL_PKEY_PARAM_FFC_VALIDATE_LEGACY "validate-legacy" # define OSSL_PKEY_PARAM_FFC_VALIDATE_PQ "validate-pq" +# define OSSL_PKEY_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR +# define OSSL_PKEY_PARAM_FIPS_DIGEST_CHECK "digest-check" +# define OSSL_PKEY_PARAM_FIPS_KEY_CHECK "key-check" +# define OSSL_PKEY_PARAM_FIPS_SIGN_CHECK "sign-check" # define OSSL_PKEY_PARAM_GROUP_NAME "group" # define OSSL_PKEY_PARAM_IMPLICIT_REJECTION "implicit-rejection" # define OSSL_PKEY_PARAM_MANDATORY_DIGEST "mandatory-digest" @@ -445,24 +479,58 @@ extern "C" { # define OSSL_PROV_PARAM_CORE_PROV_NAME "provider-name" # define OSSL_PROV_PARAM_CORE_VERSION "openssl-version" # define OSSL_PROV_PARAM_DRBG_TRUNC_DIGEST "drbg-no-trunc-md" +# define OSSL_PROV_PARAM_DSA_SIGN_DISABLED "dsa-sign-disabled" +# define OSSL_PROV_PARAM_ECDH_COFACTOR_CHECK "ecdh-cofactor-check" +# define OSSL_PROV_PARAM_HKDF_DIGEST_CHECK "hkdf-digest-check" +# define OSSL_PROV_PARAM_HKDF_KEY_CHECK "hkdf-key-check" +# define OSSL_PROV_PARAM_HMAC_KEY_CHECK "hmac-key-check" +# define OSSL_PROV_PARAM_KBKDF_KEY_CHECK "kbkdf-key-check" +# define OSSL_PROV_PARAM_KMAC_KEY_CHECK "kmac-key-check" # define OSSL_PROV_PARAM_NAME "name" +# define OSSL_PROV_PARAM_NO_SHORT_MAC "no-short-mac" +# define OSSL_PROV_PARAM_PBKDF2_LOWER_BOUND_CHECK "pbkdf2-lower-bound-check" +# define OSSL_PROV_PARAM_RSA_PKCS15_PAD_DISABLED "rsa-pkcs15-pad-disabled" +# define OSSL_PROV_PARAM_RSA_PSS_SALTLEN_CHECK "rsa-pss-saltlen-check" +# define OSSL_PROV_PARAM_RSA_SIGN_X931_PAD_DISABLED "rsa-sign-x931-pad-disabled" # define OSSL_PROV_PARAM_SECURITY_CHECKS "security-checks" # define OSSL_PROV_PARAM_SELF_TEST_DESC "st-desc" # define OSSL_PROV_PARAM_SELF_TEST_PHASE "st-phase" # define OSSL_PROV_PARAM_SELF_TEST_TYPE "st-type" +# define OSSL_PROV_PARAM_SIGNATURE_DIGEST_CHECK "signature-digest-check" +# define OSSL_PROV_PARAM_SSHKDF_DIGEST_CHECK "sshkdf-digest-check" +# define OSSL_PROV_PARAM_SSHKDF_KEY_CHECK "sshkdf-key-check" +# define OSSL_PROV_PARAM_SSKDF_DIGEST_CHECK "sskdf-digest-check" +# define OSSL_PROV_PARAM_SSKDF_KEY_CHECK "sskdf-key-check" # define OSSL_PROV_PARAM_STATUS "status" +# define OSSL_PROV_PARAM_TDES_ENCRYPT_DISABLED "tdes-encrypt-disabled" +# define OSSL_PROV_PARAM_TLS13_KDF_DIGEST_CHECK "tls13-kdf-digest-check" +# define OSSL_PROV_PARAM_TLS13_KDF_KEY_CHECK "tls13-kdf-key-check" +# define OSSL_PROV_PARAM_TLS1_PRF_DIGEST_CHECK "tls1-prf-digest-check" # define OSSL_PROV_PARAM_TLS1_PRF_EMS_CHECK "tls1-prf-ems-check" +# define OSSL_PROV_PARAM_TLS1_PRF_KEY_CHECK "tls1-prf-key-check" # define OSSL_PROV_PARAM_VERSION "version" +# define OSSL_PROV_PARAM_X942KDF_KEY_CHECK "x942kdf-key-check" +# define OSSL_PROV_PARAM_X963KDF_DIGEST_CHECK "x963kdf-digest-check" +# define OSSL_PROV_PARAM_X963KDF_KEY_CHECK "x963kdf-key-check" +# define OSSL_RAND_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR # define OSSL_RAND_PARAM_GENERATE "generate" # define OSSL_RAND_PARAM_MAX_REQUEST "max_request" # define OSSL_RAND_PARAM_STATE "state" # define OSSL_RAND_PARAM_STRENGTH "strength" # define OSSL_RAND_PARAM_TEST_ENTROPY "test_entropy" # define OSSL_RAND_PARAM_TEST_NONCE "test_nonce" -# define OSSL_SIGNATURE_PARAM_ALGORITHM_ID "algorithm-id" +# define OSSL_SIGNATURE_PARAM_ALGORITHM_ID OSSL_PKEY_PARAM_ALGORITHM_ID +# define OSSL_SIGNATURE_PARAM_ALGORITHM_ID_PARAMS OSSL_PKEY_PARAM_ALGORITHM_ID_PARAMS # define OSSL_SIGNATURE_PARAM_CONTEXT_STRING "context-string" # define OSSL_SIGNATURE_PARAM_DIGEST OSSL_PKEY_PARAM_DIGEST # define OSSL_SIGNATURE_PARAM_DIGEST_SIZE OSSL_PKEY_PARAM_DIGEST_SIZE +# define OSSL_SIGNATURE_PARAM_FIPS_APPROVED_INDICATOR OSSL_ALG_PARAM_FIPS_APPROVED_INDICATOR +# define OSSL_SIGNATURE_PARAM_FIPS_DIGEST_CHECK OSSL_PKEY_PARAM_FIPS_DIGEST_CHECK +# define OSSL_SIGNATURE_PARAM_FIPS_KEY_CHECK OSSL_PKEY_PARAM_FIPS_KEY_CHECK +# define OSSL_SIGNATURE_PARAM_FIPS_RSA_PSS_SALTLEN_CHECK "rsa-pss-saltlen-check" +# define OSSL_SIGNATURE_PARAM_FIPS_SIGN_CHECK OSSL_PKEY_PARAM_FIPS_SIGN_CHECK +# define OSSL_SIGNATURE_PARAM_FIPS_SIGN_X931_PAD_CHECK "sign-x931-pad-check" +# define OSSL_SIGNATURE_PARAM_FIPS_VERIFY_MESSAGE "verify-message" # define OSSL_SIGNATURE_PARAM_INSTANCE "instance" # define OSSL_SIGNATURE_PARAM_KAT "kat" # define OSSL_SIGNATURE_PARAM_MGF1_DIGEST OSSL_PKEY_PARAM_MGF1_DIGEST @@ -471,6 +539,7 @@ extern "C" { # define OSSL_SIGNATURE_PARAM_PAD_MODE OSSL_PKEY_PARAM_PAD_MODE # define OSSL_SIGNATURE_PARAM_PROPERTIES OSSL_PKEY_PARAM_PROPERTIES # define OSSL_SIGNATURE_PARAM_PSS_SALTLEN "saltlen" +# define OSSL_SIGNATURE_PARAM_SIGNATURE "signature" # define OSSL_STORE_PARAM_ALIAS "alias" # define OSSL_STORE_PARAM_DIGEST "digest" # define OSSL_STORE_PARAM_EXPECT "expect" diff --git a/include/openssl/crmf.h b/include/openssl/crmf.h index d804cfeea..5d463c907 100644 --- a/include/openssl/crmf.h +++ b/include/openssl/crmf.h @@ -8,7 +8,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 2007-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2007-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright Nokia 2007-2019 * Copyright Siemens AG 2015-2019 * @@ -87,6 +87,36 @@ SKM_DEFINE_STACK_OF_INTERNAL(OSSL_CRMF_MSG, OSSL_CRMF_MSG, OSSL_CRMF_MSG) #define sk_OSSL_CRMF_MSG_set_cmp_func(sk, cmp) ((sk_OSSL_CRMF_MSG_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_OSSL_CRMF_MSG_sk_type(sk), ossl_check_OSSL_CRMF_MSG_compfunc_type(cmp))) typedef struct ossl_crmf_attributetypeandvalue_st OSSL_CRMF_ATTRIBUTETYPEANDVALUE; +void OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(OSSL_CRMF_ATTRIBUTETYPEANDVALUE *v); +DECLARE_ASN1_DUP_FUNCTION(OSSL_CRMF_ATTRIBUTETYPEANDVALUE) +SKM_DEFINE_STACK_OF_INTERNAL(OSSL_CRMF_ATTRIBUTETYPEANDVALUE, OSSL_CRMF_ATTRIBUTETYPEANDVALUE, OSSL_CRMF_ATTRIBUTETYPEANDVALUE) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_num(sk) OPENSSL_sk_num(ossl_check_const_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_value(sk, idx) ((OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)OPENSSL_sk_value(ossl_check_const_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), (idx))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_new(cmp) ((STACK_OF(OSSL_CRMF_ATTRIBUTETYPEANDVALUE) *)OPENSSL_sk_new(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_compfunc_type(cmp))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_new_null() ((STACK_OF(OSSL_CRMF_ATTRIBUTETYPEANDVALUE) *)OPENSSL_sk_new_null()) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_new_reserve(cmp, n) ((STACK_OF(OSSL_CRMF_ATTRIBUTETYPEANDVALUE) *)OPENSSL_sk_new_reserve(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_compfunc_type(cmp), (n))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), (n)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(sk) OPENSSL_sk_free(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_zero(sk) OPENSSL_sk_zero(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_delete(sk, i) ((OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)OPENSSL_sk_delete(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), (i))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_delete_ptr(sk, ptr) ((OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)OPENSSL_sk_delete_ptr(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_type(ptr))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_push(sk, ptr) OPENSSL_sk_push(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_type(ptr)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_type(ptr)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_pop(sk) ((OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)OPENSSL_sk_pop(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_shift(sk) ((OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)OPENSSL_sk_shift(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk),ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_freefunc_type(freefunc)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_type(ptr), (idx)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_set(sk, idx, ptr) ((OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)OPENSSL_sk_set(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), (idx), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_type(ptr))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_find(sk, ptr) OPENSSL_sk_find(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_type(ptr)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_type(ptr)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_type(ptr), pnum) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sort(sk) OPENSSL_sk_sort(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk)) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(sk) ((STACK_OF(OSSL_CRMF_ATTRIBUTETYPEANDVALUE) *)OPENSSL_sk_dup(ossl_check_const_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(OSSL_CRMF_ATTRIBUTETYPEANDVALUE) *)OPENSSL_sk_deep_copy(ossl_check_const_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_copyfunc_type(copyfunc), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_freefunc_type(freefunc))) +#define sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_set_cmp_func(sk, cmp) ((sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_sk_type(sk), ossl_check_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_compfunc_type(cmp))) + + typedef struct ossl_crmf_pbmparameter_st OSSL_CRMF_PBMPARAMETER; DECLARE_ASN1_FUNCTIONS(OSSL_CRMF_PBMPARAMETER) typedef struct ossl_crmf_poposigningkey_st OSSL_CRMF_POPOSIGNINGKEY; @@ -128,6 +158,7 @@ typedef struct ossl_crmf_singlepubinfo_st OSSL_CRMF_SINGLEPUBINFO; DECLARE_ASN1_FUNCTIONS(OSSL_CRMF_SINGLEPUBINFO) typedef struct ossl_crmf_certtemplate_st OSSL_CRMF_CERTTEMPLATE; DECLARE_ASN1_FUNCTIONS(OSSL_CRMF_CERTTEMPLATE) +DECLARE_ASN1_DUP_FUNCTION(OSSL_CRMF_CERTTEMPLATE) typedef STACK_OF(OSSL_CRMF_MSG) OSSL_CRMF_MSGS; DECLARE_ASN1_FUNCTIONS(OSSL_CRMF_MSGS) diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index e9c6b5902..d4da9fc02 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -8,7 +8,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -97,10 +97,15 @@ int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock); void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock); int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock); +int CRYPTO_atomic_add64(uint64_t *val, uint64_t op, uint64_t *ret, + CRYPTO_RWLOCK *lock); +int CRYPTO_atomic_and(uint64_t *val, uint64_t op, uint64_t *ret, + CRYPTO_RWLOCK *lock); int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret, CRYPTO_RWLOCK *lock); int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock); int CRYPTO_atomic_load_int(int *val, int *ret, CRYPTO_RWLOCK *lock); +int CRYPTO_atomic_store(uint64_t *dst, uint64_t val, CRYPTO_RWLOCK *lock); /* No longer needed, so this is a no-op */ #define OPENSSL_malloc_init() while(0) continue @@ -109,6 +114,9 @@ int CRYPTO_atomic_load_int(int *val, int *ret, CRYPTO_RWLOCK *lock); CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE) # define OPENSSL_zalloc(num) \ CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE) +# define OPENSSL_aligned_alloc(num, alignment, freeptr) \ + CRYPTO_aligned_alloc(num, alignment, freeptr, \ + OPENSSL_FILE, OPENSSL_LINE) # define OPENSSL_realloc(addr, num) \ CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE) # define OPENSSL_clear_realloc(addr, old_num, num) \ @@ -137,6 +145,7 @@ int CRYPTO_atomic_load_int(int *val, int *ret, CRYPTO_RWLOCK *lock); size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz); size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz); size_t OPENSSL_strnlen(const char *str, size_t maxlen); +int OPENSSL_strtoul(const char *str, char **endptr, int base, unsigned long *num); int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlength, const unsigned char *buf, size_t buflen, const char sep); @@ -173,6 +182,7 @@ const char *OpenSSL_version(int type); # define OPENSSL_FULL_VERSION_STRING 7 # define OPENSSL_MODULES_DIR 8 # define OPENSSL_CPU_INFO 9 +# define OPENSSL_WINCTX 10 const char *OPENSSL_info(int type); /* @@ -187,6 +197,7 @@ const char *OPENSSL_info(int type); # define OPENSSL_INFO_LIST_SEPARATOR 1006 # define OPENSSL_INFO_SEED_SOURCE 1007 # define OPENSSL_INFO_CPU_SETTINGS 1008 +# define OPENSSL_INFO_WINDOWS_CONTEXT 1009 int OPENSSL_issetugid(void); @@ -356,6 +367,9 @@ void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn, OSSL_CRYPTO_ALLOC void *CRYPTO_malloc(size_t num, const char *file, int line); OSSL_CRYPTO_ALLOC void *CRYPTO_zalloc(size_t num, const char *file, int line); +OSSL_CRYPTO_ALLOC void *CRYPTO_aligned_alloc(size_t num, size_t align, + void **freeptr, const char *file, + int line); OSSL_CRYPTO_ALLOC void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line); OSSL_CRYPTO_ALLOC char *CRYPTO_strdup(const char *str, const char *file, int line); OSSL_CRYPTO_ALLOC char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line); @@ -564,9 +578,14 @@ int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file); void OSSL_LIB_CTX_free(OSSL_LIB_CTX *); OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void); OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx); +int OSSL_LIB_CTX_get_conf_diagnostics(OSSL_LIB_CTX *ctx); +void OSSL_LIB_CTX_set_conf_diagnostics(OSSL_LIB_CTX *ctx, int value); void OSSL_sleep(uint64_t millis); + +void *OSSL_LIB_CTX_get_data(OSSL_LIB_CTX *ctx, int index); + # ifdef __cplusplus } # endif diff --git a/include/openssl/cryptoerr.h b/include/openssl/cryptoerr.h index 6aa18a2d7..9fb77907c 100644 --- a/include/openssl/cryptoerr.h +++ b/include/openssl/cryptoerr.h @@ -6,7 +6,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -59,6 +59,7 @@ # define CRYPTO_R_SECURE_MALLOC_FAILURE 111 # define CRYPTO_R_STRING_TOO_LONG 112 # define CRYPTO_R_TOO_MANY_BYTES 113 +# define CRYPTO_R_TOO_MANY_NAMES 132 # define CRYPTO_R_TOO_MANY_RECORDS 114 # define CRYPTO_R_TOO_SMALL_BUFFER 116 # define CRYPTO_R_UNKNOWN_NAME_IN_RANDOM_SECTION 120 diff --git a/include/openssl/e_os2.h b/include/openssl/e_os2.h index f7a28c42c..a43413ee3 100644 --- a/include/openssl/e_os2.h +++ b/include/openssl/e_os2.h @@ -225,6 +225,7 @@ extern "C" { # endif # ifndef ossl_ssize_t +# include # define ossl_ssize_t ssize_t # if defined(SSIZE_MAX) # define OSSL_SSIZE_MAX SSIZE_MAX @@ -315,7 +316,7 @@ typedef uint64_t ossl_uintmax_t; # endif # if defined(__STDC_VERSION__) && __STDC_VERSION__ >= 201112L && \ - !defined(__cplusplus) + !defined(__cplusplus) # define ossl_noreturn _Noreturn # elif defined(__GNUC__) && __GNUC__ >= 2 # define ossl_noreturn __attribute__((noreturn)) diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 0391bcc2f..af2209718 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -5,7 +5,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -564,6 +564,7 @@ int EVP_MD_get_block_size(const EVP_MD *md); # define EVP_MD_block_size EVP_MD_get_block_size unsigned long EVP_MD_get_flags(const EVP_MD *md); # define EVP_MD_flags EVP_MD_get_flags +int EVP_MD_xof(const EVP_MD *md); const EVP_MD *EVP_MD_CTX_get0_md(const EVP_MD_CTX *ctx); EVP_MD *EVP_MD_CTX_get1_md(EVP_MD_CTX *ctx); @@ -578,9 +579,11 @@ void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count)); # endif +int EVP_MD_CTX_get_size_ex(const EVP_MD_CTX *ctx); + # define EVP_MD_CTX_get0_name(e) EVP_MD_get0_name(EVP_MD_CTX_get0_md(e)) -# define EVP_MD_CTX_get_size(e) EVP_MD_get_size(EVP_MD_CTX_get0_md(e)) -# define EVP_MD_CTX_size EVP_MD_CTX_get_size +# define EVP_MD_CTX_get_size(e) EVP_MD_CTX_get_size_ex(e) +# define EVP_MD_CTX_size EVP_MD_CTX_get_size_ex # define EVP_MD_CTX_get_block_size(e) EVP_MD_get_block_size(EVP_MD_CTX_get0_md(e)) # define EVP_MD_CTX_block_size EVP_MD_CTX_get_block_size # define EVP_MD_CTX_get_type(e) EVP_MD_get_type(EVP_MD_CTX_get0_md(e)) @@ -907,6 +910,10 @@ const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher); const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(EVP_CIPHER_CTX *ctx); const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(EVP_CIPHER_CTX *ctx); +int EVP_CIPHER_CTX_set_algor_params(EVP_CIPHER_CTX *ctx, const X509_ALGOR *alg); +int EVP_CIPHER_CTX_get_algor_params(EVP_CIPHER_CTX *ctx, X509_ALGOR *alg); +int EVP_CIPHER_CTX_get_algor(EVP_CIPHER_CTX *ctx, X509_ALGOR **alg); + const BIO_METHOD *BIO_f_md(void); const BIO_METHOD *BIO_f_base64(void); const BIO_METHOD *BIO_f_cipher(void); @@ -1730,33 +1737,47 @@ int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op); const char *EVP_PKEY_get0_type_name(const EVP_PKEY *key); # define EVP_PKEY_OP_UNDEFINED 0 -# define EVP_PKEY_OP_PARAMGEN (1<<1) -# define EVP_PKEY_OP_KEYGEN (1<<2) -# define EVP_PKEY_OP_FROMDATA (1<<3) -# define EVP_PKEY_OP_SIGN (1<<4) -# define EVP_PKEY_OP_VERIFY (1<<5) -# define EVP_PKEY_OP_VERIFYRECOVER (1<<6) -# define EVP_PKEY_OP_SIGNCTX (1<<7) -# define EVP_PKEY_OP_VERIFYCTX (1<<8) -# define EVP_PKEY_OP_ENCRYPT (1<<9) -# define EVP_PKEY_OP_DECRYPT (1<<10) -# define EVP_PKEY_OP_DERIVE (1<<11) -# define EVP_PKEY_OP_ENCAPSULATE (1<<12) -# define EVP_PKEY_OP_DECAPSULATE (1<<13) - -# define EVP_PKEY_OP_TYPE_SIG \ - (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY | EVP_PKEY_OP_VERIFYRECOVER \ - | EVP_PKEY_OP_SIGNCTX | EVP_PKEY_OP_VERIFYCTX) - -# define EVP_PKEY_OP_TYPE_CRYPT \ - (EVP_PKEY_OP_ENCRYPT | EVP_PKEY_OP_DECRYPT) - -# define EVP_PKEY_OP_TYPE_NOGEN \ - (EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT | EVP_PKEY_OP_DERIVE) - -# define EVP_PKEY_OP_TYPE_GEN \ - (EVP_PKEY_OP_PARAMGEN | EVP_PKEY_OP_KEYGEN) - +# define EVP_PKEY_OP_PARAMGEN (1 << 1) +# define EVP_PKEY_OP_KEYGEN (1 << 2) +# define EVP_PKEY_OP_FROMDATA (1 << 3) +# define EVP_PKEY_OP_SIGN (1 << 4) +# define EVP_PKEY_OP_VERIFY (1 << 5) +# define EVP_PKEY_OP_VERIFYRECOVER (1 << 6) +# define EVP_PKEY_OP_SIGNCTX (1 << 7) +# define EVP_PKEY_OP_VERIFYCTX (1 << 8) +# define EVP_PKEY_OP_ENCRYPT (1 << 9) +# define EVP_PKEY_OP_DECRYPT (1 << 10) +# define EVP_PKEY_OP_DERIVE (1 << 11) +# define EVP_PKEY_OP_ENCAPSULATE (1 << 12) +# define EVP_PKEY_OP_DECAPSULATE (1 << 13) +# define EVP_PKEY_OP_SIGNMSG (1 << 14) +# define EVP_PKEY_OP_VERIFYMSG (1 << 15) +/* Update the following when adding new EVP_PKEY_OPs */ +# define EVP_PKEY_OP_ALL ((1 << 16) - 1) + +# define EVP_PKEY_OP_TYPE_SIG \ + (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_SIGNMSG \ + | EVP_PKEY_OP_VERIFY | EVP_PKEY_OP_VERIFYMSG \ + | EVP_PKEY_OP_VERIFYRECOVER \ + | EVP_PKEY_OP_SIGNCTX | EVP_PKEY_OP_VERIFYCTX) + +# define EVP_PKEY_OP_TYPE_CRYPT \ + (EVP_PKEY_OP_ENCRYPT | EVP_PKEY_OP_DECRYPT) + +# define EVP_PKEY_OP_TYPE_DERIVE \ + (EVP_PKEY_OP_DERIVE) + +# define EVP_PKEY_OP_TYPE_DATA \ + (EVP_PKEY_OP_FROMDATA) + +# define EVP_PKEY_OP_TYPE_KEM \ + (EVP_PKEY_OP_ENCAPSULATE | EVP_PKEY_OP_DECAPSULATE) + +# define EVP_PKEY_OP_TYPE_GEN \ + (EVP_PKEY_OP_PARAMGEN | EVP_PKEY_OP_KEYGEN) + +# define EVP_PKEY_OP_TYPE_NOGEN \ + (EVP_PKEY_OP_ALL & ~EVP_PKEY_OP_TYPE_GEN) int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key, int keylen); @@ -1820,6 +1841,7 @@ int EVP_KEYMGMT_names_do_all(const EVP_KEYMGMT *keymgmt, const OSSL_PARAM *EVP_KEYMGMT_gettable_params(const EVP_KEYMGMT *keymgmt); const OSSL_PARAM *EVP_KEYMGMT_settable_params(const EVP_KEYMGMT *keymgmt); const OSSL_PARAM *EVP_KEYMGMT_gen_settable_params(const EVP_KEYMGMT *keymgmt); +const OSSL_PARAM *EVP_KEYMGMT_gen_gettable_params(const EVP_KEYMGMT *keymgmt); EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e); EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e); @@ -1836,6 +1858,11 @@ int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params); const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(const EVP_PKEY_CTX *ctx); int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params); const OSSL_PARAM *EVP_PKEY_CTX_settable_params(const EVP_PKEY_CTX *ctx); + +int EVP_PKEY_CTX_set_algor_params(EVP_PKEY_CTX *ctx, const X509_ALGOR *alg); +int EVP_PKEY_CTX_get_algor_params(EVP_PKEY_CTX *ctx, X509_ALGOR *alg); +int EVP_PKEY_CTX_get_algor(EVP_PKEY_CTX *ctx, X509_ALGOR **alg); + int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, int p1, void *p2); int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, @@ -1886,6 +1913,9 @@ EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx); void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data); void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx); +int EVP_PKEY_CTX_set_signature(EVP_PKEY_CTX *pctx, + const unsigned char *sig, size_t siglen); + void EVP_SIGNATURE_free(EVP_SIGNATURE *signature); int EVP_SIGNATURE_up_ref(EVP_SIGNATURE *signature); OSSL_PROVIDER *EVP_SIGNATURE_get0_provider(const EVP_SIGNATURE *signature); @@ -1939,17 +1969,35 @@ const OSSL_PARAM *EVP_KEM_settable_ctx_params(const EVP_KEM *kem); int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx); int EVP_PKEY_sign_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); +int EVP_PKEY_sign_init_ex2(EVP_PKEY_CTX *ctx, + EVP_SIGNATURE *algo, const OSSL_PARAM params[]); int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen); +int EVP_PKEY_sign_message_init(EVP_PKEY_CTX *ctx, + EVP_SIGNATURE *algo, const OSSL_PARAM params[]); +int EVP_PKEY_sign_message_update(EVP_PKEY_CTX *ctx, + const unsigned char *in, size_t inlen); +int EVP_PKEY_sign_message_final(EVP_PKEY_CTX *ctx, + unsigned char *sig, size_t *siglen); int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx); int EVP_PKEY_verify_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); +int EVP_PKEY_verify_init_ex2(EVP_PKEY_CTX *ctx, + EVP_SIGNATURE *algo, const OSSL_PARAM params[]); int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen); +int EVP_PKEY_verify_message_init(EVP_PKEY_CTX *ctx, + EVP_SIGNATURE *algo, const OSSL_PARAM params[]); +int EVP_PKEY_verify_message_update(EVP_PKEY_CTX *ctx, + const unsigned char *in, size_t inlen); +int EVP_PKEY_verify_message_final(EVP_PKEY_CTX *ctx); int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx); int EVP_PKEY_verify_recover_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); +int EVP_PKEY_verify_recover_init_ex2(EVP_PKEY_CTX *ctx, + EVP_SIGNATURE *algo, + const OSSL_PARAM params[]); int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen); diff --git a/include/openssl/evperr.h b/include/openssl/evperr.h index 6a8770a6f..ec27750fb 100644 --- a/include/openssl/evperr.h +++ b/include/openssl/evperr.h @@ -6,7 +6,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -66,6 +66,7 @@ # define EVP_R_EXPECTING_A_SIPHASH_KEY 175 # define EVP_R_FINAL_ERROR 188 # define EVP_R_GENERATE_ERROR 214 +# define EVP_R_GETTING_ALGORITHMIDENTIFIER_NOT_SUPPORTED 229 # define EVP_R_GET_RAW_KEY_FAILED 182 # define EVP_R_ILLEGAL_SCRYPT_PARAMETERS 171 # define EVP_R_INACCESSIBLE_DOMAIN_PARAMETERS 204 @@ -106,6 +107,7 @@ # define EVP_R_ONLY_ONESHOT_SUPPORTED 177 # define EVP_R_OPERATION_NOT_INITIALIZED 151 # define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 150 +# define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_SIGNATURE_TYPE 226 # define EVP_R_OUTPUT_WOULD_OVERFLOW 202 # define EVP_R_PARAMETER_TOO_LARGE 187 # define EVP_R_PARTIALLY_OVERLAPPING 162 @@ -116,6 +118,7 @@ # define EVP_R_PUBLIC_KEY_NOT_RSA 106 # define EVP_R_SETTING_XOF_FAILED 227 # define EVP_R_SET_DEFAULT_PROPERTY_FAILURE 209 +# define EVP_R_SIGNATURE_TYPE_AND_KEY_TYPE_INCOMPATIBLE 228 # define EVP_R_TOO_MANY_RECORDS 183 # define EVP_R_UNABLE_TO_ENABLE_LOCKING 212 # define EVP_R_UNABLE_TO_GET_MAXIMUM_REQUEST_SIZE 215 diff --git a/include/openssl/fips_names.h b/include/openssl/fips_names.h index a61420ff5..8d94d9fa7 100644 --- a/include/openssl/fips_names.h +++ b/include/openssl/fips_names.h @@ -5,7 +5,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -29,27 +29,18 @@ extern "C" { /* * Parameter names that the FIPS Provider defines + * All parameters are of type: OSSL_PARAM_UTF8_STRING */ -/* - * The calculated MAC of the module file (Used for FIPS Self Testing) - * Type: OSSL_PARAM_UTF8_STRING - */ +/* The following 4 Parameters are used for FIPS Self Testing */ + +/* The calculated MAC of the module file */ # define OSSL_PROV_FIPS_PARAM_MODULE_MAC "module-mac" -/* - * A version number for the fips install process (Used for FIPS Self Testing) - * Type: OSSL_PARAM_UTF8_STRING - */ +/* The Version number for the fips install process */ # define OSSL_PROV_FIPS_PARAM_INSTALL_VERSION "install-version" -/* - * The calculated MAC of the install status indicator (Used for FIPS Self Testing) - * Type: OSSL_PARAM_UTF8_STRING - */ +/* The calculated MAC of the install status indicator */ # define OSSL_PROV_FIPS_PARAM_INSTALL_MAC "install-mac" -/* - * The install status indicator (Used for FIPS Self Testing) - * Type: OSSL_PARAM_UTF8_STRING - */ +/* The install status indicator */ # define OSSL_PROV_FIPS_PARAM_INSTALL_STATUS "install-status" /* @@ -59,28 +50,10 @@ extern "C" { */ # define OSSL_PROV_FIPS_PARAM_CONDITIONAL_ERRORS "conditional-errors" -/* - * A boolean that determines if the runtime FIPS security checks are performed. - * This is enabled by default. - * Type: OSSL_PARAM_UTF8_STRING - */ -# define OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS "security-checks" - -/* - * A boolean that determines if the runtime FIPS check for TLS1_PRF EMS is performed. - * This is disabled by default. - * Type: OSSL_PARAM_UTF8_STRING - */ -# define OSSL_PROV_FIPS_PARAM_TLS1_PRF_EMS_CHECK "tls1-prf-ems-check" - -/* - * A boolean that determines if truncated digests can be used with Hash and HMAC - * DRBGs. FIPS 140-3 IG D.R disallows such use for efficiency rather than - * security reasons. - * This is disabled by default. - * Type: OSSL_PARAM_UTF8_STRING - */ -# define OSSL_PROV_FIPS_PARAM_DRBG_TRUNC_DIGEST "drbg-no-trunc-md" +/* The following are provided for backwards compatibility */ +# define OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS OSSL_PROV_PARAM_SECURITY_CHECKS +# define OSSL_PROV_FIPS_PARAM_TLS1_PRF_EMS_CHECK OSSL_PROV_PARAM_TLS1_PRF_EMS_CHECK +# define OSSL_PROV_FIPS_PARAM_DRBG_TRUNC_DIGEST OSSL_PROV_PARAM_DRBG_TRUNC_DIGEST # ifdef __cplusplus } diff --git a/include/openssl/fipskey.h b/include/openssl/fipskey.h index 6f56ccea8..6879c0d83 100644 --- a/include/openssl/fipskey.h +++ b/include/openssl/fipskey.h @@ -8,7 +8,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2020-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -41,6 +41,11 @@ extern "C" { */ #define FIPS_KEY_STRING "f4556650ac31d35461610bac4ed81b1a181b2d8a43ea2854cbae22ca74560813" +/* + * The FIPS provider vendor name, as a string. + */ +#define FIPS_VENDOR "OpenSSL non-compliant FIPS Provider" + # ifdef __cplusplus } # endif diff --git a/include/openssl/http.h b/include/openssl/http.h index 54c017e1c..aca3b4256 100644 --- a/include/openssl/http.h +++ b/include/openssl/http.h @@ -47,9 +47,10 @@ extern "C" { # ifndef OPENSSL_NO_HTTP -#define OSSL_HTTP_DEFAULT_MAX_LINE_LEN (4 * 1024) -#define OSSL_HTTP_DEFAULT_MAX_RESP_LEN (100 * 1024) -#define OSSL_HTTP_DEFAULT_MAX_RESP_HDR_LINES 256 +# define OSSL_HTTP_DEFAULT_MAX_LINE_LEN (4 * 1024) +# define OSSL_HTTP_DEFAULT_MAX_RESP_LEN (100 * 1024) +# define OSSL_HTTP_DEFAULT_MAX_CRL_LEN (32 * 1024 * 1024) +# define OSSL_HTTP_DEFAULT_MAX_RESP_HDR_LINES 256 /* Low-level HTTP API */ diff --git a/include/openssl/indicator.h b/include/openssl/indicator.h new file mode 100644 index 000000000..87b6be9d3 --- /dev/null +++ b/include/openssl/indicator.h @@ -0,0 +1,43 @@ +/* + * Copyright (c) 1999-2006 Andrija Antonijevic, Stefan Burstroem. + * Copyright (c) 2014-2024 AmiSSL Open Source Team. + * All Rights Reserved. + * + * This file has been modified for use with AmiSSL for AmigaOS-based systems. + * + * Copyright 2024 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#if !defined(PROTO_AMISSL_H) && !defined(AMISSL_COMPILE) +# include +#endif + +#ifndef OPENSSL_INDICATOR_H +# define OPENSSL_INDICATOR_H +# if defined(__GNUC__) && (__GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 3)) +# pragma once +# endif + +# ifdef __cplusplus +extern "C" { +# endif + +#include + +typedef int (OSSL_INDICATOR_CALLBACK)(const char *type, const char *desc, + const OSSL_PARAM params[]); + +void OSSL_INDICATOR_set_callback(OSSL_LIB_CTX *libctx, + OSSL_INDICATOR_CALLBACK *cb); +void OSSL_INDICATOR_get_callback(OSSL_LIB_CTX *libctx, + OSSL_INDICATOR_CALLBACK **cb); + +# ifdef __cplusplus +} +# endif +#endif /* OPENSSL_INDICATOR_H */ diff --git a/include/openssl/macros.h b/include/openssl/macros.h index f6899e915..49a6add5d 100644 --- a/include/openssl/macros.h +++ b/include/openssl/macros.h @@ -5,7 +5,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -181,6 +181,7 @@ * 'no-deprecated'. */ +# undef OPENSSL_NO_DEPRECATED_3_4 # undef OPENSSL_NO_DEPRECATED_3_1 # undef OPENSSL_NO_DEPRECATED_3_0 # undef OPENSSL_NO_DEPRECATED_1_1_1 @@ -190,6 +191,17 @@ # undef OPENSSL_NO_DEPRECATED_1_0_0 # undef OPENSSL_NO_DEPRECATED_0_9_8 +# if OPENSSL_API_LEVEL >= 30400 +# ifndef OPENSSL_NO_DEPRECATED +# define OSSL_DEPRECATEDIN_3_4 OSSL_DEPRECATED(3.4) +# define OSSL_DEPRECATEDIN_3_4_FOR(msg) OSSL_DEPRECATED_FOR(3.4, msg) +# else +# define OPENSSL_NO_DEPRECATED_3_4 +# endif +# else +# define OSSL_DEPRECATEDIN_3_4 +# define OSSL_DEPRECATEDIN_3_4_FOR(msg) +# endif # if OPENSSL_API_LEVEL >= 30100 # ifndef OPENSSL_NO_DEPRECATED # define OSSL_DEPRECATEDIN_3_1 OSSL_DEPRECATED(3.1) diff --git a/include/openssl/obj_mac.h b/include/openssl/obj_mac.h index 061c0ae6c..ddda59877 100644 --- a/include/openssl/obj_mac.h +++ b/include/openssl/obj_mac.h @@ -1595,9 +1595,13 @@ #define NID_qcStatements 286 #define OBJ_qcStatements OBJ_id_pe,3L -#define SN_ac_auditEntity "ac-auditEntity" -#define NID_ac_auditEntity 287 -#define OBJ_ac_auditEntity OBJ_id_pe,4L +#define SN_ac_auditIdentity "ac-auditIdentity" +#define LN_ac_auditIdentity "X509v3 Audit Identity" +#define NID_ac_auditIdentity 287 +#define OBJ_ac_auditIdentity OBJ_id_pe,4L + +#define NID_ac_auditEntity 1323 +#define OBJ_ac_auditEntity OBJ_ac_auditIdentity #define SN_ac_targeting "ac-targeting" #define NID_ac_targeting 288 @@ -2034,6 +2038,11 @@ #define NID_id_on_permanentIdentifier 858 #define OBJ_id_on_permanentIdentifier OBJ_id_on,3L +#define SN_id_on_hardwareModuleName "id-on-hardwareModuleName" +#define LN_id_on_hardwareModuleName "Hardware Module Name" +#define NID_id_on_hardwareModuleName 1321 +#define OBJ_id_on_hardwareModuleName OBJ_id_on,4L + #define SN_XmppAddr "id-on-xmppAddr" #define LN_XmppAddr "XmppAddr" #define NID_XmppAddr 1209 @@ -3031,6 +3040,11 @@ #define NID_dcObject 390 #define OBJ_dcObject OBJ_Enterprises,1466L,344L +#define SN_id_kp_wisun_fan_device "id-kp-wisun-fan-device" +#define LN_id_kp_wisun_fan_device "Wi-SUN Alliance Field Area Network (FAN)" +#define NID_id_kp_wisun_fan_device 1322 +#define OBJ_id_kp_wisun_fan_device OBJ_Enterprises,45605L,1L + #define SN_mime_mhs "mime-mhs" #define LN_mime_mhs "MIME MHS" #define NID_mime_mhs 504 diff --git a/include/openssl/objects.h b/include/openssl/objects.h index fd502066d..20f9e6ac5 100644 --- a/include/openssl/objects.h +++ b/include/openssl/objects.h @@ -5,7 +5,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -188,6 +188,7 @@ int OBJ_find_sigid_by_algs(int *psignid, int dig_nid, int pkey_nid); int OBJ_add_sigid(int signid, int dig_id, int pkey_id); void OBJ_sigid_free(void); +#define SN_ac_auditEntity SN_ac_auditIdentity # ifdef __cplusplus } diff --git a/include/openssl/opensslv.h b/include/openssl/opensslv.h index 8bf9d182c..573fbdd96 100644 --- a/include/openssl/opensslv.h +++ b/include/openssl/opensslv.h @@ -40,8 +40,8 @@ extern "C" { * These macros express version number MAJOR.MINOR.PATCH exactly */ # define OPENSSL_VERSION_MAJOR 3 -# define OPENSSL_VERSION_MINOR 3 -# define OPENSSL_VERSION_PATCH 2 +# define OPENSSL_VERSION_MINOR 4 +# define OPENSSL_VERSION_PATCH 0 /* * Additional version information @@ -86,21 +86,21 @@ extern "C" { * longer variant with OPENSSL_VERSION_PRE_RELEASE_STR and * OPENSSL_VERSION_BUILD_METADATA_STR appended. */ -# define OPENSSL_VERSION_STR "3.3.2" -# define OPENSSL_FULL_VERSION_STR "3.3.2" +# define OPENSSL_VERSION_STR "3.4.0" +# define OPENSSL_FULL_VERSION_STR "3.4.0" /* * SECTION 3: ADDITIONAL METADATA * * These strings are defined separately to allow them to be parsable. */ -# define OPENSSL_RELEASE_DATE "3 Sep 2024" +# define OPENSSL_RELEASE_DATE "22 Oct 2024" /* * SECTION 4: BACKWARD COMPATIBILITY */ -# define OPENSSL_VERSION_TEXT "OpenSSL 3.3.2 3 Sep 2024" +# define OPENSSL_VERSION_TEXT "OpenSSL 3.4.0 22 Oct 2024" /* Synthesize OPENSSL_VERSION_NUMBER with the layout 0xMNN00PPSL */ # ifdef OPENSSL_VERSION_PRE_RELEASE diff --git a/include/openssl/pem.h b/include/openssl/pem.h index 0d882ba68..c7c1481cf 100644 --- a/include/openssl/pem.h +++ b/include/openssl/pem.h @@ -5,7 +5,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -70,6 +70,7 @@ extern "C" { # define PEM_STRING_PARAMETERS "PARAMETERS" # define PEM_STRING_CMS "CMS" # define PEM_STRING_SM2PARAMETERS "SM2 PARAMETERS" +# define PEM_STRING_ACERT "ATTRIBUTE CERTIFICATE" # define PEM_TYPE_ENCRYPTED 10 # define PEM_TYPE_MIC_ONLY 20 diff --git a/include/openssl/pkcs12.h b/include/openssl/pkcs12.h index 4a763f758..7b739e2de 100644 --- a/include/openssl/pkcs12.h +++ b/include/openssl/pkcs12.h @@ -8,7 +8,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1999-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -304,6 +304,9 @@ int PKCS12_verify_mac(PKCS12 *p12, const char *pass, int passlen); int PKCS12_set_mac(PKCS12 *p12, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, const EVP_MD *md_type); +int PKCS12_set_pbmac1_pbkdf2(PKCS12 *p12, const char *pass, int passlen, + unsigned char *salt, int saltlen, int iter, + const EVP_MD *md_type, const char *prf_md_name); int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt, int saltlen, const EVP_MD *md_type); unsigned char *OPENSSL_asc2uni(const char *asc, int asclen, diff --git a/include/openssl/proverr.h b/include/openssl/proverr.h index 6e7eb8d62..ffb7fd996 100644 --- a/include/openssl/proverr.h +++ b/include/openssl/proverr.h @@ -6,7 +6,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -42,9 +42,11 @@ # define PROV_R_BAD_TLS_CLIENT_VERSION 161 # define PROV_R_BN_ERROR 160 # define PROV_R_CIPHER_OPERATION_FAILED 102 +# define PROV_R_COFACTOR_REQUIRED 236 # define PROV_R_DERIVATION_FUNCTION_INIT_FAILED 205 # define PROV_R_DIGEST_NOT_ALLOWED 174 # define PROV_R_EMS_NOT_ENABLED 233 +# define PROV_R_ENTROPY_SOURCE_FAILED_CONTINUOUS_TESTS 244 # define PROV_R_ENTROPY_SOURCE_STRENGTH_TOO_WEAK 186 # define PROV_R_ERROR_INSTANTIATING_DRBG 188 # define PROV_R_ERROR_RETRIEVING_ENTROPY 189 @@ -56,12 +58,14 @@ # define PROV_R_FAILED_TO_GET_PARAMETER 103 # define PROV_R_FAILED_TO_SET_PARAMETER 104 # define PROV_R_FAILED_TO_SIGN 175 +# define PROV_R_FINAL_CALL_OUT_OF_ORDER 237 # define PROV_R_FIPS_MODULE_CONDITIONAL_ERROR 227 # define PROV_R_FIPS_MODULE_ENTERING_ERROR_STATE 224 # define PROV_R_FIPS_MODULE_IN_ERROR_STATE 225 # define PROV_R_GENERATE_ERROR 191 # define PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 165 # define PROV_R_INDICATOR_INTEGRITY_FAILURE 210 +# define PROV_R_INIT_CALL_OUT_OF_ORDER 238 # define PROV_R_INSUFFICIENT_DRBG_STRENGTH 181 # define PROV_R_INVALID_AAD 108 # define PROV_R_INVALID_AEAD 231 @@ -73,6 +77,7 @@ # define PROV_R_INVALID_DIGEST 122 # define PROV_R_INVALID_DIGEST_LENGTH 166 # define PROV_R_INVALID_DIGEST_SIZE 218 +# define PROV_R_INVALID_EDDSA_INSTANCE_FOR_ATTEMPTED_OPERATION 243 # define PROV_R_INVALID_INPUT_LENGTH 230 # define PROV_R_INVALID_ITERATION_COUNT 123 # define PROV_R_INVALID_IV_LENGTH 109 @@ -85,6 +90,7 @@ # define PROV_R_INVALID_MODE 125 # define PROV_R_INVALID_OUTPUT_LENGTH 217 # define PROV_R_INVALID_PADDING_MODE 168 +# define PROV_R_INVALID_PREHASHED_DIGEST_LENGTH 241 # define PROV_R_INVALID_PUBINFO 198 # define PROV_R_INVALID_SALT_LENGTH 112 # define PROV_R_INVALID_SEED_LENGTH 154 @@ -122,8 +128,10 @@ # define PROV_R_NOT_PARAMETERS 226 # define PROV_R_NOT_SUPPORTED 136 # define PROV_R_NOT_XOF_OR_INVALID_LENGTH 113 +# define PROV_R_NO_INSTANCE_ALLOWED 242 # define PROV_R_NO_KEY_SET 114 # define PROV_R_NO_PARAMETERS_SET 177 +# define PROV_R_ONESHOT_CALL_OUT_OF_ORDER 239 # define PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 178 # define PROV_R_OUTPUT_BUFFER_TOO_SMALL 106 # define PROV_R_PARENT_CANNOT_GENERATE_RANDOM_NUMBERS 228 @@ -154,6 +162,7 @@ # define PROV_R_UNSUPPORTED_KEY_SIZE 153 # define PROV_R_UNSUPPORTED_MAC_TYPE 137 # define PROV_R_UNSUPPORTED_NUMBER_OF_ROUNDS 152 +# define PROV_R_UPDATE_CALL_OUT_OF_ORDER 240 # define PROV_R_URI_AUTHORITY_UNSUPPORTED 223 # define PROV_R_VALUE_ERROR 138 # define PROV_R_WRONG_FINAL_BLOCK_LENGTH 107 diff --git a/include/openssl/self_test.h b/include/openssl/self_test.h index b170f767d..52481fe5b 100644 --- a/include/openssl/self_test.h +++ b/include/openssl/self_test.h @@ -56,6 +56,7 @@ extern "C" { /* Test event sub categories */ # define OSSL_SELF_TEST_DESC_NONE "None" # define OSSL_SELF_TEST_DESC_INTEGRITY_HMAC "HMAC" +# define OSSL_SELF_TEST_DESC_PCT_RSA "RSA" # define OSSL_SELF_TEST_DESC_PCT_RSA_PKCS1 "RSA" # define OSSL_SELF_TEST_DESC_PCT_ECDSA "ECDSA" # define OSSL_SELF_TEST_DESC_PCT_EDDSA "EDDSA" @@ -71,6 +72,7 @@ extern "C" { # define OSSL_SELF_TEST_DESC_SIGN_DSA "DSA" # define OSSL_SELF_TEST_DESC_SIGN_RSA "RSA" # define OSSL_SELF_TEST_DESC_SIGN_ECDSA "ECDSA" +# define OSSL_SELF_TEST_DESC_SIGN_EDDSA "EDDSA" # define OSSL_SELF_TEST_DESC_DRBG_CTR "CTR" # define OSSL_SELF_TEST_DESC_DRBG_HASH "HASH" # define OSSL_SELF_TEST_DESC_DRBG_HMAC "HMAC" diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index a2f635060..fb35913ba 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -247,10 +247,8 @@ typedef struct ssl_cipher_st SSL_CIPHER; typedef struct ssl_session_st SSL_SESSION; typedef struct tls_sigalgs_st TLS_SIGALGS; typedef struct ssl_conf_ctx_st SSL_CONF_CTX; -typedef struct ssl_comp_st SSL_COMP; STACK_OF(SSL_CIPHER); -STACK_OF(SSL_COMP); /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/ typedef struct srtp_protection_profile_st { @@ -1035,32 +1033,6 @@ SKM_DEFINE_STACK_OF_INTERNAL(SSL_CIPHER, const SSL_CIPHER, SSL_CIPHER) #define sk_SSL_CIPHER_dup(sk) ((STACK_OF(SSL_CIPHER) *)OPENSSL_sk_dup(ossl_check_const_SSL_CIPHER_sk_type(sk))) #define sk_SSL_CIPHER_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(SSL_CIPHER) *)OPENSSL_sk_deep_copy(ossl_check_const_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_copyfunc_type(copyfunc), ossl_check_SSL_CIPHER_freefunc_type(freefunc))) #define sk_SSL_CIPHER_set_cmp_func(sk, cmp) ((sk_SSL_CIPHER_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_SSL_CIPHER_sk_type(sk), ossl_check_SSL_CIPHER_compfunc_type(cmp))) -SKM_DEFINE_STACK_OF_INTERNAL(SSL_COMP, SSL_COMP, SSL_COMP) -#define sk_SSL_COMP_num(sk) OPENSSL_sk_num(ossl_check_const_SSL_COMP_sk_type(sk)) -#define sk_SSL_COMP_value(sk, idx) ((SSL_COMP *)OPENSSL_sk_value(ossl_check_const_SSL_COMP_sk_type(sk), (idx))) -#define sk_SSL_COMP_new(cmp) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_new(ossl_check_SSL_COMP_compfunc_type(cmp))) -#define sk_SSL_COMP_new_null() ((STACK_OF(SSL_COMP) *)OPENSSL_sk_new_null()) -#define sk_SSL_COMP_new_reserve(cmp, n) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_new_reserve(ossl_check_SSL_COMP_compfunc_type(cmp), (n))) -#define sk_SSL_COMP_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_SSL_COMP_sk_type(sk), (n)) -#define sk_SSL_COMP_free(sk) OPENSSL_sk_free(ossl_check_SSL_COMP_sk_type(sk)) -#define sk_SSL_COMP_zero(sk) OPENSSL_sk_zero(ossl_check_SSL_COMP_sk_type(sk)) -#define sk_SSL_COMP_delete(sk, i) ((SSL_COMP *)OPENSSL_sk_delete(ossl_check_SSL_COMP_sk_type(sk), (i))) -#define sk_SSL_COMP_delete_ptr(sk, ptr) ((SSL_COMP *)OPENSSL_sk_delete_ptr(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr))) -#define sk_SSL_COMP_push(sk, ptr) OPENSSL_sk_push(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr)) -#define sk_SSL_COMP_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr)) -#define sk_SSL_COMP_pop(sk) ((SSL_COMP *)OPENSSL_sk_pop(ossl_check_SSL_COMP_sk_type(sk))) -#define sk_SSL_COMP_shift(sk) ((SSL_COMP *)OPENSSL_sk_shift(ossl_check_SSL_COMP_sk_type(sk))) -#define sk_SSL_COMP_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_SSL_COMP_sk_type(sk),ossl_check_SSL_COMP_freefunc_type(freefunc)) -#define sk_SSL_COMP_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr), (idx)) -#define sk_SSL_COMP_set(sk, idx, ptr) ((SSL_COMP *)OPENSSL_sk_set(ossl_check_SSL_COMP_sk_type(sk), (idx), ossl_check_SSL_COMP_type(ptr))) -#define sk_SSL_COMP_find(sk, ptr) OPENSSL_sk_find(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr)) -#define sk_SSL_COMP_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr)) -#define sk_SSL_COMP_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_type(ptr), pnum) -#define sk_SSL_COMP_sort(sk) OPENSSL_sk_sort(ossl_check_SSL_COMP_sk_type(sk)) -#define sk_SSL_COMP_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_SSL_COMP_sk_type(sk)) -#define sk_SSL_COMP_dup(sk) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_dup(ossl_check_const_SSL_COMP_sk_type(sk))) -#define sk_SSL_COMP_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(SSL_COMP) *)OPENSSL_sk_deep_copy(ossl_check_const_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_copyfunc_type(copyfunc), ossl_check_SSL_COMP_freefunc_type(freefunc))) -#define sk_SSL_COMP_set_cmp_func(sk, cmp) ((sk_SSL_COMP_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_SSL_COMP_sk_type(sk), ossl_check_SSL_COMP_compfunc_type(cmp))) /* compatibility */ @@ -1656,7 +1628,11 @@ void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *); __owur int SSL_want(const SSL *s); __owur int SSL_clear(SSL *s); +#ifndef OPENSSL_NO_DEPRECATED_3_4 +OSSL_DEPRECATEDIN_3_4_FOR("not Y2038-safe, replace with SSL_CTX_flush_sessions_ex()") void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm); +#endif +void SSL_CTX_flush_sessions_ex(SSL_CTX *ctx, time_t tm); # ifdef OPENSSL_SYS_AMIGA __owur const char *SSL_CIPHER_get_mac(const SSL_CIPHER *c); @@ -1776,8 +1752,13 @@ __owur const char *SSL_state_string(const SSL *s); __owur const char *SSL_rstate_string(const SSL *s); __owur const char *SSL_state_string_long(const SSL *s); __owur const char *SSL_rstate_string_long(const SSL *s); + +#ifndef OPENSSL_NO_DEPRECATED_3_4 +OSSL_DEPRECATEDIN_3_4_FOR("not Y2038-safe, replace with SSL_SESSION_get_time_ex()") __owur long SSL_SESSION_get_time(const SSL_SESSION *s); +OSSL_DEPRECATEDIN_3_4_FOR("not Y2038-safe, replace with SSL_SESSION_set_time_ex()") __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t); +#endif __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s); __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t); __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s); @@ -2349,6 +2330,8 @@ void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx, void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg); void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx); int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size); +int SSL_CTX_set_block_padding_ex(SSL_CTX *ctx, size_t app_block_size, + size_t hs_block_size); int SSL_set_record_padding_callback(SSL *ssl, size_t (*cb) (SSL *ssl, int type, @@ -2356,7 +2339,8 @@ int SSL_set_record_padding_callback(SSL *ssl, void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg); void *SSL_get_record_padding_callback_arg(const SSL *ssl); int SSL_set_block_padding(SSL *ssl, size_t block_size); - +int SSL_set_block_padding_ex(SSL *ssl, size_t app_block_size, + size_t hs_block_size); int SSL_set_num_tickets(SSL *s, size_t num_tickets); size_t SSL_get_num_tickets(const SSL *s); int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets); diff --git a/include/openssl/sslerr.h b/include/openssl/sslerr.h index 562981f23..4e2ce468b 100644 --- a/include/openssl/sslerr.h +++ b/include/openssl/sslerr.h @@ -129,6 +129,7 @@ # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151 +# define SSL_R_ERROR_IN_SYSTEM_DEFAULT_CONFIG 419 # define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204 # define SSL_R_EXCEEDS_MAX_FRAGMENT_SIZE 194 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152 @@ -190,6 +191,7 @@ # define SSL_R_MISSING_SIGNING_CERT 221 # define SSL_R_MISSING_SRP_PARAM 358 # define SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION 209 +# define SSL_R_MISSING_SUPPORTED_VERSIONS_EXTENSION 420 # define SSL_R_MISSING_TMP_DH_KEY 171 # define SSL_R_MISSING_TMP_ECDH_KEY 311 # define SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA 293 diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h index 7c205923b..04ba98e85 100644 --- a/include/openssl/tls1.h +++ b/include/openssl/tls1.h @@ -294,6 +294,8 @@ int SSL_get_sigalgs(SSL *s, int idx, int *psign, int *phash, int *psignandhash, unsigned char *rsig, unsigned char *rhash); +char *SSL_get1_builtin_sigalgs(OSSL_LIB_CTX *libctx); + int SSL_get_shared_sigalgs(SSL *s, int idx, int *psign, int *phash, int *psignandhash, unsigned char *rsig, unsigned char *rhash); @@ -636,6 +638,10 @@ int SSL_CTX_set_tlsext_ticket_key_evp_cb # define TLS1_3_CK_AES_128_CCM_SHA256 0x03001304 # define TLS1_3_CK_AES_128_CCM_8_SHA256 0x03001305 +/* Integrity-only ciphersuites from RFC 9150 */ +# define TLS1_3_CK_SHA256_SHA256 0x0300C0B4 +# define TLS1_3_CK_SHA384_SHA384 0x0300C0B5 + /* Aria ciphersuites from RFC6209 */ # define TLS1_CK_RSA_WITH_ARIA_128_GCM_SHA256 0x0300C050 # define TLS1_CK_RSA_WITH_ARIA_256_GCM_SHA384 0x0300C051 @@ -713,6 +719,8 @@ int SSL_CTX_set_tlsext_ticket_key_evp_cb # define TLS1_3_RFC_AES_128_GCM_SHA256 "TLS_AES_128_GCM_SHA256" # define TLS1_3_RFC_AES_256_GCM_SHA384 "TLS_AES_256_GCM_SHA384" # define TLS1_3_RFC_CHACHA20_POLY1305_SHA256 "TLS_CHACHA20_POLY1305_SHA256" +# define TLS1_3_RFC_SHA256_SHA256 "TLS_SHA256_SHA256" +# define TLS1_3_RFC_SHA384_SHA384 "TLS_SHA384_SHA384" # define TLS1_3_RFC_AES_128_CCM_SHA256 "TLS_AES_128_CCM_SHA256" # define TLS1_3_RFC_AES_128_CCM_8_SHA256 "TLS_AES_128_CCM_8_SHA256" # define TLS1_RFC_ECDHE_ECDSA_WITH_NULL_SHA "TLS_ECDHE_ECDSA_WITH_NULL_SHA" diff --git a/include/openssl/ts.h b/include/openssl/ts.h index 263a8bf3b..58248f562 100644 --- a/include/openssl/ts.h +++ b/include/openssl/ts.h @@ -5,7 +5,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -430,14 +430,31 @@ void TS_VERIFY_CTX_free(TS_VERIFY_CTX *ctx); void TS_VERIFY_CTX_cleanup(TS_VERIFY_CTX *ctx); int TS_VERIFY_CTX_set_flags(TS_VERIFY_CTX *ctx, int f); int TS_VERIFY_CTX_add_flags(TS_VERIFY_CTX *ctx, int f); +# ifndef OPENSSL_NO_DEPRECATED_3_4 +OSSL_DEPRECATEDIN_3_4_FOR("Unclear semantics, replace with TS_VERIFY_CTX_set0_data().") BIO *TS_VERIFY_CTX_set_data(TS_VERIFY_CTX *ctx, BIO *b); +# endif +int TS_VERIFY_CTX_set0_data(TS_VERIFY_CTX *ctx, BIO *b); +# ifndef OPENSSL_NO_DEPRECATED_3_4 +OSSL_DEPRECATEDIN_3_4_FOR("Unclear semantics, replace with TS_VERIFY_CTX_set0_imprint().") unsigned char *TS_VERIFY_CTX_set_imprint(TS_VERIFY_CTX *ctx, unsigned char *hexstr, long len); +# endif +int TS_VERIFY_CTX_set0_imprint(TS_VERIFY_CTX *ctx, + unsigned char *hexstr, long len); +# ifndef OPENSSL_NO_DEPRECATED_3_4 +OSSL_DEPRECATEDIN_3_4_FOR("Unclear semantics, replace with TS_VERIFY_CTX_set0_store().") X509_STORE *TS_VERIFY_CTX_set_store(TS_VERIFY_CTX *ctx, X509_STORE *s); +# endif +int TS_VERIFY_CTX_set0_store(TS_VERIFY_CTX *ctx, X509_STORE *s); # ifndef OPENSSL_NO_DEPRECATED_3_0 # define TS_VERIFY_CTS_set_certs(ctx, cert) TS_VERIFY_CTX_set_certs(ctx,cert) # endif +# ifndef OPENSSL_NO_DEPRECATED_3_4 +OSSL_DEPRECATEDIN_3_4_FOR("Unclear semantics, replace with TS_VERIFY_CTX_set0_certs().") STACK_OF(X509) *TS_VERIFY_CTX_set_certs(TS_VERIFY_CTX *ctx, STACK_OF(X509) *certs); +# endif +int TS_VERIFY_CTX_set0_certs(TS_VERIFY_CTX *ctx, STACK_OF(X509) *certs); /*- * If ctx is NULL, it allocates and returns a new object, otherwise diff --git a/include/openssl/types.h b/include/openssl/types.h index 7699f343d..34c1935cc 100644 --- a/include/openssl/types.h +++ b/include/openssl/types.h @@ -5,7 +5,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 2001-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2001-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -43,6 +43,12 @@ extern "C" { # include # include +# if OPENSSL_VERSION_MAJOR >= 4 +# define OSSL_FUTURE_CONST const +# else +# define OSSL_FUTURE_CONST +# endif + typedef struct ossl_provider_st OSSL_PROVIDER; /* Provider Object */ # ifdef NO_ASN1_TYPEDEFS diff --git a/include/openssl/x509.h b/include/openssl/x509.h index 8529e7cd5..ddf995d58 100644 --- a/include/openssl/x509.h +++ b/include/openssl/x509.h @@ -8,7 +8,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -177,16 +177,24 @@ SKM_DEFINE_STACK_OF_INTERNAL(X509_CRL, X509_CRL, X509_CRL) # define X509_FILETYPE_ASN1 2 # define X509_FILETYPE_DEFAULT 3 -# define X509v3_KU_DIGITAL_SIGNATURE 0x0080 -# define X509v3_KU_NON_REPUDIATION 0x0040 -# define X509v3_KU_KEY_ENCIPHERMENT 0x0020 -# define X509v3_KU_DATA_ENCIPHERMENT 0x0010 -# define X509v3_KU_KEY_AGREEMENT 0x0008 -# define X509v3_KU_KEY_CERT_SIGN 0x0004 -# define X509v3_KU_CRL_SIGN 0x0002 -# define X509v3_KU_ENCIPHER_ONLY 0x0001 -# define X509v3_KU_DECIPHER_ONLY 0x8000 -# define X509v3_KU_UNDEF 0xffff +/*- + * : + * The KeyUsage BITSTRING is treated as a little-endian integer, hence bit `0` + * is 0x80, while bit `7` is 0x01 (the LSB of the integer value), bit `8` is + * then the MSB of the second octet, or 0x8000. + */ +# define X509v3_KU_DIGITAL_SIGNATURE 0x0080 /* (0) */ +# define X509v3_KU_NON_REPUDIATION 0x0040 /* (1) */ +# define X509v3_KU_KEY_ENCIPHERMENT 0x0020 /* (2) */ +# define X509v3_KU_DATA_ENCIPHERMENT 0x0010 /* (3) */ +# define X509v3_KU_KEY_AGREEMENT 0x0008 /* (4) */ +# define X509v3_KU_KEY_CERT_SIGN 0x0004 /* (5) */ +# define X509v3_KU_CRL_SIGN 0x0002 /* (6) */ +# define X509v3_KU_ENCIPHER_ONLY 0x0001 /* (7) */ +# define X509v3_KU_DECIPHER_ONLY 0x8000 /* (8) */ +# ifndef OPENSSL_NO_DEPRECATED_3_4 +# define X509v3_KU_UNDEF 0xffff /* vestigial, not used */ +# endif struct X509_algor_st { ASN1_OBJECT *algorithm; @@ -477,7 +485,12 @@ typedef struct PBKDF2PARAM_st { X509_ALGOR *prf; } PBKDF2PARAM; -#ifndef OPENSSL_NO_SCRYPT +typedef struct { + X509_ALGOR *keyDerivationFunc; + X509_ALGOR *messageAuthScheme; +} PBMAC1PARAM; + +# ifndef OPENSSL_NO_SCRYPT typedef struct SCRYPT_PARAMS_st { ASN1_OCTET_STRING *salt; ASN1_INTEGER *costParameter; @@ -485,7 +498,7 @@ typedef struct SCRYPT_PARAMS_st { ASN1_INTEGER *parallelizationParameter; ASN1_INTEGER *keyLength; } SCRYPT_PARAMS; -#endif +# endif #ifdef __cplusplus } @@ -908,7 +921,7 @@ X509_PUBKEY *X509_REQ_get_X509_PUBKEY(X509_REQ *req); int X509_REQ_extension_nid(int nid); int *X509_REQ_get_extension_nids(void); void X509_REQ_set_extension_nids(int *nids); -STACK_OF(X509_EXTENSION) *X509_REQ_get_extensions(X509_REQ *req); +STACK_OF(X509_EXTENSION) *X509_REQ_get_extensions(OSSL_FUTURE_CONST X509_REQ *req); int X509_REQ_add_extensions_nid(X509_REQ *req, const STACK_OF(X509_EXTENSION) *exts, int nid); int X509_REQ_add_extensions(X509_REQ *req, const STACK_OF(X509_EXTENSION) *ext); @@ -1097,6 +1110,9 @@ X509_EXTENSION *X509v3_get_ext(const STACK_OF(X509_EXTENSION) *x, int loc); X509_EXTENSION *X509v3_delete_ext(STACK_OF(X509_EXTENSION) *x, int loc); STACK_OF(X509_EXTENSION) *X509v3_add_ext(STACK_OF(X509_EXTENSION) **x, X509_EXTENSION *ex, int loc); +STACK_OF(X509_EXTENSION) + *X509v3_add_extensions(STACK_OF(X509_EXTENSION) **target, + const STACK_OF(X509_EXTENSION) *exts); int X509_get_ext_count(const X509 *x); int X509_get_ext_by_NID(const X509 *x, int nid, int lastpos); @@ -1218,9 +1234,10 @@ X509 *X509_find_by_subject(STACK_OF(X509) *sk, const X509_NAME *name); DECLARE_ASN1_FUNCTIONS(PBEPARAM) DECLARE_ASN1_FUNCTIONS(PBE2PARAM) DECLARE_ASN1_FUNCTIONS(PBKDF2PARAM) -#ifndef OPENSSL_NO_SCRYPT +DECLARE_ASN1_FUNCTIONS(PBMAC1PARAM) +# ifndef OPENSSL_NO_SCRYPT DECLARE_ASN1_FUNCTIONS(SCRYPT_PARAMS) -#endif +# endif int PKCS5_pbe_set0_algor(X509_ALGOR *algor, int alg, int iter, const unsigned char *salt, int saltlen); @@ -1257,6 +1274,7 @@ X509_ALGOR *PKCS5_pbkdf2_set_ex(int iter, unsigned char *salt, int saltlen, int prf_nid, int keylen, OSSL_LIB_CTX *libctx); +PBKDF2PARAM *PBMAC1_get1_pbkdf2_param(const X509_ALGOR *macalg); /* PKCS#8 utilities */ DECLARE_ASN1_FUNCTIONS(PKCS8_PRIV_KEY_INFO) diff --git a/include/openssl/x509_acert.h b/include/openssl/x509_acert.h new file mode 100644 index 000000000..a75e0e682 --- /dev/null +++ b/include/openssl/x509_acert.h @@ -0,0 +1,275 @@ +/* + * WARNING: do not edit! + * Generated by Makefile from ../../openssl/include/openssl/x509_acert.h.in + * + * Copyright (c) 1999-2006 Andrija Antonijevic, Stefan Burstroem. + * Copyright (c) 2014-2024 AmiSSL Open Source Team. + * All Rights Reserved. + * + * This file has been modified for use with AmiSSL for AmigaOS-based systems. + * + * Copyright 2022-2024 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the Apache License 2.0 (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#if !defined(PROTO_AMISSL_H) && !defined(AMISSL_COMPILE) +# include +#endif + + + +#ifndef OPENSSL_X509_ACERT_H +# define OPENSSL_X509_ACERT_H +# if defined(__GNUC__) && (__GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 3)) +# pragma once +# endif + +# include +# include +# include + +typedef struct X509_acert_st X509_ACERT; +typedef struct X509_acert_info_st X509_ACERT_INFO; +typedef struct ossl_object_digest_info_st OSSL_OBJECT_DIGEST_INFO; +typedef struct ossl_issuer_serial_st OSSL_ISSUER_SERIAL; +typedef struct X509_acert_issuer_v2form_st X509_ACERT_ISSUER_V2FORM; + +DECLARE_ASN1_FUNCTIONS(X509_ACERT) +DECLARE_ASN1_DUP_FUNCTION(X509_ACERT) +DECLARE_ASN1_ITEM(X509_ACERT_INFO) +DECLARE_ASN1_ALLOC_FUNCTIONS(X509_ACERT_INFO) +DECLARE_ASN1_ALLOC_FUNCTIONS(OSSL_OBJECT_DIGEST_INFO) +DECLARE_ASN1_ALLOC_FUNCTIONS(OSSL_ISSUER_SERIAL) +DECLARE_ASN1_ALLOC_FUNCTIONS(X509_ACERT_ISSUER_V2FORM) + +# ifndef OPENSSL_NO_STDIO +X509_ACERT *d2i_X509_ACERT_fp(FILE *fp, X509_ACERT **acert); +int i2d_X509_ACERT_fp(FILE *fp, const X509_ACERT *acert); +# endif + +DECLARE_PEM_rw(X509_ACERT, X509_ACERT) + +X509_ACERT *d2i_X509_ACERT_bio(BIO *bp, X509_ACERT **acert); +int i2d_X509_ACERT_bio(BIO *bp, const X509_ACERT *acert); + +int X509_ACERT_sign(X509_ACERT *x, EVP_PKEY *pkey, const EVP_MD *md); +int X509_ACERT_sign_ctx(X509_ACERT *x, EVP_MD_CTX *ctx); +int X509_ACERT_verify(X509_ACERT *a, EVP_PKEY *r); + +# define X509_ACERT_VERSION_2 1 + +const GENERAL_NAMES *X509_ACERT_get0_holder_entityName(const X509_ACERT *x); +const OSSL_ISSUER_SERIAL *X509_ACERT_get0_holder_baseCertId(const X509_ACERT *x); +const OSSL_OBJECT_DIGEST_INFO * X509_ACERT_get0_holder_digest(const X509_ACERT *x); +const X509_NAME *X509_ACERT_get0_issuerName(const X509_ACERT *x); +long X509_ACERT_get_version(const X509_ACERT *x); +void X509_ACERT_get0_signature(const X509_ACERT *x, + const ASN1_BIT_STRING **psig, + const X509_ALGOR **palg); +int X509_ACERT_get_signature_nid(const X509_ACERT *x); +const X509_ALGOR *X509_ACERT_get0_info_sigalg(const X509_ACERT *x); +const ASN1_INTEGER *X509_ACERT_get0_serialNumber(const X509_ACERT *x); +const ASN1_TIME *X509_ACERT_get0_notBefore(const X509_ACERT *x); +const ASN1_TIME *X509_ACERT_get0_notAfter(const X509_ACERT *x); +const ASN1_BIT_STRING *X509_ACERT_get0_issuerUID(const X509_ACERT *x); + +int X509_ACERT_print(BIO *bp, X509_ACERT *x); +int X509_ACERT_print_ex(BIO *bp, X509_ACERT *x, unsigned long nmflags, + unsigned long cflag); + +int X509_ACERT_get_attr_count(const X509_ACERT *x); +int X509_ACERT_get_attr_by_NID(const X509_ACERT *x, int nid, int lastpos); +int X509_ACERT_get_attr_by_OBJ(const X509_ACERT *x, const ASN1_OBJECT *obj, + int lastpos); +X509_ATTRIBUTE *X509_ACERT_get_attr(const X509_ACERT *x, int loc); +X509_ATTRIBUTE *X509_ACERT_delete_attr(X509_ACERT *x, int loc); + +void *X509_ACERT_get_ext_d2i(const X509_ACERT *x, int nid, int *crit, int *idx); +int X509_ACERT_add1_ext_i2d(X509_ACERT *x, int nid, void *value, int crit, + unsigned long flags); +const STACK_OF(X509_EXTENSION) *X509_ACERT_get0_extensions(const X509_ACERT *x); + +# define OSSL_OBJECT_DIGEST_INFO_PUBLIC_KEY 0 +# define OSSL_OBJECT_DIGEST_INFO_PUBLIC_KEY_CERT 1 +# define OSSL_OBJECT_DIGEST_INFO_OTHER 2 /* must not be used in RFC 5755 profile */ +int X509_ACERT_set_version(X509_ACERT *x, long version); +void X509_ACERT_set0_holder_entityName(X509_ACERT *x, GENERAL_NAMES *name); +void X509_ACERT_set0_holder_baseCertId(X509_ACERT *x, OSSL_ISSUER_SERIAL *isss); +void X509_ACERT_set0_holder_digest(X509_ACERT *x, + OSSL_OBJECT_DIGEST_INFO *dinfo); + +int X509_ACERT_add1_attr(X509_ACERT *x, X509_ATTRIBUTE *attr); +int X509_ACERT_add1_attr_by_OBJ(X509_ACERT *x, const ASN1_OBJECT *obj, + int type, const void *bytes, int len); +int X509_ACERT_add1_attr_by_NID(X509_ACERT *x, int nid, int type, + const void *bytes, int len); +int X509_ACERT_add1_attr_by_txt(X509_ACERT *x, const char *attrname, int type, + const unsigned char *bytes, int len); +int X509_ACERT_add_attr_nconf(CONF *conf, const char *section, + X509_ACERT *acert); + +int X509_ACERT_set1_issuerName(X509_ACERT *x, const X509_NAME *name); +int X509_ACERT_set1_serialNumber(X509_ACERT *x, const ASN1_INTEGER *serial); +int X509_ACERT_set1_notBefore(X509_ACERT *x, const ASN1_GENERALIZEDTIME *time); +int X509_ACERT_set1_notAfter(X509_ACERT *x, const ASN1_GENERALIZEDTIME *time); + +void OSSL_OBJECT_DIGEST_INFO_get0_digest(const OSSL_OBJECT_DIGEST_INFO *o, + int *digestedObjectType, + const X509_ALGOR **digestAlgorithm, + const ASN1_BIT_STRING **digest); + +int OSSL_OBJECT_DIGEST_INFO_set1_digest(OSSL_OBJECT_DIGEST_INFO *o, + int digestedObjectType, + X509_ALGOR *digestAlgorithm, + ASN1_BIT_STRING *digest); + +const X509_NAME *OSSL_ISSUER_SERIAL_get0_issuer(const OSSL_ISSUER_SERIAL *isss); +const ASN1_INTEGER *OSSL_ISSUER_SERIAL_get0_serial(const OSSL_ISSUER_SERIAL *isss); +const ASN1_BIT_STRING *OSSL_ISSUER_SERIAL_get0_issuerUID(const OSSL_ISSUER_SERIAL *isss); + +int OSSL_ISSUER_SERIAL_set1_issuer(OSSL_ISSUER_SERIAL *isss, + const X509_NAME *issuer); +int OSSL_ISSUER_SERIAL_set1_serial(OSSL_ISSUER_SERIAL *isss, + const ASN1_INTEGER *serial); +int OSSL_ISSUER_SERIAL_set1_issuerUID(OSSL_ISSUER_SERIAL *isss, + const ASN1_BIT_STRING *uid); + +# define OSSL_IETFAS_OCTETS 0 +# define OSSL_IETFAS_OID 1 +# define OSSL_IETFAS_STRING 2 + +typedef struct OSSL_IETF_ATTR_SYNTAX_VALUE_st OSSL_IETF_ATTR_SYNTAX_VALUE; +typedef struct OSSL_IETF_ATTR_SYNTAX_st OSSL_IETF_ATTR_SYNTAX; +SKM_DEFINE_STACK_OF_INTERNAL(OSSL_IETF_ATTR_SYNTAX_VALUE, OSSL_IETF_ATTR_SYNTAX_VALUE, OSSL_IETF_ATTR_SYNTAX_VALUE) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_num(sk) OPENSSL_sk_num(ossl_check_const_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_value(sk, idx) ((OSSL_IETF_ATTR_SYNTAX_VALUE *)OPENSSL_sk_value(ossl_check_const_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), (idx))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_new(cmp) ((STACK_OF(OSSL_IETF_ATTR_SYNTAX_VALUE) *)OPENSSL_sk_new(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_compfunc_type(cmp))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_new_null() ((STACK_OF(OSSL_IETF_ATTR_SYNTAX_VALUE) *)OPENSSL_sk_new_null()) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_new_reserve(cmp, n) ((STACK_OF(OSSL_IETF_ATTR_SYNTAX_VALUE) *)OPENSSL_sk_new_reserve(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_compfunc_type(cmp), (n))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), (n)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_free(sk) OPENSSL_sk_free(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_zero(sk) OPENSSL_sk_zero(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_delete(sk, i) ((OSSL_IETF_ATTR_SYNTAX_VALUE *)OPENSSL_sk_delete(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), (i))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_delete_ptr(sk, ptr) ((OSSL_IETF_ATTR_SYNTAX_VALUE *)OPENSSL_sk_delete_ptr(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_type(ptr))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_push(sk, ptr) OPENSSL_sk_push(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_type(ptr)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_type(ptr)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_pop(sk) ((OSSL_IETF_ATTR_SYNTAX_VALUE *)OPENSSL_sk_pop(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_shift(sk) ((OSSL_IETF_ATTR_SYNTAX_VALUE *)OPENSSL_sk_shift(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk),ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_freefunc_type(freefunc)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_type(ptr), (idx)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_set(sk, idx, ptr) ((OSSL_IETF_ATTR_SYNTAX_VALUE *)OPENSSL_sk_set(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), (idx), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_type(ptr))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_find(sk, ptr) OPENSSL_sk_find(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_type(ptr)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_type(ptr)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_type(ptr), pnum) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_sort(sk) OPENSSL_sk_sort(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk)) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_dup(sk) ((STACK_OF(OSSL_IETF_ATTR_SYNTAX_VALUE) *)OPENSSL_sk_dup(ossl_check_const_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(OSSL_IETF_ATTR_SYNTAX_VALUE) *)OPENSSL_sk_deep_copy(ossl_check_const_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_copyfunc_type(copyfunc), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_freefunc_type(freefunc))) +#define sk_OSSL_IETF_ATTR_SYNTAX_VALUE_set_cmp_func(sk, cmp) ((sk_OSSL_IETF_ATTR_SYNTAX_VALUE_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_sk_type(sk), ossl_check_OSSL_IETF_ATTR_SYNTAX_VALUE_compfunc_type(cmp))) + + +DECLARE_ASN1_ITEM(OSSL_IETF_ATTR_SYNTAX_VALUE) +DECLARE_ASN1_ALLOC_FUNCTIONS(OSSL_IETF_ATTR_SYNTAX_VALUE) +DECLARE_ASN1_FUNCTIONS(OSSL_IETF_ATTR_SYNTAX) + +const GENERAL_NAMES * +OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(const OSSL_IETF_ATTR_SYNTAX *a); +void OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(OSSL_IETF_ATTR_SYNTAX *a, + GENERAL_NAMES *names); + +int OSSL_IETF_ATTR_SYNTAX_get_value_num(const OSSL_IETF_ATTR_SYNTAX *a); +void *OSSL_IETF_ATTR_SYNTAX_get0_value(const OSSL_IETF_ATTR_SYNTAX *a, + int ind, int *type); +int OSSL_IETF_ATTR_SYNTAX_add1_value(OSSL_IETF_ATTR_SYNTAX *a, int type, + void *data); +int OSSL_IETF_ATTR_SYNTAX_print(BIO *bp, OSSL_IETF_ATTR_SYNTAX *a, int indent); + +struct TARGET_CERT_st { + OSSL_ISSUER_SERIAL *targetCertificate; + GENERAL_NAME *targetName; + OSSL_OBJECT_DIGEST_INFO *certDigestInfo; +}; + +typedef struct TARGET_CERT_st OSSL_TARGET_CERT; + +# define OSSL_TGT_TARGET_NAME 0 +# define OSSL_TGT_TARGET_GROUP 1 +# define OSSL_TGT_TARGET_CERT 2 + +typedef struct TARGET_st { + int type; + union { + GENERAL_NAME *targetName; + GENERAL_NAME *targetGroup; + OSSL_TARGET_CERT *targetCert; + } choice; +} OSSL_TARGET; + +typedef STACK_OF(OSSL_TARGET) OSSL_TARGETS; +typedef STACK_OF(OSSL_TARGETS) OSSL_TARGETING_INFORMATION; + +SKM_DEFINE_STACK_OF_INTERNAL(OSSL_TARGET, OSSL_TARGET, OSSL_TARGET) +#define sk_OSSL_TARGET_num(sk) OPENSSL_sk_num(ossl_check_const_OSSL_TARGET_sk_type(sk)) +#define sk_OSSL_TARGET_value(sk, idx) ((OSSL_TARGET *)OPENSSL_sk_value(ossl_check_const_OSSL_TARGET_sk_type(sk), (idx))) +#define sk_OSSL_TARGET_new(cmp) ((STACK_OF(OSSL_TARGET) *)OPENSSL_sk_new(ossl_check_OSSL_TARGET_compfunc_type(cmp))) +#define sk_OSSL_TARGET_new_null() ((STACK_OF(OSSL_TARGET) *)OPENSSL_sk_new_null()) +#define sk_OSSL_TARGET_new_reserve(cmp, n) ((STACK_OF(OSSL_TARGET) *)OPENSSL_sk_new_reserve(ossl_check_OSSL_TARGET_compfunc_type(cmp), (n))) +#define sk_OSSL_TARGET_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_OSSL_TARGET_sk_type(sk), (n)) +#define sk_OSSL_TARGET_free(sk) OPENSSL_sk_free(ossl_check_OSSL_TARGET_sk_type(sk)) +#define sk_OSSL_TARGET_zero(sk) OPENSSL_sk_zero(ossl_check_OSSL_TARGET_sk_type(sk)) +#define sk_OSSL_TARGET_delete(sk, i) ((OSSL_TARGET *)OPENSSL_sk_delete(ossl_check_OSSL_TARGET_sk_type(sk), (i))) +#define sk_OSSL_TARGET_delete_ptr(sk, ptr) ((OSSL_TARGET *)OPENSSL_sk_delete_ptr(ossl_check_OSSL_TARGET_sk_type(sk), ossl_check_OSSL_TARGET_type(ptr))) +#define sk_OSSL_TARGET_push(sk, ptr) OPENSSL_sk_push(ossl_check_OSSL_TARGET_sk_type(sk), ossl_check_OSSL_TARGET_type(ptr)) +#define sk_OSSL_TARGET_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_OSSL_TARGET_sk_type(sk), ossl_check_OSSL_TARGET_type(ptr)) +#define sk_OSSL_TARGET_pop(sk) ((OSSL_TARGET *)OPENSSL_sk_pop(ossl_check_OSSL_TARGET_sk_type(sk))) +#define sk_OSSL_TARGET_shift(sk) ((OSSL_TARGET *)OPENSSL_sk_shift(ossl_check_OSSL_TARGET_sk_type(sk))) +#define sk_OSSL_TARGET_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_OSSL_TARGET_sk_type(sk),ossl_check_OSSL_TARGET_freefunc_type(freefunc)) +#define sk_OSSL_TARGET_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_OSSL_TARGET_sk_type(sk), ossl_check_OSSL_TARGET_type(ptr), (idx)) +#define sk_OSSL_TARGET_set(sk, idx, ptr) ((OSSL_TARGET *)OPENSSL_sk_set(ossl_check_OSSL_TARGET_sk_type(sk), (idx), ossl_check_OSSL_TARGET_type(ptr))) +#define sk_OSSL_TARGET_find(sk, ptr) OPENSSL_sk_find(ossl_check_OSSL_TARGET_sk_type(sk), ossl_check_OSSL_TARGET_type(ptr)) +#define sk_OSSL_TARGET_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_OSSL_TARGET_sk_type(sk), ossl_check_OSSL_TARGET_type(ptr)) +#define sk_OSSL_TARGET_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_OSSL_TARGET_sk_type(sk), ossl_check_OSSL_TARGET_type(ptr), pnum) +#define sk_OSSL_TARGET_sort(sk) OPENSSL_sk_sort(ossl_check_OSSL_TARGET_sk_type(sk)) +#define sk_OSSL_TARGET_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_OSSL_TARGET_sk_type(sk)) +#define sk_OSSL_TARGET_dup(sk) ((STACK_OF(OSSL_TARGET) *)OPENSSL_sk_dup(ossl_check_const_OSSL_TARGET_sk_type(sk))) +#define sk_OSSL_TARGET_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(OSSL_TARGET) *)OPENSSL_sk_deep_copy(ossl_check_const_OSSL_TARGET_sk_type(sk), ossl_check_OSSL_TARGET_copyfunc_type(copyfunc), ossl_check_OSSL_TARGET_freefunc_type(freefunc))) +#define sk_OSSL_TARGET_set_cmp_func(sk, cmp) ((sk_OSSL_TARGET_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_OSSL_TARGET_sk_type(sk), ossl_check_OSSL_TARGET_compfunc_type(cmp))) + + +SKM_DEFINE_STACK_OF_INTERNAL(OSSL_TARGETS, OSSL_TARGETS, OSSL_TARGETS) +#define sk_OSSL_TARGETS_num(sk) OPENSSL_sk_num(ossl_check_const_OSSL_TARGETS_sk_type(sk)) +#define sk_OSSL_TARGETS_value(sk, idx) ((OSSL_TARGETS *)OPENSSL_sk_value(ossl_check_const_OSSL_TARGETS_sk_type(sk), (idx))) +#define sk_OSSL_TARGETS_new(cmp) ((STACK_OF(OSSL_TARGETS) *)OPENSSL_sk_new(ossl_check_OSSL_TARGETS_compfunc_type(cmp))) +#define sk_OSSL_TARGETS_new_null() ((STACK_OF(OSSL_TARGETS) *)OPENSSL_sk_new_null()) +#define sk_OSSL_TARGETS_new_reserve(cmp, n) ((STACK_OF(OSSL_TARGETS) *)OPENSSL_sk_new_reserve(ossl_check_OSSL_TARGETS_compfunc_type(cmp), (n))) +#define sk_OSSL_TARGETS_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_OSSL_TARGETS_sk_type(sk), (n)) +#define sk_OSSL_TARGETS_free(sk) OPENSSL_sk_free(ossl_check_OSSL_TARGETS_sk_type(sk)) +#define sk_OSSL_TARGETS_zero(sk) OPENSSL_sk_zero(ossl_check_OSSL_TARGETS_sk_type(sk)) +#define sk_OSSL_TARGETS_delete(sk, i) ((OSSL_TARGETS *)OPENSSL_sk_delete(ossl_check_OSSL_TARGETS_sk_type(sk), (i))) +#define sk_OSSL_TARGETS_delete_ptr(sk, ptr) ((OSSL_TARGETS *)OPENSSL_sk_delete_ptr(ossl_check_OSSL_TARGETS_sk_type(sk), ossl_check_OSSL_TARGETS_type(ptr))) +#define sk_OSSL_TARGETS_push(sk, ptr) OPENSSL_sk_push(ossl_check_OSSL_TARGETS_sk_type(sk), ossl_check_OSSL_TARGETS_type(ptr)) +#define sk_OSSL_TARGETS_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_OSSL_TARGETS_sk_type(sk), ossl_check_OSSL_TARGETS_type(ptr)) +#define sk_OSSL_TARGETS_pop(sk) ((OSSL_TARGETS *)OPENSSL_sk_pop(ossl_check_OSSL_TARGETS_sk_type(sk))) +#define sk_OSSL_TARGETS_shift(sk) ((OSSL_TARGETS *)OPENSSL_sk_shift(ossl_check_OSSL_TARGETS_sk_type(sk))) +#define sk_OSSL_TARGETS_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_OSSL_TARGETS_sk_type(sk),ossl_check_OSSL_TARGETS_freefunc_type(freefunc)) +#define sk_OSSL_TARGETS_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_OSSL_TARGETS_sk_type(sk), ossl_check_OSSL_TARGETS_type(ptr), (idx)) +#define sk_OSSL_TARGETS_set(sk, idx, ptr) ((OSSL_TARGETS *)OPENSSL_sk_set(ossl_check_OSSL_TARGETS_sk_type(sk), (idx), ossl_check_OSSL_TARGETS_type(ptr))) +#define sk_OSSL_TARGETS_find(sk, ptr) OPENSSL_sk_find(ossl_check_OSSL_TARGETS_sk_type(sk), ossl_check_OSSL_TARGETS_type(ptr)) +#define sk_OSSL_TARGETS_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_OSSL_TARGETS_sk_type(sk), ossl_check_OSSL_TARGETS_type(ptr)) +#define sk_OSSL_TARGETS_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_OSSL_TARGETS_sk_type(sk), ossl_check_OSSL_TARGETS_type(ptr), pnum) +#define sk_OSSL_TARGETS_sort(sk) OPENSSL_sk_sort(ossl_check_OSSL_TARGETS_sk_type(sk)) +#define sk_OSSL_TARGETS_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_OSSL_TARGETS_sk_type(sk)) +#define sk_OSSL_TARGETS_dup(sk) ((STACK_OF(OSSL_TARGETS) *)OPENSSL_sk_dup(ossl_check_const_OSSL_TARGETS_sk_type(sk))) +#define sk_OSSL_TARGETS_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(OSSL_TARGETS) *)OPENSSL_sk_deep_copy(ossl_check_const_OSSL_TARGETS_sk_type(sk), ossl_check_OSSL_TARGETS_copyfunc_type(copyfunc), ossl_check_OSSL_TARGETS_freefunc_type(freefunc))) +#define sk_OSSL_TARGETS_set_cmp_func(sk, cmp) ((sk_OSSL_TARGETS_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_OSSL_TARGETS_sk_type(sk), ossl_check_OSSL_TARGETS_compfunc_type(cmp))) + + +DECLARE_ASN1_FUNCTIONS(OSSL_TARGET) +DECLARE_ASN1_FUNCTIONS(OSSL_TARGETS) +DECLARE_ASN1_FUNCTIONS(OSSL_TARGETING_INFORMATION) + +#endif diff --git a/include/openssl/x509err.h b/include/openssl/x509err.h index a33acdbb8..bb72137f0 100644 --- a/include/openssl/x509err.h +++ b/include/openssl/x509err.h @@ -6,7 +6,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -75,6 +75,7 @@ # define X509_R_UNKNOWN_SIGID_ALGS 144 # define X509_R_UNKNOWN_TRUST_ID 120 # define X509_R_UNSUPPORTED_ALGORITHM 111 +# define X509_R_UNSUPPORTED_VERSION 145 # define X509_R_WRONG_LOOKUP_TYPE 112 # define X509_R_WRONG_TYPE 122 diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h index ad240427c..fcb879839 100644 --- a/include/openssl/x509v3.h +++ b/include/openssl/x509v3.h @@ -8,7 +8,7 @@ * * This file has been modified for use with AmiSSL for AmigaOS-based systems. * - * Copyright 1999-2023 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2024 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -161,6 +161,11 @@ typedef struct BASIC_CONSTRAINTS_st { ASN1_INTEGER *pathlen; } BASIC_CONSTRAINTS; +typedef struct OSSL_BASIC_ATTR_CONSTRAINTS_st { + int authority; + ASN1_INTEGER *pathlen; +} OSSL_BASIC_ATTR_CONSTRAINTS; + typedef struct PKEY_USAGE_PERIOD_st { ASN1_GENERALIZEDTIME *notBefore; ASN1_GENERALIZEDTIME *notAfter; @@ -213,6 +218,8 @@ typedef struct ACCESS_DESCRIPTION_st { GENERAL_NAME *location; } ACCESS_DESCRIPTION; +int GENERAL_NAME_set1_X509_NAME(GENERAL_NAME **tgt, const X509_NAME *src); + SKM_DEFINE_STACK_OF_INTERNAL(ACCESS_DESCRIPTION, ACCESS_DESCRIPTION, ACCESS_DESCRIPTION) #define sk_ACCESS_DESCRIPTION_num(sk) OPENSSL_sk_num(ossl_check_const_ACCESS_DESCRIPTION_sk_type(sk)) #define sk_ACCESS_DESCRIPTION_value(sk, idx) ((ACCESS_DESCRIPTION *)OPENSSL_sk_value(ossl_check_const_ACCESS_DESCRIPTION_sk_type(sk), (idx))) @@ -309,6 +316,7 @@ typedef struct DIST_POINT_NAME_st { /* If relativename then this contains the full distribution point name */ X509_NAME *dpname; } DIST_POINT_NAME; +DECLARE_ASN1_DUP_FUNCTION(DIST_POINT_NAME) /* All existing reasons */ # define CRLDP_ALL_REASONS 0x807f @@ -674,15 +682,16 @@ struct ISSUING_DIST_POINT_st { # define EXFLAG_SAN_CRITICAL 0x80000 # define EXFLAG_NO_FINGERPRINT 0x100000 -# define KU_DIGITAL_SIGNATURE 0x0080 -# define KU_NON_REPUDIATION 0x0040 -# define KU_KEY_ENCIPHERMENT 0x0020 -# define KU_DATA_ENCIPHERMENT 0x0010 -# define KU_KEY_AGREEMENT 0x0008 -# define KU_KEY_CERT_SIGN 0x0004 -# define KU_CRL_SIGN 0x0002 -# define KU_ENCIPHER_ONLY 0x0001 -# define KU_DECIPHER_ONLY 0x8000 +/* https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.3 */ +# define KU_DIGITAL_SIGNATURE X509v3_KU_DIGITAL_SIGNATURE +# define KU_NON_REPUDIATION X509v3_KU_NON_REPUDIATION +# define KU_KEY_ENCIPHERMENT X509v3_KU_KEY_ENCIPHERMENT +# define KU_DATA_ENCIPHERMENT X509v3_KU_DATA_ENCIPHERMENT +# define KU_KEY_AGREEMENT X509v3_KU_KEY_AGREEMENT +# define KU_KEY_CERT_SIGN X509v3_KU_KEY_CERT_SIGN +# define KU_CRL_SIGN X509v3_KU_CRL_SIGN +# define KU_ENCIPHER_ONLY X509v3_KU_ENCIPHER_ONLY +# define KU_DECIPHER_ONLY X509v3_KU_DECIPHER_ONLY # define NS_SSL_CLIENT 0x80 # define NS_SSL_SERVER 0x40 @@ -783,6 +792,7 @@ SKM_DEFINE_STACK_OF_INTERNAL(X509_PURPOSE, X509_PURPOSE, X509_PURPOSE) # define X509V3_ADD_SILENT 0x10 DECLARE_ASN1_FUNCTIONS(BASIC_CONSTRAINTS) +DECLARE_ASN1_FUNCTIONS(OSSL_BASIC_ATTR_CONSTRAINTS) DECLARE_ASN1_FUNCTIONS(SXNET) DECLARE_ASN1_FUNCTIONS(SXNETID) @@ -1460,6 +1470,42 @@ const ASN1_PRINTABLESTRING *PROFESSION_INFO_get0_registrationNumber( void PROFESSION_INFO_set0_registrationNumber( PROFESSION_INFO *pi, ASN1_PRINTABLESTRING *rn); +int OSSL_GENERAL_NAMES_print(BIO *out, GENERAL_NAMES *gens, int indent); + +typedef STACK_OF(X509_ATTRIBUTE) OSSL_ATTRIBUTES_SYNTAX; +DECLARE_ASN1_FUNCTIONS(OSSL_ATTRIBUTES_SYNTAX) + +typedef STACK_OF(USERNOTICE) OSSL_USER_NOTICE_SYNTAX; +DECLARE_ASN1_FUNCTIONS(OSSL_USER_NOTICE_SYNTAX) + +SKM_DEFINE_STACK_OF_INTERNAL(USERNOTICE, USERNOTICE, USERNOTICE) +#define sk_USERNOTICE_num(sk) OPENSSL_sk_num(ossl_check_const_USERNOTICE_sk_type(sk)) +#define sk_USERNOTICE_value(sk, idx) ((USERNOTICE *)OPENSSL_sk_value(ossl_check_const_USERNOTICE_sk_type(sk), (idx))) +#define sk_USERNOTICE_new(cmp) ((STACK_OF(USERNOTICE) *)OPENSSL_sk_new(ossl_check_USERNOTICE_compfunc_type(cmp))) +#define sk_USERNOTICE_new_null() ((STACK_OF(USERNOTICE) *)OPENSSL_sk_new_null()) +#define sk_USERNOTICE_new_reserve(cmp, n) ((STACK_OF(USERNOTICE) *)OPENSSL_sk_new_reserve(ossl_check_USERNOTICE_compfunc_type(cmp), (n))) +#define sk_USERNOTICE_reserve(sk, n) OPENSSL_sk_reserve(ossl_check_USERNOTICE_sk_type(sk), (n)) +#define sk_USERNOTICE_free(sk) OPENSSL_sk_free(ossl_check_USERNOTICE_sk_type(sk)) +#define sk_USERNOTICE_zero(sk) OPENSSL_sk_zero(ossl_check_USERNOTICE_sk_type(sk)) +#define sk_USERNOTICE_delete(sk, i) ((USERNOTICE *)OPENSSL_sk_delete(ossl_check_USERNOTICE_sk_type(sk), (i))) +#define sk_USERNOTICE_delete_ptr(sk, ptr) ((USERNOTICE *)OPENSSL_sk_delete_ptr(ossl_check_USERNOTICE_sk_type(sk), ossl_check_USERNOTICE_type(ptr))) +#define sk_USERNOTICE_push(sk, ptr) OPENSSL_sk_push(ossl_check_USERNOTICE_sk_type(sk), ossl_check_USERNOTICE_type(ptr)) +#define sk_USERNOTICE_unshift(sk, ptr) OPENSSL_sk_unshift(ossl_check_USERNOTICE_sk_type(sk), ossl_check_USERNOTICE_type(ptr)) +#define sk_USERNOTICE_pop(sk) ((USERNOTICE *)OPENSSL_sk_pop(ossl_check_USERNOTICE_sk_type(sk))) +#define sk_USERNOTICE_shift(sk) ((USERNOTICE *)OPENSSL_sk_shift(ossl_check_USERNOTICE_sk_type(sk))) +#define sk_USERNOTICE_pop_free(sk, freefunc) OPENSSL_sk_pop_free(ossl_check_USERNOTICE_sk_type(sk),ossl_check_USERNOTICE_freefunc_type(freefunc)) +#define sk_USERNOTICE_insert(sk, ptr, idx) OPENSSL_sk_insert(ossl_check_USERNOTICE_sk_type(sk), ossl_check_USERNOTICE_type(ptr), (idx)) +#define sk_USERNOTICE_set(sk, idx, ptr) ((USERNOTICE *)OPENSSL_sk_set(ossl_check_USERNOTICE_sk_type(sk), (idx), ossl_check_USERNOTICE_type(ptr))) +#define sk_USERNOTICE_find(sk, ptr) OPENSSL_sk_find(ossl_check_USERNOTICE_sk_type(sk), ossl_check_USERNOTICE_type(ptr)) +#define sk_USERNOTICE_find_ex(sk, ptr) OPENSSL_sk_find_ex(ossl_check_USERNOTICE_sk_type(sk), ossl_check_USERNOTICE_type(ptr)) +#define sk_USERNOTICE_find_all(sk, ptr, pnum) OPENSSL_sk_find_all(ossl_check_USERNOTICE_sk_type(sk), ossl_check_USERNOTICE_type(ptr), pnum) +#define sk_USERNOTICE_sort(sk) OPENSSL_sk_sort(ossl_check_USERNOTICE_sk_type(sk)) +#define sk_USERNOTICE_is_sorted(sk) OPENSSL_sk_is_sorted(ossl_check_const_USERNOTICE_sk_type(sk)) +#define sk_USERNOTICE_dup(sk) ((STACK_OF(USERNOTICE) *)OPENSSL_sk_dup(ossl_check_const_USERNOTICE_sk_type(sk))) +#define sk_USERNOTICE_deep_copy(sk, copyfunc, freefunc) ((STACK_OF(USERNOTICE) *)OPENSSL_sk_deep_copy(ossl_check_const_USERNOTICE_sk_type(sk), ossl_check_USERNOTICE_copyfunc_type(copyfunc), ossl_check_USERNOTICE_freefunc_type(freefunc))) +#define sk_USERNOTICE_set_cmp_func(sk, cmp) ((sk_USERNOTICE_compfunc)OPENSSL_sk_set_cmp_func(ossl_check_USERNOTICE_sk_type(sk), ossl_check_USERNOTICE_compfunc_type(cmp))) + + # ifdef __cplusplus } # endif diff --git a/include/ppcinline/amisslext.h b/include/ppcinline/amisslext.h index 31e63719f..493952090 100644 --- a/include/ppcinline/amisslext.h +++ b/include/ppcinline/amisslext.h @@ -4570,4 +4570,748 @@ typedef ULONG _sfdc_vararg; LP2NR(0x1ab2, OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines , OSSL_HTTP_REQ_CTX *, ___rctx, a0, size_t, ___count, d0,\ , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) +#define SSL_CTX_flush_sessions_ex(___ctx, ___tm) \ + LP2NR(0x1ab8, SSL_CTX_flush_sessions_ex , SSL_CTX *, ___ctx, a0, time_t, ___tm, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define SSL_CTX_set_block_padding_ex(___ctx, ___app_block_size, ___hs_block_size) \ + LP3(0x1abe, int, SSL_CTX_set_block_padding_ex , SSL_CTX *, ___ctx, a0, size_t, ___app_block_size, d0, size_t, ___hs_block_size, d1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define SSL_set_block_padding_ex(___ssl, ___app_block_size, ___hs_block_size) \ + LP3(0x1ac4, int, SSL_set_block_padding_ex , SSL *, ___ssl, a0, size_t, ___app_block_size, d0, size_t, ___hs_block_size, d1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define SSL_get1_builtin_sigalgs(___libctx) \ + LP1(0x1aca, char *, SSL_get1_builtin_sigalgs , OSSL_LIB_CTX *, ___libctx, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define DIST_POINT_NAME_dup(___a) \ + LP1(0x1ad0, DIST_POINT_NAME *, DIST_POINT_NAME_dup , const DIST_POINT_NAME *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define GENERAL_NAME_set1_X509_NAME(___tgt, ___src) \ + LP2(0x1ad6, int, GENERAL_NAME_set1_X509_NAME , GENERAL_NAME **, ___tgt, a0, const X509_NAME *, ___src, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_CRLSTATUS_create(___crl, ___cert, ___only_DN) \ + LP3(0x1adc, OSSL_CMP_CRLSTATUS *, OSSL_CMP_CRLSTATUS_create , const X509_CRL *, ___crl, a0, const X509 *, ___cert, a1, int, ___only_DN, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_CRLSTATUS_free(___crlstatus) \ + LP1NR(0x1ae2, OSSL_CMP_CRLSTATUS_free , OSSL_CMP_CRLSTATUS *, ___crlstatus, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_CRLSTATUS_get0(___crlstatus, ___dpn, ___issuer, ___thisUpdate) \ + LP4(0x1ae8, int, OSSL_CMP_CRLSTATUS_get0 , const OSSL_CMP_CRLSTATUS *, ___crlstatus, a0, DIST_POINT_NAME **, ___dpn, a1, GENERAL_NAMES **, ___issuer, a2, ASN1_TIME **, ___thisUpdate, a3,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_CRLSTATUS_new1(___dpn, ___issuer, ___thisUpdate) \ + LP3(0x1aee, OSSL_CMP_CRLSTATUS *, OSSL_CMP_CRLSTATUS_new1 , const DIST_POINT_NAME *, ___dpn, a0, const GENERAL_NAMES *, ___issuer, a1, const ASN1_TIME *, ___thisUpdate, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ITAV_get0_crlStatusList(___itav, ___out) \ + LP2(0x1af4, int, OSSL_CMP_ITAV_get0_crlStatusList , const OSSL_CMP_ITAV *, ___itav, a0, STACK_OF(OSSL_CMP_CRLSTATUS) **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ITAV_get0_crls(___it, ___out) \ + LP2(0x1afa, int, OSSL_CMP_ITAV_get0_crls , const OSSL_CMP_ITAV *, ___it, a0, STACK_OF(X509_CRL) **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ITAV_new0_crlStatusList(___crlStatusList) \ + LP1(0x1b00, OSSL_CMP_ITAV *, OSSL_CMP_ITAV_new0_crlStatusList , STACK_OF(OSSL_CMP_CRLSTATUS) *, ___crlStatusList, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ITAV_new_crls(___crls) \ + LP1(0x1b06, OSSL_CMP_ITAV *, OSSL_CMP_ITAV_new_crls , const X509_CRL *, ___crls, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_get1_crlUpdate(___ctx, ___crlcert, ___last_crl, ___crl) \ + LP4(0x1b0c, int, OSSL_CMP_get1_crlUpdate , OSSL_CMP_CTX *, ___ctx, a0, const X509 *, ___crlcert, a1, const X509_CRL *, ___last_crl, a2, X509_CRL **, ___crl, a3,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ITAV_new0_certReqTemplate(___certTemplate, ___keySpec) \ + LP2(0x1b12, OSSL_CMP_ITAV *, OSSL_CMP_ITAV_new0_certReqTemplate , OSSL_CRMF_CERTTEMPLATE *, ___certTemplate, a0, OSSL_CMP_ATAVS *, ___keySpec, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ITAV_get1_certReqTemplate(___itav, ___certTemplate, ___keySpec) \ + LP3(0x1b18, int, OSSL_CMP_ITAV_get1_certReqTemplate , const OSSL_CMP_ITAV *, ___itav, a0, OSSL_CRMF_CERTTEMPLATE **, ___certTemplate, a1, OSSL_CMP_ATAVS **, ___keySpec, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAV_create(___type, ___value) \ + LP2(0x1b1e, OSSL_CMP_ATAV *, OSSL_CMP_ATAV_create , ASN1_OBJECT *, ___type, a0, ASN1_TYPE *, ___value, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAV_set0(___itav, ___type, ___value) \ + LP3NR(0x1b24, OSSL_CMP_ATAV_set0 , OSSL_CMP_ATAV *, ___itav, a0, ASN1_OBJECT *, ___type, a1, ASN1_TYPE *, ___value, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAV_get0_type(___itav) \ + LP1(0x1b2a, ASN1_OBJECT *, OSSL_CMP_ATAV_get0_type , const OSSL_CMP_ATAV *, ___itav, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAV_get0_value(___itav) \ + LP1(0x1b30, ASN1_TYPE *, OSSL_CMP_ATAV_get0_value , const OSSL_CMP_ATAV *, ___itav, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAV_new_algId(___alg) \ + LP1(0x1b36, OSSL_CMP_ATAV *, OSSL_CMP_ATAV_new_algId , const X509_ALGOR *, ___alg, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAV_get0_algId(___atav) \ + LP1(0x1b3c, X509_ALGOR *, OSSL_CMP_ATAV_get0_algId , const OSSL_CMP_ATAV *, ___atav, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAV_new_rsaKeyLen(___len) \ + LP1(0x1b42, OSSL_CMP_ATAV *, OSSL_CMP_ATAV_new_rsaKeyLen , int, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAV_get_rsaKeyLen(___atav) \ + LP1(0x1b48, int, OSSL_CMP_ATAV_get_rsaKeyLen , const OSSL_CMP_ATAV *, ___atav, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAV_push1(___sk_p, ___atav) \ + LP2(0x1b4e, int, OSSL_CMP_ATAV_push1 , OSSL_CMP_ATAVS **, ___sk_p, a0, const OSSL_CMP_ATAV *, ___atav, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_get1_certReqTemplate(___ctx, ___certTemplate, ___keySpec) \ + LP3(0x1b54, int, OSSL_CMP_get1_certReqTemplate , OSSL_CMP_CTX *, ___ctx, a0, OSSL_CRMF_CERTTEMPLATE **, ___certTemplate, a1, OSSL_CMP_ATAVS **, ___keySpec, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_OSSL_CMP_ATAVS(___a, ___in, ___len) \ + LP3(0x1b5a, OSSL_CMP_ATAVS *, d2i_OSSL_CMP_ATAVS , OSSL_CMP_ATAVS **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_OSSL_CMP_ATAVS(___a, ___out) \ + LP2(0x1b60, int, i2d_OSSL_CMP_ATAVS , const OSSL_CMP_ATAVS *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAVS_free(___a) \ + LP1NR(0x1b66, OSSL_CMP_ATAVS_free , OSSL_CMP_ATAVS *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAVS_new() \ + LP0(0x1b6c, OSSL_CMP_ATAVS *, OSSL_CMP_ATAVS_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CMP_ATAVS_it() \ + LP0(0x1b72, const ASN1_ITEM *, OSSL_CMP_ATAVS_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(___v) \ + LP1NR(0x1b78, OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free , OSSL_CRMF_ATTRIBUTETYPEANDVALUE *, ___v, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(___a) \ + LP1(0x1b7e, OSSL_CRMF_ATTRIBUTETYPEANDVALUE *, OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup , const OSSL_CRMF_ATTRIBUTETYPEANDVALUE *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_CRMF_CERTTEMPLATE_dup(___a) \ + LP1(0x1b84, OSSL_CRMF_CERTTEMPLATE *, OSSL_CRMF_CERTTEMPLATE_dup , const OSSL_CRMF_CERTTEMPLATE *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define CRYPTO_atomic_store(___dst, ___val, ___lock) \ + LP3(0x1b8a, int, CRYPTO_atomic_store , uint64_t *, ___dst, a0, uint64_t, ___val, d0, CRYPTO_RWLOCK *, ___lock, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define CRYPTO_aligned_alloc(___num, ___align, ___freeptr, ___file, ___line) \ + LP5(0x1b90, void *, CRYPTO_aligned_alloc , size_t, ___num, d0, size_t, ___align, d1, void **, ___freeptr, a0, const char *, ___file, a1, int, ___line, d2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509v3_add_extensions(___target, ___exts) \ + LP2(0x1b96, STACK_OF(X509_EXTENSION) *, X509v3_add_extensions , STACK_OF(X509_EXTENSION) **, ___target, a0, const STACK_OF(X509_EXTENSION) *, ___exts, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define PKCS12_set_pbmac1_pbkdf2(___p12, ___pass, ___passlen, ___salt, ___saltlen, ___iter, ___md_type, ___prf_md_name) \ + LP8(0x1b9c, int, PKCS12_set_pbmac1_pbkdf2 , PKCS12 *, ___p12, a0, const char *, ___pass, a1, int, ___passlen, d0, unsigned char *, ___salt, a2, int, ___saltlen, d1, int, ___iter, d2, const EVP_MD *, ___md_type, a3, const char *, ___prf_md_name, d3,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define PBMAC1_get1_pbkdf2_param(___macalg) \ + LP1(0x1ba2, PBKDF2PARAM *, PBMAC1_get1_pbkdf2_param , const X509_ALGOR *, ___macalg, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_PBMAC1PARAM(___a, ___in, ___len) \ + LP3(0x1ba8, PBMAC1PARAM *, d2i_PBMAC1PARAM , PBMAC1PARAM **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_PBMAC1PARAM(___a, ___out) \ + LP2(0x1bae, int, i2d_PBMAC1PARAM , const PBMAC1PARAM *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define PBMAC1PARAM_free(___a) \ + LP1NR(0x1bb4, PBMAC1PARAM_free , PBMAC1PARAM *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define PBMAC1PARAM_new() \ + LP0(0x1bba, PBMAC1PARAM *, PBMAC1PARAM_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define PBMAC1PARAM_it() \ + LP0(0x1bc0, const ASN1_ITEM *, PBMAC1PARAM_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_LIB_CTX_get_conf_diagnostics(___ctx) \ + LP1(0x1bc6, int, OSSL_LIB_CTX_get_conf_diagnostics , OSSL_LIB_CTX *, ___ctx, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_LIB_CTX_set_conf_diagnostics(___ctx, ___value) \ + LP2NR(0x1bcc, OSSL_LIB_CTX_set_conf_diagnostics , OSSL_LIB_CTX *, ___ctx, a0, int, ___value, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_LIB_CTX_get_data(___ctx, ___index) \ + LP2(0x1bd2, void *, OSSL_LIB_CTX_get_data , OSSL_LIB_CTX *, ___ctx, a0, int, ___index, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_GENERAL_NAMES_print(___out, ___gens, ___indent) \ + LP3(0x1bd8, int, OSSL_GENERAL_NAMES_print , BIO *, ___out, a0, GENERAL_NAMES *, ___gens, a1, int, ___indent, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define TS_VERIFY_CTX_set0_data(___ctx, ___b) \ + LP2(0x1bde, int, TS_VERIFY_CTX_set0_data , TS_VERIFY_CTX *, ___ctx, a0, BIO *, ___b, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define TS_VERIFY_CTX_set0_imprint(___ctx, ___hexstr, ___len) \ + LP3(0x1be4, int, TS_VERIFY_CTX_set0_imprint , TS_VERIFY_CTX *, ___ctx, a0, unsigned char *, ___hexstr, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define TS_VERIFY_CTX_set0_store(___ctx, ___s) \ + LP2(0x1bea, int, TS_VERIFY_CTX_set0_store , TS_VERIFY_CTX *, ___ctx, a0, X509_STORE *, ___s, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define TS_VERIFY_CTX_set0_certs(___ctx, ___certs) \ + LP2(0x1bf0, int, TS_VERIFY_CTX_set0_certs , TS_VERIFY_CTX *, ___ctx, a0, STACK_OF(X509) *, ___certs, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define CRYPTO_atomic_add64(___val, ___op, ___ret, ___lock) \ + LP4(0x1bf6, int, CRYPTO_atomic_add64 , uint64_t *, ___val, a0, uint64_t, ___op, d0, uint64_t *, ___ret, a1, CRYPTO_RWLOCK *, ___lock, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define CRYPTO_atomic_and(___val, ___op, ___ret, ___lock) \ + LP4(0x1bfc, int, CRYPTO_atomic_and , uint64_t *, ___val, a0, uint64_t, ___op, d0, uint64_t *, ___ret, a1, CRYPTO_RWLOCK *, ___lock, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_OSSL_ATTRIBUTES_SYNTAX(___a, ___in, ___len) \ + LP3(0x1c02, OSSL_ATTRIBUTES_SYNTAX *, d2i_OSSL_ATTRIBUTES_SYNTAX , OSSL_ATTRIBUTES_SYNTAX **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_OSSL_ATTRIBUTES_SYNTAX(___a, ___out) \ + LP2(0x1c08, int, i2d_OSSL_ATTRIBUTES_SYNTAX , const OSSL_ATTRIBUTES_SYNTAX *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ATTRIBUTES_SYNTAX_free(___a) \ + LP1NR(0x1c0e, OSSL_ATTRIBUTES_SYNTAX_free , OSSL_ATTRIBUTES_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ATTRIBUTES_SYNTAX_new() \ + LP0(0x1c14, OSSL_ATTRIBUTES_SYNTAX *, OSSL_ATTRIBUTES_SYNTAX_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ATTRIBUTES_SYNTAX_it() \ + LP0(0x1c1a, const ASN1_ITEM *, OSSL_ATTRIBUTES_SYNTAX_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_OSSL_USER_NOTICE_SYNTAX(___a, ___in, ___len) \ + LP3(0x1c20, OSSL_USER_NOTICE_SYNTAX *, d2i_OSSL_USER_NOTICE_SYNTAX , OSSL_USER_NOTICE_SYNTAX **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_OSSL_USER_NOTICE_SYNTAX(___a, ___out) \ + LP2(0x1c26, int, i2d_OSSL_USER_NOTICE_SYNTAX , const OSSL_USER_NOTICE_SYNTAX *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_USER_NOTICE_SYNTAX_free(___a) \ + LP1NR(0x1c2c, OSSL_USER_NOTICE_SYNTAX_free , OSSL_USER_NOTICE_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_USER_NOTICE_SYNTAX_new() \ + LP0(0x1c32, OSSL_USER_NOTICE_SYNTAX *, OSSL_USER_NOTICE_SYNTAX_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_USER_NOTICE_SYNTAX_it() \ + LP0(0x1c38, const ASN1_ITEM *, OSSL_USER_NOTICE_SYNTAX_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_INDICATOR_set_callback(___libctx, ___cb) \ + LP2NR(0x1c3e, OSSL_INDICATOR_set_callback , OSSL_LIB_CTX *, ___libctx, a0, OSSL_INDICATOR_CALLBACK *, ___cb, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_INDICATOR_get_callback(___libctx, ___cb) \ + LP2NR(0x1c44, OSSL_INDICATOR_get_callback , OSSL_LIB_CTX *, ___libctx, a0, OSSL_INDICATOR_CALLBACK **, ___cb, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OPENSSL_strtoul(___str, ___endptr, ___base, ___num) \ + LP4(0x1c4a, int, OPENSSL_strtoul , const char *, ___str, a0, char **, ___endptr, a1, int, ___base, d0, unsigned long *, ___num, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_OSSL_BASIC_ATTR_CONSTRAINTS(___a, ___in, ___len) \ + LP3(0x1c50, OSSL_BASIC_ATTR_CONSTRAINTS *, d2i_OSSL_BASIC_ATTR_CONSTRAINTS , OSSL_BASIC_ATTR_CONSTRAINTS **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_OSSL_BASIC_ATTR_CONSTRAINTS(___a, ___out) \ + LP2(0x1c56, int, i2d_OSSL_BASIC_ATTR_CONSTRAINTS , const OSSL_BASIC_ATTR_CONSTRAINTS *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_BASIC_ATTR_CONSTRAINTS_free(___a) \ + LP1NR(0x1c5c, OSSL_BASIC_ATTR_CONSTRAINTS_free , OSSL_BASIC_ATTR_CONSTRAINTS *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_BASIC_ATTR_CONSTRAINTS_new() \ + LP0(0x1c62, OSSL_BASIC_ATTR_CONSTRAINTS *, OSSL_BASIC_ATTR_CONSTRAINTS_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_BASIC_ATTR_CONSTRAINTS_it() \ + LP0(0x1c68, const ASN1_ITEM *, OSSL_BASIC_ATTR_CONSTRAINTS_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_KEYMGMT_gen_gettable_params(___keymgmt) \ + LP1(0x1c6e, const OSSL_PARAM *, EVP_KEYMGMT_gen_gettable_params , const EVP_KEYMGMT *, ___keymgmt, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_CTX_set_signature(___pctx, ___sig, ___siglen) \ + LP3(0x1c74, int, EVP_PKEY_CTX_set_signature , EVP_PKEY_CTX *, ___pctx, a0, const unsigned char *, ___sig, a1, size_t, ___siglen, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_sign_init_ex2(___ctx, ___algo, ___params) \ + LP3(0x1c7a, int, EVP_PKEY_sign_init_ex2 , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_sign_message_init(___ctx, ___algo, ___params) \ + LP3(0x1c80, int, EVP_PKEY_sign_message_init , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_sign_message_update(___ctx, ___in, ___inlen) \ + LP3(0x1c86, int, EVP_PKEY_sign_message_update , EVP_PKEY_CTX *, ___ctx, a0, const unsigned char *, ___in, a1, size_t, ___inlen, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_sign_message_final(___ctx, ___sig, ___siglen) \ + LP3(0x1c8c, int, EVP_PKEY_sign_message_final , EVP_PKEY_CTX *, ___ctx, a0, unsigned char *, ___sig, a1, size_t *, ___siglen, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_verify_init_ex2(___ctx, ___algo, ___params) \ + LP3(0x1c92, int, EVP_PKEY_verify_init_ex2 , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_verify_message_init(___ctx, ___algo, ___params) \ + LP3(0x1c98, int, EVP_PKEY_verify_message_init , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_verify_message_update(___ctx, ___in, ___inlen) \ + LP3(0x1c9e, int, EVP_PKEY_verify_message_update , EVP_PKEY_CTX *, ___ctx, a0, const unsigned char *, ___in, a1, size_t, ___inlen, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_verify_message_final(___ctx) \ + LP1(0x1ca4, int, EVP_PKEY_verify_message_final , EVP_PKEY_CTX *, ___ctx, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_verify_recover_init_ex2(___ctx, ___algo, ___params) \ + LP3(0x1caa, int, EVP_PKEY_verify_recover_init_ex2 , EVP_PKEY_CTX *, ___ctx, a0, EVP_SIGNATURE *, ___algo, a1, const OSSL_PARAM *, ___params, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_MD_xof(___md) \ + LP1(0x1cb0, int, EVP_MD_xof , const EVP_MD *, ___md, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_MD_CTX_get_size_ex(___ctx) \ + LP1(0x1cb6, int, EVP_MD_CTX_get_size_ex , const EVP_MD_CTX *, ___ctx, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_CIPHER_CTX_set_algor_params(___ctx, ___alg) \ + LP2(0x1cbc, int, EVP_CIPHER_CTX_set_algor_params , EVP_CIPHER_CTX *, ___ctx, a0, const X509_ALGOR *, ___alg, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_CIPHER_CTX_get_algor_params(___ctx, ___alg) \ + LP2(0x1cc2, int, EVP_CIPHER_CTX_get_algor_params , EVP_CIPHER_CTX *, ___ctx, a0, X509_ALGOR *, ___alg, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_CIPHER_CTX_get_algor(___ctx, ___alg) \ + LP2(0x1cc8, int, EVP_CIPHER_CTX_get_algor , EVP_CIPHER_CTX *, ___ctx, a0, X509_ALGOR **, ___alg, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_CTX_set_algor_params(___ctx, ___alg) \ + LP2(0x1cce, int, EVP_PKEY_CTX_set_algor_params , EVP_PKEY_CTX *, ___ctx, a0, const X509_ALGOR *, ___alg, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_CTX_get_algor_params(___ctx, ___alg) \ + LP2(0x1cd4, int, EVP_PKEY_CTX_get_algor_params , EVP_PKEY_CTX *, ___ctx, a0, X509_ALGOR *, ___alg, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define EVP_PKEY_CTX_get_algor(___ctx, ___alg) \ + LP2(0x1cda, int, EVP_PKEY_CTX_get_algor , EVP_PKEY_CTX *, ___ctx, a0, X509_ALGOR **, ___alg, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_X509_ACERT(___a, ___in, ___len) \ + LP3(0x1ce0, X509_ACERT *, d2i_X509_ACERT , X509_ACERT **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_X509_ACERT(___a, ___out) \ + LP2(0x1ce6, int, i2d_X509_ACERT , const X509_ACERT *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_free(___a) \ + LP1NR(0x1cec, X509_ACERT_free , X509_ACERT *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_new() \ + LP0(0x1cf2, X509_ACERT *, X509_ACERT_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_it() \ + LP0(0x1cf8, const ASN1_ITEM *, X509_ACERT_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_dup(___a) \ + LP1(0x1cfe, X509_ACERT *, X509_ACERT_dup , const X509_ACERT *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_INFO_it() \ + LP0(0x1d04, const ASN1_ITEM *, X509_ACERT_INFO_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_INFO_free(___a) \ + LP1NR(0x1d0a, X509_ACERT_INFO_free , X509_ACERT_INFO *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_INFO_new() \ + LP0(0x1d10, X509_ACERT_INFO *, X509_ACERT_INFO_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_OBJECT_DIGEST_INFO_free(___a) \ + LP1NR(0x1d16, OSSL_OBJECT_DIGEST_INFO_free , OSSL_OBJECT_DIGEST_INFO *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_OBJECT_DIGEST_INFO_new() \ + LP0(0x1d1c, OSSL_OBJECT_DIGEST_INFO *, OSSL_OBJECT_DIGEST_INFO_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ISSUER_SERIAL_free(___a) \ + LP1NR(0x1d22, OSSL_ISSUER_SERIAL_free , OSSL_ISSUER_SERIAL *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ISSUER_SERIAL_new() \ + LP0(0x1d28, OSSL_ISSUER_SERIAL *, OSSL_ISSUER_SERIAL_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_ISSUER_V2FORM_free(___a) \ + LP1NR(0x1d2e, X509_ACERT_ISSUER_V2FORM_free , X509_ACERT_ISSUER_V2FORM *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_ISSUER_V2FORM_new() \ + LP0(0x1d34, X509_ACERT_ISSUER_V2FORM *, X509_ACERT_ISSUER_V2FORM_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define PEM_read_bio_X509_ACERT(___out, ___x, ___cb, ___u) \ + LP4(0x1d3a, X509_ACERT *, PEM_read_bio_X509_ACERT , BIO *, ___out, a0, X509_ACERT **, ___x, a1, pem_password_cb *, ___cb, a2, void *, ___u, a3,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define PEM_write_bio_X509_ACERT(___out, ___x) \ + LP2(0x1d40, int, PEM_write_bio_X509_ACERT , BIO *, ___out, a0, const X509_ACERT *, ___x, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_X509_ACERT_bio(___bp, ___acert) \ + LP2(0x1d46, X509_ACERT *, d2i_X509_ACERT_bio , BIO *, ___bp, a0, X509_ACERT **, ___acert, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_X509_ACERT_bio(___bp, ___acert) \ + LP2(0x1d4c, int, i2d_X509_ACERT_bio , BIO *, ___bp, a0, const X509_ACERT *, ___acert, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_holder_entityName(___x) \ + LP1(0x1d52, const GENERAL_NAMES *, X509_ACERT_get0_holder_entityName , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_holder_baseCertId(___x) \ + LP1(0x1d58, const OSSL_ISSUER_SERIAL *, X509_ACERT_get0_holder_baseCertId , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_holder_digest(___x) \ + LP1(0x1d5e, const OSSL_OBJECT_DIGEST_INFO *, X509_ACERT_get0_holder_digest , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_issuerName(___x) \ + LP1(0x1d64, const X509_NAME *, X509_ACERT_get0_issuerName , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get_version(___x) \ + LP1(0x1d6a, long, X509_ACERT_get_version , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_signature(___x, ___psig, ___palg) \ + LP3NR(0x1d70, X509_ACERT_get0_signature , const X509_ACERT *, ___x, a0, const ASN1_BIT_STRING **, ___psig, a1, const X509_ALGOR **, ___palg, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get_signature_nid(___x) \ + LP1(0x1d76, int, X509_ACERT_get_signature_nid , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_info_sigalg(___x) \ + LP1(0x1d7c, const X509_ALGOR *, X509_ACERT_get0_info_sigalg , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_serialNumber(___x) \ + LP1(0x1d82, const ASN1_INTEGER *, X509_ACERT_get0_serialNumber , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_notBefore(___x) \ + LP1(0x1d88, const ASN1_TIME *, X509_ACERT_get0_notBefore , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_notAfter(___x) \ + LP1(0x1d8e, const ASN1_TIME *, X509_ACERT_get0_notAfter , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_issuerUID(___x) \ + LP1(0x1d94, const ASN1_BIT_STRING *, X509_ACERT_get0_issuerUID , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_set_version(___x, ___version) \ + LP2(0x1d9a, int, X509_ACERT_set_version , X509_ACERT *, ___x, a0, long, ___version, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_set0_holder_entityName(___x, ___name) \ + LP2NR(0x1da0, X509_ACERT_set0_holder_entityName , X509_ACERT *, ___x, a0, GENERAL_NAMES *, ___name, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_set0_holder_baseCertId(___x, ___isss) \ + LP2NR(0x1da6, X509_ACERT_set0_holder_baseCertId , X509_ACERT *, ___x, a0, OSSL_ISSUER_SERIAL *, ___isss, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_set0_holder_digest(___x, ___dinfo) \ + LP2NR(0x1dac, X509_ACERT_set0_holder_digest , X509_ACERT *, ___x, a0, OSSL_OBJECT_DIGEST_INFO *, ___dinfo, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_set1_issuerName(___x, ___name) \ + LP2(0x1db2, int, X509_ACERT_set1_issuerName , X509_ACERT *, ___x, a0, const X509_NAME *, ___name, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_set1_serialNumber(___x, ___serial) \ + LP2(0x1db8, int, X509_ACERT_set1_serialNumber , X509_ACERT *, ___x, a0, const ASN1_INTEGER *, ___serial, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_set1_notBefore(___x, ___time) \ + LP2(0x1dbe, int, X509_ACERT_set1_notBefore , X509_ACERT *, ___x, a0, const ASN1_GENERALIZEDTIME *, ___time, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_set1_notAfter(___x, ___time) \ + LP2(0x1dc4, int, X509_ACERT_set1_notAfter , X509_ACERT *, ___x, a0, const ASN1_GENERALIZEDTIME *, ___time, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_OBJECT_DIGEST_INFO_get0_digest(___o, ___digestedObjectType, ___digestAlgorithm, ___digest) \ + LP4NR(0x1dca, OSSL_OBJECT_DIGEST_INFO_get0_digest , const OSSL_OBJECT_DIGEST_INFO *, ___o, a0, int *, ___digestedObjectType, a1, const X509_ALGOR **, ___digestAlgorithm, a2, const ASN1_BIT_STRING **, ___digest, a3,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_OBJECT_DIGEST_INFO_set1_digest(___o, ___digestedObjectType, ___digestAlgorithm, ___digest) \ + LP4(0x1dd0, int, OSSL_OBJECT_DIGEST_INFO_set1_digest , OSSL_OBJECT_DIGEST_INFO *, ___o, a0, int, ___digestedObjectType, d0, X509_ALGOR *, ___digestAlgorithm, a1, ASN1_BIT_STRING *, ___digest, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ISSUER_SERIAL_get0_issuer(___isss) \ + LP1(0x1dd6, const X509_NAME *, OSSL_ISSUER_SERIAL_get0_issuer , const OSSL_ISSUER_SERIAL *, ___isss, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ISSUER_SERIAL_get0_serial(___isss) \ + LP1(0x1ddc, const ASN1_INTEGER *, OSSL_ISSUER_SERIAL_get0_serial , const OSSL_ISSUER_SERIAL *, ___isss, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ISSUER_SERIAL_get0_issuerUID(___isss) \ + LP1(0x1de2, const ASN1_BIT_STRING *, OSSL_ISSUER_SERIAL_get0_issuerUID , const OSSL_ISSUER_SERIAL *, ___isss, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ISSUER_SERIAL_set1_issuer(___isss, ___issuer) \ + LP2(0x1de8, int, OSSL_ISSUER_SERIAL_set1_issuer , OSSL_ISSUER_SERIAL *, ___isss, a0, const X509_NAME *, ___issuer, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ISSUER_SERIAL_set1_serial(___isss, ___serial) \ + LP2(0x1dee, int, OSSL_ISSUER_SERIAL_set1_serial , OSSL_ISSUER_SERIAL *, ___isss, a0, const ASN1_INTEGER *, ___serial, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_ISSUER_SERIAL_set1_issuerUID(___isss, ___uid) \ + LP2(0x1df4, int, OSSL_ISSUER_SERIAL_set1_issuerUID , OSSL_ISSUER_SERIAL *, ___isss, a0, const ASN1_BIT_STRING *, ___uid, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_print(___bp, ___x) \ + LP2(0x1dfa, int, X509_ACERT_print , BIO *, ___bp, a0, X509_ACERT *, ___x, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_print_ex(___bp, ___x, ___nmflags, ___cflag) \ + LP4(0x1e00, int, X509_ACERT_print_ex , BIO *, ___bp, a0, X509_ACERT *, ___x, a1, unsigned long, ___nmflags, d0, unsigned long, ___cflag, d1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get_attr_count(___x) \ + LP1(0x1e06, int, X509_ACERT_get_attr_count , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get_attr_by_NID(___x, ___nid, ___lastpos) \ + LP3(0x1e0c, int, X509_ACERT_get_attr_by_NID , const X509_ACERT *, ___x, a0, int, ___nid, d0, int, ___lastpos, d1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get_attr_by_OBJ(___x, ___obj, ___lastpos) \ + LP3(0x1e12, int, X509_ACERT_get_attr_by_OBJ , const X509_ACERT *, ___x, a0, const ASN1_OBJECT *, ___obj, a1, int, ___lastpos, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get_attr(___x, ___loc) \ + LP2(0x1e18, X509_ATTRIBUTE *, X509_ACERT_get_attr , const X509_ACERT *, ___x, a0, int, ___loc, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_delete_attr(___x, ___loc) \ + LP2(0x1e1e, X509_ATTRIBUTE *, X509_ACERT_delete_attr , X509_ACERT *, ___x, a0, int, ___loc, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_add1_attr(___x, ___attr) \ + LP2(0x1e24, int, X509_ACERT_add1_attr , X509_ACERT *, ___x, a0, X509_ATTRIBUTE *, ___attr, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_add1_attr_by_OBJ(___x, ___obj, ___type, ___bytes, ___len) \ + LP5(0x1e2a, int, X509_ACERT_add1_attr_by_OBJ , X509_ACERT *, ___x, a0, const ASN1_OBJECT *, ___obj, a1, int, ___type, d0, const void *, ___bytes, a2, int, ___len, d1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_add1_attr_by_NID(___x, ___nid, ___type, ___bytes, ___len) \ + LP5(0x1e30, int, X509_ACERT_add1_attr_by_NID , X509_ACERT *, ___x, a0, int, ___nid, d0, int, ___type, d1, const void *, ___bytes, a1, int, ___len, d2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_add1_attr_by_txt(___x, ___attrname, ___type, ___bytes, ___len) \ + LP5(0x1e36, int, X509_ACERT_add1_attr_by_txt , X509_ACERT *, ___x, a0, const char *, ___attrname, a1, int, ___type, d0, const unsigned char *, ___bytes, a2, int, ___len, d1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_sign(___x, ___pkey, ___md) \ + LP3(0x1e3c, int, X509_ACERT_sign , X509_ACERT *, ___x, a0, EVP_PKEY *, ___pkey, a1, const EVP_MD *, ___md, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_sign_ctx(___x, ___ctx) \ + LP2(0x1e42, int, X509_ACERT_sign_ctx , X509_ACERT *, ___x, a0, EVP_MD_CTX *, ___ctx, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_verify(___a, ___r) \ + LP2(0x1e48, int, X509_ACERT_verify , X509_ACERT *, ___a, a0, EVP_PKEY *, ___r, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get_ext_d2i(___x, ___nid, ___crit, ___idx) \ + LP4(0x1e4e, void *, X509_ACERT_get_ext_d2i , const X509_ACERT *, ___x, a0, int, ___nid, d0, int *, ___crit, a1, int *, ___idx, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_add1_ext_i2d(___x, ___nid, ___value, ___crit, ___flags) \ + LP5(0x1e54, int, X509_ACERT_add1_ext_i2d , X509_ACERT *, ___x, a0, int, ___nid, d0, void *, ___value, a1, int, ___crit, d1, unsigned long, ___flags, d2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_get0_extensions(___x) \ + LP1(0x1e5a, const struct stack_st_X509_EXTENSION *, X509_ACERT_get0_extensions , const X509_ACERT *, ___x, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_VALUE_it() \ + LP0(0x1e60, const ASN1_ITEM *, OSSL_IETF_ATTR_SYNTAX_VALUE_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_VALUE_free(___a) \ + LP1NR(0x1e66, OSSL_IETF_ATTR_SYNTAX_VALUE_free , OSSL_IETF_ATTR_SYNTAX_VALUE *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_VALUE_new() \ + LP0(0x1e6c, OSSL_IETF_ATTR_SYNTAX_VALUE *, OSSL_IETF_ATTR_SYNTAX_VALUE_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_OSSL_IETF_ATTR_SYNTAX(___a, ___in, ___len) \ + LP3(0x1e72, OSSL_IETF_ATTR_SYNTAX *, d2i_OSSL_IETF_ATTR_SYNTAX , OSSL_IETF_ATTR_SYNTAX **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_OSSL_IETF_ATTR_SYNTAX(___a, ___out) \ + LP2(0x1e78, int, i2d_OSSL_IETF_ATTR_SYNTAX , const OSSL_IETF_ATTR_SYNTAX *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_free(___a) \ + LP1NR(0x1e7e, OSSL_IETF_ATTR_SYNTAX_free , OSSL_IETF_ATTR_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_new() \ + LP0(0x1e84, OSSL_IETF_ATTR_SYNTAX *, OSSL_IETF_ATTR_SYNTAX_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_it() \ + LP0(0x1e8a, const ASN1_ITEM *, OSSL_IETF_ATTR_SYNTAX_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(___a) \ + LP1(0x1e90, const GENERAL_NAMES *, OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority , const OSSL_IETF_ATTR_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(___a, ___names) \ + LP2NR(0x1e96, OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority , OSSL_IETF_ATTR_SYNTAX *, ___a, a0, GENERAL_NAMES *, ___names, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_get_value_num(___a) \ + LP1(0x1e9c, int, OSSL_IETF_ATTR_SYNTAX_get_value_num , const OSSL_IETF_ATTR_SYNTAX *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_get0_value(___a, ___ind, ___type) \ + LP3(0x1ea2, void *, OSSL_IETF_ATTR_SYNTAX_get0_value , const OSSL_IETF_ATTR_SYNTAX *, ___a, a0, int, ___ind, d0, int *, ___type, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_add1_value(___a, ___type, ___data) \ + LP3(0x1ea8, int, OSSL_IETF_ATTR_SYNTAX_add1_value , OSSL_IETF_ATTR_SYNTAX *, ___a, a0, int, ___type, d0, void *, ___data, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_IETF_ATTR_SYNTAX_print(___bp, ___a, ___indent) \ + LP3(0x1eae, int, OSSL_IETF_ATTR_SYNTAX_print , BIO *, ___bp, a0, OSSL_IETF_ATTR_SYNTAX *, ___a, a1, int, ___indent, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define X509_ACERT_add_attr_nconf(___conf, ___section, ___acert) \ + LP3(0x1eb4, int, X509_ACERT_add_attr_nconf , CONF *, ___conf, a0, const char *, ___section, a1, X509_ACERT *, ___acert, a2,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_OSSL_TARGET(___a, ___in, ___len) \ + LP3(0x1eba, OSSL_TARGET *, d2i_OSSL_TARGET , OSSL_TARGET **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_OSSL_TARGET(___a, ___out) \ + LP2(0x1ec0, int, i2d_OSSL_TARGET , const OSSL_TARGET *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_TARGET_free(___a) \ + LP1NR(0x1ec6, OSSL_TARGET_free , OSSL_TARGET *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_TARGET_new() \ + LP0(0x1ecc, OSSL_TARGET *, OSSL_TARGET_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_TARGET_it() \ + LP0(0x1ed2, const ASN1_ITEM *, OSSL_TARGET_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_OSSL_TARGETS(___a, ___in, ___len) \ + LP3(0x1ed8, OSSL_TARGETS *, d2i_OSSL_TARGETS , OSSL_TARGETS **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_OSSL_TARGETS(___a, ___out) \ + LP2(0x1ede, int, i2d_OSSL_TARGETS , const OSSL_TARGETS *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_TARGETS_free(___a) \ + LP1NR(0x1ee4, OSSL_TARGETS_free , OSSL_TARGETS *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_TARGETS_new() \ + LP0(0x1eea, OSSL_TARGETS *, OSSL_TARGETS_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_TARGETS_it() \ + LP0(0x1ef0, const ASN1_ITEM *, OSSL_TARGETS_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define d2i_OSSL_TARGETING_INFORMATION(___a, ___in, ___len) \ + LP3(0x1ef6, OSSL_TARGETING_INFORMATION *, d2i_OSSL_TARGETING_INFORMATION , OSSL_TARGETING_INFORMATION **, ___a, a0, const unsigned char **, ___in, a1, long, ___len, d0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define i2d_OSSL_TARGETING_INFORMATION(___a, ___out) \ + LP2(0x1efc, int, i2d_OSSL_TARGETING_INFORMATION , const OSSL_TARGETING_INFORMATION *, ___a, a0, unsigned char **, ___out, a1,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_TARGETING_INFORMATION_free(___a) \ + LP1NR(0x1f02, OSSL_TARGETING_INFORMATION_free , OSSL_TARGETING_INFORMATION *, ___a, a0,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_TARGETING_INFORMATION_new() \ + LP0(0x1f08, OSSL_TARGETING_INFORMATION *, OSSL_TARGETING_INFORMATION_new ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + +#define OSSL_TARGETING_INFORMATION_it() \ + LP0(0x1f0e, const ASN1_ITEM *, OSSL_TARGETING_INFORMATION_it ,\ + , AMISSLEXT_BASE_NAME, 0, 0, 0, 0, 0, 0) + #endif /* !_PPCINLINE_AMISSLEXT_H */ diff --git a/include/pragmas/amisslext_pragmas.h b/include/pragmas/amisslext_pragmas.h index c2e1c8f00..506b5100a 100644 --- a/include/pragmas/amisslext_pragmas.h +++ b/include/pragmas/amisslext_pragmas.h @@ -6853,5 +6853,1121 @@ #ifdef __CLIB_PRAGMA_AMICALL #pragma amicall(AmiSSLExtBase, 0x1ab2, OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(a0,d0)) #endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase SSL_CTX_flush_sessions_ex 1ab8 0802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ab8, SSL_CTX_flush_sessions_ex(a0,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase SSL_CTX_set_block_padding_ex 1abe 10803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1abe, SSL_CTX_set_block_padding_ex(a0,d0,d1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase SSL_set_block_padding_ex 1ac4 10803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ac4, SSL_set_block_padding_ex(a0,d0,d1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase SSL_get1_builtin_sigalgs 1aca 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1aca, SSL_get1_builtin_sigalgs(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase DIST_POINT_NAME_dup 1ad0 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ad0, DIST_POINT_NAME_dup(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase GENERAL_NAME_set1_X509_NAME 1ad6 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ad6, GENERAL_NAME_set1_X509_NAME(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_CRLSTATUS_create 1adc 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1adc, OSSL_CMP_CRLSTATUS_create(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_CRLSTATUS_free 1ae2 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ae2, OSSL_CMP_CRLSTATUS_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_CRLSTATUS_get0 1ae8 ba9804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ae8, OSSL_CMP_CRLSTATUS_get0(a0,a1,a2,a3)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_CRLSTATUS_new1 1aee a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1aee, OSSL_CMP_CRLSTATUS_new1(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ITAV_get0_crlStatusList 1af4 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1af4, OSSL_CMP_ITAV_get0_crlStatusList(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ITAV_get0_crls 1afa 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1afa, OSSL_CMP_ITAV_get0_crls(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ITAV_new0_crlStatusList 1b00 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b00, OSSL_CMP_ITAV_new0_crlStatusList(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ITAV_new_crls 1b06 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b06, OSSL_CMP_ITAV_new_crls(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_get1_crlUpdate 1b0c ba9804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b0c, OSSL_CMP_get1_crlUpdate(a0,a1,a2,a3)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ITAV_new0_certReqTemplate 1b12 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b12, OSSL_CMP_ITAV_new0_certReqTemplate(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ITAV_get1_certReqTemplate 1b18 a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b18, OSSL_CMP_ITAV_get1_certReqTemplate(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAV_create 1b1e 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b1e, OSSL_CMP_ATAV_create(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAV_set0 1b24 a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b24, OSSL_CMP_ATAV_set0(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAV_get0_type 1b2a 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b2a, OSSL_CMP_ATAV_get0_type(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAV_get0_value 1b30 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b30, OSSL_CMP_ATAV_get0_value(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAV_new_algId 1b36 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b36, OSSL_CMP_ATAV_new_algId(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAV_get0_algId 1b3c 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b3c, OSSL_CMP_ATAV_get0_algId(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAV_new_rsaKeyLen 1b42 001 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b42, OSSL_CMP_ATAV_new_rsaKeyLen(d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAV_get_rsaKeyLen 1b48 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b48, OSSL_CMP_ATAV_get_rsaKeyLen(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAV_push1 1b4e 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b4e, OSSL_CMP_ATAV_push1(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_get1_certReqTemplate 1b54 a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b54, OSSL_CMP_get1_certReqTemplate(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_OSSL_CMP_ATAVS 1b5a 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b5a, d2i_OSSL_CMP_ATAVS(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_OSSL_CMP_ATAVS 1b60 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b60, i2d_OSSL_CMP_ATAVS(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAVS_free 1b66 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b66, OSSL_CMP_ATAVS_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAVS_new 1b6c 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b6c, OSSL_CMP_ATAVS_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CMP_ATAVS_it 1b72 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b72, OSSL_CMP_ATAVS_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free 1b78 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b78, OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup 1b7e 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b7e, OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_CRMF_CERTTEMPLATE_dup 1b84 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b84, OSSL_CRMF_CERTTEMPLATE_dup(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase CRYPTO_atomic_store 1b8a 90803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b8a, CRYPTO_atomic_store(a0,d0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase CRYPTO_aligned_alloc 1b90 2981005 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b90, CRYPTO_aligned_alloc(d0,d1,a0,a1,d2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509v3_add_extensions 1b96 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b96, X509v3_add_extensions(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase PKCS12_set_pbmac1_pbkdf2 1b9c 3b21a09808 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1b9c, PKCS12_set_pbmac1_pbkdf2(a0,a1,d0,a2,d1,d2,a3,d3)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase PBMAC1_get1_pbkdf2_param 1ba2 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ba2, PBMAC1_get1_pbkdf2_param(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_PBMAC1PARAM 1ba8 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ba8, d2i_PBMAC1PARAM(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_PBMAC1PARAM 1bae 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bae, i2d_PBMAC1PARAM(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase PBMAC1PARAM_free 1bb4 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bb4, PBMAC1PARAM_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase PBMAC1PARAM_new 1bba 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bba, PBMAC1PARAM_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase PBMAC1PARAM_it 1bc0 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bc0, PBMAC1PARAM_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_LIB_CTX_get_conf_diagnostics 1bc6 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bc6, OSSL_LIB_CTX_get_conf_diagnostics(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_LIB_CTX_set_conf_diagnostics 1bcc 0802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bcc, OSSL_LIB_CTX_set_conf_diagnostics(a0,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_LIB_CTX_get_data 1bd2 0802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bd2, OSSL_LIB_CTX_get_data(a0,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_GENERAL_NAMES_print 1bd8 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bd8, OSSL_GENERAL_NAMES_print(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase TS_VERIFY_CTX_set0_data 1bde 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bde, TS_VERIFY_CTX_set0_data(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase TS_VERIFY_CTX_set0_imprint 1be4 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1be4, TS_VERIFY_CTX_set0_imprint(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase TS_VERIFY_CTX_set0_store 1bea 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bea, TS_VERIFY_CTX_set0_store(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase TS_VERIFY_CTX_set0_certs 1bf0 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bf0, TS_VERIFY_CTX_set0_certs(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase CRYPTO_atomic_add64 1bf6 a90804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bf6, CRYPTO_atomic_add64(a0,d0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase CRYPTO_atomic_and 1bfc a90804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1bfc, CRYPTO_atomic_and(a0,d0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_OSSL_ATTRIBUTES_SYNTAX 1c02 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c02, d2i_OSSL_ATTRIBUTES_SYNTAX(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_OSSL_ATTRIBUTES_SYNTAX 1c08 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c08, i2d_OSSL_ATTRIBUTES_SYNTAX(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ATTRIBUTES_SYNTAX_free 1c0e 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c0e, OSSL_ATTRIBUTES_SYNTAX_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ATTRIBUTES_SYNTAX_new 1c14 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c14, OSSL_ATTRIBUTES_SYNTAX_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ATTRIBUTES_SYNTAX_it 1c1a 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c1a, OSSL_ATTRIBUTES_SYNTAX_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_OSSL_USER_NOTICE_SYNTAX 1c20 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c20, d2i_OSSL_USER_NOTICE_SYNTAX(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_OSSL_USER_NOTICE_SYNTAX 1c26 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c26, i2d_OSSL_USER_NOTICE_SYNTAX(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_USER_NOTICE_SYNTAX_free 1c2c 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c2c, OSSL_USER_NOTICE_SYNTAX_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_USER_NOTICE_SYNTAX_new 1c32 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c32, OSSL_USER_NOTICE_SYNTAX_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_USER_NOTICE_SYNTAX_it 1c38 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c38, OSSL_USER_NOTICE_SYNTAX_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_INDICATOR_set_callback 1c3e 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c3e, OSSL_INDICATOR_set_callback(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_INDICATOR_get_callback 1c44 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c44, OSSL_INDICATOR_get_callback(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OPENSSL_strtoul 1c4a a09804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c4a, OPENSSL_strtoul(a0,a1,d0,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_OSSL_BASIC_ATTR_CONSTRAINTS 1c50 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c50, d2i_OSSL_BASIC_ATTR_CONSTRAINTS(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_OSSL_BASIC_ATTR_CONSTRAINTS 1c56 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c56, i2d_OSSL_BASIC_ATTR_CONSTRAINTS(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_BASIC_ATTR_CONSTRAINTS_free 1c5c 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c5c, OSSL_BASIC_ATTR_CONSTRAINTS_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_BASIC_ATTR_CONSTRAINTS_new 1c62 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c62, OSSL_BASIC_ATTR_CONSTRAINTS_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_BASIC_ATTR_CONSTRAINTS_it 1c68 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c68, OSSL_BASIC_ATTR_CONSTRAINTS_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_KEYMGMT_gen_gettable_params 1c6e 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c6e, EVP_KEYMGMT_gen_gettable_params(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_CTX_set_signature 1c74 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c74, EVP_PKEY_CTX_set_signature(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_sign_init_ex2 1c7a a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c7a, EVP_PKEY_sign_init_ex2(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_sign_message_init 1c80 a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c80, EVP_PKEY_sign_message_init(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_sign_message_update 1c86 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c86, EVP_PKEY_sign_message_update(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_sign_message_final 1c8c a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c8c, EVP_PKEY_sign_message_final(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_verify_init_ex2 1c92 a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c92, EVP_PKEY_verify_init_ex2(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_verify_message_init 1c98 a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c98, EVP_PKEY_verify_message_init(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_verify_message_update 1c9e 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1c9e, EVP_PKEY_verify_message_update(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_verify_message_final 1ca4 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ca4, EVP_PKEY_verify_message_final(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_verify_recover_init_ex2 1caa a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1caa, EVP_PKEY_verify_recover_init_ex2(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_MD_xof 1cb0 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cb0, EVP_MD_xof(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_MD_CTX_get_size_ex 1cb6 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cb6, EVP_MD_CTX_get_size_ex(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_CIPHER_CTX_set_algor_params 1cbc 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cbc, EVP_CIPHER_CTX_set_algor_params(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_CIPHER_CTX_get_algor_params 1cc2 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cc2, EVP_CIPHER_CTX_get_algor_params(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_CIPHER_CTX_get_algor 1cc8 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cc8, EVP_CIPHER_CTX_get_algor(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_CTX_set_algor_params 1cce 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cce, EVP_PKEY_CTX_set_algor_params(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_CTX_get_algor_params 1cd4 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cd4, EVP_PKEY_CTX_get_algor_params(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase EVP_PKEY_CTX_get_algor 1cda 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cda, EVP_PKEY_CTX_get_algor(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_X509_ACERT 1ce0 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ce0, d2i_X509_ACERT(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_X509_ACERT 1ce6 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ce6, i2d_X509_ACERT(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_free 1cec 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cec, X509_ACERT_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_new 1cf2 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cf2, X509_ACERT_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_it 1cf8 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cf8, X509_ACERT_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_dup 1cfe 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1cfe, X509_ACERT_dup(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_INFO_it 1d04 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d04, X509_ACERT_INFO_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_INFO_free 1d0a 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d0a, X509_ACERT_INFO_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_INFO_new 1d10 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d10, X509_ACERT_INFO_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_OBJECT_DIGEST_INFO_free 1d16 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d16, OSSL_OBJECT_DIGEST_INFO_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_OBJECT_DIGEST_INFO_new 1d1c 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d1c, OSSL_OBJECT_DIGEST_INFO_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ISSUER_SERIAL_free 1d22 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d22, OSSL_ISSUER_SERIAL_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ISSUER_SERIAL_new 1d28 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d28, OSSL_ISSUER_SERIAL_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_ISSUER_V2FORM_free 1d2e 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d2e, X509_ACERT_ISSUER_V2FORM_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_ISSUER_V2FORM_new 1d34 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d34, X509_ACERT_ISSUER_V2FORM_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase PEM_read_bio_X509_ACERT 1d3a ba9804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d3a, PEM_read_bio_X509_ACERT(a0,a1,a2,a3)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase PEM_write_bio_X509_ACERT 1d40 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d40, PEM_write_bio_X509_ACERT(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_X509_ACERT_bio 1d46 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d46, d2i_X509_ACERT_bio(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_X509_ACERT_bio 1d4c 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d4c, i2d_X509_ACERT_bio(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_holder_entityName 1d52 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d52, X509_ACERT_get0_holder_entityName(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_holder_baseCertId 1d58 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d58, X509_ACERT_get0_holder_baseCertId(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_holder_digest 1d5e 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d5e, X509_ACERT_get0_holder_digest(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_issuerName 1d64 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d64, X509_ACERT_get0_issuerName(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get_version 1d6a 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d6a, X509_ACERT_get_version(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_signature 1d70 a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d70, X509_ACERT_get0_signature(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get_signature_nid 1d76 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d76, X509_ACERT_get_signature_nid(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_info_sigalg 1d7c 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d7c, X509_ACERT_get0_info_sigalg(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_serialNumber 1d82 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d82, X509_ACERT_get0_serialNumber(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_notBefore 1d88 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d88, X509_ACERT_get0_notBefore(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_notAfter 1d8e 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d8e, X509_ACERT_get0_notAfter(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_issuerUID 1d94 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d94, X509_ACERT_get0_issuerUID(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_set_version 1d9a 0802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1d9a, X509_ACERT_set_version(a0,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_set0_holder_entityName 1da0 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1da0, X509_ACERT_set0_holder_entityName(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_set0_holder_baseCertId 1da6 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1da6, X509_ACERT_set0_holder_baseCertId(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_set0_holder_digest 1dac 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1dac, X509_ACERT_set0_holder_digest(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_set1_issuerName 1db2 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1db2, X509_ACERT_set1_issuerName(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_set1_serialNumber 1db8 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1db8, X509_ACERT_set1_serialNumber(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_set1_notBefore 1dbe 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1dbe, X509_ACERT_set1_notBefore(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_set1_notAfter 1dc4 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1dc4, X509_ACERT_set1_notAfter(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_OBJECT_DIGEST_INFO_get0_digest 1dca ba9804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1dca, OSSL_OBJECT_DIGEST_INFO_get0_digest(a0,a1,a2,a3)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_OBJECT_DIGEST_INFO_set1_digest 1dd0 a90804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1dd0, OSSL_OBJECT_DIGEST_INFO_set1_digest(a0,d0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ISSUER_SERIAL_get0_issuer 1dd6 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1dd6, OSSL_ISSUER_SERIAL_get0_issuer(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ISSUER_SERIAL_get0_serial 1ddc 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ddc, OSSL_ISSUER_SERIAL_get0_serial(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ISSUER_SERIAL_get0_issuerUID 1de2 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1de2, OSSL_ISSUER_SERIAL_get0_issuerUID(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ISSUER_SERIAL_set1_issuer 1de8 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1de8, OSSL_ISSUER_SERIAL_set1_issuer(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ISSUER_SERIAL_set1_serial 1dee 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1dee, OSSL_ISSUER_SERIAL_set1_serial(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_ISSUER_SERIAL_set1_issuerUID 1df4 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1df4, OSSL_ISSUER_SERIAL_set1_issuerUID(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_print 1dfa 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1dfa, X509_ACERT_print(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_print_ex 1e00 109804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e00, X509_ACERT_print_ex(a0,a1,d0,d1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get_attr_count 1e06 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e06, X509_ACERT_get_attr_count(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get_attr_by_NID 1e0c 10803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e0c, X509_ACERT_get_attr_by_NID(a0,d0,d1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get_attr_by_OBJ 1e12 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e12, X509_ACERT_get_attr_by_OBJ(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get_attr 1e18 0802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e18, X509_ACERT_get_attr(a0,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_delete_attr 1e1e 0802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e1e, X509_ACERT_delete_attr(a0,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_add1_attr 1e24 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e24, X509_ACERT_add1_attr(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_add1_attr_by_OBJ 1e2a 1a09805 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e2a, X509_ACERT_add1_attr_by_OBJ(a0,a1,d0,a2,d1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_add1_attr_by_NID 1e30 2910805 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e30, X509_ACERT_add1_attr_by_NID(a0,d0,d1,a1,d2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_add1_attr_by_txt 1e36 1a09805 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e36, X509_ACERT_add1_attr_by_txt(a0,a1,d0,a2,d1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_sign 1e3c a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e3c, X509_ACERT_sign(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_sign_ctx 1e42 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e42, X509_ACERT_sign_ctx(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_verify 1e48 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e48, X509_ACERT_verify(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get_ext_d2i 1e4e a90804 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e4e, X509_ACERT_get_ext_d2i(a0,d0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_add1_ext_i2d 1e54 2190805 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e54, X509_ACERT_add1_ext_i2d(a0,d0,a1,d1,d2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_get0_extensions 1e5a 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e5a, X509_ACERT_get0_extensions(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_VALUE_it 1e60 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e60, OSSL_IETF_ATTR_SYNTAX_VALUE_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_VALUE_free 1e66 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e66, OSSL_IETF_ATTR_SYNTAX_VALUE_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_VALUE_new 1e6c 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e6c, OSSL_IETF_ATTR_SYNTAX_VALUE_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_OSSL_IETF_ATTR_SYNTAX 1e72 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e72, d2i_OSSL_IETF_ATTR_SYNTAX(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_OSSL_IETF_ATTR_SYNTAX 1e78 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e78, i2d_OSSL_IETF_ATTR_SYNTAX(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_free 1e7e 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e7e, OSSL_IETF_ATTR_SYNTAX_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_new 1e84 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e84, OSSL_IETF_ATTR_SYNTAX_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_it 1e8a 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e8a, OSSL_IETF_ATTR_SYNTAX_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority 1e90 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e90, OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority 1e96 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e96, OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_get_value_num 1e9c 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1e9c, OSSL_IETF_ATTR_SYNTAX_get_value_num(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_get0_value 1ea2 90803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ea2, OSSL_IETF_ATTR_SYNTAX_get0_value(a0,d0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_add1_value 1ea8 90803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ea8, OSSL_IETF_ATTR_SYNTAX_add1_value(a0,d0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_IETF_ATTR_SYNTAX_print 1eae 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1eae, OSSL_IETF_ATTR_SYNTAX_print(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase X509_ACERT_add_attr_nconf 1eb4 a9803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1eb4, X509_ACERT_add_attr_nconf(a0,a1,a2)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_OSSL_TARGET 1eba 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1eba, d2i_OSSL_TARGET(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_OSSL_TARGET 1ec0 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ec0, i2d_OSSL_TARGET(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_TARGET_free 1ec6 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ec6, OSSL_TARGET_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_TARGET_new 1ecc 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ecc, OSSL_TARGET_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_TARGET_it 1ed2 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ed2, OSSL_TARGET_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_OSSL_TARGETS 1ed8 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ed8, d2i_OSSL_TARGETS(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_OSSL_TARGETS 1ede 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ede, i2d_OSSL_TARGETS(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_TARGETS_free 1ee4 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ee4, OSSL_TARGETS_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_TARGETS_new 1eea 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1eea, OSSL_TARGETS_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_TARGETS_it 1ef0 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ef0, OSSL_TARGETS_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase d2i_OSSL_TARGETING_INFORMATION 1ef6 09803 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1ef6, d2i_OSSL_TARGETING_INFORMATION(a0,a1,d0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase i2d_OSSL_TARGETING_INFORMATION 1efc 9802 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1efc, i2d_OSSL_TARGETING_INFORMATION(a0,a1)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_TARGETING_INFORMATION_free 1f02 801 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1f02, OSSL_TARGETING_INFORMATION_free(a0)) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_TARGETING_INFORMATION_new 1f08 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1f08, OSSL_TARGETING_INFORMATION_new()) +#endif /* __CLIB_PRAGMA_AMICALL */ +#ifdef __CLIB_PRAGMA_LIBCALL + #pragma libcall AmiSSLExtBase OSSL_TARGETING_INFORMATION_it 1f0e 00 +#endif /* __CLIB_PRAGMA_LIBCALL */ +#ifdef __CLIB_PRAGMA_AMICALL + #pragma amicall(AmiSSLExtBase, 0x1f0e, OSSL_TARGETING_INFORMATION_it()) +#endif /* __CLIB_PRAGMA_AMICALL */ #endif /* PRAGMAS_AMISSLEXT_PRAGMAS_H */ diff --git a/include/sfd/amisslext_lib.sfd b/include/sfd/amisslext_lib.sfd index 3a997fdf7..ab369ac31 100644 --- a/include/sfd/amisslext_lib.sfd +++ b/include/sfd/amisslext_lib.sfd @@ -1145,4 +1145,190 @@ STACK_OF(X509_OBJECT) * X509_STORE_get1_objects(X509_STORE * xs) (a0) OPENSSL_LHASH * OPENSSL_LH_set_thunks(OPENSSL_LHASH * lh, OPENSSL_LH_HASHFUNCTHUNK hw, OPENSSL_LH_COMPFUNCTHUNK cw, OPENSSL_LH_DOALL_FUNC_THUNK daw, OPENSSL_LH_DOALL_FUNCARG_THUNK daaw) (a0,a1,a2,a3,d0) void OPENSSL_LH_doall_arg_thunk(OPENSSL_LHASH * lh, OPENSSL_LH_DOALL_FUNCARG_THUNK daaw, OPENSSL_LH_DOALL_FUNCARG fn, void * arg) (a0,d0,d1,a1) void OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(OSSL_HTTP_REQ_CTX * rctx, size_t count) (a0,d0) +void SSL_CTX_flush_sessions_ex(SSL_CTX * ctx, time_t tm) (a0,d0) +int SSL_CTX_set_block_padding_ex(SSL_CTX * ctx, size_t app_block_size, size_t hs_block_size) (a0,d0,d1) +int SSL_set_block_padding_ex(SSL * ssl, size_t app_block_size, size_t hs_block_size) (a0,d0,d1) +char * SSL_get1_builtin_sigalgs(OSSL_LIB_CTX * libctx) (a0) +DIST_POINT_NAME * DIST_POINT_NAME_dup(const DIST_POINT_NAME * a) (a0) +int GENERAL_NAME_set1_X509_NAME(GENERAL_NAME ** tgt, const X509_NAME * src) (a0,a1) +OSSL_CMP_CRLSTATUS * OSSL_CMP_CRLSTATUS_create(const X509_CRL * crl, const X509 * cert, int only_DN) (a0,a1,d0) +void OSSL_CMP_CRLSTATUS_free(OSSL_CMP_CRLSTATUS * crlstatus) (a0) +int OSSL_CMP_CRLSTATUS_get0(const OSSL_CMP_CRLSTATUS * crlstatus, DIST_POINT_NAME ** dpn, GENERAL_NAMES ** issuer, ASN1_TIME ** thisUpdate) (a0,a1,a2,a3) +OSSL_CMP_CRLSTATUS * OSSL_CMP_CRLSTATUS_new1(const DIST_POINT_NAME * dpn, const GENERAL_NAMES * issuer, const ASN1_TIME * thisUpdate) (a0,a1,a2) +int OSSL_CMP_ITAV_get0_crlStatusList(const OSSL_CMP_ITAV * itav, STACK_OF(OSSL_CMP_CRLSTATUS) ** out) (a0,a1) +int OSSL_CMP_ITAV_get0_crls(const OSSL_CMP_ITAV * it, STACK_OF(X509_CRL) ** out) (a0,a1) +OSSL_CMP_ITAV * OSSL_CMP_ITAV_new0_crlStatusList(STACK_OF(OSSL_CMP_CRLSTATUS) * crlStatusList) (a0) +OSSL_CMP_ITAV * OSSL_CMP_ITAV_new_crls(const X509_CRL * crls) (a0) +int OSSL_CMP_get1_crlUpdate(OSSL_CMP_CTX * ctx, const X509 * crlcert, const X509_CRL * last_crl, X509_CRL ** crl) (a0,a1,a2,a3) +OSSL_CMP_ITAV * OSSL_CMP_ITAV_new0_certReqTemplate(OSSL_CRMF_CERTTEMPLATE * certTemplate, OSSL_CMP_ATAVS * keySpec) (a0,a1) +int OSSL_CMP_ITAV_get1_certReqTemplate(const OSSL_CMP_ITAV * itav, OSSL_CRMF_CERTTEMPLATE ** certTemplate, OSSL_CMP_ATAVS ** keySpec) (a0,a1,a2) +OSSL_CMP_ATAV * OSSL_CMP_ATAV_create(ASN1_OBJECT * type, ASN1_TYPE * value) (a0,a1) +void OSSL_CMP_ATAV_set0(OSSL_CMP_ATAV * itav, ASN1_OBJECT * type, ASN1_TYPE * value) (a0,a1,a2) +ASN1_OBJECT * OSSL_CMP_ATAV_get0_type(const OSSL_CMP_ATAV * itav) (a0) +ASN1_TYPE * OSSL_CMP_ATAV_get0_value(const OSSL_CMP_ATAV * itav) (a0) +OSSL_CMP_ATAV * OSSL_CMP_ATAV_new_algId(const X509_ALGOR * alg) (a0) +X509_ALGOR * OSSL_CMP_ATAV_get0_algId(const OSSL_CMP_ATAV * atav) (a0) +OSSL_CMP_ATAV * OSSL_CMP_ATAV_new_rsaKeyLen(int len) (d0) +int OSSL_CMP_ATAV_get_rsaKeyLen(const OSSL_CMP_ATAV * atav) (a0) +int OSSL_CMP_ATAV_push1(OSSL_CMP_ATAVS ** sk_p, const OSSL_CMP_ATAV * atav) (a0,a1) +int OSSL_CMP_get1_certReqTemplate(OSSL_CMP_CTX * ctx, OSSL_CRMF_CERTTEMPLATE ** certTemplate, OSSL_CMP_ATAVS ** keySpec) (a0,a1,a2) +OSSL_CMP_ATAVS * d2i_OSSL_CMP_ATAVS(OSSL_CMP_ATAVS ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_OSSL_CMP_ATAVS(const OSSL_CMP_ATAVS * a, unsigned char ** out) (a0,a1) +void OSSL_CMP_ATAVS_free(OSSL_CMP_ATAVS * a) (a0) +OSSL_CMP_ATAVS * OSSL_CMP_ATAVS_new() () +const ASN1_ITEM * OSSL_CMP_ATAVS_it() () +void OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(OSSL_CRMF_ATTRIBUTETYPEANDVALUE * v) (a0) +OSSL_CRMF_ATTRIBUTETYPEANDVALUE * OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(const OSSL_CRMF_ATTRIBUTETYPEANDVALUE * a) (a0) +OSSL_CRMF_CERTTEMPLATE * OSSL_CRMF_CERTTEMPLATE_dup(const OSSL_CRMF_CERTTEMPLATE * a) (a0) +int CRYPTO_atomic_store(uint64_t * dst, uint64_t val, CRYPTO_RWLOCK * lock) (a0,d0-d1,a1) +void * CRYPTO_aligned_alloc(size_t num, size_t align, void ** freeptr, const char * file, int line) (d0,d1,a0,a1,d2) +STACK_OF(X509_EXTENSION) * X509v3_add_extensions(STACK_OF(X509_EXTENSION) ** target, const STACK_OF(X509_EXTENSION) * exts) (a0,a1) +int PKCS12_set_pbmac1_pbkdf2(PKCS12 * p12, const char * pass, int passlen, unsigned char * salt, int saltlen, int iter, const EVP_MD * md_type, const char * prf_md_name) (a0,a1,d0,a2,d1,d2,a3,d3) +PBKDF2PARAM * PBMAC1_get1_pbkdf2_param(const X509_ALGOR * macalg) (a0) +PBMAC1PARAM * d2i_PBMAC1PARAM(PBMAC1PARAM ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_PBMAC1PARAM(const PBMAC1PARAM * a, unsigned char ** out) (a0,a1) +void PBMAC1PARAM_free(PBMAC1PARAM * a) (a0) +PBMAC1PARAM * PBMAC1PARAM_new() () +const ASN1_ITEM * PBMAC1PARAM_it() () +int OSSL_LIB_CTX_get_conf_diagnostics(OSSL_LIB_CTX * ctx) (a0) +void OSSL_LIB_CTX_set_conf_diagnostics(OSSL_LIB_CTX * ctx, int value) (a0,d0) +void * OSSL_LIB_CTX_get_data(OSSL_LIB_CTX * ctx, int index) (a0,d0) +int OSSL_GENERAL_NAMES_print(BIO * out, GENERAL_NAMES * gens, int indent) (a0,a1,d0) +int TS_VERIFY_CTX_set0_data(TS_VERIFY_CTX * ctx, BIO * b) (a0,a1) +int TS_VERIFY_CTX_set0_imprint(TS_VERIFY_CTX * ctx, unsigned char * hexstr, long len) (a0,a1,d0) +int TS_VERIFY_CTX_set0_store(TS_VERIFY_CTX * ctx, X509_STORE * s) (a0,a1) +int TS_VERIFY_CTX_set0_certs(TS_VERIFY_CTX * ctx, STACK_OF(X509) * certs) (a0,a1) +int CRYPTO_atomic_add64(uint64_t * val, uint64_t op, uint64_t * ret, CRYPTO_RWLOCK * lock) (a0,d0-d1,a1,a2) +int CRYPTO_atomic_and(uint64_t * val, uint64_t op, uint64_t * ret, CRYPTO_RWLOCK * lock) (a0,d0-d1,a1,a2) +OSSL_ATTRIBUTES_SYNTAX * d2i_OSSL_ATTRIBUTES_SYNTAX(OSSL_ATTRIBUTES_SYNTAX ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_OSSL_ATTRIBUTES_SYNTAX(const OSSL_ATTRIBUTES_SYNTAX * a, unsigned char ** out) (a0,a1) +void OSSL_ATTRIBUTES_SYNTAX_free(OSSL_ATTRIBUTES_SYNTAX * a) (a0) +OSSL_ATTRIBUTES_SYNTAX * OSSL_ATTRIBUTES_SYNTAX_new() () +const ASN1_ITEM * OSSL_ATTRIBUTES_SYNTAX_it() () +OSSL_USER_NOTICE_SYNTAX * d2i_OSSL_USER_NOTICE_SYNTAX(OSSL_USER_NOTICE_SYNTAX ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_OSSL_USER_NOTICE_SYNTAX(const OSSL_USER_NOTICE_SYNTAX * a, unsigned char ** out) (a0,a1) +void OSSL_USER_NOTICE_SYNTAX_free(OSSL_USER_NOTICE_SYNTAX * a) (a0) +OSSL_USER_NOTICE_SYNTAX * OSSL_USER_NOTICE_SYNTAX_new() () +const ASN1_ITEM * OSSL_USER_NOTICE_SYNTAX_it() () +void OSSL_INDICATOR_set_callback(OSSL_LIB_CTX * libctx, OSSL_INDICATOR_CALLBACK * cb) (a0,a1) +void OSSL_INDICATOR_get_callback(OSSL_LIB_CTX * libctx, OSSL_INDICATOR_CALLBACK ** cb) (a0,a1) +int OPENSSL_strtoul(const char * str, char ** endptr, int base, unsigned long * num) (a0,a1,d0,a2) +OSSL_BASIC_ATTR_CONSTRAINTS * d2i_OSSL_BASIC_ATTR_CONSTRAINTS(OSSL_BASIC_ATTR_CONSTRAINTS ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_OSSL_BASIC_ATTR_CONSTRAINTS(const OSSL_BASIC_ATTR_CONSTRAINTS * a, unsigned char ** out) (a0,a1) +void OSSL_BASIC_ATTR_CONSTRAINTS_free(OSSL_BASIC_ATTR_CONSTRAINTS * a) (a0) +OSSL_BASIC_ATTR_CONSTRAINTS * OSSL_BASIC_ATTR_CONSTRAINTS_new() () +const ASN1_ITEM * OSSL_BASIC_ATTR_CONSTRAINTS_it() () +const OSSL_PARAM * EVP_KEYMGMT_gen_gettable_params(const EVP_KEYMGMT * keymgmt) (a0) +int EVP_PKEY_CTX_set_signature(EVP_PKEY_CTX * pctx, const unsigned char * sig, size_t siglen) (a0,a1,d0) +int EVP_PKEY_sign_init_ex2(EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params) (a0,a1,a2) +int EVP_PKEY_sign_message_init(EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params) (a0,a1,a2) +int EVP_PKEY_sign_message_update(EVP_PKEY_CTX * ctx, const unsigned char * in, size_t inlen) (a0,a1,d0) +int EVP_PKEY_sign_message_final(EVP_PKEY_CTX * ctx, unsigned char * sig, size_t * siglen) (a0,a1,a2) +int EVP_PKEY_verify_init_ex2(EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params) (a0,a1,a2) +int EVP_PKEY_verify_message_init(EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params) (a0,a1,a2) +int EVP_PKEY_verify_message_update(EVP_PKEY_CTX * ctx, const unsigned char * in, size_t inlen) (a0,a1,d0) +int EVP_PKEY_verify_message_final(EVP_PKEY_CTX * ctx) (a0) +int EVP_PKEY_verify_recover_init_ex2(EVP_PKEY_CTX * ctx, EVP_SIGNATURE * algo, const OSSL_PARAM * params) (a0,a1,a2) +int EVP_MD_xof(const EVP_MD * md) (a0) +int EVP_MD_CTX_get_size_ex(const EVP_MD_CTX * ctx) (a0) +int EVP_CIPHER_CTX_set_algor_params(EVP_CIPHER_CTX * ctx, const X509_ALGOR * alg) (a0,a1) +int EVP_CIPHER_CTX_get_algor_params(EVP_CIPHER_CTX * ctx, X509_ALGOR * alg) (a0,a1) +int EVP_CIPHER_CTX_get_algor(EVP_CIPHER_CTX * ctx, X509_ALGOR ** alg) (a0,a1) +int EVP_PKEY_CTX_set_algor_params(EVP_PKEY_CTX * ctx, const X509_ALGOR * alg) (a0,a1) +int EVP_PKEY_CTX_get_algor_params(EVP_PKEY_CTX * ctx, X509_ALGOR * alg) (a0,a1) +int EVP_PKEY_CTX_get_algor(EVP_PKEY_CTX * ctx, X509_ALGOR ** alg) (a0,a1) +X509_ACERT * d2i_X509_ACERT(X509_ACERT ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_X509_ACERT(const X509_ACERT * a, unsigned char ** out) (a0,a1) +void X509_ACERT_free(X509_ACERT * a) (a0) +X509_ACERT * X509_ACERT_new() () +const ASN1_ITEM * X509_ACERT_it() () +X509_ACERT * X509_ACERT_dup(const X509_ACERT * a) (a0) +const ASN1_ITEM * X509_ACERT_INFO_it() () +void X509_ACERT_INFO_free(X509_ACERT_INFO * a) (a0) +X509_ACERT_INFO * X509_ACERT_INFO_new() () +void OSSL_OBJECT_DIGEST_INFO_free(OSSL_OBJECT_DIGEST_INFO * a) (a0) +OSSL_OBJECT_DIGEST_INFO * OSSL_OBJECT_DIGEST_INFO_new() () +void OSSL_ISSUER_SERIAL_free(OSSL_ISSUER_SERIAL * a) (a0) +OSSL_ISSUER_SERIAL * OSSL_ISSUER_SERIAL_new() () +void X509_ACERT_ISSUER_V2FORM_free(X509_ACERT_ISSUER_V2FORM * a) (a0) +X509_ACERT_ISSUER_V2FORM * X509_ACERT_ISSUER_V2FORM_new() () +X509_ACERT * PEM_read_bio_X509_ACERT(BIO * out, X509_ACERT ** x, pem_password_cb * cb, void * u) (a0,a1,a2,a3) +int PEM_write_bio_X509_ACERT(BIO * out, const X509_ACERT * x) (a0,a1) +X509_ACERT * d2i_X509_ACERT_bio(BIO * bp, X509_ACERT ** acert) (a0,a1) +int i2d_X509_ACERT_bio(BIO * bp, const X509_ACERT * acert) (a0,a1) +const GENERAL_NAMES * X509_ACERT_get0_holder_entityName(const X509_ACERT * x) (a0) +const OSSL_ISSUER_SERIAL * X509_ACERT_get0_holder_baseCertId(const X509_ACERT * x) (a0) +const OSSL_OBJECT_DIGEST_INFO * X509_ACERT_get0_holder_digest(const X509_ACERT * x) (a0) +const X509_NAME * X509_ACERT_get0_issuerName(const X509_ACERT * x) (a0) +long X509_ACERT_get_version(const X509_ACERT * x) (a0) +void X509_ACERT_get0_signature(const X509_ACERT * x, const ASN1_BIT_STRING ** psig, const X509_ALGOR ** palg) (a0,a1,a2) +int X509_ACERT_get_signature_nid(const X509_ACERT * x) (a0) +const X509_ALGOR * X509_ACERT_get0_info_sigalg(const X509_ACERT * x) (a0) +const ASN1_INTEGER * X509_ACERT_get0_serialNumber(const X509_ACERT * x) (a0) +const ASN1_TIME * X509_ACERT_get0_notBefore(const X509_ACERT * x) (a0) +const ASN1_TIME * X509_ACERT_get0_notAfter(const X509_ACERT * x) (a0) +const ASN1_BIT_STRING * X509_ACERT_get0_issuerUID(const X509_ACERT * x) (a0) +int X509_ACERT_set_version(X509_ACERT * x, long version) (a0,d0) +void X509_ACERT_set0_holder_entityName(X509_ACERT * x, GENERAL_NAMES * name) (a0,a1) +void X509_ACERT_set0_holder_baseCertId(X509_ACERT * x, OSSL_ISSUER_SERIAL * isss) (a0,a1) +void X509_ACERT_set0_holder_digest(X509_ACERT * x, OSSL_OBJECT_DIGEST_INFO * dinfo) (a0,a1) +int X509_ACERT_set1_issuerName(X509_ACERT * x, const X509_NAME * name) (a0,a1) +int X509_ACERT_set1_serialNumber(X509_ACERT * x, const ASN1_INTEGER * serial) (a0,a1) +int X509_ACERT_set1_notBefore(X509_ACERT * x, const ASN1_GENERALIZEDTIME * time) (a0,a1) +int X509_ACERT_set1_notAfter(X509_ACERT * x, const ASN1_GENERALIZEDTIME * time) (a0,a1) +void OSSL_OBJECT_DIGEST_INFO_get0_digest(const OSSL_OBJECT_DIGEST_INFO * o, int * digestedObjectType, const X509_ALGOR ** digestAlgorithm, const ASN1_BIT_STRING ** digest) (a0,a1,a2,a3) +int OSSL_OBJECT_DIGEST_INFO_set1_digest(OSSL_OBJECT_DIGEST_INFO * o, int digestedObjectType, X509_ALGOR * digestAlgorithm, ASN1_BIT_STRING * digest) (a0,d0,a1,a2) +const X509_NAME * OSSL_ISSUER_SERIAL_get0_issuer(const OSSL_ISSUER_SERIAL * isss) (a0) +const ASN1_INTEGER * OSSL_ISSUER_SERIAL_get0_serial(const OSSL_ISSUER_SERIAL * isss) (a0) +const ASN1_BIT_STRING * OSSL_ISSUER_SERIAL_get0_issuerUID(const OSSL_ISSUER_SERIAL * isss) (a0) +int OSSL_ISSUER_SERIAL_set1_issuer(OSSL_ISSUER_SERIAL * isss, const X509_NAME * issuer) (a0,a1) +int OSSL_ISSUER_SERIAL_set1_serial(OSSL_ISSUER_SERIAL * isss, const ASN1_INTEGER * serial) (a0,a1) +int OSSL_ISSUER_SERIAL_set1_issuerUID(OSSL_ISSUER_SERIAL * isss, const ASN1_BIT_STRING * uid) (a0,a1) +int X509_ACERT_print(BIO * bp, X509_ACERT * x) (a0,a1) +int X509_ACERT_print_ex(BIO * bp, X509_ACERT * x, unsigned long nmflags, unsigned long cflag) (a0,a1,d0,d1) +int X509_ACERT_get_attr_count(const X509_ACERT * x) (a0) +int X509_ACERT_get_attr_by_NID(const X509_ACERT * x, int nid, int lastpos) (a0,d0,d1) +int X509_ACERT_get_attr_by_OBJ(const X509_ACERT * x, const ASN1_OBJECT * obj, int lastpos) (a0,a1,d0) +X509_ATTRIBUTE * X509_ACERT_get_attr(const X509_ACERT * x, int loc) (a0,d0) +X509_ATTRIBUTE * X509_ACERT_delete_attr(X509_ACERT * x, int loc) (a0,d0) +int X509_ACERT_add1_attr(X509_ACERT * x, X509_ATTRIBUTE * attr) (a0,a1) +int X509_ACERT_add1_attr_by_OBJ(X509_ACERT * x, const ASN1_OBJECT * obj, int type, const void * bytes, int len) (a0,a1,d0,a2,d1) +int X509_ACERT_add1_attr_by_NID(X509_ACERT * x, int nid, int type, const void * bytes, int len) (a0,d0,d1,a1,d2) +int X509_ACERT_add1_attr_by_txt(X509_ACERT * x, const char * attrname, int type, const unsigned char * bytes, int len) (a0,a1,d0,a2,d1) +int X509_ACERT_sign(X509_ACERT * x, EVP_PKEY * pkey, const EVP_MD * md) (a0,a1,a2) +int X509_ACERT_sign_ctx(X509_ACERT * x, EVP_MD_CTX * ctx) (a0,a1) +int X509_ACERT_verify(X509_ACERT * a, EVP_PKEY * r) (a0,a1) +void * X509_ACERT_get_ext_d2i(const X509_ACERT * x, int nid, int * crit, int * idx) (a0,d0,a1,a2) +int X509_ACERT_add1_ext_i2d(X509_ACERT * x, int nid, void * value, int crit, unsigned long flags) (a0,d0,a1,d1,d2) +const struct stack_st_X509_EXTENSION * X509_ACERT_get0_extensions(const X509_ACERT * x) (a0) +const ASN1_ITEM * OSSL_IETF_ATTR_SYNTAX_VALUE_it() () +void OSSL_IETF_ATTR_SYNTAX_VALUE_free(OSSL_IETF_ATTR_SYNTAX_VALUE * a) (a0) +OSSL_IETF_ATTR_SYNTAX_VALUE * OSSL_IETF_ATTR_SYNTAX_VALUE_new() () +OSSL_IETF_ATTR_SYNTAX * d2i_OSSL_IETF_ATTR_SYNTAX(OSSL_IETF_ATTR_SYNTAX ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_OSSL_IETF_ATTR_SYNTAX(const OSSL_IETF_ATTR_SYNTAX * a, unsigned char ** out) (a0,a1) +void OSSL_IETF_ATTR_SYNTAX_free(OSSL_IETF_ATTR_SYNTAX * a) (a0) +OSSL_IETF_ATTR_SYNTAX * OSSL_IETF_ATTR_SYNTAX_new() () +const ASN1_ITEM * OSSL_IETF_ATTR_SYNTAX_it() () +const GENERAL_NAMES * OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(const OSSL_IETF_ATTR_SYNTAX * a) (a0) +void OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(OSSL_IETF_ATTR_SYNTAX * a, GENERAL_NAMES * names) (a0,a1) +int OSSL_IETF_ATTR_SYNTAX_get_value_num(const OSSL_IETF_ATTR_SYNTAX * a) (a0) +void * OSSL_IETF_ATTR_SYNTAX_get0_value(const OSSL_IETF_ATTR_SYNTAX * a, int ind, int * type) (a0,d0,a1) +int OSSL_IETF_ATTR_SYNTAX_add1_value(OSSL_IETF_ATTR_SYNTAX * a, int type, void * data) (a0,d0,a1) +int OSSL_IETF_ATTR_SYNTAX_print(BIO * bp, OSSL_IETF_ATTR_SYNTAX * a, int indent) (a0,a1,d0) +int X509_ACERT_add_attr_nconf(CONF * conf, const char * section, X509_ACERT * acert) (a0,a1,a2) +OSSL_TARGET * d2i_OSSL_TARGET(OSSL_TARGET ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_OSSL_TARGET(const OSSL_TARGET * a, unsigned char ** out) (a0,a1) +void OSSL_TARGET_free(OSSL_TARGET * a) (a0) +OSSL_TARGET * OSSL_TARGET_new() () +const ASN1_ITEM * OSSL_TARGET_it() () +OSSL_TARGETS * d2i_OSSL_TARGETS(OSSL_TARGETS ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_OSSL_TARGETS(const OSSL_TARGETS * a, unsigned char ** out) (a0,a1) +void OSSL_TARGETS_free(OSSL_TARGETS * a) (a0) +OSSL_TARGETS * OSSL_TARGETS_new() () +const ASN1_ITEM * OSSL_TARGETS_it() () +OSSL_TARGETING_INFORMATION * d2i_OSSL_TARGETING_INFORMATION(OSSL_TARGETING_INFORMATION ** a, const unsigned char ** in, long len) (a0,a1,d0) +int i2d_OSSL_TARGETING_INFORMATION(const OSSL_TARGETING_INFORMATION * a, unsigned char ** out) (a0,a1) +void OSSL_TARGETING_INFORMATION_free(OSSL_TARGETING_INFORMATION * a) (a0) +OSSL_TARGETING_INFORMATION * OSSL_TARGETING_INFORMATION_new() () +const ASN1_ITEM * OSSL_TARGETING_INFORMATION_it() () ==end diff --git a/include/xml/amissl.xml b/include/xml/amissl.xml index c4c339ad8..fe03dd5d6 100644 --- a/include/xml/amissl.xml +++ b/include/xml/amissl.xml @@ -5526,7 +5526,7 @@ - + @@ -5718,10 +5718,10 @@ - + - + @@ -18008,7 +18008,7 @@ - + @@ -18016,16 +18016,16 @@ - + - + - + @@ -27308,7 +27308,724 @@ - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/openssl/crypto/hashtable/hashtable.c b/openssl/crypto/hashtable/hashtable.c index 8d7f4751b..230fc587c 100644 --- a/openssl/crypto/hashtable/hashtable.c +++ b/openssl/crypto/hashtable/hashtable.c @@ -78,7 +78,7 @@ * cache line it is advantageous, when supported to fetch the entire * structure for faster lookups */ -#if defined(__GNUC__) || defined(__CLANG__) +#if (defined(__GNUC__) && (__GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 3))) || defined(__CLANG__) # define PREFETCH_NEIGHBORHOOD(x) __builtin_prefetch(x.entries) # define PREFETCH(x) __builtin_prefetch(x) #else diff --git a/openssl/crypto/threads_amissl.c b/openssl/crypto/threads_amissl.c index 1084f5262..a8a162192 100644 --- a/openssl/crypto/threads_amissl.c +++ b/openssl/crypto/threads_amissl.c @@ -362,6 +362,38 @@ int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock) return 1; } +int CRYPTO_atomic_add64(uint64_t *val, uint64_t op, uint64_t *ret, + CRYPTO_RWLOCK *lock) +{ + if (lock == NULL) + return 0; + + ossl_crypto_mutex_lock(lock); + + *val += op; + *ret = *val; + + ossl_crypto_mutex_unlock(lock); + + return 1; +} + +int CRYPTO_atomic_and(uint64_t *val, uint64_t op, uint64_t *ret, + CRYPTO_RWLOCK *lock) +{ + if (lock == NULL) + return 0; + + ossl_crypto_mutex_lock(lock); + + *val &= op; + *ret = *val; + + ossl_crypto_mutex_unlock(lock); + + return 1; +} + int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret, CRYPTO_RWLOCK *lock) { @@ -392,6 +424,20 @@ int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock) return 1; } +int CRYPTO_atomic_store(uint64_t *dst, uint64_t val, CRYPTO_RWLOCK *lock) +{ + if (lock == NULL) + return 0; + + ossl_crypto_mutex_lock(lock); + + *dst = val; + + ossl_crypto_mutex_unlock(lock); + + return 1; +} + int CRYPTO_atomic_load_int(int *val, int *ret, CRYPTO_RWLOCK *lock) { if (lock == NULL) diff --git a/openssl/fuzz/build.info b/openssl/fuzz/build.info index b4507ddde..175638104 100644 --- a/openssl/fuzz/build.info +++ b/openssl/fuzz/build.info @@ -10,7 +10,7 @@ IF[{- !$disabled{"fuzz-afl"} || !$disabled{"fuzz-libfuzzer"} -}] PROGRAMS{noinst}=asn1 asn1parse bignum bndiv client conf crl server smime - PROGRAMS{noinst}=punycode pem decoder hashtable acert + PROGRAMS{noinst}=punycode pem decoder acert PROGRAMS{noinst}=v3name PROGRAMS{noinst}=provider @@ -146,9 +146,9 @@ ENDIF IF[{- !$disabled{tests} -}] PROGRAMS{noinst}=asn1-test asn1parse-test bignum-test bndiv-test client-test conf-test crl-test server-test smime-test IF[{- $target{sys_id} ne "AMIGA" -}] - PROGRAMS{noinst}=punycode-test + PROGRAMS{noinst}=punycode-test hash-table-test ENDIF - PROGRAMS{noinst}=pem-test decoder-test hashtable-test acert-test + PROGRAMS{noinst}=pem-test decoder-test acert-test PROGRAMS{noinst}=v3name-test PROGRAMS{noinst}=provider-test diff --git a/openssl/test/build.info b/openssl/test/build.info index 3ad5e41d3..7db58e988 100644 --- a/openssl/test/build.info +++ b/openssl/test/build.info @@ -41,7 +41,7 @@ IF[{- !$disabled{tests} -}] evp_test \ evp_fetch_prov_test ossl_store_test \ v3nametest v3ext evp_byname_test \ - crltest danetest bad_dtls_test lhash_test \ + crltest danetest bad_dtls_test \ conf_include_test params_api_test params_conversion_test \ constant_time_test safe_math_test verify_extra_test clienthellotest \ packettest asynctest secmemtest srptest memleaktest stack_test \ diff --git a/openssl/test/testutil/helper.c b/openssl/test/testutil/helper.c index 9c985e25a..727fabf7e 100644 --- a/openssl/test/testutil/helper.c +++ b/openssl/test/testutil/helper.c @@ -12,6 +12,7 @@ #include #include "../testutil.h" +#if !defined(OPENSSL_SYS_AMIGA) /* * tweak for Windows */ @@ -88,3 +89,4 @@ time_t test_asn1_string_to_time_t(const char *asn1_string) return timestamp_utc; } +#endif diff --git a/src/amissl_glue.c b/src/amissl_glue.c index d30e4899d..68ae971fc 100644 --- a/src/amissl_glue.c +++ b/src/amissl_glue.c @@ -41951,6 +41951,1308 @@ void SAVEDS ASM LIB_OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(REG(a6, UNUSED // --- +void SAVEDS ASM LIB_SSL_CTX_flush_sessions_ex(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, SSL_CTX * ctx), REG(d0, time_t tm)) +{ + SSL_CTX_flush_sessions_ex(ctx, tm); +} + +// --- + +int SAVEDS ASM LIB_SSL_CTX_set_block_padding_ex(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, SSL_CTX * ctx), REG(d0, size_t app_block_size), REG(d1, size_t hs_block_size)) +{ + return SSL_CTX_set_block_padding_ex(ctx, app_block_size, hs_block_size); +} + +// --- + +int SAVEDS ASM LIB_SSL_set_block_padding_ex(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, SSL * ssl), REG(d0, size_t app_block_size), REG(d1, size_t hs_block_size)) +{ + return SSL_set_block_padding_ex(ssl, app_block_size, hs_block_size); +} + +// --- + +char * SAVEDS ASM LIB_SSL_get1_builtin_sigalgs(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * libctx)) +{ + return SSL_get1_builtin_sigalgs(libctx); +} + +// --- + +DIST_POINT_NAME * SAVEDS ASM LIB_DIST_POINT_NAME_dup(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const DIST_POINT_NAME * a)) +{ + return DIST_POINT_NAME_dup(a); +} + +// --- + +int SAVEDS ASM LIB_GENERAL_NAME_set1_X509_NAME(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, GENERAL_NAME ** tgt), REG(a1, const X509_NAME * src)) +{ + return GENERAL_NAME_set1_X509_NAME(tgt, src); +} + +// --- + +OSSL_CMP_CRLSTATUS * SAVEDS ASM LIB_OSSL_CMP_CRLSTATUS_create(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_CRL * crl), REG(a1, const X509 * cert), REG(d0, int only_DN)) +{ + return OSSL_CMP_CRLSTATUS_create(crl, cert, only_DN); +} + +// --- + +void SAVEDS ASM LIB_OSSL_CMP_CRLSTATUS_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_CMP_CRLSTATUS * crlstatus)) +{ + OSSL_CMP_CRLSTATUS_free(crlstatus); +} + +// --- + +int SAVEDS ASM LIB_OSSL_CMP_CRLSTATUS_get0(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CMP_CRLSTATUS * crlstatus), REG(a1, DIST_POINT_NAME ** dpn), REG(a2, GENERAL_NAMES ** issuer), REG(a3, ASN1_TIME ** thisUpdate)) +{ + return OSSL_CMP_CRLSTATUS_get0(crlstatus, dpn, issuer, thisUpdate); +} + +// --- + +OSSL_CMP_CRLSTATUS * SAVEDS ASM LIB_OSSL_CMP_CRLSTATUS_new1(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const DIST_POINT_NAME * dpn), REG(a1, const GENERAL_NAMES * issuer), REG(a2, const ASN1_TIME * thisUpdate)) +{ + return OSSL_CMP_CRLSTATUS_new1(dpn, issuer, thisUpdate); +} + +// --- + +int SAVEDS ASM LIB_OSSL_CMP_ITAV_get0_crlStatusList(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ITAV * itav), REG(a1, STACK_OF(OSSL_CMP_CRLSTATUS) ** out)) +{ + return OSSL_CMP_ITAV_get0_crlStatusList(itav, out); +} + +// --- + +int SAVEDS ASM LIB_OSSL_CMP_ITAV_get0_crls(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ITAV * it), REG(a1, STACK_OF(X509_CRL) ** out)) +{ + return OSSL_CMP_ITAV_get0_crls(it, out); +} + +// --- + +OSSL_CMP_ITAV * SAVEDS ASM LIB_OSSL_CMP_ITAV_new0_crlStatusList(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, STACK_OF(OSSL_CMP_CRLSTATUS) * crlStatusList)) +{ + return OSSL_CMP_ITAV_new0_crlStatusList(crlStatusList); +} + +// --- + +OSSL_CMP_ITAV * SAVEDS ASM LIB_OSSL_CMP_ITAV_new_crls(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_CRL * crls)) +{ + return OSSL_CMP_ITAV_new_crls(crls); +} + +// --- + +int SAVEDS ASM LIB_OSSL_CMP_get1_crlUpdate(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_CMP_CTX * ctx), REG(a1, const X509 * crlcert), REG(a2, const X509_CRL * last_crl), REG(a3, X509_CRL ** crl)) +{ + return OSSL_CMP_get1_crlUpdate(ctx, crlcert, last_crl, crl); +} + +// --- + +OSSL_CMP_ITAV * SAVEDS ASM LIB_OSSL_CMP_ITAV_new0_certReqTemplate(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_CRMF_CERTTEMPLATE * certTemplate), REG(a1, OSSL_CMP_ATAVS * keySpec)) +{ + return OSSL_CMP_ITAV_new0_certReqTemplate(certTemplate, keySpec); +} + +// --- + +int SAVEDS ASM LIB_OSSL_CMP_ITAV_get1_certReqTemplate(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ITAV * itav), REG(a1, OSSL_CRMF_CERTTEMPLATE ** certTemplate), REG(a2, OSSL_CMP_ATAVS ** keySpec)) +{ + return OSSL_CMP_ITAV_get1_certReqTemplate(itav, certTemplate, keySpec); +} + +// --- + +OSSL_CMP_ATAV * SAVEDS ASM LIB_OSSL_CMP_ATAV_create(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, ASN1_OBJECT * type), REG(a1, ASN1_TYPE * value)) +{ + return OSSL_CMP_ATAV_create(type, value); +} + +// --- + +void SAVEDS ASM LIB_OSSL_CMP_ATAV_set0(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_CMP_ATAV * itav), REG(a1, ASN1_OBJECT * type), REG(a2, ASN1_TYPE * value)) +{ + OSSL_CMP_ATAV_set0(itav, type, value); +} + +// --- + +ASN1_OBJECT * SAVEDS ASM LIB_OSSL_CMP_ATAV_get0_type(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAV * itav)) +{ + return OSSL_CMP_ATAV_get0_type(itav); +} + +// --- + +ASN1_TYPE * SAVEDS ASM LIB_OSSL_CMP_ATAV_get0_value(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAV * itav)) +{ + return OSSL_CMP_ATAV_get0_value(itav); +} + +// --- + +OSSL_CMP_ATAV * SAVEDS ASM LIB_OSSL_CMP_ATAV_new_algId(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ALGOR * alg)) +{ + return OSSL_CMP_ATAV_new_algId(alg); +} + +// --- + +X509_ALGOR * SAVEDS ASM LIB_OSSL_CMP_ATAV_get0_algId(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAV * atav)) +{ + return OSSL_CMP_ATAV_get0_algId(atav); +} + +// --- + +OSSL_CMP_ATAV * SAVEDS ASM LIB_OSSL_CMP_ATAV_new_rsaKeyLen(REG(a6, UNUSED __IFACE_OR_BASE), REG(d0, int len)) +{ + return OSSL_CMP_ATAV_new_rsaKeyLen(len); +} + +// --- + +int SAVEDS ASM LIB_OSSL_CMP_ATAV_get_rsaKeyLen(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAV * atav)) +{ + return OSSL_CMP_ATAV_get_rsaKeyLen(atav); +} + +// --- + +int SAVEDS ASM LIB_OSSL_CMP_ATAV_push1(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_CMP_ATAVS ** sk_p), REG(a1, const OSSL_CMP_ATAV * atav)) +{ + return OSSL_CMP_ATAV_push1(sk_p, atav); +} + +// --- + +int SAVEDS ASM LIB_OSSL_CMP_get1_certReqTemplate(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_CMP_CTX * ctx), REG(a1, OSSL_CRMF_CERTTEMPLATE ** certTemplate), REG(a2, OSSL_CMP_ATAVS ** keySpec)) +{ + return OSSL_CMP_get1_certReqTemplate(ctx, certTemplate, keySpec); +} + +// --- + +OSSL_CMP_ATAVS * SAVEDS ASM LIB_d2i_OSSL_CMP_ATAVS(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_CMP_ATAVS ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_OSSL_CMP_ATAVS(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_OSSL_CMP_ATAVS(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAVS * a), REG(a1, unsigned char ** out)) +{ + return i2d_OSSL_CMP_ATAVS(a, out); +} + +// --- + +void SAVEDS ASM LIB_OSSL_CMP_ATAVS_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_CMP_ATAVS * a)) +{ + OSSL_CMP_ATAVS_free(a); +} + +// --- + +OSSL_CMP_ATAVS * SAVEDS ASM LIB_OSSL_CMP_ATAVS_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_CMP_ATAVS_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_CMP_ATAVS_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_CMP_ATAVS_it(); +} + +// --- + +void SAVEDS ASM LIB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_CRMF_ATTRIBUTETYPEANDVALUE * v)) +{ + OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(v); +} + +// --- + +OSSL_CRMF_ATTRIBUTETYPEANDVALUE * SAVEDS ASM LIB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CRMF_ATTRIBUTETYPEANDVALUE * a)) +{ + return OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(a); +} + +// --- + +OSSL_CRMF_CERTTEMPLATE * SAVEDS ASM LIB_OSSL_CRMF_CERTTEMPLATE_dup(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_CRMF_CERTTEMPLATE * a)) +{ + return OSSL_CRMF_CERTTEMPLATE_dup(a); +} + +// --- + +int SAVEDS ASM LIB_CRYPTO_atomic_store(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, uint64_t * dst), REG(d0, uint64_t val), REG(a1, CRYPTO_RWLOCK * lock)) +{ + return CRYPTO_atomic_store(dst, val, lock); +} + +// --- + +void * SAVEDS ASM LIB_CRYPTO_aligned_alloc(REG(a6, UNUSED __IFACE_OR_BASE), REG(d0, size_t num), REG(d1, size_t align), REG(a0, void ** freeptr), REG(a1, const char * file), REG(d2, int line)) +{ + return CRYPTO_aligned_alloc(num, align, freeptr, file, line); +} + +// --- + +STACK_OF(X509_EXTENSION) * SAVEDS ASM LIB_X509v3_add_extensions(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, STACK_OF(X509_EXTENSION) ** target), REG(a1, const STACK_OF(X509_EXTENSION) * exts)) +{ + return X509v3_add_extensions(target, exts); +} + +// --- + +int SAVEDS ASM LIB_PKCS12_set_pbmac1_pbkdf2(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, PKCS12 * p12), REG(a1, const char * pass), REG(d0, int passlen), REG(a2, unsigned char * salt), REG(d1, int saltlen), REG(d2, int iter), REG(a3, const EVP_MD * md_type), REG(d3, const char * prf_md_name)) +{ + return PKCS12_set_pbmac1_pbkdf2(p12, pass, passlen, salt, saltlen, iter, md_type, prf_md_name); +} + +// --- + +PBKDF2PARAM * SAVEDS ASM LIB_PBMAC1_get1_pbkdf2_param(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ALGOR * macalg)) +{ + return PBMAC1_get1_pbkdf2_param(macalg); +} + +// --- + +PBMAC1PARAM * SAVEDS ASM LIB_d2i_PBMAC1PARAM(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, PBMAC1PARAM ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_PBMAC1PARAM(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_PBMAC1PARAM(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const PBMAC1PARAM * a), REG(a1, unsigned char ** out)) +{ + return i2d_PBMAC1PARAM(a, out); +} + +// --- + +void SAVEDS ASM LIB_PBMAC1PARAM_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, PBMAC1PARAM * a)) +{ + PBMAC1PARAM_free(a); +} + +// --- + +PBMAC1PARAM * SAVEDS ASM LIB_PBMAC1PARAM_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return PBMAC1PARAM_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_PBMAC1PARAM_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return PBMAC1PARAM_it(); +} + +// --- + +int SAVEDS ASM LIB_OSSL_LIB_CTX_get_conf_diagnostics(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * ctx)) +{ + return OSSL_LIB_CTX_get_conf_diagnostics(ctx); +} + +// --- + +void SAVEDS ASM LIB_OSSL_LIB_CTX_set_conf_diagnostics(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * ctx), REG(d0, int value)) +{ + OSSL_LIB_CTX_set_conf_diagnostics(ctx, value); +} + +// --- + +void * SAVEDS ASM LIB_OSSL_LIB_CTX_get_data(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * ctx), REG(d0, int index)) +{ + return OSSL_LIB_CTX_get_data(ctx, index); +} + +// --- + +int SAVEDS ASM LIB_OSSL_GENERAL_NAMES_print(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, BIO * out), REG(a1, GENERAL_NAMES * gens), REG(d0, int indent)) +{ + return OSSL_GENERAL_NAMES_print(out, gens, indent); +} + +// --- + +int SAVEDS ASM LIB_TS_VERIFY_CTX_set0_data(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, TS_VERIFY_CTX * ctx), REG(a1, BIO * b)) +{ + return TS_VERIFY_CTX_set0_data(ctx, b); +} + +// --- + +int SAVEDS ASM LIB_TS_VERIFY_CTX_set0_imprint(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, TS_VERIFY_CTX * ctx), REG(a1, unsigned char * hexstr), REG(d0, long len)) +{ + return TS_VERIFY_CTX_set0_imprint(ctx, hexstr, len); +} + +// --- + +int SAVEDS ASM LIB_TS_VERIFY_CTX_set0_store(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, TS_VERIFY_CTX * ctx), REG(a1, X509_STORE * s)) +{ + return TS_VERIFY_CTX_set0_store(ctx, s); +} + +// --- + +int SAVEDS ASM LIB_TS_VERIFY_CTX_set0_certs(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, TS_VERIFY_CTX * ctx), REG(a1, STACK_OF(X509) * certs)) +{ + return TS_VERIFY_CTX_set0_certs(ctx, certs); +} + +// --- + +int SAVEDS ASM LIB_CRYPTO_atomic_add64(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, uint64_t * val), REG(d0, uint64_t op), REG(a1, uint64_t * ret), REG(a2, CRYPTO_RWLOCK * lock)) +{ + return CRYPTO_atomic_add64(val, op, ret, lock); +} + +// --- + +int SAVEDS ASM LIB_CRYPTO_atomic_and(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, uint64_t * val), REG(d0, uint64_t op), REG(a1, uint64_t * ret), REG(a2, CRYPTO_RWLOCK * lock)) +{ + return CRYPTO_atomic_and(val, op, ret, lock); +} + +// --- + +OSSL_ATTRIBUTES_SYNTAX * SAVEDS ASM LIB_d2i_OSSL_ATTRIBUTES_SYNTAX(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_ATTRIBUTES_SYNTAX ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_OSSL_ATTRIBUTES_SYNTAX(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_OSSL_ATTRIBUTES_SYNTAX(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_ATTRIBUTES_SYNTAX * a), REG(a1, unsigned char ** out)) +{ + return i2d_OSSL_ATTRIBUTES_SYNTAX(a, out); +} + +// --- + +void SAVEDS ASM LIB_OSSL_ATTRIBUTES_SYNTAX_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_ATTRIBUTES_SYNTAX * a)) +{ + OSSL_ATTRIBUTES_SYNTAX_free(a); +} + +// --- + +OSSL_ATTRIBUTES_SYNTAX * SAVEDS ASM LIB_OSSL_ATTRIBUTES_SYNTAX_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_ATTRIBUTES_SYNTAX_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_ATTRIBUTES_SYNTAX_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_ATTRIBUTES_SYNTAX_it(); +} + +// --- + +OSSL_USER_NOTICE_SYNTAX * SAVEDS ASM LIB_d2i_OSSL_USER_NOTICE_SYNTAX(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_USER_NOTICE_SYNTAX ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_OSSL_USER_NOTICE_SYNTAX(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_OSSL_USER_NOTICE_SYNTAX(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_USER_NOTICE_SYNTAX * a), REG(a1, unsigned char ** out)) +{ + return i2d_OSSL_USER_NOTICE_SYNTAX(a, out); +} + +// --- + +void SAVEDS ASM LIB_OSSL_USER_NOTICE_SYNTAX_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_USER_NOTICE_SYNTAX * a)) +{ + OSSL_USER_NOTICE_SYNTAX_free(a); +} + +// --- + +OSSL_USER_NOTICE_SYNTAX * SAVEDS ASM LIB_OSSL_USER_NOTICE_SYNTAX_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_USER_NOTICE_SYNTAX_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_USER_NOTICE_SYNTAX_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_USER_NOTICE_SYNTAX_it(); +} + +// --- + +void SAVEDS ASM LIB_OSSL_INDICATOR_set_callback(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * libctx), REG(a1, OSSL_INDICATOR_CALLBACK * cb)) +{ + OSSL_INDICATOR_set_callback(libctx, cb); +} + +// --- + +void SAVEDS ASM LIB_OSSL_INDICATOR_get_callback(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * libctx), REG(a1, OSSL_INDICATOR_CALLBACK ** cb)) +{ + OSSL_INDICATOR_get_callback(libctx, cb); +} + +// --- + +int SAVEDS ASM LIB_OPENSSL_strtoul(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const char * str), REG(a1, char ** endptr), REG(d0, int base), REG(a2, unsigned long * num)) +{ + return OPENSSL_strtoul(str, endptr, base, num); +} + +// --- + +OSSL_BASIC_ATTR_CONSTRAINTS * SAVEDS ASM LIB_d2i_OSSL_BASIC_ATTR_CONSTRAINTS(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_BASIC_ATTR_CONSTRAINTS ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_OSSL_BASIC_ATTR_CONSTRAINTS(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_OSSL_BASIC_ATTR_CONSTRAINTS(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_BASIC_ATTR_CONSTRAINTS * a), REG(a1, unsigned char ** out)) +{ + return i2d_OSSL_BASIC_ATTR_CONSTRAINTS(a, out); +} + +// --- + +void SAVEDS ASM LIB_OSSL_BASIC_ATTR_CONSTRAINTS_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_BASIC_ATTR_CONSTRAINTS * a)) +{ + OSSL_BASIC_ATTR_CONSTRAINTS_free(a); +} + +// --- + +OSSL_BASIC_ATTR_CONSTRAINTS * SAVEDS ASM LIB_OSSL_BASIC_ATTR_CONSTRAINTS_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_BASIC_ATTR_CONSTRAINTS_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_BASIC_ATTR_CONSTRAINTS_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_BASIC_ATTR_CONSTRAINTS_it(); +} + +// --- + +const OSSL_PARAM * SAVEDS ASM LIB_EVP_KEYMGMT_gen_gettable_params(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const EVP_KEYMGMT * keymgmt)) +{ + return EVP_KEYMGMT_gen_gettable_params(keymgmt); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_CTX_set_signature(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * pctx), REG(a1, const unsigned char * sig), REG(d0, size_t siglen)) +{ + return EVP_PKEY_CTX_set_signature(pctx, sig, siglen); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_sign_init_ex2(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)) +{ + return EVP_PKEY_sign_init_ex2(ctx, algo, params); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_sign_message_init(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)) +{ + return EVP_PKEY_sign_message_init(ctx, algo, params); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_sign_message_update(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, const unsigned char * in), REG(d0, size_t inlen)) +{ + return EVP_PKEY_sign_message_update(ctx, in, inlen); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_sign_message_final(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, unsigned char * sig), REG(a2, size_t * siglen)) +{ + return EVP_PKEY_sign_message_final(ctx, sig, siglen); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_verify_init_ex2(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)) +{ + return EVP_PKEY_verify_init_ex2(ctx, algo, params); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_verify_message_init(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)) +{ + return EVP_PKEY_verify_message_init(ctx, algo, params); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_verify_message_update(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, const unsigned char * in), REG(d0, size_t inlen)) +{ + return EVP_PKEY_verify_message_update(ctx, in, inlen); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_verify_message_final(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx)) +{ + return EVP_PKEY_verify_message_final(ctx); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_verify_recover_init_ex2(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)) +{ + return EVP_PKEY_verify_recover_init_ex2(ctx, algo, params); +} + +// --- + +int SAVEDS ASM LIB_EVP_MD_xof(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const EVP_MD * md)) +{ + return EVP_MD_xof(md); +} + +// --- + +int SAVEDS ASM LIB_EVP_MD_CTX_get_size_ex(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const EVP_MD_CTX * ctx)) +{ + return EVP_MD_CTX_get_size_ex(ctx); +} + +// --- + +int SAVEDS ASM LIB_EVP_CIPHER_CTX_set_algor_params(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_CIPHER_CTX * ctx), REG(a1, const X509_ALGOR * alg)) +{ + return EVP_CIPHER_CTX_set_algor_params(ctx, alg); +} + +// --- + +int SAVEDS ASM LIB_EVP_CIPHER_CTX_get_algor_params(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_CIPHER_CTX * ctx), REG(a1, X509_ALGOR * alg)) +{ + return EVP_CIPHER_CTX_get_algor_params(ctx, alg); +} + +// --- + +int SAVEDS ASM LIB_EVP_CIPHER_CTX_get_algor(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_CIPHER_CTX * ctx), REG(a1, X509_ALGOR ** alg)) +{ + return EVP_CIPHER_CTX_get_algor(ctx, alg); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_CTX_set_algor_params(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, const X509_ALGOR * alg)) +{ + return EVP_PKEY_CTX_set_algor_params(ctx, alg); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_CTX_get_algor_params(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, X509_ALGOR * alg)) +{ + return EVP_PKEY_CTX_get_algor_params(ctx, alg); +} + +// --- + +int SAVEDS ASM LIB_EVP_PKEY_CTX_get_algor(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, X509_ALGOR ** alg)) +{ + return EVP_PKEY_CTX_get_algor(ctx, alg); +} + +// --- + +X509_ACERT * SAVEDS ASM LIB_d2i_X509_ACERT(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_X509_ACERT(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_X509_ACERT(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * a), REG(a1, unsigned char ** out)) +{ + return i2d_X509_ACERT(a, out); +} + +// --- + +void SAVEDS ASM LIB_X509_ACERT_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * a)) +{ + X509_ACERT_free(a); +} + +// --- + +X509_ACERT * SAVEDS ASM LIB_X509_ACERT_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return X509_ACERT_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_X509_ACERT_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return X509_ACERT_it(); +} + +// --- + +X509_ACERT * SAVEDS ASM LIB_X509_ACERT_dup(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * a)) +{ + return X509_ACERT_dup(a); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_X509_ACERT_INFO_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return X509_ACERT_INFO_it(); +} + +// --- + +void SAVEDS ASM LIB_X509_ACERT_INFO_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT_INFO * a)) +{ + X509_ACERT_INFO_free(a); +} + +// --- + +X509_ACERT_INFO * SAVEDS ASM LIB_X509_ACERT_INFO_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return X509_ACERT_INFO_new(); +} + +// --- + +void SAVEDS ASM LIB_OSSL_OBJECT_DIGEST_INFO_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_OBJECT_DIGEST_INFO * a)) +{ + OSSL_OBJECT_DIGEST_INFO_free(a); +} + +// --- + +OSSL_OBJECT_DIGEST_INFO * SAVEDS ASM LIB_OSSL_OBJECT_DIGEST_INFO_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_OBJECT_DIGEST_INFO_new(); +} + +// --- + +void SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_ISSUER_SERIAL * a)) +{ + OSSL_ISSUER_SERIAL_free(a); +} + +// --- + +OSSL_ISSUER_SERIAL * SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_ISSUER_SERIAL_new(); +} + +// --- + +void SAVEDS ASM LIB_X509_ACERT_ISSUER_V2FORM_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT_ISSUER_V2FORM * a)) +{ + X509_ACERT_ISSUER_V2FORM_free(a); +} + +// --- + +X509_ACERT_ISSUER_V2FORM * SAVEDS ASM LIB_X509_ACERT_ISSUER_V2FORM_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return X509_ACERT_ISSUER_V2FORM_new(); +} + +// --- + +X509_ACERT * SAVEDS ASM LIB_PEM_read_bio_X509_ACERT(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, BIO * out), REG(a1, X509_ACERT ** x), REG(a2, pem_password_cb * cb), REG(a3, void * u)) +{ + return PEM_read_bio_X509_ACERT(out, x, cb, u); +} + +// --- + +int SAVEDS ASM LIB_PEM_write_bio_X509_ACERT(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, BIO * out), REG(a1, const X509_ACERT * x)) +{ + return PEM_write_bio_X509_ACERT(out, x); +} + +// --- + +X509_ACERT * SAVEDS ASM LIB_d2i_X509_ACERT_bio(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, X509_ACERT ** acert)) +{ + return d2i_X509_ACERT_bio(bp, acert); +} + +// --- + +int SAVEDS ASM LIB_i2d_X509_ACERT_bio(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, const X509_ACERT * acert)) +{ + return i2d_X509_ACERT_bio(bp, acert); +} + +// --- + +const GENERAL_NAMES * SAVEDS ASM LIB_X509_ACERT_get0_holder_entityName(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_holder_entityName(x); +} + +// --- + +const OSSL_ISSUER_SERIAL * SAVEDS ASM LIB_X509_ACERT_get0_holder_baseCertId(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_holder_baseCertId(x); +} + +// --- + +const OSSL_OBJECT_DIGEST_INFO * SAVEDS ASM LIB_X509_ACERT_get0_holder_digest(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_holder_digest(x); +} + +// --- + +const X509_NAME * SAVEDS ASM LIB_X509_ACERT_get0_issuerName(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_issuerName(x); +} + +// --- + +long SAVEDS ASM LIB_X509_ACERT_get_version(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get_version(x); +} + +// --- + +void SAVEDS ASM LIB_X509_ACERT_get0_signature(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(a1, const ASN1_BIT_STRING ** psig), REG(a2, const X509_ALGOR ** palg)) +{ + X509_ACERT_get0_signature(x, psig, palg); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_get_signature_nid(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get_signature_nid(x); +} + +// --- + +const X509_ALGOR * SAVEDS ASM LIB_X509_ACERT_get0_info_sigalg(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_info_sigalg(x); +} + +// --- + +const ASN1_INTEGER * SAVEDS ASM LIB_X509_ACERT_get0_serialNumber(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_serialNumber(x); +} + +// --- + +const ASN1_TIME * SAVEDS ASM LIB_X509_ACERT_get0_notBefore(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_notBefore(x); +} + +// --- + +const ASN1_TIME * SAVEDS ASM LIB_X509_ACERT_get0_notAfter(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_notAfter(x); +} + +// --- + +const ASN1_BIT_STRING * SAVEDS ASM LIB_X509_ACERT_get0_issuerUID(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_issuerUID(x); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_set_version(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(d0, long version)) +{ + return X509_ACERT_set_version(x, version); +} + +// --- + +void SAVEDS ASM LIB_X509_ACERT_set0_holder_entityName(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, GENERAL_NAMES * name)) +{ + X509_ACERT_set0_holder_entityName(x, name); +} + +// --- + +void SAVEDS ASM LIB_X509_ACERT_set0_holder_baseCertId(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, OSSL_ISSUER_SERIAL * isss)) +{ + X509_ACERT_set0_holder_baseCertId(x, isss); +} + +// --- + +void SAVEDS ASM LIB_X509_ACERT_set0_holder_digest(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, OSSL_OBJECT_DIGEST_INFO * dinfo)) +{ + X509_ACERT_set0_holder_digest(x, dinfo); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_set1_issuerName(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const X509_NAME * name)) +{ + return X509_ACERT_set1_issuerName(x, name); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_set1_serialNumber(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const ASN1_INTEGER * serial)) +{ + return X509_ACERT_set1_serialNumber(x, serial); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_set1_notBefore(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const ASN1_GENERALIZEDTIME * time)) +{ + return X509_ACERT_set1_notBefore(x, time); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_set1_notAfter(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const ASN1_GENERALIZEDTIME * time)) +{ + return X509_ACERT_set1_notAfter(x, time); +} + +// --- + +void SAVEDS ASM LIB_OSSL_OBJECT_DIGEST_INFO_get0_digest(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_OBJECT_DIGEST_INFO * o), REG(a1, int * digestedObjectType), REG(a2, const X509_ALGOR ** digestAlgorithm), REG(a3, const ASN1_BIT_STRING ** digest)) +{ + OSSL_OBJECT_DIGEST_INFO_get0_digest(o, digestedObjectType, digestAlgorithm, digest); +} + +// --- + +int SAVEDS ASM LIB_OSSL_OBJECT_DIGEST_INFO_set1_digest(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_OBJECT_DIGEST_INFO * o), REG(d0, int digestedObjectType), REG(a1, X509_ALGOR * digestAlgorithm), REG(a2, ASN1_BIT_STRING * digest)) +{ + return OSSL_OBJECT_DIGEST_INFO_set1_digest(o, digestedObjectType, digestAlgorithm, digest); +} + +// --- + +const X509_NAME * SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_get0_issuer(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_ISSUER_SERIAL * isss)) +{ + return OSSL_ISSUER_SERIAL_get0_issuer(isss); +} + +// --- + +const ASN1_INTEGER * SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_get0_serial(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_ISSUER_SERIAL * isss)) +{ + return OSSL_ISSUER_SERIAL_get0_serial(isss); +} + +// --- + +const ASN1_BIT_STRING * SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_get0_issuerUID(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_ISSUER_SERIAL * isss)) +{ + return OSSL_ISSUER_SERIAL_get0_issuerUID(isss); +} + +// --- + +int SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_set1_issuer(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_ISSUER_SERIAL * isss), REG(a1, const X509_NAME * issuer)) +{ + return OSSL_ISSUER_SERIAL_set1_issuer(isss, issuer); +} + +// --- + +int SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_set1_serial(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_ISSUER_SERIAL * isss), REG(a1, const ASN1_INTEGER * serial)) +{ + return OSSL_ISSUER_SERIAL_set1_serial(isss, serial); +} + +// --- + +int SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_set1_issuerUID(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_ISSUER_SERIAL * isss), REG(a1, const ASN1_BIT_STRING * uid)) +{ + return OSSL_ISSUER_SERIAL_set1_issuerUID(isss, uid); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_print(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, X509_ACERT * x)) +{ + return X509_ACERT_print(bp, x); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_print_ex(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, X509_ACERT * x), REG(d0, unsigned long nmflags), REG(d1, unsigned long cflag)) +{ + return X509_ACERT_print_ex(bp, x, nmflags, cflag); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_get_attr_count(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get_attr_count(x); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_get_attr_by_NID(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(d0, int nid), REG(d1, int lastpos)) +{ + return X509_ACERT_get_attr_by_NID(x, nid, lastpos); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_get_attr_by_OBJ(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(a1, const ASN1_OBJECT * obj), REG(d0, int lastpos)) +{ + return X509_ACERT_get_attr_by_OBJ(x, obj, lastpos); +} + +// --- + +X509_ATTRIBUTE * SAVEDS ASM LIB_X509_ACERT_get_attr(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(d0, int loc)) +{ + return X509_ACERT_get_attr(x, loc); +} + +// --- + +X509_ATTRIBUTE * SAVEDS ASM LIB_X509_ACERT_delete_attr(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(d0, int loc)) +{ + return X509_ACERT_delete_attr(x, loc); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_add1_attr(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, X509_ATTRIBUTE * attr)) +{ + return X509_ACERT_add1_attr(x, attr); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_add1_attr_by_OBJ(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const ASN1_OBJECT * obj), REG(d0, int type), REG(a2, const void * bytes), REG(d1, int len)) +{ + return X509_ACERT_add1_attr_by_OBJ(x, obj, type, bytes, len); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_add1_attr_by_NID(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(d0, int nid), REG(d1, int type), REG(a1, const void * bytes), REG(d2, int len)) +{ + return X509_ACERT_add1_attr_by_NID(x, nid, type, bytes, len); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_add1_attr_by_txt(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const char * attrname), REG(d0, int type), REG(a2, const unsigned char * bytes), REG(d1, int len)) +{ + return X509_ACERT_add1_attr_by_txt(x, attrname, type, bytes, len); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_sign(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, EVP_PKEY * pkey), REG(a2, const EVP_MD * md)) +{ + return X509_ACERT_sign(x, pkey, md); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_sign_ctx(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, EVP_MD_CTX * ctx)) +{ + return X509_ACERT_sign_ctx(x, ctx); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_verify(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * a), REG(a1, EVP_PKEY * r)) +{ + return X509_ACERT_verify(a, r); +} + +// --- + +void * SAVEDS ASM LIB_X509_ACERT_get_ext_d2i(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(d0, int nid), REG(a1, int * crit), REG(a2, int * idx)) +{ + return X509_ACERT_get_ext_d2i(x, nid, crit, idx); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_add1_ext_i2d(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(d0, int nid), REG(a1, void * value), REG(d1, int crit), REG(d2, unsigned long flags)) +{ + return X509_ACERT_add1_ext_i2d(x, nid, value, crit, flags); +} + +// --- + +const struct stack_st_X509_EXTENSION * SAVEDS ASM LIB_X509_ACERT_get0_extensions(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)) +{ + return X509_ACERT_get0_extensions(x); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_IETF_ATTR_SYNTAX_VALUE_it(); +} + +// --- + +void SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX_VALUE * a)) +{ + OSSL_IETF_ATTR_SYNTAX_VALUE_free(a); +} + +// --- + +OSSL_IETF_ATTR_SYNTAX_VALUE * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_IETF_ATTR_SYNTAX_VALUE_new(); +} + +// --- + +OSSL_IETF_ATTR_SYNTAX * SAVEDS ASM LIB_d2i_OSSL_IETF_ATTR_SYNTAX(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_OSSL_IETF_ATTR_SYNTAX(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_OSSL_IETF_ATTR_SYNTAX(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_IETF_ATTR_SYNTAX * a), REG(a1, unsigned char ** out)) +{ + return i2d_OSSL_IETF_ATTR_SYNTAX(a, out); +} + +// --- + +void SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX * a)) +{ + OSSL_IETF_ATTR_SYNTAX_free(a); +} + +// --- + +OSSL_IETF_ATTR_SYNTAX * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_IETF_ATTR_SYNTAX_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_IETF_ATTR_SYNTAX_it(); +} + +// --- + +const GENERAL_NAMES * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_IETF_ATTR_SYNTAX * a)) +{ + return OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(a); +} + +// --- + +void SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX * a), REG(a1, GENERAL_NAMES * names)) +{ + OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(a, names); +} + +// --- + +int SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_get_value_num(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_IETF_ATTR_SYNTAX * a)) +{ + return OSSL_IETF_ATTR_SYNTAX_get_value_num(a); +} + +// --- + +void * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_get0_value(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_IETF_ATTR_SYNTAX * a), REG(d0, int ind), REG(a1, int * type)) +{ + return OSSL_IETF_ATTR_SYNTAX_get0_value(a, ind, type); +} + +// --- + +int SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_add1_value(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX * a), REG(d0, int type), REG(a1, void * data)) +{ + return OSSL_IETF_ATTR_SYNTAX_add1_value(a, type, data); +} + +// --- + +int SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_print(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, OSSL_IETF_ATTR_SYNTAX * a), REG(d0, int indent)) +{ + return OSSL_IETF_ATTR_SYNTAX_print(bp, a, indent); +} + +// --- + +int SAVEDS ASM LIB_X509_ACERT_add_attr_nconf(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, CONF * conf), REG(a1, const char * section), REG(a2, X509_ACERT * acert)) +{ + return X509_ACERT_add_attr_nconf(conf, section, acert); +} + +// --- + +OSSL_TARGET * SAVEDS ASM LIB_d2i_OSSL_TARGET(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_TARGET ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_OSSL_TARGET(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_OSSL_TARGET(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_TARGET * a), REG(a1, unsigned char ** out)) +{ + return i2d_OSSL_TARGET(a, out); +} + +// --- + +void SAVEDS ASM LIB_OSSL_TARGET_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_TARGET * a)) +{ + OSSL_TARGET_free(a); +} + +// --- + +OSSL_TARGET * SAVEDS ASM LIB_OSSL_TARGET_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_TARGET_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_TARGET_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_TARGET_it(); +} + +// --- + +OSSL_TARGETS * SAVEDS ASM LIB_d2i_OSSL_TARGETS(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_TARGETS ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_OSSL_TARGETS(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_OSSL_TARGETS(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_TARGETS * a), REG(a1, unsigned char ** out)) +{ + return i2d_OSSL_TARGETS(a, out); +} + +// --- + +void SAVEDS ASM LIB_OSSL_TARGETS_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_TARGETS * a)) +{ + OSSL_TARGETS_free(a); +} + +// --- + +OSSL_TARGETS * SAVEDS ASM LIB_OSSL_TARGETS_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_TARGETS_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_TARGETS_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_TARGETS_it(); +} + +// --- + +OSSL_TARGETING_INFORMATION * SAVEDS ASM LIB_d2i_OSSL_TARGETING_INFORMATION(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_TARGETING_INFORMATION ** a), REG(a1, const unsigned char ** in), REG(d0, long len)) +{ + return d2i_OSSL_TARGETING_INFORMATION(a, in, len); +} + +// --- + +int SAVEDS ASM LIB_i2d_OSSL_TARGETING_INFORMATION(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, const OSSL_TARGETING_INFORMATION * a), REG(a1, unsigned char ** out)) +{ + return i2d_OSSL_TARGETING_INFORMATION(a, out); +} + +// --- + +void SAVEDS ASM LIB_OSSL_TARGETING_INFORMATION_free(REG(a6, UNUSED __IFACE_OR_BASE), REG(a0, OSSL_TARGETING_INFORMATION * a)) +{ + OSSL_TARGETING_INFORMATION_free(a); +} + +// --- + +OSSL_TARGETING_INFORMATION * SAVEDS ASM LIB_OSSL_TARGETING_INFORMATION_new(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_TARGETING_INFORMATION_new(); +} + +// --- + +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_TARGETING_INFORMATION_it(REG(a6, UNUSED __IFACE_OR_BASE)) +{ + return OSSL_TARGETING_INFORMATION_it(); +} + +// --- + /***************************************************************************/ diff --git a/src/amisslext_glue.h b/src/amisslext_glue.h index 21b857358..e79eaa006 100644 --- a/src/amisslext_glue.h +++ b/src/amisslext_glue.h @@ -1176,6 +1176,192 @@ STACK_OF(X509_OBJECT) * SAVEDS ASM LIB_X509_STORE_get1_objects(REG(a6, __IFACE_O OPENSSL_LHASH * SAVEDS ASM LIB_OPENSSL_LH_set_thunks(REG(a6, __IFACE_OR_BASE), REG(a0, OPENSSL_LHASH * lh), REG(a1, OPENSSL_LH_HASHFUNCTHUNK hw), REG(a2, OPENSSL_LH_COMPFUNCTHUNK cw), REG(a3, OPENSSL_LH_DOALL_FUNC_THUNK daw), REG(d0, OPENSSL_LH_DOALL_FUNCARG_THUNK daaw)); void SAVEDS ASM LIB_OPENSSL_LH_doall_arg_thunk(REG(a6, __IFACE_OR_BASE), REG(a0, OPENSSL_LHASH * lh), REG(d0, OPENSSL_LH_DOALL_FUNCARG_THUNK daaw), REG(d1, OPENSSL_LH_DOALL_FUNCARG fn), REG(a1, void * arg)); void SAVEDS ASM LIB_OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_HTTP_REQ_CTX * rctx), REG(d0, size_t count)); +void SAVEDS ASM LIB_SSL_CTX_flush_sessions_ex(REG(a6, __IFACE_OR_BASE), REG(a0, SSL_CTX * ctx), REG(d0, time_t tm)); +int SAVEDS ASM LIB_SSL_CTX_set_block_padding_ex(REG(a6, __IFACE_OR_BASE), REG(a0, SSL_CTX * ctx), REG(d0, size_t app_block_size), REG(d1, size_t hs_block_size)); +int SAVEDS ASM LIB_SSL_set_block_padding_ex(REG(a6, __IFACE_OR_BASE), REG(a0, SSL * ssl), REG(d0, size_t app_block_size), REG(d1, size_t hs_block_size)); +char * SAVEDS ASM LIB_SSL_get1_builtin_sigalgs(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * libctx)); +DIST_POINT_NAME * SAVEDS ASM LIB_DIST_POINT_NAME_dup(REG(a6, __IFACE_OR_BASE), REG(a0, const DIST_POINT_NAME * a)); +int SAVEDS ASM LIB_GENERAL_NAME_set1_X509_NAME(REG(a6, __IFACE_OR_BASE), REG(a0, GENERAL_NAME ** tgt), REG(a1, const X509_NAME * src)); +OSSL_CMP_CRLSTATUS * SAVEDS ASM LIB_OSSL_CMP_CRLSTATUS_create(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_CRL * crl), REG(a1, const X509 * cert), REG(d0, int only_DN)); +void SAVEDS ASM LIB_OSSL_CMP_CRLSTATUS_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_CMP_CRLSTATUS * crlstatus)); +int SAVEDS ASM LIB_OSSL_CMP_CRLSTATUS_get0(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CMP_CRLSTATUS * crlstatus), REG(a1, DIST_POINT_NAME ** dpn), REG(a2, GENERAL_NAMES ** issuer), REG(a3, ASN1_TIME ** thisUpdate)); +OSSL_CMP_CRLSTATUS * SAVEDS ASM LIB_OSSL_CMP_CRLSTATUS_new1(REG(a6, __IFACE_OR_BASE), REG(a0, const DIST_POINT_NAME * dpn), REG(a1, const GENERAL_NAMES * issuer), REG(a2, const ASN1_TIME * thisUpdate)); +int SAVEDS ASM LIB_OSSL_CMP_ITAV_get0_crlStatusList(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ITAV * itav), REG(a1, STACK_OF(OSSL_CMP_CRLSTATUS) ** out)); +int SAVEDS ASM LIB_OSSL_CMP_ITAV_get0_crls(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ITAV * it), REG(a1, STACK_OF(X509_CRL) ** out)); +OSSL_CMP_ITAV * SAVEDS ASM LIB_OSSL_CMP_ITAV_new0_crlStatusList(REG(a6, __IFACE_OR_BASE), REG(a0, STACK_OF(OSSL_CMP_CRLSTATUS) * crlStatusList)); +OSSL_CMP_ITAV * SAVEDS ASM LIB_OSSL_CMP_ITAV_new_crls(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_CRL * crls)); +int SAVEDS ASM LIB_OSSL_CMP_get1_crlUpdate(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_CMP_CTX * ctx), REG(a1, const X509 * crlcert), REG(a2, const X509_CRL * last_crl), REG(a3, X509_CRL ** crl)); +OSSL_CMP_ITAV * SAVEDS ASM LIB_OSSL_CMP_ITAV_new0_certReqTemplate(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_CRMF_CERTTEMPLATE * certTemplate), REG(a1, OSSL_CMP_ATAVS * keySpec)); +int SAVEDS ASM LIB_OSSL_CMP_ITAV_get1_certReqTemplate(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ITAV * itav), REG(a1, OSSL_CRMF_CERTTEMPLATE ** certTemplate), REG(a2, OSSL_CMP_ATAVS ** keySpec)); +OSSL_CMP_ATAV * SAVEDS ASM LIB_OSSL_CMP_ATAV_create(REG(a6, __IFACE_OR_BASE), REG(a0, ASN1_OBJECT * type), REG(a1, ASN1_TYPE * value)); +void SAVEDS ASM LIB_OSSL_CMP_ATAV_set0(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_CMP_ATAV * itav), REG(a1, ASN1_OBJECT * type), REG(a2, ASN1_TYPE * value)); +ASN1_OBJECT * SAVEDS ASM LIB_OSSL_CMP_ATAV_get0_type(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAV * itav)); +ASN1_TYPE * SAVEDS ASM LIB_OSSL_CMP_ATAV_get0_value(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAV * itav)); +OSSL_CMP_ATAV * SAVEDS ASM LIB_OSSL_CMP_ATAV_new_algId(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ALGOR * alg)); +X509_ALGOR * SAVEDS ASM LIB_OSSL_CMP_ATAV_get0_algId(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAV * atav)); +OSSL_CMP_ATAV * SAVEDS ASM LIB_OSSL_CMP_ATAV_new_rsaKeyLen(REG(a6, __IFACE_OR_BASE), REG(d0, int len)); +int SAVEDS ASM LIB_OSSL_CMP_ATAV_get_rsaKeyLen(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAV * atav)); +int SAVEDS ASM LIB_OSSL_CMP_ATAV_push1(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_CMP_ATAVS ** sk_p), REG(a1, const OSSL_CMP_ATAV * atav)); +int SAVEDS ASM LIB_OSSL_CMP_get1_certReqTemplate(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_CMP_CTX * ctx), REG(a1, OSSL_CRMF_CERTTEMPLATE ** certTemplate), REG(a2, OSSL_CMP_ATAVS ** keySpec)); +OSSL_CMP_ATAVS * SAVEDS ASM LIB_d2i_OSSL_CMP_ATAVS(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_CMP_ATAVS ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_OSSL_CMP_ATAVS(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CMP_ATAVS * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_OSSL_CMP_ATAVS_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_CMP_ATAVS * a)); +OSSL_CMP_ATAVS * SAVEDS ASM LIB_OSSL_CMP_ATAVS_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_CMP_ATAVS_it(REG(a6, __IFACE_OR_BASE)); +void SAVEDS ASM LIB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_CRMF_ATTRIBUTETYPEANDVALUE * v)); +OSSL_CRMF_ATTRIBUTETYPEANDVALUE * SAVEDS ASM LIB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CRMF_ATTRIBUTETYPEANDVALUE * a)); +OSSL_CRMF_CERTTEMPLATE * SAVEDS ASM LIB_OSSL_CRMF_CERTTEMPLATE_dup(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_CRMF_CERTTEMPLATE * a)); +int SAVEDS ASM LIB_CRYPTO_atomic_store(REG(a6, __IFACE_OR_BASE), REG(a0, uint64_t * dst), REG(d0, uint64_t val), REG(a1, CRYPTO_RWLOCK * lock)); +void * SAVEDS ASM LIB_CRYPTO_aligned_alloc(REG(a6, __IFACE_OR_BASE), REG(d0, size_t num), REG(d1, size_t align), REG(a0, void ** freeptr), REG(a1, const char * file), REG(d2, int line)); +STACK_OF(X509_EXTENSION) * SAVEDS ASM LIB_X509v3_add_extensions(REG(a6, __IFACE_OR_BASE), REG(a0, STACK_OF(X509_EXTENSION) ** target), REG(a1, const STACK_OF(X509_EXTENSION) * exts)); +int SAVEDS ASM LIB_PKCS12_set_pbmac1_pbkdf2(REG(a6, __IFACE_OR_BASE), REG(a0, PKCS12 * p12), REG(a1, const char * pass), REG(d0, int passlen), REG(a2, unsigned char * salt), REG(d1, int saltlen), REG(d2, int iter), REG(a3, const EVP_MD * md_type), REG(d3, const char * prf_md_name)); +PBKDF2PARAM * SAVEDS ASM LIB_PBMAC1_get1_pbkdf2_param(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ALGOR * macalg)); +PBMAC1PARAM * SAVEDS ASM LIB_d2i_PBMAC1PARAM(REG(a6, __IFACE_OR_BASE), REG(a0, PBMAC1PARAM ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_PBMAC1PARAM(REG(a6, __IFACE_OR_BASE), REG(a0, const PBMAC1PARAM * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_PBMAC1PARAM_free(REG(a6, __IFACE_OR_BASE), REG(a0, PBMAC1PARAM * a)); +PBMAC1PARAM * SAVEDS ASM LIB_PBMAC1PARAM_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_PBMAC1PARAM_it(REG(a6, __IFACE_OR_BASE)); +int SAVEDS ASM LIB_OSSL_LIB_CTX_get_conf_diagnostics(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * ctx)); +void SAVEDS ASM LIB_OSSL_LIB_CTX_set_conf_diagnostics(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * ctx), REG(d0, int value)); +void * SAVEDS ASM LIB_OSSL_LIB_CTX_get_data(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * ctx), REG(d0, int index)); +int SAVEDS ASM LIB_OSSL_GENERAL_NAMES_print(REG(a6, __IFACE_OR_BASE), REG(a0, BIO * out), REG(a1, GENERAL_NAMES * gens), REG(d0, int indent)); +int SAVEDS ASM LIB_TS_VERIFY_CTX_set0_data(REG(a6, __IFACE_OR_BASE), REG(a0, TS_VERIFY_CTX * ctx), REG(a1, BIO * b)); +int SAVEDS ASM LIB_TS_VERIFY_CTX_set0_imprint(REG(a6, __IFACE_OR_BASE), REG(a0, TS_VERIFY_CTX * ctx), REG(a1, unsigned char * hexstr), REG(d0, long len)); +int SAVEDS ASM LIB_TS_VERIFY_CTX_set0_store(REG(a6, __IFACE_OR_BASE), REG(a0, TS_VERIFY_CTX * ctx), REG(a1, X509_STORE * s)); +int SAVEDS ASM LIB_TS_VERIFY_CTX_set0_certs(REG(a6, __IFACE_OR_BASE), REG(a0, TS_VERIFY_CTX * ctx), REG(a1, STACK_OF(X509) * certs)); +int SAVEDS ASM LIB_CRYPTO_atomic_add64(REG(a6, __IFACE_OR_BASE), REG(a0, uint64_t * val), REG(d0, uint64_t op), REG(a1, uint64_t * ret), REG(a2, CRYPTO_RWLOCK * lock)); +int SAVEDS ASM LIB_CRYPTO_atomic_and(REG(a6, __IFACE_OR_BASE), REG(a0, uint64_t * val), REG(d0, uint64_t op), REG(a1, uint64_t * ret), REG(a2, CRYPTO_RWLOCK * lock)); +OSSL_ATTRIBUTES_SYNTAX * SAVEDS ASM LIB_d2i_OSSL_ATTRIBUTES_SYNTAX(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_ATTRIBUTES_SYNTAX ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_OSSL_ATTRIBUTES_SYNTAX(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_ATTRIBUTES_SYNTAX * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_OSSL_ATTRIBUTES_SYNTAX_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_ATTRIBUTES_SYNTAX * a)); +OSSL_ATTRIBUTES_SYNTAX * SAVEDS ASM LIB_OSSL_ATTRIBUTES_SYNTAX_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_ATTRIBUTES_SYNTAX_it(REG(a6, __IFACE_OR_BASE)); +OSSL_USER_NOTICE_SYNTAX * SAVEDS ASM LIB_d2i_OSSL_USER_NOTICE_SYNTAX(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_USER_NOTICE_SYNTAX ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_OSSL_USER_NOTICE_SYNTAX(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_USER_NOTICE_SYNTAX * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_OSSL_USER_NOTICE_SYNTAX_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_USER_NOTICE_SYNTAX * a)); +OSSL_USER_NOTICE_SYNTAX * SAVEDS ASM LIB_OSSL_USER_NOTICE_SYNTAX_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_USER_NOTICE_SYNTAX_it(REG(a6, __IFACE_OR_BASE)); +void SAVEDS ASM LIB_OSSL_INDICATOR_set_callback(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * libctx), REG(a1, OSSL_INDICATOR_CALLBACK * cb)); +void SAVEDS ASM LIB_OSSL_INDICATOR_get_callback(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_LIB_CTX * libctx), REG(a1, OSSL_INDICATOR_CALLBACK ** cb)); +int SAVEDS ASM LIB_OPENSSL_strtoul(REG(a6, __IFACE_OR_BASE), REG(a0, const char * str), REG(a1, char ** endptr), REG(d0, int base), REG(a2, unsigned long * num)); +OSSL_BASIC_ATTR_CONSTRAINTS * SAVEDS ASM LIB_d2i_OSSL_BASIC_ATTR_CONSTRAINTS(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_BASIC_ATTR_CONSTRAINTS ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_OSSL_BASIC_ATTR_CONSTRAINTS(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_BASIC_ATTR_CONSTRAINTS * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_OSSL_BASIC_ATTR_CONSTRAINTS_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_BASIC_ATTR_CONSTRAINTS * a)); +OSSL_BASIC_ATTR_CONSTRAINTS * SAVEDS ASM LIB_OSSL_BASIC_ATTR_CONSTRAINTS_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_BASIC_ATTR_CONSTRAINTS_it(REG(a6, __IFACE_OR_BASE)); +const OSSL_PARAM * SAVEDS ASM LIB_EVP_KEYMGMT_gen_gettable_params(REG(a6, __IFACE_OR_BASE), REG(a0, const EVP_KEYMGMT * keymgmt)); +int SAVEDS ASM LIB_EVP_PKEY_CTX_set_signature(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * pctx), REG(a1, const unsigned char * sig), REG(d0, size_t siglen)); +int SAVEDS ASM LIB_EVP_PKEY_sign_init_ex2(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)); +int SAVEDS ASM LIB_EVP_PKEY_sign_message_init(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)); +int SAVEDS ASM LIB_EVP_PKEY_sign_message_update(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, const unsigned char * in), REG(d0, size_t inlen)); +int SAVEDS ASM LIB_EVP_PKEY_sign_message_final(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, unsigned char * sig), REG(a2, size_t * siglen)); +int SAVEDS ASM LIB_EVP_PKEY_verify_init_ex2(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)); +int SAVEDS ASM LIB_EVP_PKEY_verify_message_init(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)); +int SAVEDS ASM LIB_EVP_PKEY_verify_message_update(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, const unsigned char * in), REG(d0, size_t inlen)); +int SAVEDS ASM LIB_EVP_PKEY_verify_message_final(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx)); +int SAVEDS ASM LIB_EVP_PKEY_verify_recover_init_ex2(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, EVP_SIGNATURE * algo), REG(a2, const OSSL_PARAM * params)); +int SAVEDS ASM LIB_EVP_MD_xof(REG(a6, __IFACE_OR_BASE), REG(a0, const EVP_MD * md)); +int SAVEDS ASM LIB_EVP_MD_CTX_get_size_ex(REG(a6, __IFACE_OR_BASE), REG(a0, const EVP_MD_CTX * ctx)); +int SAVEDS ASM LIB_EVP_CIPHER_CTX_set_algor_params(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_CIPHER_CTX * ctx), REG(a1, const X509_ALGOR * alg)); +int SAVEDS ASM LIB_EVP_CIPHER_CTX_get_algor_params(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_CIPHER_CTX * ctx), REG(a1, X509_ALGOR * alg)); +int SAVEDS ASM LIB_EVP_CIPHER_CTX_get_algor(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_CIPHER_CTX * ctx), REG(a1, X509_ALGOR ** alg)); +int SAVEDS ASM LIB_EVP_PKEY_CTX_set_algor_params(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, const X509_ALGOR * alg)); +int SAVEDS ASM LIB_EVP_PKEY_CTX_get_algor_params(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, X509_ALGOR * alg)); +int SAVEDS ASM LIB_EVP_PKEY_CTX_get_algor(REG(a6, __IFACE_OR_BASE), REG(a0, EVP_PKEY_CTX * ctx), REG(a1, X509_ALGOR ** alg)); +X509_ACERT * SAVEDS ASM LIB_d2i_X509_ACERT(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_X509_ACERT(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_X509_ACERT_free(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * a)); +X509_ACERT * SAVEDS ASM LIB_X509_ACERT_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_X509_ACERT_it(REG(a6, __IFACE_OR_BASE)); +X509_ACERT * SAVEDS ASM LIB_X509_ACERT_dup(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * a)); +const ASN1_ITEM * SAVEDS ASM LIB_X509_ACERT_INFO_it(REG(a6, __IFACE_OR_BASE)); +void SAVEDS ASM LIB_X509_ACERT_INFO_free(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT_INFO * a)); +X509_ACERT_INFO * SAVEDS ASM LIB_X509_ACERT_INFO_new(REG(a6, __IFACE_OR_BASE)); +void SAVEDS ASM LIB_OSSL_OBJECT_DIGEST_INFO_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_OBJECT_DIGEST_INFO * a)); +OSSL_OBJECT_DIGEST_INFO * SAVEDS ASM LIB_OSSL_OBJECT_DIGEST_INFO_new(REG(a6, __IFACE_OR_BASE)); +void SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_ISSUER_SERIAL * a)); +OSSL_ISSUER_SERIAL * SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_new(REG(a6, __IFACE_OR_BASE)); +void SAVEDS ASM LIB_X509_ACERT_ISSUER_V2FORM_free(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT_ISSUER_V2FORM * a)); +X509_ACERT_ISSUER_V2FORM * SAVEDS ASM LIB_X509_ACERT_ISSUER_V2FORM_new(REG(a6, __IFACE_OR_BASE)); +X509_ACERT * SAVEDS ASM LIB_PEM_read_bio_X509_ACERT(REG(a6, __IFACE_OR_BASE), REG(a0, BIO * out), REG(a1, X509_ACERT ** x), REG(a2, pem_password_cb * cb), REG(a3, void * u)); +int SAVEDS ASM LIB_PEM_write_bio_X509_ACERT(REG(a6, __IFACE_OR_BASE), REG(a0, BIO * out), REG(a1, const X509_ACERT * x)); +X509_ACERT * SAVEDS ASM LIB_d2i_X509_ACERT_bio(REG(a6, __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, X509_ACERT ** acert)); +int SAVEDS ASM LIB_i2d_X509_ACERT_bio(REG(a6, __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, const X509_ACERT * acert)); +const GENERAL_NAMES * SAVEDS ASM LIB_X509_ACERT_get0_holder_entityName(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +const OSSL_ISSUER_SERIAL * SAVEDS ASM LIB_X509_ACERT_get0_holder_baseCertId(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +const OSSL_OBJECT_DIGEST_INFO * SAVEDS ASM LIB_X509_ACERT_get0_holder_digest(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +const X509_NAME * SAVEDS ASM LIB_X509_ACERT_get0_issuerName(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +long SAVEDS ASM LIB_X509_ACERT_get_version(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +void SAVEDS ASM LIB_X509_ACERT_get0_signature(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(a1, const ASN1_BIT_STRING ** psig), REG(a2, const X509_ALGOR ** palg)); +int SAVEDS ASM LIB_X509_ACERT_get_signature_nid(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +const X509_ALGOR * SAVEDS ASM LIB_X509_ACERT_get0_info_sigalg(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +const ASN1_INTEGER * SAVEDS ASM LIB_X509_ACERT_get0_serialNumber(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +const ASN1_TIME * SAVEDS ASM LIB_X509_ACERT_get0_notBefore(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +const ASN1_TIME * SAVEDS ASM LIB_X509_ACERT_get0_notAfter(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +const ASN1_BIT_STRING * SAVEDS ASM LIB_X509_ACERT_get0_issuerUID(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +int SAVEDS ASM LIB_X509_ACERT_set_version(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(d0, long version)); +void SAVEDS ASM LIB_X509_ACERT_set0_holder_entityName(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, GENERAL_NAMES * name)); +void SAVEDS ASM LIB_X509_ACERT_set0_holder_baseCertId(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, OSSL_ISSUER_SERIAL * isss)); +void SAVEDS ASM LIB_X509_ACERT_set0_holder_digest(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, OSSL_OBJECT_DIGEST_INFO * dinfo)); +int SAVEDS ASM LIB_X509_ACERT_set1_issuerName(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const X509_NAME * name)); +int SAVEDS ASM LIB_X509_ACERT_set1_serialNumber(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const ASN1_INTEGER * serial)); +int SAVEDS ASM LIB_X509_ACERT_set1_notBefore(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const ASN1_GENERALIZEDTIME * time)); +int SAVEDS ASM LIB_X509_ACERT_set1_notAfter(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const ASN1_GENERALIZEDTIME * time)); +void SAVEDS ASM LIB_OSSL_OBJECT_DIGEST_INFO_get0_digest(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_OBJECT_DIGEST_INFO * o), REG(a1, int * digestedObjectType), REG(a2, const X509_ALGOR ** digestAlgorithm), REG(a3, const ASN1_BIT_STRING ** digest)); +int SAVEDS ASM LIB_OSSL_OBJECT_DIGEST_INFO_set1_digest(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_OBJECT_DIGEST_INFO * o), REG(d0, int digestedObjectType), REG(a1, X509_ALGOR * digestAlgorithm), REG(a2, ASN1_BIT_STRING * digest)); +const X509_NAME * SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_get0_issuer(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_ISSUER_SERIAL * isss)); +const ASN1_INTEGER * SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_get0_serial(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_ISSUER_SERIAL * isss)); +const ASN1_BIT_STRING * SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_get0_issuerUID(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_ISSUER_SERIAL * isss)); +int SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_set1_issuer(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_ISSUER_SERIAL * isss), REG(a1, const X509_NAME * issuer)); +int SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_set1_serial(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_ISSUER_SERIAL * isss), REG(a1, const ASN1_INTEGER * serial)); +int SAVEDS ASM LIB_OSSL_ISSUER_SERIAL_set1_issuerUID(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_ISSUER_SERIAL * isss), REG(a1, const ASN1_BIT_STRING * uid)); +int SAVEDS ASM LIB_X509_ACERT_print(REG(a6, __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, X509_ACERT * x)); +int SAVEDS ASM LIB_X509_ACERT_print_ex(REG(a6, __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, X509_ACERT * x), REG(d0, unsigned long nmflags), REG(d1, unsigned long cflag)); +int SAVEDS ASM LIB_X509_ACERT_get_attr_count(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +int SAVEDS ASM LIB_X509_ACERT_get_attr_by_NID(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(d0, int nid), REG(d1, int lastpos)); +int SAVEDS ASM LIB_X509_ACERT_get_attr_by_OBJ(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(a1, const ASN1_OBJECT * obj), REG(d0, int lastpos)); +X509_ATTRIBUTE * SAVEDS ASM LIB_X509_ACERT_get_attr(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(d0, int loc)); +X509_ATTRIBUTE * SAVEDS ASM LIB_X509_ACERT_delete_attr(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(d0, int loc)); +int SAVEDS ASM LIB_X509_ACERT_add1_attr(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, X509_ATTRIBUTE * attr)); +int SAVEDS ASM LIB_X509_ACERT_add1_attr_by_OBJ(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const ASN1_OBJECT * obj), REG(d0, int type), REG(a2, const void * bytes), REG(d1, int len)); +int SAVEDS ASM LIB_X509_ACERT_add1_attr_by_NID(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(d0, int nid), REG(d1, int type), REG(a1, const void * bytes), REG(d2, int len)); +int SAVEDS ASM LIB_X509_ACERT_add1_attr_by_txt(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, const char * attrname), REG(d0, int type), REG(a2, const unsigned char * bytes), REG(d1, int len)); +int SAVEDS ASM LIB_X509_ACERT_sign(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, EVP_PKEY * pkey), REG(a2, const EVP_MD * md)); +int SAVEDS ASM LIB_X509_ACERT_sign_ctx(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(a1, EVP_MD_CTX * ctx)); +int SAVEDS ASM LIB_X509_ACERT_verify(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * a), REG(a1, EVP_PKEY * r)); +void * SAVEDS ASM LIB_X509_ACERT_get_ext_d2i(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x), REG(d0, int nid), REG(a1, int * crit), REG(a2, int * idx)); +int SAVEDS ASM LIB_X509_ACERT_add1_ext_i2d(REG(a6, __IFACE_OR_BASE), REG(a0, X509_ACERT * x), REG(d0, int nid), REG(a1, void * value), REG(d1, int crit), REG(d2, unsigned long flags)); +const struct stack_st_X509_EXTENSION * SAVEDS ASM LIB_X509_ACERT_get0_extensions(REG(a6, __IFACE_OR_BASE), REG(a0, const X509_ACERT * x)); +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_it(REG(a6, __IFACE_OR_BASE)); +void SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX_VALUE * a)); +OSSL_IETF_ATTR_SYNTAX_VALUE * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_new(REG(a6, __IFACE_OR_BASE)); +OSSL_IETF_ATTR_SYNTAX * SAVEDS ASM LIB_d2i_OSSL_IETF_ATTR_SYNTAX(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_OSSL_IETF_ATTR_SYNTAX(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_IETF_ATTR_SYNTAX * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX * a)); +OSSL_IETF_ATTR_SYNTAX * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_it(REG(a6, __IFACE_OR_BASE)); +const GENERAL_NAMES * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_IETF_ATTR_SYNTAX * a)); +void SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX * a), REG(a1, GENERAL_NAMES * names)); +int SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_get_value_num(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_IETF_ATTR_SYNTAX * a)); +void * SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_get0_value(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_IETF_ATTR_SYNTAX * a), REG(d0, int ind), REG(a1, int * type)); +int SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_add1_value(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_IETF_ATTR_SYNTAX * a), REG(d0, int type), REG(a1, void * data)); +int SAVEDS ASM LIB_OSSL_IETF_ATTR_SYNTAX_print(REG(a6, __IFACE_OR_BASE), REG(a0, BIO * bp), REG(a1, OSSL_IETF_ATTR_SYNTAX * a), REG(d0, int indent)); +int SAVEDS ASM LIB_X509_ACERT_add_attr_nconf(REG(a6, __IFACE_OR_BASE), REG(a0, CONF * conf), REG(a1, const char * section), REG(a2, X509_ACERT * acert)); +OSSL_TARGET * SAVEDS ASM LIB_d2i_OSSL_TARGET(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_TARGET ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_OSSL_TARGET(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_TARGET * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_OSSL_TARGET_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_TARGET * a)); +OSSL_TARGET * SAVEDS ASM LIB_OSSL_TARGET_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_TARGET_it(REG(a6, __IFACE_OR_BASE)); +OSSL_TARGETS * SAVEDS ASM LIB_d2i_OSSL_TARGETS(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_TARGETS ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_OSSL_TARGETS(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_TARGETS * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_OSSL_TARGETS_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_TARGETS * a)); +OSSL_TARGETS * SAVEDS ASM LIB_OSSL_TARGETS_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_TARGETS_it(REG(a6, __IFACE_OR_BASE)); +OSSL_TARGETING_INFORMATION * SAVEDS ASM LIB_d2i_OSSL_TARGETING_INFORMATION(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_TARGETING_INFORMATION ** a), REG(a1, const unsigned char ** in), REG(d0, long len)); +int SAVEDS ASM LIB_i2d_OSSL_TARGETING_INFORMATION(REG(a6, __IFACE_OR_BASE), REG(a0, const OSSL_TARGETING_INFORMATION * a), REG(a1, unsigned char ** out)); +void SAVEDS ASM LIB_OSSL_TARGETING_INFORMATION_free(REG(a6, __IFACE_OR_BASE), REG(a0, OSSL_TARGETING_INFORMATION * a)); +OSSL_TARGETING_INFORMATION * SAVEDS ASM LIB_OSSL_TARGETING_INFORMATION_new(REG(a6, __IFACE_OR_BASE)); +const ASN1_ITEM * SAVEDS ASM LIB_OSSL_TARGETING_INFORMATION_it(REG(a6, __IFACE_OR_BASE)); #if defined(SDI_LIB_H) #define SDI_LIBVECTOR_EXT \ @@ -2315,7 +2501,193 @@ void SAVEDS ASM LIB_OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(REG(a6, __IFACE LFUNC_FA_(X509_STORE_get1_objects) \ LFUNC_FA_(OPENSSL_LH_set_thunks) \ LFUNC_FA_(OPENSSL_LH_doall_arg_thunk) \ - LFUNC_FA_(OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines) + LFUNC_FA_(OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines) \ + LFUNC_FA_(SSL_CTX_flush_sessions_ex) \ + LFUNC_FA_(SSL_CTX_set_block_padding_ex) \ + LFUNC_FA_(SSL_set_block_padding_ex) \ + LFUNC_FA_(SSL_get1_builtin_sigalgs) \ + LFUNC_FA_(DIST_POINT_NAME_dup) \ + LFUNC_FA_(GENERAL_NAME_set1_X509_NAME) \ + LFUNC_FA_(OSSL_CMP_CRLSTATUS_create) \ + LFUNC_FA_(OSSL_CMP_CRLSTATUS_free) \ + LFUNC_FA_(OSSL_CMP_CRLSTATUS_get0) \ + LFUNC_FA_(OSSL_CMP_CRLSTATUS_new1) \ + LFUNC_FA_(OSSL_CMP_ITAV_get0_crlStatusList) \ + LFUNC_FA_(OSSL_CMP_ITAV_get0_crls) \ + LFUNC_FA_(OSSL_CMP_ITAV_new0_crlStatusList) \ + LFUNC_FA_(OSSL_CMP_ITAV_new_crls) \ + LFUNC_FA_(OSSL_CMP_get1_crlUpdate) \ + LFUNC_FA_(OSSL_CMP_ITAV_new0_certReqTemplate) \ + LFUNC_FA_(OSSL_CMP_ITAV_get1_certReqTemplate) \ + LFUNC_FA_(OSSL_CMP_ATAV_create) \ + LFUNC_FA_(OSSL_CMP_ATAV_set0) \ + LFUNC_FA_(OSSL_CMP_ATAV_get0_type) \ + LFUNC_FA_(OSSL_CMP_ATAV_get0_value) \ + LFUNC_FA_(OSSL_CMP_ATAV_new_algId) \ + LFUNC_FA_(OSSL_CMP_ATAV_get0_algId) \ + LFUNC_FA_(OSSL_CMP_ATAV_new_rsaKeyLen) \ + LFUNC_FA_(OSSL_CMP_ATAV_get_rsaKeyLen) \ + LFUNC_FA_(OSSL_CMP_ATAV_push1) \ + LFUNC_FA_(OSSL_CMP_get1_certReqTemplate) \ + LFUNC_FA_(d2i_OSSL_CMP_ATAVS) \ + LFUNC_FA_(i2d_OSSL_CMP_ATAVS) \ + LFUNC_FA_(OSSL_CMP_ATAVS_free) \ + LFUNC_FA_(OSSL_CMP_ATAVS_new) \ + LFUNC_FA_(OSSL_CMP_ATAVS_it) \ + LFUNC_FA_(OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free) \ + LFUNC_FA_(OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup) \ + LFUNC_FA_(OSSL_CRMF_CERTTEMPLATE_dup) \ + LFUNC_FA_(CRYPTO_atomic_store) \ + LFUNC_FA_(CRYPTO_aligned_alloc) \ + LFUNC_FA_(X509v3_add_extensions) \ + LFUNC_FA_(PKCS12_set_pbmac1_pbkdf2) \ + LFUNC_FA_(PBMAC1_get1_pbkdf2_param) \ + LFUNC_FA_(d2i_PBMAC1PARAM) \ + LFUNC_FA_(i2d_PBMAC1PARAM) \ + LFUNC_FA_(PBMAC1PARAM_free) \ + LFUNC_FA_(PBMAC1PARAM_new) \ + LFUNC_FA_(PBMAC1PARAM_it) \ + LFUNC_FA_(OSSL_LIB_CTX_get_conf_diagnostics) \ + LFUNC_FA_(OSSL_LIB_CTX_set_conf_diagnostics) \ + LFUNC_FA_(OSSL_LIB_CTX_get_data) \ + LFUNC_FA_(OSSL_GENERAL_NAMES_print) \ + LFUNC_FA_(TS_VERIFY_CTX_set0_data) \ + LFUNC_FA_(TS_VERIFY_CTX_set0_imprint) \ + LFUNC_FA_(TS_VERIFY_CTX_set0_store) \ + LFUNC_FA_(TS_VERIFY_CTX_set0_certs) \ + LFUNC_FA_(CRYPTO_atomic_add64) \ + LFUNC_FA_(CRYPTO_atomic_and) \ + LFUNC_FA_(d2i_OSSL_ATTRIBUTES_SYNTAX) \ + LFUNC_FA_(i2d_OSSL_ATTRIBUTES_SYNTAX) \ + LFUNC_FA_(OSSL_ATTRIBUTES_SYNTAX_free) \ + LFUNC_FA_(OSSL_ATTRIBUTES_SYNTAX_new) \ + LFUNC_FA_(OSSL_ATTRIBUTES_SYNTAX_it) \ + LFUNC_FA_(d2i_OSSL_USER_NOTICE_SYNTAX) \ + LFUNC_FA_(i2d_OSSL_USER_NOTICE_SYNTAX) \ + LFUNC_FA_(OSSL_USER_NOTICE_SYNTAX_free) \ + LFUNC_FA_(OSSL_USER_NOTICE_SYNTAX_new) \ + LFUNC_FA_(OSSL_USER_NOTICE_SYNTAX_it) \ + LFUNC_FA_(OSSL_INDICATOR_set_callback) \ + LFUNC_FA_(OSSL_INDICATOR_get_callback) \ + LFUNC_FA_(OPENSSL_strtoul) \ + LFUNC_FA_(d2i_OSSL_BASIC_ATTR_CONSTRAINTS) \ + LFUNC_FA_(i2d_OSSL_BASIC_ATTR_CONSTRAINTS) \ + LFUNC_FA_(OSSL_BASIC_ATTR_CONSTRAINTS_free) \ + LFUNC_FA_(OSSL_BASIC_ATTR_CONSTRAINTS_new) \ + LFUNC_FA_(OSSL_BASIC_ATTR_CONSTRAINTS_it) \ + LFUNC_FA_(EVP_KEYMGMT_gen_gettable_params) \ + LFUNC_FA_(EVP_PKEY_CTX_set_signature) \ + LFUNC_FA_(EVP_PKEY_sign_init_ex2) \ + LFUNC_FA_(EVP_PKEY_sign_message_init) \ + LFUNC_FA_(EVP_PKEY_sign_message_update) \ + LFUNC_FA_(EVP_PKEY_sign_message_final) \ + LFUNC_FA_(EVP_PKEY_verify_init_ex2) \ + LFUNC_FA_(EVP_PKEY_verify_message_init) \ + LFUNC_FA_(EVP_PKEY_verify_message_update) \ + LFUNC_FA_(EVP_PKEY_verify_message_final) \ + LFUNC_FA_(EVP_PKEY_verify_recover_init_ex2) \ + LFUNC_FA_(EVP_MD_xof) \ + LFUNC_FA_(EVP_MD_CTX_get_size_ex) \ + LFUNC_FA_(EVP_CIPHER_CTX_set_algor_params) \ + LFUNC_FA_(EVP_CIPHER_CTX_get_algor_params) \ + LFUNC_FA_(EVP_CIPHER_CTX_get_algor) \ + LFUNC_FA_(EVP_PKEY_CTX_set_algor_params) \ + LFUNC_FA_(EVP_PKEY_CTX_get_algor_params) \ + LFUNC_FA_(EVP_PKEY_CTX_get_algor) \ + LFUNC_FA_(d2i_X509_ACERT) \ + LFUNC_FA_(i2d_X509_ACERT) \ + LFUNC_FA_(X509_ACERT_free) \ + LFUNC_FA_(X509_ACERT_new) \ + LFUNC_FA_(X509_ACERT_it) \ + LFUNC_FA_(X509_ACERT_dup) \ + LFUNC_FA_(X509_ACERT_INFO_it) \ + LFUNC_FA_(X509_ACERT_INFO_free) \ + LFUNC_FA_(X509_ACERT_INFO_new) \ + LFUNC_FA_(OSSL_OBJECT_DIGEST_INFO_free) \ + LFUNC_FA_(OSSL_OBJECT_DIGEST_INFO_new) \ + LFUNC_FA_(OSSL_ISSUER_SERIAL_free) \ + LFUNC_FA_(OSSL_ISSUER_SERIAL_new) \ + LFUNC_FA_(X509_ACERT_ISSUER_V2FORM_free) \ + LFUNC_FA_(X509_ACERT_ISSUER_V2FORM_new) \ + LFUNC_FA_(PEM_read_bio_X509_ACERT) \ + LFUNC_FA_(PEM_write_bio_X509_ACERT) \ + LFUNC_FA_(d2i_X509_ACERT_bio) \ + LFUNC_FA_(i2d_X509_ACERT_bio) \ + LFUNC_FA_(X509_ACERT_get0_holder_entityName) \ + LFUNC_FA_(X509_ACERT_get0_holder_baseCertId) \ + LFUNC_FA_(X509_ACERT_get0_holder_digest) \ + LFUNC_FA_(X509_ACERT_get0_issuerName) \ + LFUNC_FA_(X509_ACERT_get_version) \ + LFUNC_FA_(X509_ACERT_get0_signature) \ + LFUNC_FA_(X509_ACERT_get_signature_nid) \ + LFUNC_FA_(X509_ACERT_get0_info_sigalg) \ + LFUNC_FA_(X509_ACERT_get0_serialNumber) \ + LFUNC_FA_(X509_ACERT_get0_notBefore) \ + LFUNC_FA_(X509_ACERT_get0_notAfter) \ + LFUNC_FA_(X509_ACERT_get0_issuerUID) \ + LFUNC_FA_(X509_ACERT_set_version) \ + LFUNC_FA_(X509_ACERT_set0_holder_entityName) \ + LFUNC_FA_(X509_ACERT_set0_holder_baseCertId) \ + LFUNC_FA_(X509_ACERT_set0_holder_digest) \ + LFUNC_FA_(X509_ACERT_set1_issuerName) \ + LFUNC_FA_(X509_ACERT_set1_serialNumber) \ + LFUNC_FA_(X509_ACERT_set1_notBefore) \ + LFUNC_FA_(X509_ACERT_set1_notAfter) \ + LFUNC_FA_(OSSL_OBJECT_DIGEST_INFO_get0_digest) \ + LFUNC_FA_(OSSL_OBJECT_DIGEST_INFO_set1_digest) \ + LFUNC_FA_(OSSL_ISSUER_SERIAL_get0_issuer) \ + LFUNC_FA_(OSSL_ISSUER_SERIAL_get0_serial) \ + LFUNC_FA_(OSSL_ISSUER_SERIAL_get0_issuerUID) \ + LFUNC_FA_(OSSL_ISSUER_SERIAL_set1_issuer) \ + LFUNC_FA_(OSSL_ISSUER_SERIAL_set1_serial) \ + LFUNC_FA_(OSSL_ISSUER_SERIAL_set1_issuerUID) \ + LFUNC_FA_(X509_ACERT_print) \ + LFUNC_FA_(X509_ACERT_print_ex) \ + LFUNC_FA_(X509_ACERT_get_attr_count) \ + LFUNC_FA_(X509_ACERT_get_attr_by_NID) \ + LFUNC_FA_(X509_ACERT_get_attr_by_OBJ) \ + LFUNC_FA_(X509_ACERT_get_attr) \ + LFUNC_FA_(X509_ACERT_delete_attr) \ + LFUNC_FA_(X509_ACERT_add1_attr) \ + LFUNC_FA_(X509_ACERT_add1_attr_by_OBJ) \ + LFUNC_FA_(X509_ACERT_add1_attr_by_NID) \ + LFUNC_FA_(X509_ACERT_add1_attr_by_txt) \ + LFUNC_FA_(X509_ACERT_sign) \ + LFUNC_FA_(X509_ACERT_sign_ctx) \ + LFUNC_FA_(X509_ACERT_verify) \ + LFUNC_FA_(X509_ACERT_get_ext_d2i) \ + LFUNC_FA_(X509_ACERT_add1_ext_i2d) \ + LFUNC_FA_(X509_ACERT_get0_extensions) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_VALUE_it) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_VALUE_free) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_VALUE_new) \ + LFUNC_FA_(d2i_OSSL_IETF_ATTR_SYNTAX) \ + LFUNC_FA_(i2d_OSSL_IETF_ATTR_SYNTAX) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_free) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_new) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_it) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_get_value_num) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_get0_value) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_add1_value) \ + LFUNC_FA_(OSSL_IETF_ATTR_SYNTAX_print) \ + LFUNC_FA_(X509_ACERT_add_attr_nconf) \ + LFUNC_FA_(d2i_OSSL_TARGET) \ + LFUNC_FA_(i2d_OSSL_TARGET) \ + LFUNC_FA_(OSSL_TARGET_free) \ + LFUNC_FA_(OSSL_TARGET_new) \ + LFUNC_FA_(OSSL_TARGET_it) \ + LFUNC_FA_(d2i_OSSL_TARGETS) \ + LFUNC_FA_(i2d_OSSL_TARGETS) \ + LFUNC_FA_(OSSL_TARGETS_free) \ + LFUNC_FA_(OSSL_TARGETS_new) \ + LFUNC_FA_(OSSL_TARGETS_it) \ + LFUNC_FA_(d2i_OSSL_TARGETING_INFORMATION) \ + LFUNC_FA_(i2d_OSSL_TARGETING_INFORMATION) \ + LFUNC_FA_(OSSL_TARGETING_INFORMATION_free) \ + LFUNC_FA_(OSSL_TARGETING_INFORMATION_new) \ + LFUNC_FA_(OSSL_TARGETING_INFORMATION_it) #endif /* SDI_LIB_H */ #endif /* GLUE_AMISSLEXT_H */ diff --git a/src/amisslext_m68k.c b/src/amisslext_m68k.c index b296d8b93..5b55f4170 100644 --- a/src/amisslext_m68k.c +++ b/src/amisslext_m68k.c @@ -17632,6 +17632,2739 @@ STATIC CONST struct EmuTrap stub_ext_OSSL_HTTP_REQ_CTX_set_max_response_hdr_line // --- +STATIC void stub_ext_SSL_CTX_flush_sessions_ex_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->SSL_CTX_flush_sessions_ex( + (SSL_CTX *)regarray[REG68K_A0/4], + (time_t)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_SSL_CTX_flush_sessions_ex = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_SSL_CTX_flush_sessions_ex_PPC }; + +// --- + +STATIC int stub_ext_SSL_CTX_set_block_padding_ex_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->SSL_CTX_set_block_padding_ex( + (SSL_CTX *)regarray[REG68K_A0/4], + (size_t)regarray[REG68K_D0/4], + (size_t)regarray[REG68K_D1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_SSL_CTX_set_block_padding_ex = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_SSL_CTX_set_block_padding_ex_PPC }; + +// --- + +STATIC int stub_ext_SSL_set_block_padding_ex_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->SSL_set_block_padding_ex( + (SSL *)regarray[REG68K_A0/4], + (size_t)regarray[REG68K_D0/4], + (size_t)regarray[REG68K_D1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_SSL_set_block_padding_ex = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_SSL_set_block_padding_ex_PPC }; + +// --- + +STATIC char * stub_ext_SSL_get1_builtin_sigalgs_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->SSL_get1_builtin_sigalgs( + (OSSL_LIB_CTX *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_SSL_get1_builtin_sigalgs = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_SSL_get1_builtin_sigalgs_PPC }; + +// --- + +STATIC DIST_POINT_NAME * stub_ext_DIST_POINT_NAME_dup_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->DIST_POINT_NAME_dup( + (const DIST_POINT_NAME *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_DIST_POINT_NAME_dup = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_DIST_POINT_NAME_dup_PPC }; + +// --- + +STATIC int stub_ext_GENERAL_NAME_set1_X509_NAME_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->GENERAL_NAME_set1_X509_NAME( + (GENERAL_NAME **)regarray[REG68K_A0/4], + (const X509_NAME *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_GENERAL_NAME_set1_X509_NAME = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_GENERAL_NAME_set1_X509_NAME_PPC }; + +// --- + +STATIC OSSL_CMP_CRLSTATUS * stub_ext_OSSL_CMP_CRLSTATUS_create_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_CRLSTATUS_create( + (const X509_CRL *)regarray[REG68K_A0/4], + (const X509 *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_CRLSTATUS_create = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_CRLSTATUS_create_PPC }; + +// --- + +STATIC void stub_ext_OSSL_CMP_CRLSTATUS_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_CMP_CRLSTATUS_free( + (OSSL_CMP_CRLSTATUS *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_CRLSTATUS_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_CRLSTATUS_free_PPC }; + +// --- + +STATIC int stub_ext_OSSL_CMP_CRLSTATUS_get0_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_CRLSTATUS_get0( + (const OSSL_CMP_CRLSTATUS *)regarray[REG68K_A0/4], + (DIST_POINT_NAME **)regarray[REG68K_A1/4], + (GENERAL_NAMES **)regarray[REG68K_A2/4], + (ASN1_TIME **)regarray[REG68K_A3/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_CRLSTATUS_get0 = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_CRLSTATUS_get0_PPC }; + +// --- + +STATIC OSSL_CMP_CRLSTATUS * stub_ext_OSSL_CMP_CRLSTATUS_new1_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_CRLSTATUS_new1( + (const DIST_POINT_NAME *)regarray[REG68K_A0/4], + (const GENERAL_NAMES *)regarray[REG68K_A1/4], + (const ASN1_TIME *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_CRLSTATUS_new1 = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_CRLSTATUS_new1_PPC }; + +// --- + +STATIC int stub_ext_OSSL_CMP_ITAV_get0_crlStatusList_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ITAV_get0_crlStatusList( + (const OSSL_CMP_ITAV *)regarray[REG68K_A0/4], + (STACK_OF(OSSL_CMP_CRLSTATUS) **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ITAV_get0_crlStatusList = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ITAV_get0_crlStatusList_PPC }; + +// --- + +STATIC int stub_ext_OSSL_CMP_ITAV_get0_crls_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ITAV_get0_crls( + (const OSSL_CMP_ITAV *)regarray[REG68K_A0/4], + (STACK_OF(X509_CRL) **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ITAV_get0_crls = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ITAV_get0_crls_PPC }; + +// --- + +STATIC OSSL_CMP_ITAV * stub_ext_OSSL_CMP_ITAV_new0_crlStatusList_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ITAV_new0_crlStatusList( + (STACK_OF(OSSL_CMP_CRLSTATUS) *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ITAV_new0_crlStatusList = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ITAV_new0_crlStatusList_PPC }; + +// --- + +STATIC OSSL_CMP_ITAV * stub_ext_OSSL_CMP_ITAV_new_crls_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ITAV_new_crls( + (const X509_CRL *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ITAV_new_crls = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ITAV_new_crls_PPC }; + +// --- + +STATIC int stub_ext_OSSL_CMP_get1_crlUpdate_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_get1_crlUpdate( + (OSSL_CMP_CTX *)regarray[REG68K_A0/4], + (const X509 *)regarray[REG68K_A1/4], + (const X509_CRL *)regarray[REG68K_A2/4], + (X509_CRL **)regarray[REG68K_A3/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_get1_crlUpdate = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_get1_crlUpdate_PPC }; + +// --- + +STATIC OSSL_CMP_ITAV * stub_ext_OSSL_CMP_ITAV_new0_certReqTemplate_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ITAV_new0_certReqTemplate( + (OSSL_CRMF_CERTTEMPLATE *)regarray[REG68K_A0/4], + (OSSL_CMP_ATAVS *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ITAV_new0_certReqTemplate = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ITAV_new0_certReqTemplate_PPC }; + +// --- + +STATIC int stub_ext_OSSL_CMP_ITAV_get1_certReqTemplate_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ITAV_get1_certReqTemplate( + (const OSSL_CMP_ITAV *)regarray[REG68K_A0/4], + (OSSL_CRMF_CERTTEMPLATE **)regarray[REG68K_A1/4], + (OSSL_CMP_ATAVS **)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ITAV_get1_certReqTemplate = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ITAV_get1_certReqTemplate_PPC }; + +// --- + +STATIC OSSL_CMP_ATAV * stub_ext_OSSL_CMP_ATAV_create_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAV_create( + (ASN1_OBJECT *)regarray[REG68K_A0/4], + (ASN1_TYPE *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAV_create = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAV_create_PPC }; + +// --- + +STATIC void stub_ext_OSSL_CMP_ATAV_set0_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_CMP_ATAV_set0( + (OSSL_CMP_ATAV *)regarray[REG68K_A0/4], + (ASN1_OBJECT *)regarray[REG68K_A1/4], + (ASN1_TYPE *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAV_set0 = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAV_set0_PPC }; + +// --- + +STATIC ASN1_OBJECT * stub_ext_OSSL_CMP_ATAV_get0_type_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAV_get0_type( + (const OSSL_CMP_ATAV *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAV_get0_type = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAV_get0_type_PPC }; + +// --- + +STATIC ASN1_TYPE * stub_ext_OSSL_CMP_ATAV_get0_value_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAV_get0_value( + (const OSSL_CMP_ATAV *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAV_get0_value = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAV_get0_value_PPC }; + +// --- + +STATIC OSSL_CMP_ATAV * stub_ext_OSSL_CMP_ATAV_new_algId_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAV_new_algId( + (const X509_ALGOR *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAV_new_algId = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAV_new_algId_PPC }; + +// --- + +STATIC X509_ALGOR * stub_ext_OSSL_CMP_ATAV_get0_algId_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAV_get0_algId( + (const OSSL_CMP_ATAV *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAV_get0_algId = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAV_get0_algId_PPC }; + +// --- + +STATIC OSSL_CMP_ATAV * stub_ext_OSSL_CMP_ATAV_new_rsaKeyLen_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAV_new_rsaKeyLen( + (int)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAV_new_rsaKeyLen = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAV_new_rsaKeyLen_PPC }; + +// --- + +STATIC int stub_ext_OSSL_CMP_ATAV_get_rsaKeyLen_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAV_get_rsaKeyLen( + (const OSSL_CMP_ATAV *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAV_get_rsaKeyLen = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAV_get_rsaKeyLen_PPC }; + +// --- + +STATIC int stub_ext_OSSL_CMP_ATAV_push1_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAV_push1( + (OSSL_CMP_ATAVS **)regarray[REG68K_A0/4], + (const OSSL_CMP_ATAV *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAV_push1 = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAV_push1_PPC }; + +// --- + +STATIC int stub_ext_OSSL_CMP_get1_certReqTemplate_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_get1_certReqTemplate( + (OSSL_CMP_CTX *)regarray[REG68K_A0/4], + (OSSL_CRMF_CERTTEMPLATE **)regarray[REG68K_A1/4], + (OSSL_CMP_ATAVS **)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_get1_certReqTemplate = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_get1_certReqTemplate_PPC }; + +// --- + +STATIC OSSL_CMP_ATAVS * stub_ext_d2i_OSSL_CMP_ATAVS_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_OSSL_CMP_ATAVS( + (OSSL_CMP_ATAVS **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_OSSL_CMP_ATAVS = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_OSSL_CMP_ATAVS_PPC }; + +// --- + +STATIC int stub_ext_i2d_OSSL_CMP_ATAVS_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_OSSL_CMP_ATAVS( + (const OSSL_CMP_ATAVS *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_OSSL_CMP_ATAVS = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_OSSL_CMP_ATAVS_PPC }; + +// --- + +STATIC void stub_ext_OSSL_CMP_ATAVS_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_CMP_ATAVS_free( + (OSSL_CMP_ATAVS *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAVS_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAVS_free_PPC }; + +// --- + +STATIC OSSL_CMP_ATAVS * stub_ext_OSSL_CMP_ATAVS_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAVS_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAVS_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAVS_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_OSSL_CMP_ATAVS_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CMP_ATAVS_it(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CMP_ATAVS_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CMP_ATAVS_it_PPC }; + +// --- + +STATIC void stub_ext_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free( + (OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free_PPC }; + +// --- + +STATIC OSSL_CRMF_ATTRIBUTETYPEANDVALUE * stub_ext_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup( + (const OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup_PPC }; + +// --- + +STATIC OSSL_CRMF_CERTTEMPLATE * stub_ext_OSSL_CRMF_CERTTEMPLATE_dup_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_CRMF_CERTTEMPLATE_dup( + (const OSSL_CRMF_CERTTEMPLATE *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_CRMF_CERTTEMPLATE_dup = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_CRMF_CERTTEMPLATE_dup_PPC }; + +// --- + +STATIC int stub_ext_CRYPTO_atomic_store_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->CRYPTO_atomic_store( + (uint64_t *)regarray[REG68K_A0/4], + *((uint64_t *)®array[REG68K_D0/4]), + (CRYPTO_RWLOCK *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_CRYPTO_atomic_store = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_CRYPTO_atomic_store_PPC }; + +// --- + +STATIC void * stub_ext_CRYPTO_aligned_alloc_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->CRYPTO_aligned_alloc( + (size_t)regarray[REG68K_D0/4], + (size_t)regarray[REG68K_D1/4], + (void **)regarray[REG68K_A0/4], + (const char *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_CRYPTO_aligned_alloc = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_CRYPTO_aligned_alloc_PPC }; + +// --- + +STATIC STACK_OF(X509_EXTENSION) * stub_ext_X509v3_add_extensions_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509v3_add_extensions( + (STACK_OF(X509_EXTENSION) **)regarray[REG68K_A0/4], + (const STACK_OF(X509_EXTENSION) *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509v3_add_extensions = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509v3_add_extensions_PPC }; + +// --- + +STATIC int stub_ext_PKCS12_set_pbmac1_pbkdf2_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->PKCS12_set_pbmac1_pbkdf2( + (PKCS12 *)regarray[REG68K_A0/4], + (const char *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D0/4], + (unsigned char *)regarray[REG68K_A2/4], + (int)regarray[REG68K_D1/4], + (int)regarray[REG68K_D2/4], + (const EVP_MD *)regarray[REG68K_A3/4], + (const char *)regarray[REG68K_D3/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_PKCS12_set_pbmac1_pbkdf2 = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_PKCS12_set_pbmac1_pbkdf2_PPC }; + +// --- + +STATIC PBKDF2PARAM * stub_ext_PBMAC1_get1_pbkdf2_param_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->PBMAC1_get1_pbkdf2_param( + (const X509_ALGOR *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_PBMAC1_get1_pbkdf2_param = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_PBMAC1_get1_pbkdf2_param_PPC }; + +// --- + +STATIC PBMAC1PARAM * stub_ext_d2i_PBMAC1PARAM_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_PBMAC1PARAM( + (PBMAC1PARAM **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_PBMAC1PARAM = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_PBMAC1PARAM_PPC }; + +// --- + +STATIC int stub_ext_i2d_PBMAC1PARAM_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_PBMAC1PARAM( + (const PBMAC1PARAM *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_PBMAC1PARAM = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_PBMAC1PARAM_PPC }; + +// --- + +STATIC void stub_ext_PBMAC1PARAM_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->PBMAC1PARAM_free( + (PBMAC1PARAM *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_PBMAC1PARAM_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_PBMAC1PARAM_free_PPC }; + +// --- + +STATIC PBMAC1PARAM * stub_ext_PBMAC1PARAM_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->PBMAC1PARAM_new(); +} +STATIC CONST struct EmuTrap stub_ext_PBMAC1PARAM_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_PBMAC1PARAM_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_PBMAC1PARAM_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->PBMAC1PARAM_it(); +} +STATIC CONST struct EmuTrap stub_ext_PBMAC1PARAM_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_PBMAC1PARAM_it_PPC }; + +// --- + +STATIC int stub_ext_OSSL_LIB_CTX_get_conf_diagnostics_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_LIB_CTX_get_conf_diagnostics( + (OSSL_LIB_CTX *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_LIB_CTX_get_conf_diagnostics = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_LIB_CTX_get_conf_diagnostics_PPC }; + +// --- + +STATIC void stub_ext_OSSL_LIB_CTX_set_conf_diagnostics_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_LIB_CTX_set_conf_diagnostics( + (OSSL_LIB_CTX *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_LIB_CTX_set_conf_diagnostics = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_LIB_CTX_set_conf_diagnostics_PPC }; + +// --- + +STATIC void * stub_ext_OSSL_LIB_CTX_get_data_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_LIB_CTX_get_data( + (OSSL_LIB_CTX *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_LIB_CTX_get_data = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_LIB_CTX_get_data_PPC }; + +// --- + +STATIC int stub_ext_OSSL_GENERAL_NAMES_print_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_GENERAL_NAMES_print( + (BIO *)regarray[REG68K_A0/4], + (GENERAL_NAMES *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_GENERAL_NAMES_print = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_GENERAL_NAMES_print_PPC }; + +// --- + +STATIC int stub_ext_TS_VERIFY_CTX_set0_data_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->TS_VERIFY_CTX_set0_data( + (TS_VERIFY_CTX *)regarray[REG68K_A0/4], + (BIO *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_TS_VERIFY_CTX_set0_data = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_TS_VERIFY_CTX_set0_data_PPC }; + +// --- + +STATIC int stub_ext_TS_VERIFY_CTX_set0_imprint_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->TS_VERIFY_CTX_set0_imprint( + (TS_VERIFY_CTX *)regarray[REG68K_A0/4], + (unsigned char *)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_TS_VERIFY_CTX_set0_imprint = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_TS_VERIFY_CTX_set0_imprint_PPC }; + +// --- + +STATIC int stub_ext_TS_VERIFY_CTX_set0_store_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->TS_VERIFY_CTX_set0_store( + (TS_VERIFY_CTX *)regarray[REG68K_A0/4], + (X509_STORE *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_TS_VERIFY_CTX_set0_store = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_TS_VERIFY_CTX_set0_store_PPC }; + +// --- + +STATIC int stub_ext_TS_VERIFY_CTX_set0_certs_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->TS_VERIFY_CTX_set0_certs( + (TS_VERIFY_CTX *)regarray[REG68K_A0/4], + (STACK_OF(X509) *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_TS_VERIFY_CTX_set0_certs = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_TS_VERIFY_CTX_set0_certs_PPC }; + +// --- + +STATIC int stub_ext_CRYPTO_atomic_add64_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->CRYPTO_atomic_add64( + (uint64_t *)regarray[REG68K_A0/4], + *((uint64_t *)®array[REG68K_D0/4]), + (uint64_t *)regarray[REG68K_A1/4], + (CRYPTO_RWLOCK *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_CRYPTO_atomic_add64 = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_CRYPTO_atomic_add64_PPC }; + +// --- + +STATIC int stub_ext_CRYPTO_atomic_and_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->CRYPTO_atomic_and( + (uint64_t *)regarray[REG68K_A0/4], + *((uint64_t *)®array[REG68K_D0/4]), + (uint64_t *)regarray[REG68K_A1/4], + (CRYPTO_RWLOCK *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_CRYPTO_atomic_and = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_CRYPTO_atomic_and_PPC }; + +// --- + +STATIC OSSL_ATTRIBUTES_SYNTAX * stub_ext_d2i_OSSL_ATTRIBUTES_SYNTAX_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_OSSL_ATTRIBUTES_SYNTAX( + (OSSL_ATTRIBUTES_SYNTAX **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_OSSL_ATTRIBUTES_SYNTAX = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_OSSL_ATTRIBUTES_SYNTAX_PPC }; + +// --- + +STATIC int stub_ext_i2d_OSSL_ATTRIBUTES_SYNTAX_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_OSSL_ATTRIBUTES_SYNTAX( + (const OSSL_ATTRIBUTES_SYNTAX *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_OSSL_ATTRIBUTES_SYNTAX = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_OSSL_ATTRIBUTES_SYNTAX_PPC }; + +// --- + +STATIC void stub_ext_OSSL_ATTRIBUTES_SYNTAX_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_ATTRIBUTES_SYNTAX_free( + (OSSL_ATTRIBUTES_SYNTAX *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ATTRIBUTES_SYNTAX_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ATTRIBUTES_SYNTAX_free_PPC }; + +// --- + +STATIC OSSL_ATTRIBUTES_SYNTAX * stub_ext_OSSL_ATTRIBUTES_SYNTAX_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_ATTRIBUTES_SYNTAX_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ATTRIBUTES_SYNTAX_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ATTRIBUTES_SYNTAX_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_OSSL_ATTRIBUTES_SYNTAX_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_ATTRIBUTES_SYNTAX_it(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ATTRIBUTES_SYNTAX_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ATTRIBUTES_SYNTAX_it_PPC }; + +// --- + +STATIC OSSL_USER_NOTICE_SYNTAX * stub_ext_d2i_OSSL_USER_NOTICE_SYNTAX_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_OSSL_USER_NOTICE_SYNTAX( + (OSSL_USER_NOTICE_SYNTAX **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_OSSL_USER_NOTICE_SYNTAX = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_OSSL_USER_NOTICE_SYNTAX_PPC }; + +// --- + +STATIC int stub_ext_i2d_OSSL_USER_NOTICE_SYNTAX_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_OSSL_USER_NOTICE_SYNTAX( + (const OSSL_USER_NOTICE_SYNTAX *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_OSSL_USER_NOTICE_SYNTAX = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_OSSL_USER_NOTICE_SYNTAX_PPC }; + +// --- + +STATIC void stub_ext_OSSL_USER_NOTICE_SYNTAX_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_USER_NOTICE_SYNTAX_free( + (OSSL_USER_NOTICE_SYNTAX *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_USER_NOTICE_SYNTAX_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_USER_NOTICE_SYNTAX_free_PPC }; + +// --- + +STATIC OSSL_USER_NOTICE_SYNTAX * stub_ext_OSSL_USER_NOTICE_SYNTAX_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_USER_NOTICE_SYNTAX_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_USER_NOTICE_SYNTAX_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_USER_NOTICE_SYNTAX_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_OSSL_USER_NOTICE_SYNTAX_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_USER_NOTICE_SYNTAX_it(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_USER_NOTICE_SYNTAX_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_USER_NOTICE_SYNTAX_it_PPC }; + +// --- + +STATIC void stub_ext_OSSL_INDICATOR_set_callback_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_INDICATOR_set_callback( + (OSSL_LIB_CTX *)regarray[REG68K_A0/4], + (OSSL_INDICATOR_CALLBACK *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_INDICATOR_set_callback = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_INDICATOR_set_callback_PPC }; + +// --- + +STATIC void stub_ext_OSSL_INDICATOR_get_callback_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_INDICATOR_get_callback( + (OSSL_LIB_CTX *)regarray[REG68K_A0/4], + (OSSL_INDICATOR_CALLBACK **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_INDICATOR_get_callback = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_INDICATOR_get_callback_PPC }; + +// --- + +STATIC int stub_ext_OPENSSL_strtoul_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OPENSSL_strtoul( + (const char *)regarray[REG68K_A0/4], + (char **)regarray[REG68K_A1/4], + (int)regarray[REG68K_D0/4], + (unsigned long *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OPENSSL_strtoul = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OPENSSL_strtoul_PPC }; + +// --- + +STATIC OSSL_BASIC_ATTR_CONSTRAINTS * stub_ext_d2i_OSSL_BASIC_ATTR_CONSTRAINTS_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_OSSL_BASIC_ATTR_CONSTRAINTS( + (OSSL_BASIC_ATTR_CONSTRAINTS **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_OSSL_BASIC_ATTR_CONSTRAINTS = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_OSSL_BASIC_ATTR_CONSTRAINTS_PPC }; + +// --- + +STATIC int stub_ext_i2d_OSSL_BASIC_ATTR_CONSTRAINTS_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_OSSL_BASIC_ATTR_CONSTRAINTS( + (const OSSL_BASIC_ATTR_CONSTRAINTS *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_OSSL_BASIC_ATTR_CONSTRAINTS = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_OSSL_BASIC_ATTR_CONSTRAINTS_PPC }; + +// --- + +STATIC void stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_BASIC_ATTR_CONSTRAINTS_free( + (OSSL_BASIC_ATTR_CONSTRAINTS *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_free_PPC }; + +// --- + +STATIC OSSL_BASIC_ATTR_CONSTRAINTS * stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_BASIC_ATTR_CONSTRAINTS_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_BASIC_ATTR_CONSTRAINTS_it(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_it_PPC }; + +// --- + +STATIC const OSSL_PARAM * stub_ext_EVP_KEYMGMT_gen_gettable_params_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_KEYMGMT_gen_gettable_params( + (const EVP_KEYMGMT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_KEYMGMT_gen_gettable_params = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_KEYMGMT_gen_gettable_params_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_CTX_set_signature_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_CTX_set_signature( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (const unsigned char *)regarray[REG68K_A1/4], + (size_t)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_CTX_set_signature = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_CTX_set_signature_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_sign_init_ex2_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_sign_init_ex2( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (EVP_SIGNATURE *)regarray[REG68K_A1/4], + (const OSSL_PARAM *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_sign_init_ex2 = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_sign_init_ex2_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_sign_message_init_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_sign_message_init( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (EVP_SIGNATURE *)regarray[REG68K_A1/4], + (const OSSL_PARAM *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_sign_message_init = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_sign_message_init_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_sign_message_update_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_sign_message_update( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (const unsigned char *)regarray[REG68K_A1/4], + (size_t)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_sign_message_update = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_sign_message_update_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_sign_message_final_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_sign_message_final( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (unsigned char *)regarray[REG68K_A1/4], + (size_t *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_sign_message_final = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_sign_message_final_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_verify_init_ex2_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_verify_init_ex2( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (EVP_SIGNATURE *)regarray[REG68K_A1/4], + (const OSSL_PARAM *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_verify_init_ex2 = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_verify_init_ex2_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_verify_message_init_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_verify_message_init( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (EVP_SIGNATURE *)regarray[REG68K_A1/4], + (const OSSL_PARAM *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_verify_message_init = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_verify_message_init_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_verify_message_update_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_verify_message_update( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (const unsigned char *)regarray[REG68K_A1/4], + (size_t)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_verify_message_update = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_verify_message_update_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_verify_message_final_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_verify_message_final( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_verify_message_final = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_verify_message_final_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_verify_recover_init_ex2_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_verify_recover_init_ex2( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (EVP_SIGNATURE *)regarray[REG68K_A1/4], + (const OSSL_PARAM *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_verify_recover_init_ex2 = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_verify_recover_init_ex2_PPC }; + +// --- + +STATIC int stub_ext_EVP_MD_xof_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_MD_xof( + (const EVP_MD *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_MD_xof = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_MD_xof_PPC }; + +// --- + +STATIC int stub_ext_EVP_MD_CTX_get_size_ex_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_MD_CTX_get_size_ex( + (const EVP_MD_CTX *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_MD_CTX_get_size_ex = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_MD_CTX_get_size_ex_PPC }; + +// --- + +STATIC int stub_ext_EVP_CIPHER_CTX_set_algor_params_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_CIPHER_CTX_set_algor_params( + (EVP_CIPHER_CTX *)regarray[REG68K_A0/4], + (const X509_ALGOR *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_CIPHER_CTX_set_algor_params = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_CIPHER_CTX_set_algor_params_PPC }; + +// --- + +STATIC int stub_ext_EVP_CIPHER_CTX_get_algor_params_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_CIPHER_CTX_get_algor_params( + (EVP_CIPHER_CTX *)regarray[REG68K_A0/4], + (X509_ALGOR *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_CIPHER_CTX_get_algor_params = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_CIPHER_CTX_get_algor_params_PPC }; + +// --- + +STATIC int stub_ext_EVP_CIPHER_CTX_get_algor_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_CIPHER_CTX_get_algor( + (EVP_CIPHER_CTX *)regarray[REG68K_A0/4], + (X509_ALGOR **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_CIPHER_CTX_get_algor = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_CIPHER_CTX_get_algor_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_CTX_set_algor_params_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_CTX_set_algor_params( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (const X509_ALGOR *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_CTX_set_algor_params = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_CTX_set_algor_params_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_CTX_get_algor_params_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_CTX_get_algor_params( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (X509_ALGOR *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_CTX_get_algor_params = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_CTX_get_algor_params_PPC }; + +// --- + +STATIC int stub_ext_EVP_PKEY_CTX_get_algor_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->EVP_PKEY_CTX_get_algor( + (EVP_PKEY_CTX *)regarray[REG68K_A0/4], + (X509_ALGOR **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_EVP_PKEY_CTX_get_algor = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_EVP_PKEY_CTX_get_algor_PPC }; + +// --- + +STATIC X509_ACERT * stub_ext_d2i_X509_ACERT_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_X509_ACERT( + (X509_ACERT **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_X509_ACERT = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_X509_ACERT_PPC }; + +// --- + +STATIC int stub_ext_i2d_X509_ACERT_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_X509_ACERT( + (const X509_ACERT *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_X509_ACERT = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_X509_ACERT_PPC }; + +// --- + +STATIC void stub_ext_X509_ACERT_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->X509_ACERT_free( + (X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_free_PPC }; + +// --- + +STATIC X509_ACERT * stub_ext_X509_ACERT_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_new(); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_X509_ACERT_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_it(); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_it_PPC }; + +// --- + +STATIC X509_ACERT * stub_ext_X509_ACERT_dup_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_dup( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_dup = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_dup_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_X509_ACERT_INFO_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_INFO_it(); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_INFO_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_INFO_it_PPC }; + +// --- + +STATIC void stub_ext_X509_ACERT_INFO_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->X509_ACERT_INFO_free( + (X509_ACERT_INFO *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_INFO_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_INFO_free_PPC }; + +// --- + +STATIC X509_ACERT_INFO * stub_ext_X509_ACERT_INFO_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_INFO_new(); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_INFO_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_INFO_new_PPC }; + +// --- + +STATIC void stub_ext_OSSL_OBJECT_DIGEST_INFO_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_OBJECT_DIGEST_INFO_free( + (OSSL_OBJECT_DIGEST_INFO *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_OBJECT_DIGEST_INFO_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_OBJECT_DIGEST_INFO_free_PPC }; + +// --- + +STATIC OSSL_OBJECT_DIGEST_INFO * stub_ext_OSSL_OBJECT_DIGEST_INFO_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_OBJECT_DIGEST_INFO_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_OBJECT_DIGEST_INFO_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_OBJECT_DIGEST_INFO_new_PPC }; + +// --- + +STATIC void stub_ext_OSSL_ISSUER_SERIAL_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_ISSUER_SERIAL_free( + (OSSL_ISSUER_SERIAL *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ISSUER_SERIAL_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ISSUER_SERIAL_free_PPC }; + +// --- + +STATIC OSSL_ISSUER_SERIAL * stub_ext_OSSL_ISSUER_SERIAL_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_ISSUER_SERIAL_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ISSUER_SERIAL_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ISSUER_SERIAL_new_PPC }; + +// --- + +STATIC void stub_ext_X509_ACERT_ISSUER_V2FORM_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->X509_ACERT_ISSUER_V2FORM_free( + (X509_ACERT_ISSUER_V2FORM *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_ISSUER_V2FORM_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_ISSUER_V2FORM_free_PPC }; + +// --- + +STATIC X509_ACERT_ISSUER_V2FORM * stub_ext_X509_ACERT_ISSUER_V2FORM_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_ISSUER_V2FORM_new(); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_ISSUER_V2FORM_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_ISSUER_V2FORM_new_PPC }; + +// --- + +STATIC X509_ACERT * stub_ext_PEM_read_bio_X509_ACERT_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->PEM_read_bio_X509_ACERT( + (BIO *)regarray[REG68K_A0/4], + (X509_ACERT **)regarray[REG68K_A1/4], + (pem_password_cb *)regarray[REG68K_A2/4], + (void *)regarray[REG68K_A3/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_PEM_read_bio_X509_ACERT = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_PEM_read_bio_X509_ACERT_PPC }; + +// --- + +STATIC int stub_ext_PEM_write_bio_X509_ACERT_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->PEM_write_bio_X509_ACERT( + (BIO *)regarray[REG68K_A0/4], + (const X509_ACERT *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_PEM_write_bio_X509_ACERT = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_PEM_write_bio_X509_ACERT_PPC }; + +// --- + +STATIC X509_ACERT * stub_ext_d2i_X509_ACERT_bio_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_X509_ACERT_bio( + (BIO *)regarray[REG68K_A0/4], + (X509_ACERT **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_X509_ACERT_bio = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_X509_ACERT_bio_PPC }; + +// --- + +STATIC int stub_ext_i2d_X509_ACERT_bio_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_X509_ACERT_bio( + (BIO *)regarray[REG68K_A0/4], + (const X509_ACERT *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_X509_ACERT_bio = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_X509_ACERT_bio_PPC }; + +// --- + +STATIC const GENERAL_NAMES * stub_ext_X509_ACERT_get0_holder_entityName_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_holder_entityName( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_holder_entityName = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_holder_entityName_PPC }; + +// --- + +STATIC const OSSL_ISSUER_SERIAL * stub_ext_X509_ACERT_get0_holder_baseCertId_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_holder_baseCertId( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_holder_baseCertId = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_holder_baseCertId_PPC }; + +// --- + +STATIC const OSSL_OBJECT_DIGEST_INFO * stub_ext_X509_ACERT_get0_holder_digest_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_holder_digest( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_holder_digest = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_holder_digest_PPC }; + +// --- + +STATIC const X509_NAME * stub_ext_X509_ACERT_get0_issuerName_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_issuerName( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_issuerName = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_issuerName_PPC }; + +// --- + +STATIC long stub_ext_X509_ACERT_get_version_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get_version( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get_version = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get_version_PPC }; + +// --- + +STATIC void stub_ext_X509_ACERT_get0_signature_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->X509_ACERT_get0_signature( + (const X509_ACERT *)regarray[REG68K_A0/4], + (const ASN1_BIT_STRING **)regarray[REG68K_A1/4], + (const X509_ALGOR **)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_signature = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_signature_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_get_signature_nid_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get_signature_nid( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get_signature_nid = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get_signature_nid_PPC }; + +// --- + +STATIC const X509_ALGOR * stub_ext_X509_ACERT_get0_info_sigalg_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_info_sigalg( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_info_sigalg = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_info_sigalg_PPC }; + +// --- + +STATIC const ASN1_INTEGER * stub_ext_X509_ACERT_get0_serialNumber_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_serialNumber( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_serialNumber = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_serialNumber_PPC }; + +// --- + +STATIC const ASN1_TIME * stub_ext_X509_ACERT_get0_notBefore_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_notBefore( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_notBefore = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_notBefore_PPC }; + +// --- + +STATIC const ASN1_TIME * stub_ext_X509_ACERT_get0_notAfter_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_notAfter( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_notAfter = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_notAfter_PPC }; + +// --- + +STATIC const ASN1_BIT_STRING * stub_ext_X509_ACERT_get0_issuerUID_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_issuerUID( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_issuerUID = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_issuerUID_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_set_version_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_set_version( + (X509_ACERT *)regarray[REG68K_A0/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_set_version = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_set_version_PPC }; + +// --- + +STATIC void stub_ext_X509_ACERT_set0_holder_entityName_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->X509_ACERT_set0_holder_entityName( + (X509_ACERT *)regarray[REG68K_A0/4], + (GENERAL_NAMES *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_set0_holder_entityName = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_set0_holder_entityName_PPC }; + +// --- + +STATIC void stub_ext_X509_ACERT_set0_holder_baseCertId_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->X509_ACERT_set0_holder_baseCertId( + (X509_ACERT *)regarray[REG68K_A0/4], + (OSSL_ISSUER_SERIAL *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_set0_holder_baseCertId = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_set0_holder_baseCertId_PPC }; + +// --- + +STATIC void stub_ext_X509_ACERT_set0_holder_digest_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->X509_ACERT_set0_holder_digest( + (X509_ACERT *)regarray[REG68K_A0/4], + (OSSL_OBJECT_DIGEST_INFO *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_set0_holder_digest = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_set0_holder_digest_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_set1_issuerName_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_set1_issuerName( + (X509_ACERT *)regarray[REG68K_A0/4], + (const X509_NAME *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_set1_issuerName = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_set1_issuerName_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_set1_serialNumber_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_set1_serialNumber( + (X509_ACERT *)regarray[REG68K_A0/4], + (const ASN1_INTEGER *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_set1_serialNumber = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_set1_serialNumber_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_set1_notBefore_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_set1_notBefore( + (X509_ACERT *)regarray[REG68K_A0/4], + (const ASN1_GENERALIZEDTIME *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_set1_notBefore = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_set1_notBefore_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_set1_notAfter_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_set1_notAfter( + (X509_ACERT *)regarray[REG68K_A0/4], + (const ASN1_GENERALIZEDTIME *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_set1_notAfter = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_set1_notAfter_PPC }; + +// --- + +STATIC void stub_ext_OSSL_OBJECT_DIGEST_INFO_get0_digest_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_OBJECT_DIGEST_INFO_get0_digest( + (const OSSL_OBJECT_DIGEST_INFO *)regarray[REG68K_A0/4], + (int *)regarray[REG68K_A1/4], + (const X509_ALGOR **)regarray[REG68K_A2/4], + (const ASN1_BIT_STRING **)regarray[REG68K_A3/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_OBJECT_DIGEST_INFO_get0_digest = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_OBJECT_DIGEST_INFO_get0_digest_PPC }; + +// --- + +STATIC int stub_ext_OSSL_OBJECT_DIGEST_INFO_set1_digest_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_OBJECT_DIGEST_INFO_set1_digest( + (OSSL_OBJECT_DIGEST_INFO *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4], + (X509_ALGOR *)regarray[REG68K_A1/4], + (ASN1_BIT_STRING *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_OBJECT_DIGEST_INFO_set1_digest = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_OBJECT_DIGEST_INFO_set1_digest_PPC }; + +// --- + +STATIC const X509_NAME * stub_ext_OSSL_ISSUER_SERIAL_get0_issuer_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_ISSUER_SERIAL_get0_issuer( + (const OSSL_ISSUER_SERIAL *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ISSUER_SERIAL_get0_issuer = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ISSUER_SERIAL_get0_issuer_PPC }; + +// --- + +STATIC const ASN1_INTEGER * stub_ext_OSSL_ISSUER_SERIAL_get0_serial_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_ISSUER_SERIAL_get0_serial( + (const OSSL_ISSUER_SERIAL *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ISSUER_SERIAL_get0_serial = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ISSUER_SERIAL_get0_serial_PPC }; + +// --- + +STATIC const ASN1_BIT_STRING * stub_ext_OSSL_ISSUER_SERIAL_get0_issuerUID_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_ISSUER_SERIAL_get0_issuerUID( + (const OSSL_ISSUER_SERIAL *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ISSUER_SERIAL_get0_issuerUID = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ISSUER_SERIAL_get0_issuerUID_PPC }; + +// --- + +STATIC int stub_ext_OSSL_ISSUER_SERIAL_set1_issuer_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_ISSUER_SERIAL_set1_issuer( + (OSSL_ISSUER_SERIAL *)regarray[REG68K_A0/4], + (const X509_NAME *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ISSUER_SERIAL_set1_issuer = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ISSUER_SERIAL_set1_issuer_PPC }; + +// --- + +STATIC int stub_ext_OSSL_ISSUER_SERIAL_set1_serial_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_ISSUER_SERIAL_set1_serial( + (OSSL_ISSUER_SERIAL *)regarray[REG68K_A0/4], + (const ASN1_INTEGER *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ISSUER_SERIAL_set1_serial = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ISSUER_SERIAL_set1_serial_PPC }; + +// --- + +STATIC int stub_ext_OSSL_ISSUER_SERIAL_set1_issuerUID_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_ISSUER_SERIAL_set1_issuerUID( + (OSSL_ISSUER_SERIAL *)regarray[REG68K_A0/4], + (const ASN1_BIT_STRING *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_ISSUER_SERIAL_set1_issuerUID = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_ISSUER_SERIAL_set1_issuerUID_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_print_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_print( + (BIO *)regarray[REG68K_A0/4], + (X509_ACERT *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_print = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_print_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_print_ex_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_print_ex( + (BIO *)regarray[REG68K_A0/4], + (X509_ACERT *)regarray[REG68K_A1/4], + (unsigned long)regarray[REG68K_D0/4], + (unsigned long)regarray[REG68K_D1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_print_ex = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_print_ex_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_get_attr_count_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get_attr_count( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get_attr_count = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get_attr_count_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_get_attr_by_NID_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get_attr_by_NID( + (const X509_ACERT *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4], + (int)regarray[REG68K_D1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get_attr_by_NID = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get_attr_by_NID_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_get_attr_by_OBJ_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get_attr_by_OBJ( + (const X509_ACERT *)regarray[REG68K_A0/4], + (const ASN1_OBJECT *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get_attr_by_OBJ = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get_attr_by_OBJ_PPC }; + +// --- + +STATIC X509_ATTRIBUTE * stub_ext_X509_ACERT_get_attr_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get_attr( + (const X509_ACERT *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get_attr = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get_attr_PPC }; + +// --- + +STATIC X509_ATTRIBUTE * stub_ext_X509_ACERT_delete_attr_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_delete_attr( + (X509_ACERT *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_delete_attr = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_delete_attr_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_add1_attr_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_add1_attr( + (X509_ACERT *)regarray[REG68K_A0/4], + (X509_ATTRIBUTE *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_add1_attr = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_add1_attr_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_add1_attr_by_OBJ_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_add1_attr_by_OBJ( + (X509_ACERT *)regarray[REG68K_A0/4], + (const ASN1_OBJECT *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D0/4], + (const void *)regarray[REG68K_A2/4], + (int)regarray[REG68K_D1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_add1_attr_by_OBJ = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_add1_attr_by_OBJ_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_add1_attr_by_NID_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_add1_attr_by_NID( + (X509_ACERT *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4], + (int)regarray[REG68K_D1/4], + (const void *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_add1_attr_by_NID = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_add1_attr_by_NID_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_add1_attr_by_txt_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_add1_attr_by_txt( + (X509_ACERT *)regarray[REG68K_A0/4], + (const char *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D0/4], + (const unsigned char *)regarray[REG68K_A2/4], + (int)regarray[REG68K_D1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_add1_attr_by_txt = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_add1_attr_by_txt_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_sign_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_sign( + (X509_ACERT *)regarray[REG68K_A0/4], + (EVP_PKEY *)regarray[REG68K_A1/4], + (const EVP_MD *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_sign = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_sign_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_sign_ctx_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_sign_ctx( + (X509_ACERT *)regarray[REG68K_A0/4], + (EVP_MD_CTX *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_sign_ctx = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_sign_ctx_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_verify_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_verify( + (X509_ACERT *)regarray[REG68K_A0/4], + (EVP_PKEY *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_verify = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_verify_PPC }; + +// --- + +STATIC void * stub_ext_X509_ACERT_get_ext_d2i_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get_ext_d2i( + (const X509_ACERT *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4], + (int *)regarray[REG68K_A1/4], + (int *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get_ext_d2i = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get_ext_d2i_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_add1_ext_i2d_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_add1_ext_i2d( + (X509_ACERT *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4], + (void *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D1/4], + (unsigned long)regarray[REG68K_D2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_add1_ext_i2d = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_add1_ext_i2d_PPC }; + +// --- + +STATIC const struct stack_st_X509_EXTENSION * stub_ext_X509_ACERT_get0_extensions_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_get0_extensions( + (const X509_ACERT *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_get0_extensions = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_get0_extensions_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_IETF_ATTR_SYNTAX_VALUE_it(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_it_PPC }; + +// --- + +STATIC void stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_IETF_ATTR_SYNTAX_VALUE_free( + (OSSL_IETF_ATTR_SYNTAX_VALUE *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_free_PPC }; + +// --- + +STATIC OSSL_IETF_ATTR_SYNTAX_VALUE * stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_IETF_ATTR_SYNTAX_VALUE_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_new_PPC }; + +// --- + +STATIC OSSL_IETF_ATTR_SYNTAX * stub_ext_d2i_OSSL_IETF_ATTR_SYNTAX_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_OSSL_IETF_ATTR_SYNTAX( + (OSSL_IETF_ATTR_SYNTAX **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_OSSL_IETF_ATTR_SYNTAX = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_OSSL_IETF_ATTR_SYNTAX_PPC }; + +// --- + +STATIC int stub_ext_i2d_OSSL_IETF_ATTR_SYNTAX_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_OSSL_IETF_ATTR_SYNTAX( + (const OSSL_IETF_ATTR_SYNTAX *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_OSSL_IETF_ATTR_SYNTAX = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_OSSL_IETF_ATTR_SYNTAX_PPC }; + +// --- + +STATIC void stub_ext_OSSL_IETF_ATTR_SYNTAX_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_IETF_ATTR_SYNTAX_free( + (OSSL_IETF_ATTR_SYNTAX *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_free_PPC }; + +// --- + +STATIC OSSL_IETF_ATTR_SYNTAX * stub_ext_OSSL_IETF_ATTR_SYNTAX_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_IETF_ATTR_SYNTAX_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_OSSL_IETF_ATTR_SYNTAX_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_IETF_ATTR_SYNTAX_it(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_it_PPC }; + +// --- + +STATIC const GENERAL_NAMES * stub_ext_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority( + (const OSSL_IETF_ATTR_SYNTAX *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority_PPC }; + +// --- + +STATIC void stub_ext_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority( + (OSSL_IETF_ATTR_SYNTAX *)regarray[REG68K_A0/4], + (GENERAL_NAMES *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority_PPC }; + +// --- + +STATIC int stub_ext_OSSL_IETF_ATTR_SYNTAX_get_value_num_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_IETF_ATTR_SYNTAX_get_value_num( + (const OSSL_IETF_ATTR_SYNTAX *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_get_value_num = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_get_value_num_PPC }; + +// --- + +STATIC void * stub_ext_OSSL_IETF_ATTR_SYNTAX_get0_value_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_IETF_ATTR_SYNTAX_get0_value( + (const OSSL_IETF_ATTR_SYNTAX *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4], + (int *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_get0_value = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_get0_value_PPC }; + +// --- + +STATIC int stub_ext_OSSL_IETF_ATTR_SYNTAX_add1_value_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_IETF_ATTR_SYNTAX_add1_value( + (OSSL_IETF_ATTR_SYNTAX *)regarray[REG68K_A0/4], + (int)regarray[REG68K_D0/4], + (void *)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_add1_value = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_add1_value_PPC }; + +// --- + +STATIC int stub_ext_OSSL_IETF_ATTR_SYNTAX_print_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_IETF_ATTR_SYNTAX_print( + (BIO *)regarray[REG68K_A0/4], + (OSSL_IETF_ATTR_SYNTAX *)regarray[REG68K_A1/4], + (int)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_IETF_ATTR_SYNTAX_print = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_IETF_ATTR_SYNTAX_print_PPC }; + +// --- + +STATIC int stub_ext_X509_ACERT_add_attr_nconf_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->X509_ACERT_add_attr_nconf( + (CONF *)regarray[REG68K_A0/4], + (const char *)regarray[REG68K_A1/4], + (X509_ACERT *)regarray[REG68K_A2/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_X509_ACERT_add_attr_nconf = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_X509_ACERT_add_attr_nconf_PPC }; + +// --- + +STATIC OSSL_TARGET * stub_ext_d2i_OSSL_TARGET_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_OSSL_TARGET( + (OSSL_TARGET **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_OSSL_TARGET = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_OSSL_TARGET_PPC }; + +// --- + +STATIC int stub_ext_i2d_OSSL_TARGET_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_OSSL_TARGET( + (const OSSL_TARGET *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_OSSL_TARGET = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_OSSL_TARGET_PPC }; + +// --- + +STATIC void stub_ext_OSSL_TARGET_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_TARGET_free( + (OSSL_TARGET *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_TARGET_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_TARGET_free_PPC }; + +// --- + +STATIC OSSL_TARGET * stub_ext_OSSL_TARGET_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_TARGET_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_TARGET_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_TARGET_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_OSSL_TARGET_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_TARGET_it(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_TARGET_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_TARGET_it_PPC }; + +// --- + +STATIC OSSL_TARGETS * stub_ext_d2i_OSSL_TARGETS_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_OSSL_TARGETS( + (OSSL_TARGETS **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_OSSL_TARGETS = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_OSSL_TARGETS_PPC }; + +// --- + +STATIC int stub_ext_i2d_OSSL_TARGETS_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_OSSL_TARGETS( + (const OSSL_TARGETS *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_OSSL_TARGETS = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_OSSL_TARGETS_PPC }; + +// --- + +STATIC void stub_ext_OSSL_TARGETS_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_TARGETS_free( + (OSSL_TARGETS *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_TARGETS_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_TARGETS_free_PPC }; + +// --- + +STATIC OSSL_TARGETS * stub_ext_OSSL_TARGETS_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_TARGETS_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_TARGETS_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_TARGETS_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_OSSL_TARGETS_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_TARGETS_it(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_TARGETS_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_TARGETS_it_PPC }; + +// --- + +STATIC OSSL_TARGETING_INFORMATION * stub_ext_d2i_OSSL_TARGETING_INFORMATION_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->d2i_OSSL_TARGETING_INFORMATION( + (OSSL_TARGETING_INFORMATION **)regarray[REG68K_A0/4], + (const unsigned char **)regarray[REG68K_A1/4], + (long)regarray[REG68K_D0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_d2i_OSSL_TARGETING_INFORMATION = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_d2i_OSSL_TARGETING_INFORMATION_PPC }; + +// --- + +STATIC int stub_ext_i2d_OSSL_TARGETING_INFORMATION_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->i2d_OSSL_TARGETING_INFORMATION( + (const OSSL_TARGETING_INFORMATION *)regarray[REG68K_A0/4], + (unsigned char **)regarray[REG68K_A1/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_i2d_OSSL_TARGETING_INFORMATION = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_i2d_OSSL_TARGETING_INFORMATION_PPC }; + +// --- + +STATIC void stub_ext_OSSL_TARGETING_INFORMATION_free_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + Self->OSSL_TARGETING_INFORMATION_free( + (OSSL_TARGETING_INFORMATION *)regarray[REG68K_A0/4] + ); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_TARGETING_INFORMATION_free = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_TARGETING_INFORMATION_free_PPC }; + +// --- + +STATIC OSSL_TARGETING_INFORMATION * stub_ext_OSSL_TARGETING_INFORMATION_new_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_TARGETING_INFORMATION_new(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_TARGETING_INFORMATION_new = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_TARGETING_INFORMATION_new_PPC }; + +// --- + +STATIC const ASN1_ITEM * stub_ext_OSSL_TARGETING_INFORMATION_it_PPC(uint32 *regarray) +{ + struct Library *Base = (struct Library *)regarray[REG68K_A6/4]; + struct ExtendedLibrary *ExtLib = (struct ExtendedLibrary *)((uint32)Base + Base->lib_PosSize); + struct AmiSSLIFace *Self = (struct AmiSSLIFace *)ExtLib->MainIFace; + + return Self->OSSL_TARGETING_INFORMATION_it(); +} +STATIC CONST struct EmuTrap stub_ext_OSSL_TARGETING_INFORMATION_it = { TRAPINST, TRAPTYPE, (uint32 (*)(uint32 *))stub_ext_OSSL_TARGETING_INFORMATION_it_PPC }; + +// --- + CONST CONST_APTR ext_VecTable68K[] = { NULL, @@ -18773,6 +21506,192 @@ CONST CONST_APTR ext_VecTable68K[] = &stub_ext_OPENSSL_LH_set_thunks, &stub_ext_OPENSSL_LH_doall_arg_thunk, &stub_ext_OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines, + &stub_ext_SSL_CTX_flush_sessions_ex, + &stub_ext_SSL_CTX_set_block_padding_ex, + &stub_ext_SSL_set_block_padding_ex, + &stub_ext_SSL_get1_builtin_sigalgs, + &stub_ext_DIST_POINT_NAME_dup, + &stub_ext_GENERAL_NAME_set1_X509_NAME, + &stub_ext_OSSL_CMP_CRLSTATUS_create, + &stub_ext_OSSL_CMP_CRLSTATUS_free, + &stub_ext_OSSL_CMP_CRLSTATUS_get0, + &stub_ext_OSSL_CMP_CRLSTATUS_new1, + &stub_ext_OSSL_CMP_ITAV_get0_crlStatusList, + &stub_ext_OSSL_CMP_ITAV_get0_crls, + &stub_ext_OSSL_CMP_ITAV_new0_crlStatusList, + &stub_ext_OSSL_CMP_ITAV_new_crls, + &stub_ext_OSSL_CMP_get1_crlUpdate, + &stub_ext_OSSL_CMP_ITAV_new0_certReqTemplate, + &stub_ext_OSSL_CMP_ITAV_get1_certReqTemplate, + &stub_ext_OSSL_CMP_ATAV_create, + &stub_ext_OSSL_CMP_ATAV_set0, + &stub_ext_OSSL_CMP_ATAV_get0_type, + &stub_ext_OSSL_CMP_ATAV_get0_value, + &stub_ext_OSSL_CMP_ATAV_new_algId, + &stub_ext_OSSL_CMP_ATAV_get0_algId, + &stub_ext_OSSL_CMP_ATAV_new_rsaKeyLen, + &stub_ext_OSSL_CMP_ATAV_get_rsaKeyLen, + &stub_ext_OSSL_CMP_ATAV_push1, + &stub_ext_OSSL_CMP_get1_certReqTemplate, + &stub_ext_d2i_OSSL_CMP_ATAVS, + &stub_ext_i2d_OSSL_CMP_ATAVS, + &stub_ext_OSSL_CMP_ATAVS_free, + &stub_ext_OSSL_CMP_ATAVS_new, + &stub_ext_OSSL_CMP_ATAVS_it, + &stub_ext_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free, + &stub_ext_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup, + &stub_ext_OSSL_CRMF_CERTTEMPLATE_dup, + &stub_ext_CRYPTO_atomic_store, + &stub_ext_CRYPTO_aligned_alloc, + &stub_ext_X509v3_add_extensions, + &stub_ext_PKCS12_set_pbmac1_pbkdf2, + &stub_ext_PBMAC1_get1_pbkdf2_param, + &stub_ext_d2i_PBMAC1PARAM, + &stub_ext_i2d_PBMAC1PARAM, + &stub_ext_PBMAC1PARAM_free, + &stub_ext_PBMAC1PARAM_new, + &stub_ext_PBMAC1PARAM_it, + &stub_ext_OSSL_LIB_CTX_get_conf_diagnostics, + &stub_ext_OSSL_LIB_CTX_set_conf_diagnostics, + &stub_ext_OSSL_LIB_CTX_get_data, + &stub_ext_OSSL_GENERAL_NAMES_print, + &stub_ext_TS_VERIFY_CTX_set0_data, + &stub_ext_TS_VERIFY_CTX_set0_imprint, + &stub_ext_TS_VERIFY_CTX_set0_store, + &stub_ext_TS_VERIFY_CTX_set0_certs, + &stub_ext_CRYPTO_atomic_add64, + &stub_ext_CRYPTO_atomic_and, + &stub_ext_d2i_OSSL_ATTRIBUTES_SYNTAX, + &stub_ext_i2d_OSSL_ATTRIBUTES_SYNTAX, + &stub_ext_OSSL_ATTRIBUTES_SYNTAX_free, + &stub_ext_OSSL_ATTRIBUTES_SYNTAX_new, + &stub_ext_OSSL_ATTRIBUTES_SYNTAX_it, + &stub_ext_d2i_OSSL_USER_NOTICE_SYNTAX, + &stub_ext_i2d_OSSL_USER_NOTICE_SYNTAX, + &stub_ext_OSSL_USER_NOTICE_SYNTAX_free, + &stub_ext_OSSL_USER_NOTICE_SYNTAX_new, + &stub_ext_OSSL_USER_NOTICE_SYNTAX_it, + &stub_ext_OSSL_INDICATOR_set_callback, + &stub_ext_OSSL_INDICATOR_get_callback, + &stub_ext_OPENSSL_strtoul, + &stub_ext_d2i_OSSL_BASIC_ATTR_CONSTRAINTS, + &stub_ext_i2d_OSSL_BASIC_ATTR_CONSTRAINTS, + &stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_free, + &stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_new, + &stub_ext_OSSL_BASIC_ATTR_CONSTRAINTS_it, + &stub_ext_EVP_KEYMGMT_gen_gettable_params, + &stub_ext_EVP_PKEY_CTX_set_signature, + &stub_ext_EVP_PKEY_sign_init_ex2, + &stub_ext_EVP_PKEY_sign_message_init, + &stub_ext_EVP_PKEY_sign_message_update, + &stub_ext_EVP_PKEY_sign_message_final, + &stub_ext_EVP_PKEY_verify_init_ex2, + &stub_ext_EVP_PKEY_verify_message_init, + &stub_ext_EVP_PKEY_verify_message_update, + &stub_ext_EVP_PKEY_verify_message_final, + &stub_ext_EVP_PKEY_verify_recover_init_ex2, + &stub_ext_EVP_MD_xof, + &stub_ext_EVP_MD_CTX_get_size_ex, + &stub_ext_EVP_CIPHER_CTX_set_algor_params, + &stub_ext_EVP_CIPHER_CTX_get_algor_params, + &stub_ext_EVP_CIPHER_CTX_get_algor, + &stub_ext_EVP_PKEY_CTX_set_algor_params, + &stub_ext_EVP_PKEY_CTX_get_algor_params, + &stub_ext_EVP_PKEY_CTX_get_algor, + &stub_ext_d2i_X509_ACERT, + &stub_ext_i2d_X509_ACERT, + &stub_ext_X509_ACERT_free, + &stub_ext_X509_ACERT_new, + &stub_ext_X509_ACERT_it, + &stub_ext_X509_ACERT_dup, + &stub_ext_X509_ACERT_INFO_it, + &stub_ext_X509_ACERT_INFO_free, + &stub_ext_X509_ACERT_INFO_new, + &stub_ext_OSSL_OBJECT_DIGEST_INFO_free, + &stub_ext_OSSL_OBJECT_DIGEST_INFO_new, + &stub_ext_OSSL_ISSUER_SERIAL_free, + &stub_ext_OSSL_ISSUER_SERIAL_new, + &stub_ext_X509_ACERT_ISSUER_V2FORM_free, + &stub_ext_X509_ACERT_ISSUER_V2FORM_new, + &stub_ext_PEM_read_bio_X509_ACERT, + &stub_ext_PEM_write_bio_X509_ACERT, + &stub_ext_d2i_X509_ACERT_bio, + &stub_ext_i2d_X509_ACERT_bio, + &stub_ext_X509_ACERT_get0_holder_entityName, + &stub_ext_X509_ACERT_get0_holder_baseCertId, + &stub_ext_X509_ACERT_get0_holder_digest, + &stub_ext_X509_ACERT_get0_issuerName, + &stub_ext_X509_ACERT_get_version, + &stub_ext_X509_ACERT_get0_signature, + &stub_ext_X509_ACERT_get_signature_nid, + &stub_ext_X509_ACERT_get0_info_sigalg, + &stub_ext_X509_ACERT_get0_serialNumber, + &stub_ext_X509_ACERT_get0_notBefore, + &stub_ext_X509_ACERT_get0_notAfter, + &stub_ext_X509_ACERT_get0_issuerUID, + &stub_ext_X509_ACERT_set_version, + &stub_ext_X509_ACERT_set0_holder_entityName, + &stub_ext_X509_ACERT_set0_holder_baseCertId, + &stub_ext_X509_ACERT_set0_holder_digest, + &stub_ext_X509_ACERT_set1_issuerName, + &stub_ext_X509_ACERT_set1_serialNumber, + &stub_ext_X509_ACERT_set1_notBefore, + &stub_ext_X509_ACERT_set1_notAfter, + &stub_ext_OSSL_OBJECT_DIGEST_INFO_get0_digest, + &stub_ext_OSSL_OBJECT_DIGEST_INFO_set1_digest, + &stub_ext_OSSL_ISSUER_SERIAL_get0_issuer, + &stub_ext_OSSL_ISSUER_SERIAL_get0_serial, + &stub_ext_OSSL_ISSUER_SERIAL_get0_issuerUID, + &stub_ext_OSSL_ISSUER_SERIAL_set1_issuer, + &stub_ext_OSSL_ISSUER_SERIAL_set1_serial, + &stub_ext_OSSL_ISSUER_SERIAL_set1_issuerUID, + &stub_ext_X509_ACERT_print, + &stub_ext_X509_ACERT_print_ex, + &stub_ext_X509_ACERT_get_attr_count, + &stub_ext_X509_ACERT_get_attr_by_NID, + &stub_ext_X509_ACERT_get_attr_by_OBJ, + &stub_ext_X509_ACERT_get_attr, + &stub_ext_X509_ACERT_delete_attr, + &stub_ext_X509_ACERT_add1_attr, + &stub_ext_X509_ACERT_add1_attr_by_OBJ, + &stub_ext_X509_ACERT_add1_attr_by_NID, + &stub_ext_X509_ACERT_add1_attr_by_txt, + &stub_ext_X509_ACERT_sign, + &stub_ext_X509_ACERT_sign_ctx, + &stub_ext_X509_ACERT_verify, + &stub_ext_X509_ACERT_get_ext_d2i, + &stub_ext_X509_ACERT_add1_ext_i2d, + &stub_ext_X509_ACERT_get0_extensions, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_it, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_free, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_VALUE_new, + &stub_ext_d2i_OSSL_IETF_ATTR_SYNTAX, + &stub_ext_i2d_OSSL_IETF_ATTR_SYNTAX, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_free, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_new, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_it, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_get_value_num, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_get0_value, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_add1_value, + &stub_ext_OSSL_IETF_ATTR_SYNTAX_print, + &stub_ext_X509_ACERT_add_attr_nconf, + &stub_ext_d2i_OSSL_TARGET, + &stub_ext_i2d_OSSL_TARGET, + &stub_ext_OSSL_TARGET_free, + &stub_ext_OSSL_TARGET_new, + &stub_ext_OSSL_TARGET_it, + &stub_ext_d2i_OSSL_TARGETS, + &stub_ext_i2d_OSSL_TARGETS, + &stub_ext_OSSL_TARGETS_free, + &stub_ext_OSSL_TARGETS_new, + &stub_ext_OSSL_TARGETS_it, + &stub_ext_d2i_OSSL_TARGETING_INFORMATION, + &stub_ext_i2d_OSSL_TARGETING_INFORMATION, + &stub_ext_OSSL_TARGETING_INFORMATION_free, + &stub_ext_OSSL_TARGETING_INFORMATION_new, + &stub_ext_OSSL_TARGETING_INFORMATION_it, (CONST_APTR)-1 }; diff --git a/src/amisslext_stubs_mos.c b/src/amisslext_stubs_mos.c index 618fbb13f..3c9ffd560 100644 --- a/src/amisslext_stubs_mos.c +++ b/src/amisslext_stubs_mos.c @@ -11943,6 +11943,1836 @@ void LIBSTUB_OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(void) return LIB_OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(_base, ___rctx, ___count); } +void LIB_SSL_CTX_flush_sessions_ex(struct Library * _base, SSL_CTX * ___ctx, time_t ___tm); + +void LIBSTUB_SSL_CTX_flush_sessions_ex(void) +{ + SSL_CTX * ___ctx = (SSL_CTX *)REG_A0; + time_t ___tm = (time_t)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_SSL_CTX_flush_sessions_ex(_base, ___ctx, ___tm); +} + +int LIB_SSL_CTX_set_block_padding_ex(struct Library * _base, SSL_CTX * ___ctx, size_t ___app_block_size, size_t ___hs_block_size); + +int LIBSTUB_SSL_CTX_set_block_padding_ex(void) +{ + SSL_CTX * ___ctx = (SSL_CTX *)REG_A0; + size_t ___app_block_size = (size_t)REG_D0; + size_t ___hs_block_size = (size_t)REG_D1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_SSL_CTX_set_block_padding_ex(_base, ___ctx, ___app_block_size, ___hs_block_size); +} + +int LIB_SSL_set_block_padding_ex(struct Library * _base, SSL * ___ssl, size_t ___app_block_size, size_t ___hs_block_size); + +int LIBSTUB_SSL_set_block_padding_ex(void) +{ + SSL * ___ssl = (SSL *)REG_A0; + size_t ___app_block_size = (size_t)REG_D0; + size_t ___hs_block_size = (size_t)REG_D1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_SSL_set_block_padding_ex(_base, ___ssl, ___app_block_size, ___hs_block_size); +} + +char * LIB_SSL_get1_builtin_sigalgs(struct Library * _base, OSSL_LIB_CTX * ___libctx); + +char * LIBSTUB_SSL_get1_builtin_sigalgs(void) +{ + OSSL_LIB_CTX * ___libctx = (OSSL_LIB_CTX *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_SSL_get1_builtin_sigalgs(_base, ___libctx); +} + +DIST_POINT_NAME * LIB_DIST_POINT_NAME_dup(struct Library * _base, const DIST_POINT_NAME * ___a); + +DIST_POINT_NAME * LIBSTUB_DIST_POINT_NAME_dup(void) +{ + const DIST_POINT_NAME * ___a = (const DIST_POINT_NAME *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_DIST_POINT_NAME_dup(_base, ___a); +} + +int LIB_GENERAL_NAME_set1_X509_NAME(struct Library * _base, GENERAL_NAME ** ___tgt, const X509_NAME * ___src); + +int LIBSTUB_GENERAL_NAME_set1_X509_NAME(void) +{ + GENERAL_NAME ** ___tgt = (GENERAL_NAME **)REG_A0; + const X509_NAME * ___src = (const X509_NAME *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_GENERAL_NAME_set1_X509_NAME(_base, ___tgt, ___src); +} + +OSSL_CMP_CRLSTATUS * LIB_OSSL_CMP_CRLSTATUS_create(struct Library * _base, const X509_CRL * ___crl, const X509 * ___cert, int ___only_DN); + +OSSL_CMP_CRLSTATUS * LIBSTUB_OSSL_CMP_CRLSTATUS_create(void) +{ + const X509_CRL * ___crl = (const X509_CRL *)REG_A0; + const X509 * ___cert = (const X509 *)REG_A1; + int ___only_DN = (int)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_CRLSTATUS_create(_base, ___crl, ___cert, ___only_DN); +} + +void LIB_OSSL_CMP_CRLSTATUS_free(struct Library * _base, OSSL_CMP_CRLSTATUS * ___crlstatus); + +void LIBSTUB_OSSL_CMP_CRLSTATUS_free(void) +{ + OSSL_CMP_CRLSTATUS * ___crlstatus = (OSSL_CMP_CRLSTATUS *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_CRLSTATUS_free(_base, ___crlstatus); +} + +int LIB_OSSL_CMP_CRLSTATUS_get0(struct Library * _base, const OSSL_CMP_CRLSTATUS * ___crlstatus, DIST_POINT_NAME ** ___dpn, GENERAL_NAMES ** ___issuer, ASN1_TIME ** ___thisUpdate); + +int LIBSTUB_OSSL_CMP_CRLSTATUS_get0(void) +{ + const OSSL_CMP_CRLSTATUS * ___crlstatus = (const OSSL_CMP_CRLSTATUS *)REG_A0; + DIST_POINT_NAME ** ___dpn = (DIST_POINT_NAME **)REG_A1; + GENERAL_NAMES ** ___issuer = (GENERAL_NAMES **)REG_A2; + ASN1_TIME ** ___thisUpdate = (ASN1_TIME **)REG_A3; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_CRLSTATUS_get0(_base, ___crlstatus, ___dpn, ___issuer, ___thisUpdate); +} + +OSSL_CMP_CRLSTATUS * LIB_OSSL_CMP_CRLSTATUS_new1(struct Library * _base, const DIST_POINT_NAME * ___dpn, const GENERAL_NAMES * ___issuer, const ASN1_TIME * ___thisUpdate); + +OSSL_CMP_CRLSTATUS * LIBSTUB_OSSL_CMP_CRLSTATUS_new1(void) +{ + const DIST_POINT_NAME * ___dpn = (const DIST_POINT_NAME *)REG_A0; + const GENERAL_NAMES * ___issuer = (const GENERAL_NAMES *)REG_A1; + const ASN1_TIME * ___thisUpdate = (const ASN1_TIME *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_CRLSTATUS_new1(_base, ___dpn, ___issuer, ___thisUpdate); +} + +int LIB_OSSL_CMP_ITAV_get0_crlStatusList(struct Library * _base, const OSSL_CMP_ITAV * ___itav, STACK_OF(OSSL_CMP_CRLSTATUS) ** ___out); + +int LIBSTUB_OSSL_CMP_ITAV_get0_crlStatusList(void) +{ + const OSSL_CMP_ITAV * ___itav = (const OSSL_CMP_ITAV *)REG_A0; + STACK_OF(OSSL_CMP_CRLSTATUS) ** ___out = (STACK_OF(OSSL_CMP_CRLSTATUS) **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ITAV_get0_crlStatusList(_base, ___itav, ___out); +} + +int LIB_OSSL_CMP_ITAV_get0_crls(struct Library * _base, const OSSL_CMP_ITAV * ___it, STACK_OF(X509_CRL) ** ___out); + +int LIBSTUB_OSSL_CMP_ITAV_get0_crls(void) +{ + const OSSL_CMP_ITAV * ___it = (const OSSL_CMP_ITAV *)REG_A0; + STACK_OF(X509_CRL) ** ___out = (STACK_OF(X509_CRL) **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ITAV_get0_crls(_base, ___it, ___out); +} + +OSSL_CMP_ITAV * LIB_OSSL_CMP_ITAV_new0_crlStatusList(struct Library * _base, STACK_OF(OSSL_CMP_CRLSTATUS) * ___crlStatusList); + +OSSL_CMP_ITAV * LIBSTUB_OSSL_CMP_ITAV_new0_crlStatusList(void) +{ + STACK_OF(OSSL_CMP_CRLSTATUS) * ___crlStatusList = (STACK_OF(OSSL_CMP_CRLSTATUS) *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ITAV_new0_crlStatusList(_base, ___crlStatusList); +} + +OSSL_CMP_ITAV * LIB_OSSL_CMP_ITAV_new_crls(struct Library * _base, const X509_CRL * ___crls); + +OSSL_CMP_ITAV * LIBSTUB_OSSL_CMP_ITAV_new_crls(void) +{ + const X509_CRL * ___crls = (const X509_CRL *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ITAV_new_crls(_base, ___crls); +} + +int LIB_OSSL_CMP_get1_crlUpdate(struct Library * _base, OSSL_CMP_CTX * ___ctx, const X509 * ___crlcert, const X509_CRL * ___last_crl, X509_CRL ** ___crl); + +int LIBSTUB_OSSL_CMP_get1_crlUpdate(void) +{ + OSSL_CMP_CTX * ___ctx = (OSSL_CMP_CTX *)REG_A0; + const X509 * ___crlcert = (const X509 *)REG_A1; + const X509_CRL * ___last_crl = (const X509_CRL *)REG_A2; + X509_CRL ** ___crl = (X509_CRL **)REG_A3; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_get1_crlUpdate(_base, ___ctx, ___crlcert, ___last_crl, ___crl); +} + +OSSL_CMP_ITAV * LIB_OSSL_CMP_ITAV_new0_certReqTemplate(struct Library * _base, OSSL_CRMF_CERTTEMPLATE * ___certTemplate, OSSL_CMP_ATAVS * ___keySpec); + +OSSL_CMP_ITAV * LIBSTUB_OSSL_CMP_ITAV_new0_certReqTemplate(void) +{ + OSSL_CRMF_CERTTEMPLATE * ___certTemplate = (OSSL_CRMF_CERTTEMPLATE *)REG_A0; + OSSL_CMP_ATAVS * ___keySpec = (OSSL_CMP_ATAVS *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ITAV_new0_certReqTemplate(_base, ___certTemplate, ___keySpec); +} + +int LIB_OSSL_CMP_ITAV_get1_certReqTemplate(struct Library * _base, const OSSL_CMP_ITAV * ___itav, OSSL_CRMF_CERTTEMPLATE ** ___certTemplate, OSSL_CMP_ATAVS ** ___keySpec); + +int LIBSTUB_OSSL_CMP_ITAV_get1_certReqTemplate(void) +{ + const OSSL_CMP_ITAV * ___itav = (const OSSL_CMP_ITAV *)REG_A0; + OSSL_CRMF_CERTTEMPLATE ** ___certTemplate = (OSSL_CRMF_CERTTEMPLATE **)REG_A1; + OSSL_CMP_ATAVS ** ___keySpec = (OSSL_CMP_ATAVS **)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ITAV_get1_certReqTemplate(_base, ___itav, ___certTemplate, ___keySpec); +} + +OSSL_CMP_ATAV * LIB_OSSL_CMP_ATAV_create(struct Library * _base, ASN1_OBJECT * ___type, ASN1_TYPE * ___value); + +OSSL_CMP_ATAV * LIBSTUB_OSSL_CMP_ATAV_create(void) +{ + ASN1_OBJECT * ___type = (ASN1_OBJECT *)REG_A0; + ASN1_TYPE * ___value = (ASN1_TYPE *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAV_create(_base, ___type, ___value); +} + +void LIB_OSSL_CMP_ATAV_set0(struct Library * _base, OSSL_CMP_ATAV * ___itav, ASN1_OBJECT * ___type, ASN1_TYPE * ___value); + +void LIBSTUB_OSSL_CMP_ATAV_set0(void) +{ + OSSL_CMP_ATAV * ___itav = (OSSL_CMP_ATAV *)REG_A0; + ASN1_OBJECT * ___type = (ASN1_OBJECT *)REG_A1; + ASN1_TYPE * ___value = (ASN1_TYPE *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAV_set0(_base, ___itav, ___type, ___value); +} + +ASN1_OBJECT * LIB_OSSL_CMP_ATAV_get0_type(struct Library * _base, const OSSL_CMP_ATAV * ___itav); + +ASN1_OBJECT * LIBSTUB_OSSL_CMP_ATAV_get0_type(void) +{ + const OSSL_CMP_ATAV * ___itav = (const OSSL_CMP_ATAV *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAV_get0_type(_base, ___itav); +} + +ASN1_TYPE * LIB_OSSL_CMP_ATAV_get0_value(struct Library * _base, const OSSL_CMP_ATAV * ___itav); + +ASN1_TYPE * LIBSTUB_OSSL_CMP_ATAV_get0_value(void) +{ + const OSSL_CMP_ATAV * ___itav = (const OSSL_CMP_ATAV *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAV_get0_value(_base, ___itav); +} + +OSSL_CMP_ATAV * LIB_OSSL_CMP_ATAV_new_algId(struct Library * _base, const X509_ALGOR * ___alg); + +OSSL_CMP_ATAV * LIBSTUB_OSSL_CMP_ATAV_new_algId(void) +{ + const X509_ALGOR * ___alg = (const X509_ALGOR *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAV_new_algId(_base, ___alg); +} + +X509_ALGOR * LIB_OSSL_CMP_ATAV_get0_algId(struct Library * _base, const OSSL_CMP_ATAV * ___atav); + +X509_ALGOR * LIBSTUB_OSSL_CMP_ATAV_get0_algId(void) +{ + const OSSL_CMP_ATAV * ___atav = (const OSSL_CMP_ATAV *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAV_get0_algId(_base, ___atav); +} + +OSSL_CMP_ATAV * LIB_OSSL_CMP_ATAV_new_rsaKeyLen(struct Library * _base, int ___len); + +OSSL_CMP_ATAV * LIBSTUB_OSSL_CMP_ATAV_new_rsaKeyLen(void) +{ + int ___len = (int)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAV_new_rsaKeyLen(_base, ___len); +} + +int LIB_OSSL_CMP_ATAV_get_rsaKeyLen(struct Library * _base, const OSSL_CMP_ATAV * ___atav); + +int LIBSTUB_OSSL_CMP_ATAV_get_rsaKeyLen(void) +{ + const OSSL_CMP_ATAV * ___atav = (const OSSL_CMP_ATAV *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAV_get_rsaKeyLen(_base, ___atav); +} + +int LIB_OSSL_CMP_ATAV_push1(struct Library * _base, OSSL_CMP_ATAVS ** ___sk_p, const OSSL_CMP_ATAV * ___atav); + +int LIBSTUB_OSSL_CMP_ATAV_push1(void) +{ + OSSL_CMP_ATAVS ** ___sk_p = (OSSL_CMP_ATAVS **)REG_A0; + const OSSL_CMP_ATAV * ___atav = (const OSSL_CMP_ATAV *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAV_push1(_base, ___sk_p, ___atav); +} + +int LIB_OSSL_CMP_get1_certReqTemplate(struct Library * _base, OSSL_CMP_CTX * ___ctx, OSSL_CRMF_CERTTEMPLATE ** ___certTemplate, OSSL_CMP_ATAVS ** ___keySpec); + +int LIBSTUB_OSSL_CMP_get1_certReqTemplate(void) +{ + OSSL_CMP_CTX * ___ctx = (OSSL_CMP_CTX *)REG_A0; + OSSL_CRMF_CERTTEMPLATE ** ___certTemplate = (OSSL_CRMF_CERTTEMPLATE **)REG_A1; + OSSL_CMP_ATAVS ** ___keySpec = (OSSL_CMP_ATAVS **)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_get1_certReqTemplate(_base, ___ctx, ___certTemplate, ___keySpec); +} + +OSSL_CMP_ATAVS * LIB_d2i_OSSL_CMP_ATAVS(struct Library * _base, OSSL_CMP_ATAVS ** ___a, const unsigned char ** ___in, long ___len); + +OSSL_CMP_ATAVS * LIBSTUB_d2i_OSSL_CMP_ATAVS(void) +{ + OSSL_CMP_ATAVS ** ___a = (OSSL_CMP_ATAVS **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_OSSL_CMP_ATAVS(_base, ___a, ___in, ___len); +} + +int LIB_i2d_OSSL_CMP_ATAVS(struct Library * _base, const OSSL_CMP_ATAVS * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_OSSL_CMP_ATAVS(void) +{ + const OSSL_CMP_ATAVS * ___a = (const OSSL_CMP_ATAVS *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_OSSL_CMP_ATAVS(_base, ___a, ___out); +} + +void LIB_OSSL_CMP_ATAVS_free(struct Library * _base, OSSL_CMP_ATAVS * ___a); + +void LIBSTUB_OSSL_CMP_ATAVS_free(void) +{ + OSSL_CMP_ATAVS * ___a = (OSSL_CMP_ATAVS *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAVS_free(_base, ___a); +} + +OSSL_CMP_ATAVS * LIB_OSSL_CMP_ATAVS_new(struct Library * _base); + +OSSL_CMP_ATAVS * LIBSTUB_OSSL_CMP_ATAVS_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAVS_new(_base); +} + +const ASN1_ITEM * LIB_OSSL_CMP_ATAVS_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_OSSL_CMP_ATAVS_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CMP_ATAVS_it(_base); +} + +void LIB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(struct Library * _base, OSSL_CRMF_ATTRIBUTETYPEANDVALUE * ___v); + +void LIBSTUB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(void) +{ + OSSL_CRMF_ATTRIBUTETYPEANDVALUE * ___v = (OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free(_base, ___v); +} + +OSSL_CRMF_ATTRIBUTETYPEANDVALUE * LIB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(struct Library * _base, const OSSL_CRMF_ATTRIBUTETYPEANDVALUE * ___a); + +OSSL_CRMF_ATTRIBUTETYPEANDVALUE * LIBSTUB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(void) +{ + const OSSL_CRMF_ATTRIBUTETYPEANDVALUE * ___a = (const OSSL_CRMF_ATTRIBUTETYPEANDVALUE *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup(_base, ___a); +} + +OSSL_CRMF_CERTTEMPLATE * LIB_OSSL_CRMF_CERTTEMPLATE_dup(struct Library * _base, const OSSL_CRMF_CERTTEMPLATE * ___a); + +OSSL_CRMF_CERTTEMPLATE * LIBSTUB_OSSL_CRMF_CERTTEMPLATE_dup(void) +{ + const OSSL_CRMF_CERTTEMPLATE * ___a = (const OSSL_CRMF_CERTTEMPLATE *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_CRMF_CERTTEMPLATE_dup(_base, ___a); +} + +int LIB_CRYPTO_atomic_store(struct Library * _base, uint64_t * ___dst, uint64_t ___val, CRYPTO_RWLOCK * ___lock); + +int LIBSTUB_CRYPTO_atomic_store(void) +{ + uint64_t * ___dst = (uint64_t *)REG_A0; + uint64_t ___val = (uint64_t)REG_D0; + CRYPTO_RWLOCK * ___lock = (CRYPTO_RWLOCK *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_CRYPTO_atomic_store(_base, ___dst, ___val, ___lock); +} + +void * LIB_CRYPTO_aligned_alloc(struct Library * _base, size_t ___num, size_t ___align, void ** ___freeptr, const char * ___file, int ___line); + +void * LIBSTUB_CRYPTO_aligned_alloc(void) +{ + size_t ___num = (size_t)REG_D0; + size_t ___align = (size_t)REG_D1; + void ** ___freeptr = (void **)REG_A0; + const char * ___file = (const char *)REG_A1; + int ___line = (int)REG_D2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_CRYPTO_aligned_alloc(_base, ___num, ___align, ___freeptr, ___file, ___line); +} + +STACK_OF(X509_EXTENSION) * LIB_X509v3_add_extensions(struct Library * _base, STACK_OF(X509_EXTENSION) ** ___target, const STACK_OF(X509_EXTENSION) * ___exts); + +STACK_OF(X509_EXTENSION) * LIBSTUB_X509v3_add_extensions(void) +{ + STACK_OF(X509_EXTENSION) ** ___target = (STACK_OF(X509_EXTENSION) **)REG_A0; + const STACK_OF(X509_EXTENSION) * ___exts = (const STACK_OF(X509_EXTENSION) *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509v3_add_extensions(_base, ___target, ___exts); +} + +int LIB_PKCS12_set_pbmac1_pbkdf2(struct Library * _base, PKCS12 * ___p12, const char * ___pass, int ___passlen, unsigned char * ___salt, int ___saltlen, int ___iter, const EVP_MD * ___md_type, const char * ___prf_md_name); + +int LIBSTUB_PKCS12_set_pbmac1_pbkdf2(void) +{ + PKCS12 * ___p12 = (PKCS12 *)REG_A0; + const char * ___pass = (const char *)REG_A1; + int ___passlen = (int)REG_D0; + unsigned char * ___salt = (unsigned char *)REG_A2; + int ___saltlen = (int)REG_D1; + int ___iter = (int)REG_D2; + const EVP_MD * ___md_type = (const EVP_MD *)REG_A3; + const char * ___prf_md_name = (const char *)REG_D3; + struct Library * _base = (struct Library *)REG_A6; + return LIB_PKCS12_set_pbmac1_pbkdf2(_base, ___p12, ___pass, ___passlen, ___salt, ___saltlen, ___iter, ___md_type, ___prf_md_name); +} + +PBKDF2PARAM * LIB_PBMAC1_get1_pbkdf2_param(struct Library * _base, const X509_ALGOR * ___macalg); + +PBKDF2PARAM * LIBSTUB_PBMAC1_get1_pbkdf2_param(void) +{ + const X509_ALGOR * ___macalg = (const X509_ALGOR *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_PBMAC1_get1_pbkdf2_param(_base, ___macalg); +} + +PBMAC1PARAM * LIB_d2i_PBMAC1PARAM(struct Library * _base, PBMAC1PARAM ** ___a, const unsigned char ** ___in, long ___len); + +PBMAC1PARAM * LIBSTUB_d2i_PBMAC1PARAM(void) +{ + PBMAC1PARAM ** ___a = (PBMAC1PARAM **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_PBMAC1PARAM(_base, ___a, ___in, ___len); +} + +int LIB_i2d_PBMAC1PARAM(struct Library * _base, const PBMAC1PARAM * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_PBMAC1PARAM(void) +{ + const PBMAC1PARAM * ___a = (const PBMAC1PARAM *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_PBMAC1PARAM(_base, ___a, ___out); +} + +void LIB_PBMAC1PARAM_free(struct Library * _base, PBMAC1PARAM * ___a); + +void LIBSTUB_PBMAC1PARAM_free(void) +{ + PBMAC1PARAM * ___a = (PBMAC1PARAM *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_PBMAC1PARAM_free(_base, ___a); +} + +PBMAC1PARAM * LIB_PBMAC1PARAM_new(struct Library * _base); + +PBMAC1PARAM * LIBSTUB_PBMAC1PARAM_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_PBMAC1PARAM_new(_base); +} + +const ASN1_ITEM * LIB_PBMAC1PARAM_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_PBMAC1PARAM_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_PBMAC1PARAM_it(_base); +} + +int LIB_OSSL_LIB_CTX_get_conf_diagnostics(struct Library * _base, OSSL_LIB_CTX * ___ctx); + +int LIBSTUB_OSSL_LIB_CTX_get_conf_diagnostics(void) +{ + OSSL_LIB_CTX * ___ctx = (OSSL_LIB_CTX *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_LIB_CTX_get_conf_diagnostics(_base, ___ctx); +} + +void LIB_OSSL_LIB_CTX_set_conf_diagnostics(struct Library * _base, OSSL_LIB_CTX * ___ctx, int ___value); + +void LIBSTUB_OSSL_LIB_CTX_set_conf_diagnostics(void) +{ + OSSL_LIB_CTX * ___ctx = (OSSL_LIB_CTX *)REG_A0; + int ___value = (int)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_LIB_CTX_set_conf_diagnostics(_base, ___ctx, ___value); +} + +void * LIB_OSSL_LIB_CTX_get_data(struct Library * _base, OSSL_LIB_CTX * ___ctx, int ___index); + +void * LIBSTUB_OSSL_LIB_CTX_get_data(void) +{ + OSSL_LIB_CTX * ___ctx = (OSSL_LIB_CTX *)REG_A0; + int ___index = (int)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_LIB_CTX_get_data(_base, ___ctx, ___index); +} + +int LIB_OSSL_GENERAL_NAMES_print(struct Library * _base, BIO * ___out, GENERAL_NAMES * ___gens, int ___indent); + +int LIBSTUB_OSSL_GENERAL_NAMES_print(void) +{ + BIO * ___out = (BIO *)REG_A0; + GENERAL_NAMES * ___gens = (GENERAL_NAMES *)REG_A1; + int ___indent = (int)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_GENERAL_NAMES_print(_base, ___out, ___gens, ___indent); +} + +int LIB_TS_VERIFY_CTX_set0_data(struct Library * _base, TS_VERIFY_CTX * ___ctx, BIO * ___b); + +int LIBSTUB_TS_VERIFY_CTX_set0_data(void) +{ + TS_VERIFY_CTX * ___ctx = (TS_VERIFY_CTX *)REG_A0; + BIO * ___b = (BIO *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_TS_VERIFY_CTX_set0_data(_base, ___ctx, ___b); +} + +int LIB_TS_VERIFY_CTX_set0_imprint(struct Library * _base, TS_VERIFY_CTX * ___ctx, unsigned char * ___hexstr, long ___len); + +int LIBSTUB_TS_VERIFY_CTX_set0_imprint(void) +{ + TS_VERIFY_CTX * ___ctx = (TS_VERIFY_CTX *)REG_A0; + unsigned char * ___hexstr = (unsigned char *)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_TS_VERIFY_CTX_set0_imprint(_base, ___ctx, ___hexstr, ___len); +} + +int LIB_TS_VERIFY_CTX_set0_store(struct Library * _base, TS_VERIFY_CTX * ___ctx, X509_STORE * ___s); + +int LIBSTUB_TS_VERIFY_CTX_set0_store(void) +{ + TS_VERIFY_CTX * ___ctx = (TS_VERIFY_CTX *)REG_A0; + X509_STORE * ___s = (X509_STORE *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_TS_VERIFY_CTX_set0_store(_base, ___ctx, ___s); +} + +int LIB_TS_VERIFY_CTX_set0_certs(struct Library * _base, TS_VERIFY_CTX * ___ctx, STACK_OF(X509) * ___certs); + +int LIBSTUB_TS_VERIFY_CTX_set0_certs(void) +{ + TS_VERIFY_CTX * ___ctx = (TS_VERIFY_CTX *)REG_A0; + STACK_OF(X509) * ___certs = (STACK_OF(X509) *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_TS_VERIFY_CTX_set0_certs(_base, ___ctx, ___certs); +} + +int LIB_CRYPTO_atomic_add64(struct Library * _base, uint64_t * ___val, uint64_t ___op, uint64_t * ___ret, CRYPTO_RWLOCK * ___lock); + +int LIBSTUB_CRYPTO_atomic_add64(void) +{ + uint64_t * ___val = (uint64_t *)REG_A0; + uint64_t ___op = (uint64_t)REG_D0; + uint64_t * ___ret = (uint64_t *)REG_A1; + CRYPTO_RWLOCK * ___lock = (CRYPTO_RWLOCK *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_CRYPTO_atomic_add64(_base, ___val, ___op, ___ret, ___lock); +} + +int LIB_CRYPTO_atomic_and(struct Library * _base, uint64_t * ___val, uint64_t ___op, uint64_t * ___ret, CRYPTO_RWLOCK * ___lock); + +int LIBSTUB_CRYPTO_atomic_and(void) +{ + uint64_t * ___val = (uint64_t *)REG_A0; + uint64_t ___op = (uint64_t)REG_D0; + uint64_t * ___ret = (uint64_t *)REG_A1; + CRYPTO_RWLOCK * ___lock = (CRYPTO_RWLOCK *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_CRYPTO_atomic_and(_base, ___val, ___op, ___ret, ___lock); +} + +OSSL_ATTRIBUTES_SYNTAX * LIB_d2i_OSSL_ATTRIBUTES_SYNTAX(struct Library * _base, OSSL_ATTRIBUTES_SYNTAX ** ___a, const unsigned char ** ___in, long ___len); + +OSSL_ATTRIBUTES_SYNTAX * LIBSTUB_d2i_OSSL_ATTRIBUTES_SYNTAX(void) +{ + OSSL_ATTRIBUTES_SYNTAX ** ___a = (OSSL_ATTRIBUTES_SYNTAX **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_OSSL_ATTRIBUTES_SYNTAX(_base, ___a, ___in, ___len); +} + +int LIB_i2d_OSSL_ATTRIBUTES_SYNTAX(struct Library * _base, const OSSL_ATTRIBUTES_SYNTAX * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_OSSL_ATTRIBUTES_SYNTAX(void) +{ + const OSSL_ATTRIBUTES_SYNTAX * ___a = (const OSSL_ATTRIBUTES_SYNTAX *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_OSSL_ATTRIBUTES_SYNTAX(_base, ___a, ___out); +} + +void LIB_OSSL_ATTRIBUTES_SYNTAX_free(struct Library * _base, OSSL_ATTRIBUTES_SYNTAX * ___a); + +void LIBSTUB_OSSL_ATTRIBUTES_SYNTAX_free(void) +{ + OSSL_ATTRIBUTES_SYNTAX * ___a = (OSSL_ATTRIBUTES_SYNTAX *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ATTRIBUTES_SYNTAX_free(_base, ___a); +} + +OSSL_ATTRIBUTES_SYNTAX * LIB_OSSL_ATTRIBUTES_SYNTAX_new(struct Library * _base); + +OSSL_ATTRIBUTES_SYNTAX * LIBSTUB_OSSL_ATTRIBUTES_SYNTAX_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ATTRIBUTES_SYNTAX_new(_base); +} + +const ASN1_ITEM * LIB_OSSL_ATTRIBUTES_SYNTAX_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_OSSL_ATTRIBUTES_SYNTAX_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ATTRIBUTES_SYNTAX_it(_base); +} + +OSSL_USER_NOTICE_SYNTAX * LIB_d2i_OSSL_USER_NOTICE_SYNTAX(struct Library * _base, OSSL_USER_NOTICE_SYNTAX ** ___a, const unsigned char ** ___in, long ___len); + +OSSL_USER_NOTICE_SYNTAX * LIBSTUB_d2i_OSSL_USER_NOTICE_SYNTAX(void) +{ + OSSL_USER_NOTICE_SYNTAX ** ___a = (OSSL_USER_NOTICE_SYNTAX **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_OSSL_USER_NOTICE_SYNTAX(_base, ___a, ___in, ___len); +} + +int LIB_i2d_OSSL_USER_NOTICE_SYNTAX(struct Library * _base, const OSSL_USER_NOTICE_SYNTAX * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_OSSL_USER_NOTICE_SYNTAX(void) +{ + const OSSL_USER_NOTICE_SYNTAX * ___a = (const OSSL_USER_NOTICE_SYNTAX *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_OSSL_USER_NOTICE_SYNTAX(_base, ___a, ___out); +} + +void LIB_OSSL_USER_NOTICE_SYNTAX_free(struct Library * _base, OSSL_USER_NOTICE_SYNTAX * ___a); + +void LIBSTUB_OSSL_USER_NOTICE_SYNTAX_free(void) +{ + OSSL_USER_NOTICE_SYNTAX * ___a = (OSSL_USER_NOTICE_SYNTAX *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_USER_NOTICE_SYNTAX_free(_base, ___a); +} + +OSSL_USER_NOTICE_SYNTAX * LIB_OSSL_USER_NOTICE_SYNTAX_new(struct Library * _base); + +OSSL_USER_NOTICE_SYNTAX * LIBSTUB_OSSL_USER_NOTICE_SYNTAX_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_USER_NOTICE_SYNTAX_new(_base); +} + +const ASN1_ITEM * LIB_OSSL_USER_NOTICE_SYNTAX_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_OSSL_USER_NOTICE_SYNTAX_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_USER_NOTICE_SYNTAX_it(_base); +} + +void LIB_OSSL_INDICATOR_set_callback(struct Library * _base, OSSL_LIB_CTX * ___libctx, OSSL_INDICATOR_CALLBACK * ___cb); + +void LIBSTUB_OSSL_INDICATOR_set_callback(void) +{ + OSSL_LIB_CTX * ___libctx = (OSSL_LIB_CTX *)REG_A0; + OSSL_INDICATOR_CALLBACK * ___cb = (OSSL_INDICATOR_CALLBACK *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_INDICATOR_set_callback(_base, ___libctx, ___cb); +} + +void LIB_OSSL_INDICATOR_get_callback(struct Library * _base, OSSL_LIB_CTX * ___libctx, OSSL_INDICATOR_CALLBACK ** ___cb); + +void LIBSTUB_OSSL_INDICATOR_get_callback(void) +{ + OSSL_LIB_CTX * ___libctx = (OSSL_LIB_CTX *)REG_A0; + OSSL_INDICATOR_CALLBACK ** ___cb = (OSSL_INDICATOR_CALLBACK **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_INDICATOR_get_callback(_base, ___libctx, ___cb); +} + +int LIB_OPENSSL_strtoul(struct Library * _base, const char * ___str, char ** ___endptr, int ___base, unsigned long * ___num); + +int LIBSTUB_OPENSSL_strtoul(void) +{ + const char * ___str = (const char *)REG_A0; + char ** ___endptr = (char **)REG_A1; + int ___base = (int)REG_D0; + unsigned long * ___num = (unsigned long *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OPENSSL_strtoul(_base, ___str, ___endptr, ___base, ___num); +} + +OSSL_BASIC_ATTR_CONSTRAINTS * LIB_d2i_OSSL_BASIC_ATTR_CONSTRAINTS(struct Library * _base, OSSL_BASIC_ATTR_CONSTRAINTS ** ___a, const unsigned char ** ___in, long ___len); + +OSSL_BASIC_ATTR_CONSTRAINTS * LIBSTUB_d2i_OSSL_BASIC_ATTR_CONSTRAINTS(void) +{ + OSSL_BASIC_ATTR_CONSTRAINTS ** ___a = (OSSL_BASIC_ATTR_CONSTRAINTS **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_OSSL_BASIC_ATTR_CONSTRAINTS(_base, ___a, ___in, ___len); +} + +int LIB_i2d_OSSL_BASIC_ATTR_CONSTRAINTS(struct Library * _base, const OSSL_BASIC_ATTR_CONSTRAINTS * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_OSSL_BASIC_ATTR_CONSTRAINTS(void) +{ + const OSSL_BASIC_ATTR_CONSTRAINTS * ___a = (const OSSL_BASIC_ATTR_CONSTRAINTS *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_OSSL_BASIC_ATTR_CONSTRAINTS(_base, ___a, ___out); +} + +void LIB_OSSL_BASIC_ATTR_CONSTRAINTS_free(struct Library * _base, OSSL_BASIC_ATTR_CONSTRAINTS * ___a); + +void LIBSTUB_OSSL_BASIC_ATTR_CONSTRAINTS_free(void) +{ + OSSL_BASIC_ATTR_CONSTRAINTS * ___a = (OSSL_BASIC_ATTR_CONSTRAINTS *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_BASIC_ATTR_CONSTRAINTS_free(_base, ___a); +} + +OSSL_BASIC_ATTR_CONSTRAINTS * LIB_OSSL_BASIC_ATTR_CONSTRAINTS_new(struct Library * _base); + +OSSL_BASIC_ATTR_CONSTRAINTS * LIBSTUB_OSSL_BASIC_ATTR_CONSTRAINTS_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_BASIC_ATTR_CONSTRAINTS_new(_base); +} + +const ASN1_ITEM * LIB_OSSL_BASIC_ATTR_CONSTRAINTS_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_OSSL_BASIC_ATTR_CONSTRAINTS_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_BASIC_ATTR_CONSTRAINTS_it(_base); +} + +const OSSL_PARAM * LIB_EVP_KEYMGMT_gen_gettable_params(struct Library * _base, const EVP_KEYMGMT * ___keymgmt); + +const OSSL_PARAM * LIBSTUB_EVP_KEYMGMT_gen_gettable_params(void) +{ + const EVP_KEYMGMT * ___keymgmt = (const EVP_KEYMGMT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_KEYMGMT_gen_gettable_params(_base, ___keymgmt); +} + +int LIB_EVP_PKEY_CTX_set_signature(struct Library * _base, EVP_PKEY_CTX * ___pctx, const unsigned char * ___sig, size_t ___siglen); + +int LIBSTUB_EVP_PKEY_CTX_set_signature(void) +{ + EVP_PKEY_CTX * ___pctx = (EVP_PKEY_CTX *)REG_A0; + const unsigned char * ___sig = (const unsigned char *)REG_A1; + size_t ___siglen = (size_t)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_CTX_set_signature(_base, ___pctx, ___sig, ___siglen); +} + +int LIB_EVP_PKEY_sign_init_ex2(struct Library * _base, EVP_PKEY_CTX * ___ctx, EVP_SIGNATURE * ___algo, const OSSL_PARAM * ___params); + +int LIBSTUB_EVP_PKEY_sign_init_ex2(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + EVP_SIGNATURE * ___algo = (EVP_SIGNATURE *)REG_A1; + const OSSL_PARAM * ___params = (const OSSL_PARAM *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_sign_init_ex2(_base, ___ctx, ___algo, ___params); +} + +int LIB_EVP_PKEY_sign_message_init(struct Library * _base, EVP_PKEY_CTX * ___ctx, EVP_SIGNATURE * ___algo, const OSSL_PARAM * ___params); + +int LIBSTUB_EVP_PKEY_sign_message_init(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + EVP_SIGNATURE * ___algo = (EVP_SIGNATURE *)REG_A1; + const OSSL_PARAM * ___params = (const OSSL_PARAM *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_sign_message_init(_base, ___ctx, ___algo, ___params); +} + +int LIB_EVP_PKEY_sign_message_update(struct Library * _base, EVP_PKEY_CTX * ___ctx, const unsigned char * ___in, size_t ___inlen); + +int LIBSTUB_EVP_PKEY_sign_message_update(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + const unsigned char * ___in = (const unsigned char *)REG_A1; + size_t ___inlen = (size_t)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_sign_message_update(_base, ___ctx, ___in, ___inlen); +} + +int LIB_EVP_PKEY_sign_message_final(struct Library * _base, EVP_PKEY_CTX * ___ctx, unsigned char * ___sig, size_t * ___siglen); + +int LIBSTUB_EVP_PKEY_sign_message_final(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + unsigned char * ___sig = (unsigned char *)REG_A1; + size_t * ___siglen = (size_t *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_sign_message_final(_base, ___ctx, ___sig, ___siglen); +} + +int LIB_EVP_PKEY_verify_init_ex2(struct Library * _base, EVP_PKEY_CTX * ___ctx, EVP_SIGNATURE * ___algo, const OSSL_PARAM * ___params); + +int LIBSTUB_EVP_PKEY_verify_init_ex2(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + EVP_SIGNATURE * ___algo = (EVP_SIGNATURE *)REG_A1; + const OSSL_PARAM * ___params = (const OSSL_PARAM *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_verify_init_ex2(_base, ___ctx, ___algo, ___params); +} + +int LIB_EVP_PKEY_verify_message_init(struct Library * _base, EVP_PKEY_CTX * ___ctx, EVP_SIGNATURE * ___algo, const OSSL_PARAM * ___params); + +int LIBSTUB_EVP_PKEY_verify_message_init(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + EVP_SIGNATURE * ___algo = (EVP_SIGNATURE *)REG_A1; + const OSSL_PARAM * ___params = (const OSSL_PARAM *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_verify_message_init(_base, ___ctx, ___algo, ___params); +} + +int LIB_EVP_PKEY_verify_message_update(struct Library * _base, EVP_PKEY_CTX * ___ctx, const unsigned char * ___in, size_t ___inlen); + +int LIBSTUB_EVP_PKEY_verify_message_update(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + const unsigned char * ___in = (const unsigned char *)REG_A1; + size_t ___inlen = (size_t)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_verify_message_update(_base, ___ctx, ___in, ___inlen); +} + +int LIB_EVP_PKEY_verify_message_final(struct Library * _base, EVP_PKEY_CTX * ___ctx); + +int LIBSTUB_EVP_PKEY_verify_message_final(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_verify_message_final(_base, ___ctx); +} + +int LIB_EVP_PKEY_verify_recover_init_ex2(struct Library * _base, EVP_PKEY_CTX * ___ctx, EVP_SIGNATURE * ___algo, const OSSL_PARAM * ___params); + +int LIBSTUB_EVP_PKEY_verify_recover_init_ex2(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + EVP_SIGNATURE * ___algo = (EVP_SIGNATURE *)REG_A1; + const OSSL_PARAM * ___params = (const OSSL_PARAM *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_verify_recover_init_ex2(_base, ___ctx, ___algo, ___params); +} + +int LIB_EVP_MD_xof(struct Library * _base, const EVP_MD * ___md); + +int LIBSTUB_EVP_MD_xof(void) +{ + const EVP_MD * ___md = (const EVP_MD *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_MD_xof(_base, ___md); +} + +int LIB_EVP_MD_CTX_get_size_ex(struct Library * _base, const EVP_MD_CTX * ___ctx); + +int LIBSTUB_EVP_MD_CTX_get_size_ex(void) +{ + const EVP_MD_CTX * ___ctx = (const EVP_MD_CTX *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_MD_CTX_get_size_ex(_base, ___ctx); +} + +int LIB_EVP_CIPHER_CTX_set_algor_params(struct Library * _base, EVP_CIPHER_CTX * ___ctx, const X509_ALGOR * ___alg); + +int LIBSTUB_EVP_CIPHER_CTX_set_algor_params(void) +{ + EVP_CIPHER_CTX * ___ctx = (EVP_CIPHER_CTX *)REG_A0; + const X509_ALGOR * ___alg = (const X509_ALGOR *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_CIPHER_CTX_set_algor_params(_base, ___ctx, ___alg); +} + +int LIB_EVP_CIPHER_CTX_get_algor_params(struct Library * _base, EVP_CIPHER_CTX * ___ctx, X509_ALGOR * ___alg); + +int LIBSTUB_EVP_CIPHER_CTX_get_algor_params(void) +{ + EVP_CIPHER_CTX * ___ctx = (EVP_CIPHER_CTX *)REG_A0; + X509_ALGOR * ___alg = (X509_ALGOR *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_CIPHER_CTX_get_algor_params(_base, ___ctx, ___alg); +} + +int LIB_EVP_CIPHER_CTX_get_algor(struct Library * _base, EVP_CIPHER_CTX * ___ctx, X509_ALGOR ** ___alg); + +int LIBSTUB_EVP_CIPHER_CTX_get_algor(void) +{ + EVP_CIPHER_CTX * ___ctx = (EVP_CIPHER_CTX *)REG_A0; + X509_ALGOR ** ___alg = (X509_ALGOR **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_CIPHER_CTX_get_algor(_base, ___ctx, ___alg); +} + +int LIB_EVP_PKEY_CTX_set_algor_params(struct Library * _base, EVP_PKEY_CTX * ___ctx, const X509_ALGOR * ___alg); + +int LIBSTUB_EVP_PKEY_CTX_set_algor_params(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + const X509_ALGOR * ___alg = (const X509_ALGOR *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_CTX_set_algor_params(_base, ___ctx, ___alg); +} + +int LIB_EVP_PKEY_CTX_get_algor_params(struct Library * _base, EVP_PKEY_CTX * ___ctx, X509_ALGOR * ___alg); + +int LIBSTUB_EVP_PKEY_CTX_get_algor_params(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + X509_ALGOR * ___alg = (X509_ALGOR *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_CTX_get_algor_params(_base, ___ctx, ___alg); +} + +int LIB_EVP_PKEY_CTX_get_algor(struct Library * _base, EVP_PKEY_CTX * ___ctx, X509_ALGOR ** ___alg); + +int LIBSTUB_EVP_PKEY_CTX_get_algor(void) +{ + EVP_PKEY_CTX * ___ctx = (EVP_PKEY_CTX *)REG_A0; + X509_ALGOR ** ___alg = (X509_ALGOR **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_EVP_PKEY_CTX_get_algor(_base, ___ctx, ___alg); +} + +X509_ACERT * LIB_d2i_X509_ACERT(struct Library * _base, X509_ACERT ** ___a, const unsigned char ** ___in, long ___len); + +X509_ACERT * LIBSTUB_d2i_X509_ACERT(void) +{ + X509_ACERT ** ___a = (X509_ACERT **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_X509_ACERT(_base, ___a, ___in, ___len); +} + +int LIB_i2d_X509_ACERT(struct Library * _base, const X509_ACERT * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_X509_ACERT(void) +{ + const X509_ACERT * ___a = (const X509_ACERT *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_X509_ACERT(_base, ___a, ___out); +} + +void LIB_X509_ACERT_free(struct Library * _base, X509_ACERT * ___a); + +void LIBSTUB_X509_ACERT_free(void) +{ + X509_ACERT * ___a = (X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_free(_base, ___a); +} + +X509_ACERT * LIB_X509_ACERT_new(struct Library * _base); + +X509_ACERT * LIBSTUB_X509_ACERT_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_new(_base); +} + +const ASN1_ITEM * LIB_X509_ACERT_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_X509_ACERT_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_it(_base); +} + +X509_ACERT * LIB_X509_ACERT_dup(struct Library * _base, const X509_ACERT * ___a); + +X509_ACERT * LIBSTUB_X509_ACERT_dup(void) +{ + const X509_ACERT * ___a = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_dup(_base, ___a); +} + +const ASN1_ITEM * LIB_X509_ACERT_INFO_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_X509_ACERT_INFO_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_INFO_it(_base); +} + +void LIB_X509_ACERT_INFO_free(struct Library * _base, X509_ACERT_INFO * ___a); + +void LIBSTUB_X509_ACERT_INFO_free(void) +{ + X509_ACERT_INFO * ___a = (X509_ACERT_INFO *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_INFO_free(_base, ___a); +} + +X509_ACERT_INFO * LIB_X509_ACERT_INFO_new(struct Library * _base); + +X509_ACERT_INFO * LIBSTUB_X509_ACERT_INFO_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_INFO_new(_base); +} + +void LIB_OSSL_OBJECT_DIGEST_INFO_free(struct Library * _base, OSSL_OBJECT_DIGEST_INFO * ___a); + +void LIBSTUB_OSSL_OBJECT_DIGEST_INFO_free(void) +{ + OSSL_OBJECT_DIGEST_INFO * ___a = (OSSL_OBJECT_DIGEST_INFO *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_OBJECT_DIGEST_INFO_free(_base, ___a); +} + +OSSL_OBJECT_DIGEST_INFO * LIB_OSSL_OBJECT_DIGEST_INFO_new(struct Library * _base); + +OSSL_OBJECT_DIGEST_INFO * LIBSTUB_OSSL_OBJECT_DIGEST_INFO_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_OBJECT_DIGEST_INFO_new(_base); +} + +void LIB_OSSL_ISSUER_SERIAL_free(struct Library * _base, OSSL_ISSUER_SERIAL * ___a); + +void LIBSTUB_OSSL_ISSUER_SERIAL_free(void) +{ + OSSL_ISSUER_SERIAL * ___a = (OSSL_ISSUER_SERIAL *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ISSUER_SERIAL_free(_base, ___a); +} + +OSSL_ISSUER_SERIAL * LIB_OSSL_ISSUER_SERIAL_new(struct Library * _base); + +OSSL_ISSUER_SERIAL * LIBSTUB_OSSL_ISSUER_SERIAL_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ISSUER_SERIAL_new(_base); +} + +void LIB_X509_ACERT_ISSUER_V2FORM_free(struct Library * _base, X509_ACERT_ISSUER_V2FORM * ___a); + +void LIBSTUB_X509_ACERT_ISSUER_V2FORM_free(void) +{ + X509_ACERT_ISSUER_V2FORM * ___a = (X509_ACERT_ISSUER_V2FORM *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_ISSUER_V2FORM_free(_base, ___a); +} + +X509_ACERT_ISSUER_V2FORM * LIB_X509_ACERT_ISSUER_V2FORM_new(struct Library * _base); + +X509_ACERT_ISSUER_V2FORM * LIBSTUB_X509_ACERT_ISSUER_V2FORM_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_ISSUER_V2FORM_new(_base); +} + +X509_ACERT * LIB_PEM_read_bio_X509_ACERT(struct Library * _base, BIO * ___out, X509_ACERT ** ___x, pem_password_cb * ___cb, void * ___u); + +X509_ACERT * LIBSTUB_PEM_read_bio_X509_ACERT(void) +{ + BIO * ___out = (BIO *)REG_A0; + X509_ACERT ** ___x = (X509_ACERT **)REG_A1; + pem_password_cb * ___cb = (pem_password_cb *)REG_A2; + void * ___u = (void *)REG_A3; + struct Library * _base = (struct Library *)REG_A6; + return LIB_PEM_read_bio_X509_ACERT(_base, ___out, ___x, ___cb, ___u); +} + +int LIB_PEM_write_bio_X509_ACERT(struct Library * _base, BIO * ___out, const X509_ACERT * ___x); + +int LIBSTUB_PEM_write_bio_X509_ACERT(void) +{ + BIO * ___out = (BIO *)REG_A0; + const X509_ACERT * ___x = (const X509_ACERT *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_PEM_write_bio_X509_ACERT(_base, ___out, ___x); +} + +X509_ACERT * LIB_d2i_X509_ACERT_bio(struct Library * _base, BIO * ___bp, X509_ACERT ** ___acert); + +X509_ACERT * LIBSTUB_d2i_X509_ACERT_bio(void) +{ + BIO * ___bp = (BIO *)REG_A0; + X509_ACERT ** ___acert = (X509_ACERT **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_X509_ACERT_bio(_base, ___bp, ___acert); +} + +int LIB_i2d_X509_ACERT_bio(struct Library * _base, BIO * ___bp, const X509_ACERT * ___acert); + +int LIBSTUB_i2d_X509_ACERT_bio(void) +{ + BIO * ___bp = (BIO *)REG_A0; + const X509_ACERT * ___acert = (const X509_ACERT *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_X509_ACERT_bio(_base, ___bp, ___acert); +} + +const GENERAL_NAMES * LIB_X509_ACERT_get0_holder_entityName(struct Library * _base, const X509_ACERT * ___x); + +const GENERAL_NAMES * LIBSTUB_X509_ACERT_get0_holder_entityName(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_holder_entityName(_base, ___x); +} + +const OSSL_ISSUER_SERIAL * LIB_X509_ACERT_get0_holder_baseCertId(struct Library * _base, const X509_ACERT * ___x); + +const OSSL_ISSUER_SERIAL * LIBSTUB_X509_ACERT_get0_holder_baseCertId(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_holder_baseCertId(_base, ___x); +} + +const OSSL_OBJECT_DIGEST_INFO * LIB_X509_ACERT_get0_holder_digest(struct Library * _base, const X509_ACERT * ___x); + +const OSSL_OBJECT_DIGEST_INFO * LIBSTUB_X509_ACERT_get0_holder_digest(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_holder_digest(_base, ___x); +} + +const X509_NAME * LIB_X509_ACERT_get0_issuerName(struct Library * _base, const X509_ACERT * ___x); + +const X509_NAME * LIBSTUB_X509_ACERT_get0_issuerName(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_issuerName(_base, ___x); +} + +long LIB_X509_ACERT_get_version(struct Library * _base, const X509_ACERT * ___x); + +long LIBSTUB_X509_ACERT_get_version(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get_version(_base, ___x); +} + +void LIB_X509_ACERT_get0_signature(struct Library * _base, const X509_ACERT * ___x, const ASN1_BIT_STRING ** ___psig, const X509_ALGOR ** ___palg); + +void LIBSTUB_X509_ACERT_get0_signature(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + const ASN1_BIT_STRING ** ___psig = (const ASN1_BIT_STRING **)REG_A1; + const X509_ALGOR ** ___palg = (const X509_ALGOR **)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_signature(_base, ___x, ___psig, ___palg); +} + +int LIB_X509_ACERT_get_signature_nid(struct Library * _base, const X509_ACERT * ___x); + +int LIBSTUB_X509_ACERT_get_signature_nid(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get_signature_nid(_base, ___x); +} + +const X509_ALGOR * LIB_X509_ACERT_get0_info_sigalg(struct Library * _base, const X509_ACERT * ___x); + +const X509_ALGOR * LIBSTUB_X509_ACERT_get0_info_sigalg(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_info_sigalg(_base, ___x); +} + +const ASN1_INTEGER * LIB_X509_ACERT_get0_serialNumber(struct Library * _base, const X509_ACERT * ___x); + +const ASN1_INTEGER * LIBSTUB_X509_ACERT_get0_serialNumber(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_serialNumber(_base, ___x); +} + +const ASN1_TIME * LIB_X509_ACERT_get0_notBefore(struct Library * _base, const X509_ACERT * ___x); + +const ASN1_TIME * LIBSTUB_X509_ACERT_get0_notBefore(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_notBefore(_base, ___x); +} + +const ASN1_TIME * LIB_X509_ACERT_get0_notAfter(struct Library * _base, const X509_ACERT * ___x); + +const ASN1_TIME * LIBSTUB_X509_ACERT_get0_notAfter(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_notAfter(_base, ___x); +} + +const ASN1_BIT_STRING * LIB_X509_ACERT_get0_issuerUID(struct Library * _base, const X509_ACERT * ___x); + +const ASN1_BIT_STRING * LIBSTUB_X509_ACERT_get0_issuerUID(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_issuerUID(_base, ___x); +} + +int LIB_X509_ACERT_set_version(struct Library * _base, X509_ACERT * ___x, long ___version); + +int LIBSTUB_X509_ACERT_set_version(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + long ___version = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_set_version(_base, ___x, ___version); +} + +void LIB_X509_ACERT_set0_holder_entityName(struct Library * _base, X509_ACERT * ___x, GENERAL_NAMES * ___name); + +void LIBSTUB_X509_ACERT_set0_holder_entityName(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + GENERAL_NAMES * ___name = (GENERAL_NAMES *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_set0_holder_entityName(_base, ___x, ___name); +} + +void LIB_X509_ACERT_set0_holder_baseCertId(struct Library * _base, X509_ACERT * ___x, OSSL_ISSUER_SERIAL * ___isss); + +void LIBSTUB_X509_ACERT_set0_holder_baseCertId(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + OSSL_ISSUER_SERIAL * ___isss = (OSSL_ISSUER_SERIAL *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_set0_holder_baseCertId(_base, ___x, ___isss); +} + +void LIB_X509_ACERT_set0_holder_digest(struct Library * _base, X509_ACERT * ___x, OSSL_OBJECT_DIGEST_INFO * ___dinfo); + +void LIBSTUB_X509_ACERT_set0_holder_digest(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + OSSL_OBJECT_DIGEST_INFO * ___dinfo = (OSSL_OBJECT_DIGEST_INFO *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_set0_holder_digest(_base, ___x, ___dinfo); +} + +int LIB_X509_ACERT_set1_issuerName(struct Library * _base, X509_ACERT * ___x, const X509_NAME * ___name); + +int LIBSTUB_X509_ACERT_set1_issuerName(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + const X509_NAME * ___name = (const X509_NAME *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_set1_issuerName(_base, ___x, ___name); +} + +int LIB_X509_ACERT_set1_serialNumber(struct Library * _base, X509_ACERT * ___x, const ASN1_INTEGER * ___serial); + +int LIBSTUB_X509_ACERT_set1_serialNumber(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + const ASN1_INTEGER * ___serial = (const ASN1_INTEGER *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_set1_serialNumber(_base, ___x, ___serial); +} + +int LIB_X509_ACERT_set1_notBefore(struct Library * _base, X509_ACERT * ___x, const ASN1_GENERALIZEDTIME * ___time); + +int LIBSTUB_X509_ACERT_set1_notBefore(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + const ASN1_GENERALIZEDTIME * ___time = (const ASN1_GENERALIZEDTIME *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_set1_notBefore(_base, ___x, ___time); +} + +int LIB_X509_ACERT_set1_notAfter(struct Library * _base, X509_ACERT * ___x, const ASN1_GENERALIZEDTIME * ___time); + +int LIBSTUB_X509_ACERT_set1_notAfter(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + const ASN1_GENERALIZEDTIME * ___time = (const ASN1_GENERALIZEDTIME *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_set1_notAfter(_base, ___x, ___time); +} + +void LIB_OSSL_OBJECT_DIGEST_INFO_get0_digest(struct Library * _base, const OSSL_OBJECT_DIGEST_INFO * ___o, int * ___digestedObjectType, const X509_ALGOR ** ___digestAlgorithm, const ASN1_BIT_STRING ** ___digest); + +void LIBSTUB_OSSL_OBJECT_DIGEST_INFO_get0_digest(void) +{ + const OSSL_OBJECT_DIGEST_INFO * ___o = (const OSSL_OBJECT_DIGEST_INFO *)REG_A0; + int * ___digestedObjectType = (int *)REG_A1; + const X509_ALGOR ** ___digestAlgorithm = (const X509_ALGOR **)REG_A2; + const ASN1_BIT_STRING ** ___digest = (const ASN1_BIT_STRING **)REG_A3; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_OBJECT_DIGEST_INFO_get0_digest(_base, ___o, ___digestedObjectType, ___digestAlgorithm, ___digest); +} + +int LIB_OSSL_OBJECT_DIGEST_INFO_set1_digest(struct Library * _base, OSSL_OBJECT_DIGEST_INFO * ___o, int ___digestedObjectType, X509_ALGOR * ___digestAlgorithm, ASN1_BIT_STRING * ___digest); + +int LIBSTUB_OSSL_OBJECT_DIGEST_INFO_set1_digest(void) +{ + OSSL_OBJECT_DIGEST_INFO * ___o = (OSSL_OBJECT_DIGEST_INFO *)REG_A0; + int ___digestedObjectType = (int)REG_D0; + X509_ALGOR * ___digestAlgorithm = (X509_ALGOR *)REG_A1; + ASN1_BIT_STRING * ___digest = (ASN1_BIT_STRING *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_OBJECT_DIGEST_INFO_set1_digest(_base, ___o, ___digestedObjectType, ___digestAlgorithm, ___digest); +} + +const X509_NAME * LIB_OSSL_ISSUER_SERIAL_get0_issuer(struct Library * _base, const OSSL_ISSUER_SERIAL * ___isss); + +const X509_NAME * LIBSTUB_OSSL_ISSUER_SERIAL_get0_issuer(void) +{ + const OSSL_ISSUER_SERIAL * ___isss = (const OSSL_ISSUER_SERIAL *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ISSUER_SERIAL_get0_issuer(_base, ___isss); +} + +const ASN1_INTEGER * LIB_OSSL_ISSUER_SERIAL_get0_serial(struct Library * _base, const OSSL_ISSUER_SERIAL * ___isss); + +const ASN1_INTEGER * LIBSTUB_OSSL_ISSUER_SERIAL_get0_serial(void) +{ + const OSSL_ISSUER_SERIAL * ___isss = (const OSSL_ISSUER_SERIAL *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ISSUER_SERIAL_get0_serial(_base, ___isss); +} + +const ASN1_BIT_STRING * LIB_OSSL_ISSUER_SERIAL_get0_issuerUID(struct Library * _base, const OSSL_ISSUER_SERIAL * ___isss); + +const ASN1_BIT_STRING * LIBSTUB_OSSL_ISSUER_SERIAL_get0_issuerUID(void) +{ + const OSSL_ISSUER_SERIAL * ___isss = (const OSSL_ISSUER_SERIAL *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ISSUER_SERIAL_get0_issuerUID(_base, ___isss); +} + +int LIB_OSSL_ISSUER_SERIAL_set1_issuer(struct Library * _base, OSSL_ISSUER_SERIAL * ___isss, const X509_NAME * ___issuer); + +int LIBSTUB_OSSL_ISSUER_SERIAL_set1_issuer(void) +{ + OSSL_ISSUER_SERIAL * ___isss = (OSSL_ISSUER_SERIAL *)REG_A0; + const X509_NAME * ___issuer = (const X509_NAME *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ISSUER_SERIAL_set1_issuer(_base, ___isss, ___issuer); +} + +int LIB_OSSL_ISSUER_SERIAL_set1_serial(struct Library * _base, OSSL_ISSUER_SERIAL * ___isss, const ASN1_INTEGER * ___serial); + +int LIBSTUB_OSSL_ISSUER_SERIAL_set1_serial(void) +{ + OSSL_ISSUER_SERIAL * ___isss = (OSSL_ISSUER_SERIAL *)REG_A0; + const ASN1_INTEGER * ___serial = (const ASN1_INTEGER *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ISSUER_SERIAL_set1_serial(_base, ___isss, ___serial); +} + +int LIB_OSSL_ISSUER_SERIAL_set1_issuerUID(struct Library * _base, OSSL_ISSUER_SERIAL * ___isss, const ASN1_BIT_STRING * ___uid); + +int LIBSTUB_OSSL_ISSUER_SERIAL_set1_issuerUID(void) +{ + OSSL_ISSUER_SERIAL * ___isss = (OSSL_ISSUER_SERIAL *)REG_A0; + const ASN1_BIT_STRING * ___uid = (const ASN1_BIT_STRING *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_ISSUER_SERIAL_set1_issuerUID(_base, ___isss, ___uid); +} + +int LIB_X509_ACERT_print(struct Library * _base, BIO * ___bp, X509_ACERT * ___x); + +int LIBSTUB_X509_ACERT_print(void) +{ + BIO * ___bp = (BIO *)REG_A0; + X509_ACERT * ___x = (X509_ACERT *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_print(_base, ___bp, ___x); +} + +int LIB_X509_ACERT_print_ex(struct Library * _base, BIO * ___bp, X509_ACERT * ___x, unsigned long ___nmflags, unsigned long ___cflag); + +int LIBSTUB_X509_ACERT_print_ex(void) +{ + BIO * ___bp = (BIO *)REG_A0; + X509_ACERT * ___x = (X509_ACERT *)REG_A1; + unsigned long ___nmflags = (unsigned long)REG_D0; + unsigned long ___cflag = (unsigned long)REG_D1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_print_ex(_base, ___bp, ___x, ___nmflags, ___cflag); +} + +int LIB_X509_ACERT_get_attr_count(struct Library * _base, const X509_ACERT * ___x); + +int LIBSTUB_X509_ACERT_get_attr_count(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get_attr_count(_base, ___x); +} + +int LIB_X509_ACERT_get_attr_by_NID(struct Library * _base, const X509_ACERT * ___x, int ___nid, int ___lastpos); + +int LIBSTUB_X509_ACERT_get_attr_by_NID(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + int ___nid = (int)REG_D0; + int ___lastpos = (int)REG_D1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get_attr_by_NID(_base, ___x, ___nid, ___lastpos); +} + +int LIB_X509_ACERT_get_attr_by_OBJ(struct Library * _base, const X509_ACERT * ___x, const ASN1_OBJECT * ___obj, int ___lastpos); + +int LIBSTUB_X509_ACERT_get_attr_by_OBJ(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + const ASN1_OBJECT * ___obj = (const ASN1_OBJECT *)REG_A1; + int ___lastpos = (int)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get_attr_by_OBJ(_base, ___x, ___obj, ___lastpos); +} + +X509_ATTRIBUTE * LIB_X509_ACERT_get_attr(struct Library * _base, const X509_ACERT * ___x, int ___loc); + +X509_ATTRIBUTE * LIBSTUB_X509_ACERT_get_attr(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + int ___loc = (int)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get_attr(_base, ___x, ___loc); +} + +X509_ATTRIBUTE * LIB_X509_ACERT_delete_attr(struct Library * _base, X509_ACERT * ___x, int ___loc); + +X509_ATTRIBUTE * LIBSTUB_X509_ACERT_delete_attr(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + int ___loc = (int)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_delete_attr(_base, ___x, ___loc); +} + +int LIB_X509_ACERT_add1_attr(struct Library * _base, X509_ACERT * ___x, X509_ATTRIBUTE * ___attr); + +int LIBSTUB_X509_ACERT_add1_attr(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + X509_ATTRIBUTE * ___attr = (X509_ATTRIBUTE *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_add1_attr(_base, ___x, ___attr); +} + +int LIB_X509_ACERT_add1_attr_by_OBJ(struct Library * _base, X509_ACERT * ___x, const ASN1_OBJECT * ___obj, int ___type, const void * ___bytes, int ___len); + +int LIBSTUB_X509_ACERT_add1_attr_by_OBJ(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + const ASN1_OBJECT * ___obj = (const ASN1_OBJECT *)REG_A1; + int ___type = (int)REG_D0; + const void * ___bytes = (const void *)REG_A2; + int ___len = (int)REG_D1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_add1_attr_by_OBJ(_base, ___x, ___obj, ___type, ___bytes, ___len); +} + +int LIB_X509_ACERT_add1_attr_by_NID(struct Library * _base, X509_ACERT * ___x, int ___nid, int ___type, const void * ___bytes, int ___len); + +int LIBSTUB_X509_ACERT_add1_attr_by_NID(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + int ___nid = (int)REG_D0; + int ___type = (int)REG_D1; + const void * ___bytes = (const void *)REG_A1; + int ___len = (int)REG_D2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_add1_attr_by_NID(_base, ___x, ___nid, ___type, ___bytes, ___len); +} + +int LIB_X509_ACERT_add1_attr_by_txt(struct Library * _base, X509_ACERT * ___x, const char * ___attrname, int ___type, const unsigned char * ___bytes, int ___len); + +int LIBSTUB_X509_ACERT_add1_attr_by_txt(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + const char * ___attrname = (const char *)REG_A1; + int ___type = (int)REG_D0; + const unsigned char * ___bytes = (const unsigned char *)REG_A2; + int ___len = (int)REG_D1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_add1_attr_by_txt(_base, ___x, ___attrname, ___type, ___bytes, ___len); +} + +int LIB_X509_ACERT_sign(struct Library * _base, X509_ACERT * ___x, EVP_PKEY * ___pkey, const EVP_MD * ___md); + +int LIBSTUB_X509_ACERT_sign(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + EVP_PKEY * ___pkey = (EVP_PKEY *)REG_A1; + const EVP_MD * ___md = (const EVP_MD *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_sign(_base, ___x, ___pkey, ___md); +} + +int LIB_X509_ACERT_sign_ctx(struct Library * _base, X509_ACERT * ___x, EVP_MD_CTX * ___ctx); + +int LIBSTUB_X509_ACERT_sign_ctx(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + EVP_MD_CTX * ___ctx = (EVP_MD_CTX *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_sign_ctx(_base, ___x, ___ctx); +} + +int LIB_X509_ACERT_verify(struct Library * _base, X509_ACERT * ___a, EVP_PKEY * ___r); + +int LIBSTUB_X509_ACERT_verify(void) +{ + X509_ACERT * ___a = (X509_ACERT *)REG_A0; + EVP_PKEY * ___r = (EVP_PKEY *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_verify(_base, ___a, ___r); +} + +void * LIB_X509_ACERT_get_ext_d2i(struct Library * _base, const X509_ACERT * ___x, int ___nid, int * ___crit, int * ___idx); + +void * LIBSTUB_X509_ACERT_get_ext_d2i(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + int ___nid = (int)REG_D0; + int * ___crit = (int *)REG_A1; + int * ___idx = (int *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get_ext_d2i(_base, ___x, ___nid, ___crit, ___idx); +} + +int LIB_X509_ACERT_add1_ext_i2d(struct Library * _base, X509_ACERT * ___x, int ___nid, void * ___value, int ___crit, unsigned long ___flags); + +int LIBSTUB_X509_ACERT_add1_ext_i2d(void) +{ + X509_ACERT * ___x = (X509_ACERT *)REG_A0; + int ___nid = (int)REG_D0; + void * ___value = (void *)REG_A1; + int ___crit = (int)REG_D1; + unsigned long ___flags = (unsigned long)REG_D2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_add1_ext_i2d(_base, ___x, ___nid, ___value, ___crit, ___flags); +} + +const struct stack_st_X509_EXTENSION * LIB_X509_ACERT_get0_extensions(struct Library * _base, const X509_ACERT * ___x); + +const struct stack_st_X509_EXTENSION * LIBSTUB_X509_ACERT_get0_extensions(void) +{ + const X509_ACERT * ___x = (const X509_ACERT *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_get0_extensions(_base, ___x); +} + +const ASN1_ITEM * LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_OSSL_IETF_ATTR_SYNTAX_VALUE_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_it(_base); +} + +void LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_free(struct Library * _base, OSSL_IETF_ATTR_SYNTAX_VALUE * ___a); + +void LIBSTUB_OSSL_IETF_ATTR_SYNTAX_VALUE_free(void) +{ + OSSL_IETF_ATTR_SYNTAX_VALUE * ___a = (OSSL_IETF_ATTR_SYNTAX_VALUE *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_free(_base, ___a); +} + +OSSL_IETF_ATTR_SYNTAX_VALUE * LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_new(struct Library * _base); + +OSSL_IETF_ATTR_SYNTAX_VALUE * LIBSTUB_OSSL_IETF_ATTR_SYNTAX_VALUE_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_VALUE_new(_base); +} + +OSSL_IETF_ATTR_SYNTAX * LIB_d2i_OSSL_IETF_ATTR_SYNTAX(struct Library * _base, OSSL_IETF_ATTR_SYNTAX ** ___a, const unsigned char ** ___in, long ___len); + +OSSL_IETF_ATTR_SYNTAX * LIBSTUB_d2i_OSSL_IETF_ATTR_SYNTAX(void) +{ + OSSL_IETF_ATTR_SYNTAX ** ___a = (OSSL_IETF_ATTR_SYNTAX **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_OSSL_IETF_ATTR_SYNTAX(_base, ___a, ___in, ___len); +} + +int LIB_i2d_OSSL_IETF_ATTR_SYNTAX(struct Library * _base, const OSSL_IETF_ATTR_SYNTAX * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_OSSL_IETF_ATTR_SYNTAX(void) +{ + const OSSL_IETF_ATTR_SYNTAX * ___a = (const OSSL_IETF_ATTR_SYNTAX *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_OSSL_IETF_ATTR_SYNTAX(_base, ___a, ___out); +} + +void LIB_OSSL_IETF_ATTR_SYNTAX_free(struct Library * _base, OSSL_IETF_ATTR_SYNTAX * ___a); + +void LIBSTUB_OSSL_IETF_ATTR_SYNTAX_free(void) +{ + OSSL_IETF_ATTR_SYNTAX * ___a = (OSSL_IETF_ATTR_SYNTAX *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_free(_base, ___a); +} + +OSSL_IETF_ATTR_SYNTAX * LIB_OSSL_IETF_ATTR_SYNTAX_new(struct Library * _base); + +OSSL_IETF_ATTR_SYNTAX * LIBSTUB_OSSL_IETF_ATTR_SYNTAX_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_new(_base); +} + +const ASN1_ITEM * LIB_OSSL_IETF_ATTR_SYNTAX_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_OSSL_IETF_ATTR_SYNTAX_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_it(_base); +} + +const GENERAL_NAMES * LIB_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(struct Library * _base, const OSSL_IETF_ATTR_SYNTAX * ___a); + +const GENERAL_NAMES * LIBSTUB_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(void) +{ + const OSSL_IETF_ATTR_SYNTAX * ___a = (const OSSL_IETF_ATTR_SYNTAX *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(_base, ___a); +} + +void LIB_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(struct Library * _base, OSSL_IETF_ATTR_SYNTAX * ___a, GENERAL_NAMES * ___names); + +void LIBSTUB_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(void) +{ + OSSL_IETF_ATTR_SYNTAX * ___a = (OSSL_IETF_ATTR_SYNTAX *)REG_A0; + GENERAL_NAMES * ___names = (GENERAL_NAMES *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(_base, ___a, ___names); +} + +int LIB_OSSL_IETF_ATTR_SYNTAX_get_value_num(struct Library * _base, const OSSL_IETF_ATTR_SYNTAX * ___a); + +int LIBSTUB_OSSL_IETF_ATTR_SYNTAX_get_value_num(void) +{ + const OSSL_IETF_ATTR_SYNTAX * ___a = (const OSSL_IETF_ATTR_SYNTAX *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_get_value_num(_base, ___a); +} + +void * LIB_OSSL_IETF_ATTR_SYNTAX_get0_value(struct Library * _base, const OSSL_IETF_ATTR_SYNTAX * ___a, int ___ind, int * ___type); + +void * LIBSTUB_OSSL_IETF_ATTR_SYNTAX_get0_value(void) +{ + const OSSL_IETF_ATTR_SYNTAX * ___a = (const OSSL_IETF_ATTR_SYNTAX *)REG_A0; + int ___ind = (int)REG_D0; + int * ___type = (int *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_get0_value(_base, ___a, ___ind, ___type); +} + +int LIB_OSSL_IETF_ATTR_SYNTAX_add1_value(struct Library * _base, OSSL_IETF_ATTR_SYNTAX * ___a, int ___type, void * ___data); + +int LIBSTUB_OSSL_IETF_ATTR_SYNTAX_add1_value(void) +{ + OSSL_IETF_ATTR_SYNTAX * ___a = (OSSL_IETF_ATTR_SYNTAX *)REG_A0; + int ___type = (int)REG_D0; + void * ___data = (void *)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_add1_value(_base, ___a, ___type, ___data); +} + +int LIB_OSSL_IETF_ATTR_SYNTAX_print(struct Library * _base, BIO * ___bp, OSSL_IETF_ATTR_SYNTAX * ___a, int ___indent); + +int LIBSTUB_OSSL_IETF_ATTR_SYNTAX_print(void) +{ + BIO * ___bp = (BIO *)REG_A0; + OSSL_IETF_ATTR_SYNTAX * ___a = (OSSL_IETF_ATTR_SYNTAX *)REG_A1; + int ___indent = (int)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_IETF_ATTR_SYNTAX_print(_base, ___bp, ___a, ___indent); +} + +int LIB_X509_ACERT_add_attr_nconf(struct Library * _base, CONF * ___conf, const char * ___section, X509_ACERT * ___acert); + +int LIBSTUB_X509_ACERT_add_attr_nconf(void) +{ + CONF * ___conf = (CONF *)REG_A0; + const char * ___section = (const char *)REG_A1; + X509_ACERT * ___acert = (X509_ACERT *)REG_A2; + struct Library * _base = (struct Library *)REG_A6; + return LIB_X509_ACERT_add_attr_nconf(_base, ___conf, ___section, ___acert); +} + +OSSL_TARGET * LIB_d2i_OSSL_TARGET(struct Library * _base, OSSL_TARGET ** ___a, const unsigned char ** ___in, long ___len); + +OSSL_TARGET * LIBSTUB_d2i_OSSL_TARGET(void) +{ + OSSL_TARGET ** ___a = (OSSL_TARGET **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_OSSL_TARGET(_base, ___a, ___in, ___len); +} + +int LIB_i2d_OSSL_TARGET(struct Library * _base, const OSSL_TARGET * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_OSSL_TARGET(void) +{ + const OSSL_TARGET * ___a = (const OSSL_TARGET *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_OSSL_TARGET(_base, ___a, ___out); +} + +void LIB_OSSL_TARGET_free(struct Library * _base, OSSL_TARGET * ___a); + +void LIBSTUB_OSSL_TARGET_free(void) +{ + OSSL_TARGET * ___a = (OSSL_TARGET *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_TARGET_free(_base, ___a); +} + +OSSL_TARGET * LIB_OSSL_TARGET_new(struct Library * _base); + +OSSL_TARGET * LIBSTUB_OSSL_TARGET_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_TARGET_new(_base); +} + +const ASN1_ITEM * LIB_OSSL_TARGET_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_OSSL_TARGET_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_TARGET_it(_base); +} + +OSSL_TARGETS * LIB_d2i_OSSL_TARGETS(struct Library * _base, OSSL_TARGETS ** ___a, const unsigned char ** ___in, long ___len); + +OSSL_TARGETS * LIBSTUB_d2i_OSSL_TARGETS(void) +{ + OSSL_TARGETS ** ___a = (OSSL_TARGETS **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_OSSL_TARGETS(_base, ___a, ___in, ___len); +} + +int LIB_i2d_OSSL_TARGETS(struct Library * _base, const OSSL_TARGETS * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_OSSL_TARGETS(void) +{ + const OSSL_TARGETS * ___a = (const OSSL_TARGETS *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_OSSL_TARGETS(_base, ___a, ___out); +} + +void LIB_OSSL_TARGETS_free(struct Library * _base, OSSL_TARGETS * ___a); + +void LIBSTUB_OSSL_TARGETS_free(void) +{ + OSSL_TARGETS * ___a = (OSSL_TARGETS *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_TARGETS_free(_base, ___a); +} + +OSSL_TARGETS * LIB_OSSL_TARGETS_new(struct Library * _base); + +OSSL_TARGETS * LIBSTUB_OSSL_TARGETS_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_TARGETS_new(_base); +} + +const ASN1_ITEM * LIB_OSSL_TARGETS_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_OSSL_TARGETS_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_TARGETS_it(_base); +} + +OSSL_TARGETING_INFORMATION * LIB_d2i_OSSL_TARGETING_INFORMATION(struct Library * _base, OSSL_TARGETING_INFORMATION ** ___a, const unsigned char ** ___in, long ___len); + +OSSL_TARGETING_INFORMATION * LIBSTUB_d2i_OSSL_TARGETING_INFORMATION(void) +{ + OSSL_TARGETING_INFORMATION ** ___a = (OSSL_TARGETING_INFORMATION **)REG_A0; + const unsigned char ** ___in = (const unsigned char **)REG_A1; + long ___len = (long)REG_D0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_d2i_OSSL_TARGETING_INFORMATION(_base, ___a, ___in, ___len); +} + +int LIB_i2d_OSSL_TARGETING_INFORMATION(struct Library * _base, const OSSL_TARGETING_INFORMATION * ___a, unsigned char ** ___out); + +int LIBSTUB_i2d_OSSL_TARGETING_INFORMATION(void) +{ + const OSSL_TARGETING_INFORMATION * ___a = (const OSSL_TARGETING_INFORMATION *)REG_A0; + unsigned char ** ___out = (unsigned char **)REG_A1; + struct Library * _base = (struct Library *)REG_A6; + return LIB_i2d_OSSL_TARGETING_INFORMATION(_base, ___a, ___out); +} + +void LIB_OSSL_TARGETING_INFORMATION_free(struct Library * _base, OSSL_TARGETING_INFORMATION * ___a); + +void LIBSTUB_OSSL_TARGETING_INFORMATION_free(void) +{ + OSSL_TARGETING_INFORMATION * ___a = (OSSL_TARGETING_INFORMATION *)REG_A0; + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_TARGETING_INFORMATION_free(_base, ___a); +} + +OSSL_TARGETING_INFORMATION * LIB_OSSL_TARGETING_INFORMATION_new(struct Library * _base); + +OSSL_TARGETING_INFORMATION * LIBSTUB_OSSL_TARGETING_INFORMATION_new(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_TARGETING_INFORMATION_new(_base); +} + +const ASN1_ITEM * LIB_OSSL_TARGETING_INFORMATION_it(struct Library * _base); + +const ASN1_ITEM * LIBSTUB_OSSL_TARGETING_INFORMATION_it(void) +{ + struct Library * _base = (struct Library *)REG_A6; + return LIB_OSSL_TARGETING_INFORMATION_it(_base); +} + #ifdef __cplusplus } diff --git a/src/amisslext_stubs_mos.h b/src/amisslext_stubs_mos.h index be21791cd..601d799b2 100644 --- a/src/amisslext_stubs_mos.h +++ b/src/amisslext_stubs_mos.h @@ -1152,6 +1152,192 @@ LIBSTUB(X509_STORE_get1_objects, STACK_OF(X509_OBJECT) *); LIBSTUB(OPENSSL_LH_set_thunks, OPENSSL_LHASH *); LIBSTUB(OPENSSL_LH_doall_arg_thunk, void); LIBSTUB(OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines, void); +LIBSTUB(SSL_CTX_flush_sessions_ex, void); +LIBSTUB(SSL_CTX_set_block_padding_ex, int); +LIBSTUB(SSL_set_block_padding_ex, int); +LIBSTUB(SSL_get1_builtin_sigalgs, char *); +LIBSTUB(DIST_POINT_NAME_dup, DIST_POINT_NAME *); +LIBSTUB(GENERAL_NAME_set1_X509_NAME, int); +LIBSTUB(OSSL_CMP_CRLSTATUS_create, OSSL_CMP_CRLSTATUS *); +LIBSTUB(OSSL_CMP_CRLSTATUS_free, void); +LIBSTUB(OSSL_CMP_CRLSTATUS_get0, int); +LIBSTUB(OSSL_CMP_CRLSTATUS_new1, OSSL_CMP_CRLSTATUS *); +LIBSTUB(OSSL_CMP_ITAV_get0_crlStatusList, int); +LIBSTUB(OSSL_CMP_ITAV_get0_crls, int); +LIBSTUB(OSSL_CMP_ITAV_new0_crlStatusList, OSSL_CMP_ITAV *); +LIBSTUB(OSSL_CMP_ITAV_new_crls, OSSL_CMP_ITAV *); +LIBSTUB(OSSL_CMP_get1_crlUpdate, int); +LIBSTUB(OSSL_CMP_ITAV_new0_certReqTemplate, OSSL_CMP_ITAV *); +LIBSTUB(OSSL_CMP_ITAV_get1_certReqTemplate, int); +LIBSTUB(OSSL_CMP_ATAV_create, OSSL_CMP_ATAV *); +LIBSTUB(OSSL_CMP_ATAV_set0, void); +LIBSTUB(OSSL_CMP_ATAV_get0_type, ASN1_OBJECT *); +LIBSTUB(OSSL_CMP_ATAV_get0_value, ASN1_TYPE *); +LIBSTUB(OSSL_CMP_ATAV_new_algId, OSSL_CMP_ATAV *); +LIBSTUB(OSSL_CMP_ATAV_get0_algId, X509_ALGOR *); +LIBSTUB(OSSL_CMP_ATAV_new_rsaKeyLen, OSSL_CMP_ATAV *); +LIBSTUB(OSSL_CMP_ATAV_get_rsaKeyLen, int); +LIBSTUB(OSSL_CMP_ATAV_push1, int); +LIBSTUB(OSSL_CMP_get1_certReqTemplate, int); +LIBSTUB(d2i_OSSL_CMP_ATAVS, OSSL_CMP_ATAVS *); +LIBSTUB(i2d_OSSL_CMP_ATAVS, int); +LIBSTUB(OSSL_CMP_ATAVS_free, void); +LIBSTUB(OSSL_CMP_ATAVS_new, OSSL_CMP_ATAVS *); +LIBSTUB(OSSL_CMP_ATAVS_it, const ASN1_ITEM *); +LIBSTUB(OSSL_CRMF_ATTRIBUTETYPEANDVALUE_free, void); +LIBSTUB(OSSL_CRMF_ATTRIBUTETYPEANDVALUE_dup, OSSL_CRMF_ATTRIBUTETYPEANDVALUE *); +LIBSTUB(OSSL_CRMF_CERTTEMPLATE_dup, OSSL_CRMF_CERTTEMPLATE *); +LIBSTUB(CRYPTO_atomic_store, int); +LIBSTUB(CRYPTO_aligned_alloc, void *); +LIBSTUB(X509v3_add_extensions, STACK_OF(X509_EXTENSION) *); +LIBSTUB(PKCS12_set_pbmac1_pbkdf2, int); +LIBSTUB(PBMAC1_get1_pbkdf2_param, PBKDF2PARAM *); +LIBSTUB(d2i_PBMAC1PARAM, PBMAC1PARAM *); +LIBSTUB(i2d_PBMAC1PARAM, int); +LIBSTUB(PBMAC1PARAM_free, void); +LIBSTUB(PBMAC1PARAM_new, PBMAC1PARAM *); +LIBSTUB(PBMAC1PARAM_it, const ASN1_ITEM *); +LIBSTUB(OSSL_LIB_CTX_get_conf_diagnostics, int); +LIBSTUB(OSSL_LIB_CTX_set_conf_diagnostics, void); +LIBSTUB(OSSL_LIB_CTX_get_data, void *); +LIBSTUB(OSSL_GENERAL_NAMES_print, int); +LIBSTUB(TS_VERIFY_CTX_set0_data, int); +LIBSTUB(TS_VERIFY_CTX_set0_imprint, int); +LIBSTUB(TS_VERIFY_CTX_set0_store, int); +LIBSTUB(TS_VERIFY_CTX_set0_certs, int); +LIBSTUB(CRYPTO_atomic_add64, int); +LIBSTUB(CRYPTO_atomic_and, int); +LIBSTUB(d2i_OSSL_ATTRIBUTES_SYNTAX, OSSL_ATTRIBUTES_SYNTAX *); +LIBSTUB(i2d_OSSL_ATTRIBUTES_SYNTAX, int); +LIBSTUB(OSSL_ATTRIBUTES_SYNTAX_free, void); +LIBSTUB(OSSL_ATTRIBUTES_SYNTAX_new, OSSL_ATTRIBUTES_SYNTAX *); +LIBSTUB(OSSL_ATTRIBUTES_SYNTAX_it, const ASN1_ITEM *); +LIBSTUB(d2i_OSSL_USER_NOTICE_SYNTAX, OSSL_USER_NOTICE_SYNTAX *); +LIBSTUB(i2d_OSSL_USER_NOTICE_SYNTAX, int); +LIBSTUB(OSSL_USER_NOTICE_SYNTAX_free, void); +LIBSTUB(OSSL_USER_NOTICE_SYNTAX_new, OSSL_USER_NOTICE_SYNTAX *); +LIBSTUB(OSSL_USER_NOTICE_SYNTAX_it, const ASN1_ITEM *); +LIBSTUB(OSSL_INDICATOR_set_callback, void); +LIBSTUB(OSSL_INDICATOR_get_callback, void); +LIBSTUB(OPENSSL_strtoul, int); +LIBSTUB(d2i_OSSL_BASIC_ATTR_CONSTRAINTS, OSSL_BASIC_ATTR_CONSTRAINTS *); +LIBSTUB(i2d_OSSL_BASIC_ATTR_CONSTRAINTS, int); +LIBSTUB(OSSL_BASIC_ATTR_CONSTRAINTS_free, void); +LIBSTUB(OSSL_BASIC_ATTR_CONSTRAINTS_new, OSSL_BASIC_ATTR_CONSTRAINTS *); +LIBSTUB(OSSL_BASIC_ATTR_CONSTRAINTS_it, const ASN1_ITEM *); +LIBSTUB(EVP_KEYMGMT_gen_gettable_params, const OSSL_PARAM *); +LIBSTUB(EVP_PKEY_CTX_set_signature, int); +LIBSTUB(EVP_PKEY_sign_init_ex2, int); +LIBSTUB(EVP_PKEY_sign_message_init, int); +LIBSTUB(EVP_PKEY_sign_message_update, int); +LIBSTUB(EVP_PKEY_sign_message_final, int); +LIBSTUB(EVP_PKEY_verify_init_ex2, int); +LIBSTUB(EVP_PKEY_verify_message_init, int); +LIBSTUB(EVP_PKEY_verify_message_update, int); +LIBSTUB(EVP_PKEY_verify_message_final, int); +LIBSTUB(EVP_PKEY_verify_recover_init_ex2, int); +LIBSTUB(EVP_MD_xof, int); +LIBSTUB(EVP_MD_CTX_get_size_ex, int); +LIBSTUB(EVP_CIPHER_CTX_set_algor_params, int); +LIBSTUB(EVP_CIPHER_CTX_get_algor_params, int); +LIBSTUB(EVP_CIPHER_CTX_get_algor, int); +LIBSTUB(EVP_PKEY_CTX_set_algor_params, int); +LIBSTUB(EVP_PKEY_CTX_get_algor_params, int); +LIBSTUB(EVP_PKEY_CTX_get_algor, int); +LIBSTUB(d2i_X509_ACERT, X509_ACERT *); +LIBSTUB(i2d_X509_ACERT, int); +LIBSTUB(X509_ACERT_free, void); +LIBSTUB(X509_ACERT_new, X509_ACERT *); +LIBSTUB(X509_ACERT_it, const ASN1_ITEM *); +LIBSTUB(X509_ACERT_dup, X509_ACERT *); +LIBSTUB(X509_ACERT_INFO_it, const ASN1_ITEM *); +LIBSTUB(X509_ACERT_INFO_free, void); +LIBSTUB(X509_ACERT_INFO_new, X509_ACERT_INFO *); +LIBSTUB(OSSL_OBJECT_DIGEST_INFO_free, void); +LIBSTUB(OSSL_OBJECT_DIGEST_INFO_new, OSSL_OBJECT_DIGEST_INFO *); +LIBSTUB(OSSL_ISSUER_SERIAL_free, void); +LIBSTUB(OSSL_ISSUER_SERIAL_new, OSSL_ISSUER_SERIAL *); +LIBSTUB(X509_ACERT_ISSUER_V2FORM_free, void); +LIBSTUB(X509_ACERT_ISSUER_V2FORM_new, X509_ACERT_ISSUER_V2FORM *); +LIBSTUB(PEM_read_bio_X509_ACERT, X509_ACERT *); +LIBSTUB(PEM_write_bio_X509_ACERT, int); +LIBSTUB(d2i_X509_ACERT_bio, X509_ACERT *); +LIBSTUB(i2d_X509_ACERT_bio, int); +LIBSTUB(X509_ACERT_get0_holder_entityName, const GENERAL_NAMES *); +LIBSTUB(X509_ACERT_get0_holder_baseCertId, const OSSL_ISSUER_SERIAL *); +LIBSTUB(X509_ACERT_get0_holder_digest, const OSSL_OBJECT_DIGEST_INFO *); +LIBSTUB(X509_ACERT_get0_issuerName, const X509_NAME *); +LIBSTUB(X509_ACERT_get_version, long); +LIBSTUB(X509_ACERT_get0_signature, void); +LIBSTUB(X509_ACERT_get_signature_nid, int); +LIBSTUB(X509_ACERT_get0_info_sigalg, const X509_ALGOR *); +LIBSTUB(X509_ACERT_get0_serialNumber, const ASN1_INTEGER *); +LIBSTUB(X509_ACERT_get0_notBefore, const ASN1_TIME *); +LIBSTUB(X509_ACERT_get0_notAfter, const ASN1_TIME *); +LIBSTUB(X509_ACERT_get0_issuerUID, const ASN1_BIT_STRING *); +LIBSTUB(X509_ACERT_set_version, int); +LIBSTUB(X509_ACERT_set0_holder_entityName, void); +LIBSTUB(X509_ACERT_set0_holder_baseCertId, void); +LIBSTUB(X509_ACERT_set0_holder_digest, void); +LIBSTUB(X509_ACERT_set1_issuerName, int); +LIBSTUB(X509_ACERT_set1_serialNumber, int); +LIBSTUB(X509_ACERT_set1_notBefore, int); +LIBSTUB(X509_ACERT_set1_notAfter, int); +LIBSTUB(OSSL_OBJECT_DIGEST_INFO_get0_digest, void); +LIBSTUB(OSSL_OBJECT_DIGEST_INFO_set1_digest, int); +LIBSTUB(OSSL_ISSUER_SERIAL_get0_issuer, const X509_NAME *); +LIBSTUB(OSSL_ISSUER_SERIAL_get0_serial, const ASN1_INTEGER *); +LIBSTUB(OSSL_ISSUER_SERIAL_get0_issuerUID, const ASN1_BIT_STRING *); +LIBSTUB(OSSL_ISSUER_SERIAL_set1_issuer, int); +LIBSTUB(OSSL_ISSUER_SERIAL_set1_serial, int); +LIBSTUB(OSSL_ISSUER_SERIAL_set1_issuerUID, int); +LIBSTUB(X509_ACERT_print, int); +LIBSTUB(X509_ACERT_print_ex, int); +LIBSTUB(X509_ACERT_get_attr_count, int); +LIBSTUB(X509_ACERT_get_attr_by_NID, int); +LIBSTUB(X509_ACERT_get_attr_by_OBJ, int); +LIBSTUB(X509_ACERT_get_attr, X509_ATTRIBUTE *); +LIBSTUB(X509_ACERT_delete_attr, X509_ATTRIBUTE *); +LIBSTUB(X509_ACERT_add1_attr, int); +LIBSTUB(X509_ACERT_add1_attr_by_OBJ, int); +LIBSTUB(X509_ACERT_add1_attr_by_NID, int); +LIBSTUB(X509_ACERT_add1_attr_by_txt, int); +LIBSTUB(X509_ACERT_sign, int); +LIBSTUB(X509_ACERT_sign_ctx, int); +LIBSTUB(X509_ACERT_verify, int); +LIBSTUB(X509_ACERT_get_ext_d2i, void *); +LIBSTUB(X509_ACERT_add1_ext_i2d, int); +LIBSTUB(X509_ACERT_get0_extensions, const struct stack_st_X509_EXTENSION *); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_VALUE_it, const ASN1_ITEM *); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_VALUE_free, void); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_VALUE_new, OSSL_IETF_ATTR_SYNTAX_VALUE *); +LIBSTUB(d2i_OSSL_IETF_ATTR_SYNTAX, OSSL_IETF_ATTR_SYNTAX *); +LIBSTUB(i2d_OSSL_IETF_ATTR_SYNTAX, int); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_free, void); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_new, OSSL_IETF_ATTR_SYNTAX *); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_it, const ASN1_ITEM *); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority, const GENERAL_NAMES *); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority, void); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_get_value_num, int); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_get0_value, void *); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_add1_value, int); +LIBSTUB(OSSL_IETF_ATTR_SYNTAX_print, int); +LIBSTUB(X509_ACERT_add_attr_nconf, int); +LIBSTUB(d2i_OSSL_TARGET, OSSL_TARGET *); +LIBSTUB(i2d_OSSL_TARGET, int); +LIBSTUB(OSSL_TARGET_free, void); +LIBSTUB(OSSL_TARGET_new, OSSL_TARGET *); +LIBSTUB(OSSL_TARGET_it, const ASN1_ITEM *); +LIBSTUB(d2i_OSSL_TARGETS, OSSL_TARGETS *); +LIBSTUB(i2d_OSSL_TARGETS, int); +LIBSTUB(OSSL_TARGETS_free, void); +LIBSTUB(OSSL_TARGETS_new, OSSL_TARGETS *); +LIBSTUB(OSSL_TARGETS_it, const ASN1_ITEM *); +LIBSTUB(d2i_OSSL_TARGETING_INFORMATION, OSSL_TARGETING_INFORMATION *); +LIBSTUB(i2d_OSSL_TARGETING_INFORMATION, int); +LIBSTUB(OSSL_TARGETING_INFORMATION_free, void); +LIBSTUB(OSSL_TARGETING_INFORMATION_new, OSSL_TARGETING_INFORMATION *); +LIBSTUB(OSSL_TARGETING_INFORMATION_it, const ASN1_ITEM *); #ifdef __cplusplus } diff --git a/src/amisslmaster_library.c b/src/amisslmaster_library.c index aa39da50b..64d22956a 100644 --- a/src/amisslmaster_library.c +++ b/src/amisslmaster_library.c @@ -244,23 +244,24 @@ LIBPROTO(OpenAmiSSL, struct Library *, REG(a6, UNUSED __BASE_OR_IFACE)) // (https://wiki.openssl.org/index.php/OpenSSL_3.0#Versioning_Scheme) but we must // take care to prevent applications requiring newer API functions from loading // older libraries that do not contain those required entries - if(LibAPIVersion <= AMISSL_V332 && OpenLib(&AmiSSLBase,"332") == NULL - && OpenLib(&AmiSSLBase,"331") == NULL - && OpenLib(&AmiSSLBase,"330") == NULL) - if(LibAPIVersion <= AMISSL_V321 && OpenLib(&AmiSSLBase,"321") == NULL - && OpenLib(&AmiSSLBase,"320") == NULL) - if(LibAPIVersion <= AMISSL_V314 && OpenLib(&AmiSSLBase,"314") == NULL - && OpenLib(&AmiSSLBase,"313") == NULL - && OpenLib(&AmiSSLBase,"312") == NULL - && OpenLib(&AmiSSLBase,"311") == NULL) - if(LibAPIVersion <= AMISSL_V310 && OpenLib(&AmiSSLBase,"310") == NULL) - if(LibAPIVersion <= AMISSL_V308 && OpenLib(&AmiSSLBase,"308") == NULL) - if(LibAPIVersion <= AMISSL_V307 && OpenLib(&AmiSSLBase,"307") == NULL - && OpenLib(&AmiSSLBase,"306") == NULL - && OpenLib(&AmiSSLBase,"305") == NULL - && OpenLib(&AmiSSLBase,"304") == NULL - && OpenLib(&AmiSSLBase,"303") == NULL) - if(LibAPIVersion == AMISSL_V302) OpenLib(&AmiSSLBase,"302"); + if(LibAPIVersion <= AMISSL_V340 && OpenLib(&AmiSSLBase,"340") == NULL) + if(LibAPIVersion <= AMISSL_V332 && OpenLib(&AmiSSLBase,"332") == NULL + && OpenLib(&AmiSSLBase,"331") == NULL + && OpenLib(&AmiSSLBase,"330") == NULL) + if(LibAPIVersion <= AMISSL_V321 && OpenLib(&AmiSSLBase,"321") == NULL + && OpenLib(&AmiSSLBase,"320") == NULL) + if(LibAPIVersion <= AMISSL_V314 && OpenLib(&AmiSSLBase,"314") == NULL + && OpenLib(&AmiSSLBase,"313") == NULL + && OpenLib(&AmiSSLBase,"312") == NULL + && OpenLib(&AmiSSLBase,"311") == NULL) + if(LibAPIVersion <= AMISSL_V310 && OpenLib(&AmiSSLBase,"310") == NULL) + if(LibAPIVersion <= AMISSL_V308 && OpenLib(&AmiSSLBase,"308") == NULL) + if(LibAPIVersion <= AMISSL_V307 && OpenLib(&AmiSSLBase,"307") == NULL + && OpenLib(&AmiSSLBase,"306") == NULL + && OpenLib(&AmiSSLBase,"305") == NULL + && OpenLib(&AmiSSLBase,"304") == NULL + && OpenLib(&AmiSSLBase,"303") == NULL) + if(LibAPIVersion == AMISSL_V302) OpenLib(&AmiSSLBase,"302"); } else if(LibAPIVersion >= AMISSL_V300) {