Du kan inte välja fler än 25 ämnen Ämnen måste starta med en bokstav eller siffra, kan innehålla bindestreck ('-') och vara max 35 tecken långa.

stack_macros.h 162 KiB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731
  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #if !defined(IN_STACK_H)
  15. #error "Don't include this file directly. Include stack.h."
  16. #endif
  17. /* ACCESS_DESCRIPTION */
  18. #define sk_ACCESS_DESCRIPTION_new(comp) \
  19. ((STACK_OF(ACCESS_DESCRIPTION) *)sk_new(CHECKED_CAST( \
  20. stack_cmp_func, \
  21. int (*)(const ACCESS_DESCRIPTION **a, const ACCESS_DESCRIPTION **b), \
  22. comp)))
  23. #define sk_ACCESS_DESCRIPTION_new_null() \
  24. ((STACK_OF(ACCESS_DESCRIPTION) *)sk_new_null())
  25. #define sk_ACCESS_DESCRIPTION_num(sk) \
  26. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk))
  27. #define sk_ACCESS_DESCRIPTION_zero(sk) \
  28. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk));
  29. #define sk_ACCESS_DESCRIPTION_value(sk, i) \
  30. ((ACCESS_DESCRIPTION *)sk_value( \
  31. CHECKED_CAST(_STACK *, const STACK_OF(ACCESS_DESCRIPTION) *, sk), (i)))
  32. #define sk_ACCESS_DESCRIPTION_set(sk, i, p) \
  33. ((ACCESS_DESCRIPTION *)sk_set( \
  34. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), (i), \
  35. CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p)))
  36. #define sk_ACCESS_DESCRIPTION_free(sk) \
  37. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk))
  38. #define sk_ACCESS_DESCRIPTION_pop_free(sk, free_func) \
  39. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  40. CHECKED_CAST(void (*)(void *), void (*)(ACCESS_DESCRIPTION *), \
  41. free_func))
  42. #define sk_ACCESS_DESCRIPTION_insert(sk, p, where) \
  43. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  44. CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p), (where))
  45. #define sk_ACCESS_DESCRIPTION_delete(sk, where) \
  46. ((ACCESS_DESCRIPTION *)sk_delete( \
  47. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), (where)))
  48. #define sk_ACCESS_DESCRIPTION_delete_ptr(sk, p) \
  49. ((ACCESS_DESCRIPTION *)sk_delete_ptr( \
  50. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  51. CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p)))
  52. #define sk_ACCESS_DESCRIPTION_find(sk, out_index, p) \
  53. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  54. (out_index), CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p))
  55. #define sk_ACCESS_DESCRIPTION_shift(sk) \
  56. ((ACCESS_DESCRIPTION *)sk_shift( \
  57. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk)))
  58. #define sk_ACCESS_DESCRIPTION_push(sk, p) \
  59. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  60. CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p))
  61. #define sk_ACCESS_DESCRIPTION_pop(sk) \
  62. ((ACCESS_DESCRIPTION *)sk_pop( \
  63. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk)))
  64. #define sk_ACCESS_DESCRIPTION_dup(sk) \
  65. ((STACK_OF(ACCESS_DESCRIPTION) *)sk_dup( \
  66. CHECKED_CAST(_STACK *, const STACK_OF(ACCESS_DESCRIPTION) *, sk)))
  67. #define sk_ACCESS_DESCRIPTION_sort(sk) \
  68. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk))
  69. #define sk_ACCESS_DESCRIPTION_is_sorted(sk) \
  70. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ACCESS_DESCRIPTION) *, sk))
  71. #define sk_ACCESS_DESCRIPTION_set_cmp_func(sk, comp) \
  72. ((int (*)(const ACCESS_DESCRIPTION **a, const ACCESS_DESCRIPTION **b)) \
  73. sk_set_cmp_func( \
  74. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  75. CHECKED_CAST(stack_cmp_func, int (*)(const ACCESS_DESCRIPTION **a, \
  76. const ACCESS_DESCRIPTION **b), \
  77. comp)))
  78. /* ASN1_ADB_TABLE */
  79. #define sk_ASN1_ADB_TABLE_new(comp) \
  80. ((STACK_OF(ASN1_ADB_TABLE) *)sk_new(CHECKED_CAST( \
  81. stack_cmp_func, \
  82. int (*)(const ASN1_ADB_TABLE **a, const ASN1_ADB_TABLE **b), comp)))
  83. #define sk_ASN1_ADB_TABLE_new_null() ((STACK_OF(ASN1_ADB_TABLE) *)sk_new_null())
  84. #define sk_ASN1_ADB_TABLE_num(sk) \
  85. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk))
  86. #define sk_ASN1_ADB_TABLE_zero(sk) \
  87. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk));
  88. #define sk_ASN1_ADB_TABLE_value(sk, i) \
  89. ((ASN1_ADB_TABLE *)sk_value( \
  90. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_ADB_TABLE) *, sk), (i)))
  91. #define sk_ASN1_ADB_TABLE_set(sk, i, p) \
  92. ((ASN1_ADB_TABLE *)sk_set( \
  93. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), (i), \
  94. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p)))
  95. #define sk_ASN1_ADB_TABLE_free(sk) \
  96. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk))
  97. #define sk_ASN1_ADB_TABLE_pop_free(sk, free_func) \
  98. sk_pop_free( \
  99. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  100. CHECKED_CAST(void (*)(void *), void (*)(ASN1_ADB_TABLE *), free_func))
  101. #define sk_ASN1_ADB_TABLE_insert(sk, p, where) \
  102. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  103. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p), (where))
  104. #define sk_ASN1_ADB_TABLE_delete(sk, where) \
  105. ((ASN1_ADB_TABLE *)sk_delete( \
  106. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), (where)))
  107. #define sk_ASN1_ADB_TABLE_delete_ptr(sk, p) \
  108. ((ASN1_ADB_TABLE *)sk_delete_ptr( \
  109. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  110. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p)))
  111. #define sk_ASN1_ADB_TABLE_find(sk, out_index, p) \
  112. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), (out_index), \
  113. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p))
  114. #define sk_ASN1_ADB_TABLE_shift(sk) \
  115. ((ASN1_ADB_TABLE *)sk_shift( \
  116. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk)))
  117. #define sk_ASN1_ADB_TABLE_push(sk, p) \
  118. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  119. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p))
  120. #define sk_ASN1_ADB_TABLE_pop(sk) \
  121. ((ASN1_ADB_TABLE *)sk_pop( \
  122. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk)))
  123. #define sk_ASN1_ADB_TABLE_dup(sk) \
  124. ((STACK_OF(ASN1_ADB_TABLE) *)sk_dup( \
  125. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_ADB_TABLE) *, sk)))
  126. #define sk_ASN1_ADB_TABLE_sort(sk) \
  127. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk))
  128. #define sk_ASN1_ADB_TABLE_is_sorted(sk) \
  129. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_ADB_TABLE) *, sk))
  130. #define sk_ASN1_ADB_TABLE_set_cmp_func(sk, comp) \
  131. ((int (*)(const ASN1_ADB_TABLE **a, const ASN1_ADB_TABLE **b)) \
  132. sk_set_cmp_func( \
  133. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  134. CHECKED_CAST(stack_cmp_func, int (*)(const ASN1_ADB_TABLE **a, \
  135. const ASN1_ADB_TABLE **b), \
  136. comp)))
  137. /* ASN1_GENERALSTRING */
  138. #define sk_ASN1_GENERALSTRING_new(comp) \
  139. ((STACK_OF(ASN1_GENERALSTRING) *)sk_new(CHECKED_CAST( \
  140. stack_cmp_func, \
  141. int (*)(const ASN1_GENERALSTRING **a, const ASN1_GENERALSTRING **b), \
  142. comp)))
  143. #define sk_ASN1_GENERALSTRING_new_null() \
  144. ((STACK_OF(ASN1_GENERALSTRING) *)sk_new_null())
  145. #define sk_ASN1_GENERALSTRING_num(sk) \
  146. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk))
  147. #define sk_ASN1_GENERALSTRING_zero(sk) \
  148. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk));
  149. #define sk_ASN1_GENERALSTRING_value(sk, i) \
  150. ((ASN1_GENERALSTRING *)sk_value( \
  151. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_GENERALSTRING) *, sk), (i)))
  152. #define sk_ASN1_GENERALSTRING_set(sk, i, p) \
  153. ((ASN1_GENERALSTRING *)sk_set( \
  154. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), (i), \
  155. CHECKED_CAST(void *, ASN1_GENERALSTRING *, p)))
  156. #define sk_ASN1_GENERALSTRING_free(sk) \
  157. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk))
  158. #define sk_ASN1_GENERALSTRING_pop_free(sk, free_func) \
  159. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  160. CHECKED_CAST(void (*)(void *), void (*)(ASN1_GENERALSTRING *), \
  161. free_func))
  162. #define sk_ASN1_GENERALSTRING_insert(sk, p, where) \
  163. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  164. CHECKED_CAST(void *, ASN1_GENERALSTRING *, p), (where))
  165. #define sk_ASN1_GENERALSTRING_delete(sk, where) \
  166. ((ASN1_GENERALSTRING *)sk_delete( \
  167. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), (where)))
  168. #define sk_ASN1_GENERALSTRING_delete_ptr(sk, p) \
  169. ((ASN1_GENERALSTRING *)sk_delete_ptr( \
  170. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  171. CHECKED_CAST(void *, ASN1_GENERALSTRING *, p)))
  172. #define sk_ASN1_GENERALSTRING_find(sk, out_index, p) \
  173. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  174. (out_index), CHECKED_CAST(void *, ASN1_GENERALSTRING *, p))
  175. #define sk_ASN1_GENERALSTRING_shift(sk) \
  176. ((ASN1_GENERALSTRING *)sk_shift( \
  177. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk)))
  178. #define sk_ASN1_GENERALSTRING_push(sk, p) \
  179. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  180. CHECKED_CAST(void *, ASN1_GENERALSTRING *, p))
  181. #define sk_ASN1_GENERALSTRING_pop(sk) \
  182. ((ASN1_GENERALSTRING *)sk_pop( \
  183. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk)))
  184. #define sk_ASN1_GENERALSTRING_dup(sk) \
  185. ((STACK_OF(ASN1_GENERALSTRING) *)sk_dup( \
  186. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_GENERALSTRING) *, sk)))
  187. #define sk_ASN1_GENERALSTRING_sort(sk) \
  188. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk))
  189. #define sk_ASN1_GENERALSTRING_is_sorted(sk) \
  190. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_GENERALSTRING) *, sk))
  191. #define sk_ASN1_GENERALSTRING_set_cmp_func(sk, comp) \
  192. ((int (*)(const ASN1_GENERALSTRING **a, const ASN1_GENERALSTRING **b)) \
  193. sk_set_cmp_func( \
  194. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  195. CHECKED_CAST(stack_cmp_func, int (*)(const ASN1_GENERALSTRING **a, \
  196. const ASN1_GENERALSTRING **b), \
  197. comp)))
  198. /* ASN1_INTEGER */
  199. #define sk_ASN1_INTEGER_new(comp) \
  200. ((STACK_OF(ASN1_INTEGER) *)sk_new(CHECKED_CAST( \
  201. stack_cmp_func, int (*)(const ASN1_INTEGER **a, const ASN1_INTEGER **b), \
  202. comp)))
  203. #define sk_ASN1_INTEGER_new_null() ((STACK_OF(ASN1_INTEGER) *)sk_new_null())
  204. #define sk_ASN1_INTEGER_num(sk) \
  205. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk))
  206. #define sk_ASN1_INTEGER_zero(sk) \
  207. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk));
  208. #define sk_ASN1_INTEGER_value(sk, i) \
  209. ((ASN1_INTEGER *)sk_value( \
  210. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_INTEGER) *, sk), (i)))
  211. #define sk_ASN1_INTEGER_set(sk, i, p) \
  212. ((ASN1_INTEGER *)sk_set( \
  213. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), (i), \
  214. CHECKED_CAST(void *, ASN1_INTEGER *, p)))
  215. #define sk_ASN1_INTEGER_free(sk) \
  216. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk))
  217. #define sk_ASN1_INTEGER_pop_free(sk, free_func) \
  218. sk_pop_free( \
  219. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  220. CHECKED_CAST(void (*)(void *), void (*)(ASN1_INTEGER *), free_func))
  221. #define sk_ASN1_INTEGER_insert(sk, p, where) \
  222. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  223. CHECKED_CAST(void *, ASN1_INTEGER *, p), (where))
  224. #define sk_ASN1_INTEGER_delete(sk, where) \
  225. ((ASN1_INTEGER *)sk_delete( \
  226. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), (where)))
  227. #define sk_ASN1_INTEGER_delete_ptr(sk, p) \
  228. ((ASN1_INTEGER *)sk_delete_ptr( \
  229. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  230. CHECKED_CAST(void *, ASN1_INTEGER *, p)))
  231. #define sk_ASN1_INTEGER_find(sk, out_index, p) \
  232. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), (out_index), \
  233. CHECKED_CAST(void *, ASN1_INTEGER *, p))
  234. #define sk_ASN1_INTEGER_shift(sk) \
  235. ((ASN1_INTEGER *)sk_shift( \
  236. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk)))
  237. #define sk_ASN1_INTEGER_push(sk, p) \
  238. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  239. CHECKED_CAST(void *, ASN1_INTEGER *, p))
  240. #define sk_ASN1_INTEGER_pop(sk) \
  241. ((ASN1_INTEGER *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk)))
  242. #define sk_ASN1_INTEGER_dup(sk) \
  243. ((STACK_OF(ASN1_INTEGER) *)sk_dup( \
  244. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_INTEGER) *, sk)))
  245. #define sk_ASN1_INTEGER_sort(sk) \
  246. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk))
  247. #define sk_ASN1_INTEGER_is_sorted(sk) \
  248. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_INTEGER) *, sk))
  249. #define sk_ASN1_INTEGER_set_cmp_func(sk, comp) \
  250. ((int (*)(const ASN1_INTEGER **a, const ASN1_INTEGER **b))sk_set_cmp_func( \
  251. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  252. CHECKED_CAST(stack_cmp_func, \
  253. int (*)(const ASN1_INTEGER **a, const ASN1_INTEGER **b), \
  254. comp)))
  255. /* ASN1_OBJECT */
  256. #define sk_ASN1_OBJECT_new(comp) \
  257. ((STACK_OF(ASN1_OBJECT) *)sk_new(CHECKED_CAST( \
  258. stack_cmp_func, int (*)(const ASN1_OBJECT **a, const ASN1_OBJECT **b), \
  259. comp)))
  260. #define sk_ASN1_OBJECT_new_null() ((STACK_OF(ASN1_OBJECT) *)sk_new_null())
  261. #define sk_ASN1_OBJECT_num(sk) \
  262. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk))
  263. #define sk_ASN1_OBJECT_zero(sk) \
  264. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk));
  265. #define sk_ASN1_OBJECT_value(sk, i) \
  266. ((ASN1_OBJECT *)sk_value( \
  267. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_OBJECT) *, sk), (i)))
  268. #define sk_ASN1_OBJECT_set(sk, i, p) \
  269. ((ASN1_OBJECT *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  270. (i), CHECKED_CAST(void *, ASN1_OBJECT *, p)))
  271. #define sk_ASN1_OBJECT_free(sk) \
  272. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk))
  273. #define sk_ASN1_OBJECT_pop_free(sk, free_func) \
  274. sk_pop_free( \
  275. CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  276. CHECKED_CAST(void (*)(void *), void (*)(ASN1_OBJECT *), free_func))
  277. #define sk_ASN1_OBJECT_insert(sk, p, where) \
  278. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  279. CHECKED_CAST(void *, ASN1_OBJECT *, p), (where))
  280. #define sk_ASN1_OBJECT_delete(sk, where) \
  281. ((ASN1_OBJECT *)sk_delete( \
  282. CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), (where)))
  283. #define sk_ASN1_OBJECT_delete_ptr(sk, p) \
  284. ((ASN1_OBJECT *)sk_delete_ptr( \
  285. CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  286. CHECKED_CAST(void *, ASN1_OBJECT *, p)))
  287. #define sk_ASN1_OBJECT_find(sk, out_index, p) \
  288. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), (out_index), \
  289. CHECKED_CAST(void *, ASN1_OBJECT *, p))
  290. #define sk_ASN1_OBJECT_shift(sk) \
  291. ((ASN1_OBJECT *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk)))
  292. #define sk_ASN1_OBJECT_push(sk, p) \
  293. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  294. CHECKED_CAST(void *, ASN1_OBJECT *, p))
  295. #define sk_ASN1_OBJECT_pop(sk) \
  296. ((ASN1_OBJECT *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk)))
  297. #define sk_ASN1_OBJECT_dup(sk) \
  298. ((STACK_OF(ASN1_OBJECT) *)sk_dup( \
  299. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_OBJECT) *, sk)))
  300. #define sk_ASN1_OBJECT_sort(sk) \
  301. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk))
  302. #define sk_ASN1_OBJECT_is_sorted(sk) \
  303. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_OBJECT) *, sk))
  304. #define sk_ASN1_OBJECT_set_cmp_func(sk, comp) \
  305. ((int (*)(const ASN1_OBJECT **a, const ASN1_OBJECT **b))sk_set_cmp_func( \
  306. CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  307. CHECKED_CAST(stack_cmp_func, \
  308. int (*)(const ASN1_OBJECT **a, const ASN1_OBJECT **b), \
  309. comp)))
  310. /* ASN1_STRING_TABLE */
  311. #define sk_ASN1_STRING_TABLE_new(comp) \
  312. ((STACK_OF(ASN1_STRING_TABLE) *)sk_new(CHECKED_CAST( \
  313. stack_cmp_func, \
  314. int (*)(const ASN1_STRING_TABLE **a, const ASN1_STRING_TABLE **b), \
  315. comp)))
  316. #define sk_ASN1_STRING_TABLE_new_null() \
  317. ((STACK_OF(ASN1_STRING_TABLE) *)sk_new_null())
  318. #define sk_ASN1_STRING_TABLE_num(sk) \
  319. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk))
  320. #define sk_ASN1_STRING_TABLE_zero(sk) \
  321. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk));
  322. #define sk_ASN1_STRING_TABLE_value(sk, i) \
  323. ((ASN1_STRING_TABLE *)sk_value( \
  324. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_STRING_TABLE) *, sk), (i)))
  325. #define sk_ASN1_STRING_TABLE_set(sk, i, p) \
  326. ((ASN1_STRING_TABLE *)sk_set( \
  327. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), (i), \
  328. CHECKED_CAST(void *, ASN1_STRING_TABLE *, p)))
  329. #define sk_ASN1_STRING_TABLE_free(sk) \
  330. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk))
  331. #define sk_ASN1_STRING_TABLE_pop_free(sk, free_func) \
  332. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  333. CHECKED_CAST(void (*)(void *), void (*)(ASN1_STRING_TABLE *), \
  334. free_func))
  335. #define sk_ASN1_STRING_TABLE_insert(sk, p, where) \
  336. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  337. CHECKED_CAST(void *, ASN1_STRING_TABLE *, p), (where))
  338. #define sk_ASN1_STRING_TABLE_delete(sk, where) \
  339. ((ASN1_STRING_TABLE *)sk_delete( \
  340. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), (where)))
  341. #define sk_ASN1_STRING_TABLE_delete_ptr(sk, p) \
  342. ((ASN1_STRING_TABLE *)sk_delete_ptr( \
  343. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  344. CHECKED_CAST(void *, ASN1_STRING_TABLE *, p)))
  345. #define sk_ASN1_STRING_TABLE_find(sk, out_index, p) \
  346. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  347. (out_index), CHECKED_CAST(void *, ASN1_STRING_TABLE *, p))
  348. #define sk_ASN1_STRING_TABLE_shift(sk) \
  349. ((ASN1_STRING_TABLE *)sk_shift( \
  350. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk)))
  351. #define sk_ASN1_STRING_TABLE_push(sk, p) \
  352. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  353. CHECKED_CAST(void *, ASN1_STRING_TABLE *, p))
  354. #define sk_ASN1_STRING_TABLE_pop(sk) \
  355. ((ASN1_STRING_TABLE *)sk_pop( \
  356. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk)))
  357. #define sk_ASN1_STRING_TABLE_dup(sk) \
  358. ((STACK_OF(ASN1_STRING_TABLE) *)sk_dup( \
  359. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_STRING_TABLE) *, sk)))
  360. #define sk_ASN1_STRING_TABLE_sort(sk) \
  361. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk))
  362. #define sk_ASN1_STRING_TABLE_is_sorted(sk) \
  363. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_STRING_TABLE) *, sk))
  364. #define sk_ASN1_STRING_TABLE_set_cmp_func(sk, comp) \
  365. ((int (*)(const ASN1_STRING_TABLE **a, const ASN1_STRING_TABLE **b)) \
  366. sk_set_cmp_func( \
  367. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  368. CHECKED_CAST(stack_cmp_func, int (*)(const ASN1_STRING_TABLE **a, \
  369. const ASN1_STRING_TABLE **b), \
  370. comp)))
  371. /* ASN1_TYPE */
  372. #define sk_ASN1_TYPE_new(comp) \
  373. ((STACK_OF(ASN1_TYPE) *)sk_new( \
  374. CHECKED_CAST(stack_cmp_func, \
  375. int (*)(const ASN1_TYPE **a, const ASN1_TYPE **b), comp)))
  376. #define sk_ASN1_TYPE_new_null() ((STACK_OF(ASN1_TYPE) *)sk_new_null())
  377. #define sk_ASN1_TYPE_num(sk) \
  378. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk))
  379. #define sk_ASN1_TYPE_zero(sk) \
  380. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk));
  381. #define sk_ASN1_TYPE_value(sk, i) \
  382. ((ASN1_TYPE *)sk_value( \
  383. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_TYPE) *, sk), (i)))
  384. #define sk_ASN1_TYPE_set(sk, i, p) \
  385. ((ASN1_TYPE *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), (i), \
  386. CHECKED_CAST(void *, ASN1_TYPE *, p)))
  387. #define sk_ASN1_TYPE_free(sk) \
  388. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk))
  389. #define sk_ASN1_TYPE_pop_free(sk, free_func) \
  390. sk_pop_free( \
  391. CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  392. CHECKED_CAST(void (*)(void *), void (*)(ASN1_TYPE *), free_func))
  393. #define sk_ASN1_TYPE_insert(sk, p, where) \
  394. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  395. CHECKED_CAST(void *, ASN1_TYPE *, p), (where))
  396. #define sk_ASN1_TYPE_delete(sk, where) \
  397. ((ASN1_TYPE *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  398. (where)))
  399. #define sk_ASN1_TYPE_delete_ptr(sk, p) \
  400. ((ASN1_TYPE *)sk_delete_ptr( \
  401. CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  402. CHECKED_CAST(void *, ASN1_TYPE *, p)))
  403. #define sk_ASN1_TYPE_find(sk, out_index, p) \
  404. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), (out_index), \
  405. CHECKED_CAST(void *, ASN1_TYPE *, p))
  406. #define sk_ASN1_TYPE_shift(sk) \
  407. ((ASN1_TYPE *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk)))
  408. #define sk_ASN1_TYPE_push(sk, p) \
  409. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  410. CHECKED_CAST(void *, ASN1_TYPE *, p))
  411. #define sk_ASN1_TYPE_pop(sk) \
  412. ((ASN1_TYPE *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk)))
  413. #define sk_ASN1_TYPE_dup(sk) \
  414. ((STACK_OF(ASN1_TYPE) *)sk_dup( \
  415. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_TYPE) *, sk)))
  416. #define sk_ASN1_TYPE_sort(sk) \
  417. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk))
  418. #define sk_ASN1_TYPE_is_sorted(sk) \
  419. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_TYPE) *, sk))
  420. #define sk_ASN1_TYPE_set_cmp_func(sk, comp) \
  421. ((int (*)(const ASN1_TYPE **a, const ASN1_TYPE **b))sk_set_cmp_func( \
  422. CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  423. CHECKED_CAST(stack_cmp_func, \
  424. int (*)(const ASN1_TYPE **a, const ASN1_TYPE **b), comp)))
  425. /* ASN1_VALUE */
  426. #define sk_ASN1_VALUE_new(comp) \
  427. ((STACK_OF(ASN1_VALUE) *)sk_new(CHECKED_CAST( \
  428. stack_cmp_func, int (*)(const ASN1_VALUE **a, const ASN1_VALUE **b), \
  429. comp)))
  430. #define sk_ASN1_VALUE_new_null() ((STACK_OF(ASN1_VALUE) *)sk_new_null())
  431. #define sk_ASN1_VALUE_num(sk) \
  432. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk))
  433. #define sk_ASN1_VALUE_zero(sk) \
  434. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk));
  435. #define sk_ASN1_VALUE_value(sk, i) \
  436. ((ASN1_VALUE *)sk_value( \
  437. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_VALUE) *, sk), (i)))
  438. #define sk_ASN1_VALUE_set(sk, i, p) \
  439. ((ASN1_VALUE *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  440. (i), CHECKED_CAST(void *, ASN1_VALUE *, p)))
  441. #define sk_ASN1_VALUE_free(sk) \
  442. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk))
  443. #define sk_ASN1_VALUE_pop_free(sk, free_func) \
  444. sk_pop_free( \
  445. CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  446. CHECKED_CAST(void (*)(void *), void (*)(ASN1_VALUE *), free_func))
  447. #define sk_ASN1_VALUE_insert(sk, p, where) \
  448. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  449. CHECKED_CAST(void *, ASN1_VALUE *, p), (where))
  450. #define sk_ASN1_VALUE_delete(sk, where) \
  451. ((ASN1_VALUE *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  452. (where)))
  453. #define sk_ASN1_VALUE_delete_ptr(sk, p) \
  454. ((ASN1_VALUE *)sk_delete_ptr( \
  455. CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  456. CHECKED_CAST(void *, ASN1_VALUE *, p)))
  457. #define sk_ASN1_VALUE_find(sk, out_index, p) \
  458. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), (out_index), \
  459. CHECKED_CAST(void *, ASN1_VALUE *, p))
  460. #define sk_ASN1_VALUE_shift(sk) \
  461. ((ASN1_VALUE *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk)))
  462. #define sk_ASN1_VALUE_push(sk, p) \
  463. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  464. CHECKED_CAST(void *, ASN1_VALUE *, p))
  465. #define sk_ASN1_VALUE_pop(sk) \
  466. ((ASN1_VALUE *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk)))
  467. #define sk_ASN1_VALUE_dup(sk) \
  468. ((STACK_OF(ASN1_VALUE) *)sk_dup( \
  469. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_VALUE) *, sk)))
  470. #define sk_ASN1_VALUE_sort(sk) \
  471. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk))
  472. #define sk_ASN1_VALUE_is_sorted(sk) \
  473. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_VALUE) *, sk))
  474. #define sk_ASN1_VALUE_set_cmp_func(sk, comp) \
  475. ((int (*)(const ASN1_VALUE **a, const ASN1_VALUE **b))sk_set_cmp_func( \
  476. CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  477. CHECKED_CAST(stack_cmp_func, \
  478. int (*)(const ASN1_VALUE **a, const ASN1_VALUE **b), \
  479. comp)))
  480. /* BIO */
  481. #define sk_BIO_new(comp) \
  482. ((STACK_OF(BIO) *)sk_new(CHECKED_CAST( \
  483. stack_cmp_func, int (*)(const BIO **a, const BIO **b), comp)))
  484. #define sk_BIO_new_null() ((STACK_OF(BIO) *)sk_new_null())
  485. #define sk_BIO_num(sk) sk_num(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk))
  486. #define sk_BIO_zero(sk) sk_zero(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk));
  487. #define sk_BIO_value(sk, i) \
  488. ((BIO *)sk_value(CHECKED_CAST(_STACK *, const STACK_OF(BIO) *, sk), (i)))
  489. #define sk_BIO_set(sk, i, p) \
  490. ((BIO *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), (i), \
  491. CHECKED_CAST(void *, BIO *, p)))
  492. #define sk_BIO_free(sk) sk_free(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk))
  493. #define sk_BIO_pop_free(sk, free_func) \
  494. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  495. CHECKED_CAST(void (*)(void *), void (*)(BIO *), free_func))
  496. #define sk_BIO_insert(sk, p, where) \
  497. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  498. CHECKED_CAST(void *, BIO *, p), (where))
  499. #define sk_BIO_delete(sk, where) \
  500. ((BIO *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), (where)))
  501. #define sk_BIO_delete_ptr(sk, p) \
  502. ((BIO *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  503. CHECKED_CAST(void *, BIO *, p)))
  504. #define sk_BIO_find(sk, out_index, p) \
  505. sk_find(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), (out_index), \
  506. CHECKED_CAST(void *, BIO *, p))
  507. #define sk_BIO_shift(sk) \
  508. ((BIO *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk)))
  509. #define sk_BIO_push(sk, p) \
  510. sk_push(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  511. CHECKED_CAST(void *, BIO *, p))
  512. #define sk_BIO_pop(sk) \
  513. ((BIO *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk)))
  514. #define sk_BIO_dup(sk) \
  515. ((STACK_OF(BIO) *)sk_dup(CHECKED_CAST(_STACK *, const STACK_OF(BIO) *, sk)))
  516. #define sk_BIO_sort(sk) sk_sort(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk))
  517. #define sk_BIO_is_sorted(sk) \
  518. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(BIO) *, sk))
  519. #define sk_BIO_set_cmp_func(sk, comp) \
  520. ((int (*)(const BIO **a, const BIO **b))sk_set_cmp_func( \
  521. CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  522. CHECKED_CAST(stack_cmp_func, int (*)(const BIO **a, const BIO **b), \
  523. comp)))
  524. /* BY_DIR_ENTRY */
  525. #define sk_BY_DIR_ENTRY_new(comp) \
  526. ((STACK_OF(BY_DIR_ENTRY) *)sk_new(CHECKED_CAST( \
  527. stack_cmp_func, int (*)(const BY_DIR_ENTRY **a, const BY_DIR_ENTRY **b), \
  528. comp)))
  529. #define sk_BY_DIR_ENTRY_new_null() ((STACK_OF(BY_DIR_ENTRY) *)sk_new_null())
  530. #define sk_BY_DIR_ENTRY_num(sk) \
  531. sk_num(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk))
  532. #define sk_BY_DIR_ENTRY_zero(sk) \
  533. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk));
  534. #define sk_BY_DIR_ENTRY_value(sk, i) \
  535. ((BY_DIR_ENTRY *)sk_value( \
  536. CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_ENTRY) *, sk), (i)))
  537. #define sk_BY_DIR_ENTRY_set(sk, i, p) \
  538. ((BY_DIR_ENTRY *)sk_set( \
  539. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), (i), \
  540. CHECKED_CAST(void *, BY_DIR_ENTRY *, p)))
  541. #define sk_BY_DIR_ENTRY_free(sk) \
  542. sk_free(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk))
  543. #define sk_BY_DIR_ENTRY_pop_free(sk, free_func) \
  544. sk_pop_free( \
  545. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  546. CHECKED_CAST(void (*)(void *), void (*)(BY_DIR_ENTRY *), free_func))
  547. #define sk_BY_DIR_ENTRY_insert(sk, p, where) \
  548. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  549. CHECKED_CAST(void *, BY_DIR_ENTRY *, p), (where))
  550. #define sk_BY_DIR_ENTRY_delete(sk, where) \
  551. ((BY_DIR_ENTRY *)sk_delete( \
  552. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), (where)))
  553. #define sk_BY_DIR_ENTRY_delete_ptr(sk, p) \
  554. ((BY_DIR_ENTRY *)sk_delete_ptr( \
  555. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  556. CHECKED_CAST(void *, BY_DIR_ENTRY *, p)))
  557. #define sk_BY_DIR_ENTRY_find(sk, out_index, p) \
  558. sk_find(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), (out_index), \
  559. CHECKED_CAST(void *, BY_DIR_ENTRY *, p))
  560. #define sk_BY_DIR_ENTRY_shift(sk) \
  561. ((BY_DIR_ENTRY *)sk_shift( \
  562. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk)))
  563. #define sk_BY_DIR_ENTRY_push(sk, p) \
  564. sk_push(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  565. CHECKED_CAST(void *, BY_DIR_ENTRY *, p))
  566. #define sk_BY_DIR_ENTRY_pop(sk) \
  567. ((BY_DIR_ENTRY *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk)))
  568. #define sk_BY_DIR_ENTRY_dup(sk) \
  569. ((STACK_OF(BY_DIR_ENTRY) *)sk_dup( \
  570. CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_ENTRY) *, sk)))
  571. #define sk_BY_DIR_ENTRY_sort(sk) \
  572. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk))
  573. #define sk_BY_DIR_ENTRY_is_sorted(sk) \
  574. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_ENTRY) *, sk))
  575. #define sk_BY_DIR_ENTRY_set_cmp_func(sk, comp) \
  576. ((int (*)(const BY_DIR_ENTRY **a, const BY_DIR_ENTRY **b))sk_set_cmp_func( \
  577. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  578. CHECKED_CAST(stack_cmp_func, \
  579. int (*)(const BY_DIR_ENTRY **a, const BY_DIR_ENTRY **b), \
  580. comp)))
  581. /* BY_DIR_HASH */
  582. #define sk_BY_DIR_HASH_new(comp) \
  583. ((STACK_OF(BY_DIR_HASH) *)sk_new(CHECKED_CAST( \
  584. stack_cmp_func, int (*)(const BY_DIR_HASH **a, const BY_DIR_HASH **b), \
  585. comp)))
  586. #define sk_BY_DIR_HASH_new_null() ((STACK_OF(BY_DIR_HASH) *)sk_new_null())
  587. #define sk_BY_DIR_HASH_num(sk) \
  588. sk_num(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk))
  589. #define sk_BY_DIR_HASH_zero(sk) \
  590. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk));
  591. #define sk_BY_DIR_HASH_value(sk, i) \
  592. ((BY_DIR_HASH *)sk_value( \
  593. CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_HASH) *, sk), (i)))
  594. #define sk_BY_DIR_HASH_set(sk, i, p) \
  595. ((BY_DIR_HASH *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  596. (i), CHECKED_CAST(void *, BY_DIR_HASH *, p)))
  597. #define sk_BY_DIR_HASH_free(sk) \
  598. sk_free(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk))
  599. #define sk_BY_DIR_HASH_pop_free(sk, free_func) \
  600. sk_pop_free( \
  601. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  602. CHECKED_CAST(void (*)(void *), void (*)(BY_DIR_HASH *), free_func))
  603. #define sk_BY_DIR_HASH_insert(sk, p, where) \
  604. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  605. CHECKED_CAST(void *, BY_DIR_HASH *, p), (where))
  606. #define sk_BY_DIR_HASH_delete(sk, where) \
  607. ((BY_DIR_HASH *)sk_delete( \
  608. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), (where)))
  609. #define sk_BY_DIR_HASH_delete_ptr(sk, p) \
  610. ((BY_DIR_HASH *)sk_delete_ptr( \
  611. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  612. CHECKED_CAST(void *, BY_DIR_HASH *, p)))
  613. #define sk_BY_DIR_HASH_find(sk, out_index, p) \
  614. sk_find(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), (out_index), \
  615. CHECKED_CAST(void *, BY_DIR_HASH *, p))
  616. #define sk_BY_DIR_HASH_shift(sk) \
  617. ((BY_DIR_HASH *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk)))
  618. #define sk_BY_DIR_HASH_push(sk, p) \
  619. sk_push(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  620. CHECKED_CAST(void *, BY_DIR_HASH *, p))
  621. #define sk_BY_DIR_HASH_pop(sk) \
  622. ((BY_DIR_HASH *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk)))
  623. #define sk_BY_DIR_HASH_dup(sk) \
  624. ((STACK_OF(BY_DIR_HASH) *)sk_dup( \
  625. CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_HASH) *, sk)))
  626. #define sk_BY_DIR_HASH_sort(sk) \
  627. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk))
  628. #define sk_BY_DIR_HASH_is_sorted(sk) \
  629. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_HASH) *, sk))
  630. #define sk_BY_DIR_HASH_set_cmp_func(sk, comp) \
  631. ((int (*)(const BY_DIR_HASH **a, const BY_DIR_HASH **b))sk_set_cmp_func( \
  632. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  633. CHECKED_CAST(stack_cmp_func, \
  634. int (*)(const BY_DIR_HASH **a, const BY_DIR_HASH **b), \
  635. comp)))
  636. /* CONF_VALUE */
  637. #define sk_CONF_VALUE_new(comp) \
  638. ((STACK_OF(CONF_VALUE) *)sk_new(CHECKED_CAST( \
  639. stack_cmp_func, int (*)(const CONF_VALUE **a, const CONF_VALUE **b), \
  640. comp)))
  641. #define sk_CONF_VALUE_new_null() ((STACK_OF(CONF_VALUE) *)sk_new_null())
  642. #define sk_CONF_VALUE_num(sk) \
  643. sk_num(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk))
  644. #define sk_CONF_VALUE_zero(sk) \
  645. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk));
  646. #define sk_CONF_VALUE_value(sk, i) \
  647. ((CONF_VALUE *)sk_value( \
  648. CHECKED_CAST(_STACK *, const STACK_OF(CONF_VALUE) *, sk), (i)))
  649. #define sk_CONF_VALUE_set(sk, i, p) \
  650. ((CONF_VALUE *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  651. (i), CHECKED_CAST(void *, CONF_VALUE *, p)))
  652. #define sk_CONF_VALUE_free(sk) \
  653. sk_free(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk))
  654. #define sk_CONF_VALUE_pop_free(sk, free_func) \
  655. sk_pop_free( \
  656. CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  657. CHECKED_CAST(void (*)(void *), void (*)(CONF_VALUE *), free_func))
  658. #define sk_CONF_VALUE_insert(sk, p, where) \
  659. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  660. CHECKED_CAST(void *, CONF_VALUE *, p), (where))
  661. #define sk_CONF_VALUE_delete(sk, where) \
  662. ((CONF_VALUE *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  663. (where)))
  664. #define sk_CONF_VALUE_delete_ptr(sk, p) \
  665. ((CONF_VALUE *)sk_delete_ptr( \
  666. CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  667. CHECKED_CAST(void *, CONF_VALUE *, p)))
  668. #define sk_CONF_VALUE_find(sk, out_index, p) \
  669. sk_find(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), (out_index), \
  670. CHECKED_CAST(void *, CONF_VALUE *, p))
  671. #define sk_CONF_VALUE_shift(sk) \
  672. ((CONF_VALUE *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk)))
  673. #define sk_CONF_VALUE_push(sk, p) \
  674. sk_push(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  675. CHECKED_CAST(void *, CONF_VALUE *, p))
  676. #define sk_CONF_VALUE_pop(sk) \
  677. ((CONF_VALUE *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk)))
  678. #define sk_CONF_VALUE_dup(sk) \
  679. ((STACK_OF(CONF_VALUE) *)sk_dup( \
  680. CHECKED_CAST(_STACK *, const STACK_OF(CONF_VALUE) *, sk)))
  681. #define sk_CONF_VALUE_sort(sk) \
  682. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk))
  683. #define sk_CONF_VALUE_is_sorted(sk) \
  684. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(CONF_VALUE) *, sk))
  685. #define sk_CONF_VALUE_set_cmp_func(sk, comp) \
  686. ((int (*)(const CONF_VALUE **a, const CONF_VALUE **b))sk_set_cmp_func( \
  687. CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  688. CHECKED_CAST(stack_cmp_func, \
  689. int (*)(const CONF_VALUE **a, const CONF_VALUE **b), \
  690. comp)))
  691. /* CRYPTO_EX_DATA_FUNCS */
  692. #define sk_CRYPTO_EX_DATA_FUNCS_new(comp) \
  693. ((STACK_OF(CRYPTO_EX_DATA_FUNCS) *)sk_new(CHECKED_CAST( \
  694. stack_cmp_func, \
  695. int (*)(const CRYPTO_EX_DATA_FUNCS **a, const CRYPTO_EX_DATA_FUNCS **b), \
  696. comp)))
  697. #define sk_CRYPTO_EX_DATA_FUNCS_new_null() \
  698. ((STACK_OF(CRYPTO_EX_DATA_FUNCS) *)sk_new_null())
  699. #define sk_CRYPTO_EX_DATA_FUNCS_num(sk) \
  700. sk_num(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk))
  701. #define sk_CRYPTO_EX_DATA_FUNCS_zero(sk) \
  702. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk));
  703. #define sk_CRYPTO_EX_DATA_FUNCS_value(sk, i) \
  704. ((CRYPTO_EX_DATA_FUNCS *)sk_value( \
  705. CHECKED_CAST(_STACK *, const STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  706. (i)))
  707. #define sk_CRYPTO_EX_DATA_FUNCS_set(sk, i, p) \
  708. ((CRYPTO_EX_DATA_FUNCS *)sk_set( \
  709. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), (i), \
  710. CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p)))
  711. #define sk_CRYPTO_EX_DATA_FUNCS_free(sk) \
  712. sk_free(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk))
  713. #define sk_CRYPTO_EX_DATA_FUNCS_pop_free(sk, free_func) \
  714. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  715. CHECKED_CAST(void (*)(void *), void (*)(CRYPTO_EX_DATA_FUNCS *), \
  716. free_func))
  717. #define sk_CRYPTO_EX_DATA_FUNCS_insert(sk, p, where) \
  718. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  719. CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p), (where))
  720. #define sk_CRYPTO_EX_DATA_FUNCS_delete(sk, where) \
  721. ((CRYPTO_EX_DATA_FUNCS *)sk_delete( \
  722. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), (where)))
  723. #define sk_CRYPTO_EX_DATA_FUNCS_delete_ptr(sk, p) \
  724. ((CRYPTO_EX_DATA_FUNCS *)sk_delete_ptr( \
  725. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  726. CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p)))
  727. #define sk_CRYPTO_EX_DATA_FUNCS_find(sk, out_index, p) \
  728. sk_find(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  729. (out_index), CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p))
  730. #define sk_CRYPTO_EX_DATA_FUNCS_shift(sk) \
  731. ((CRYPTO_EX_DATA_FUNCS *)sk_shift( \
  732. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk)))
  733. #define sk_CRYPTO_EX_DATA_FUNCS_push(sk, p) \
  734. sk_push(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  735. CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p))
  736. #define sk_CRYPTO_EX_DATA_FUNCS_pop(sk) \
  737. ((CRYPTO_EX_DATA_FUNCS *)sk_pop( \
  738. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk)))
  739. #define sk_CRYPTO_EX_DATA_FUNCS_dup(sk) \
  740. ((STACK_OF(CRYPTO_EX_DATA_FUNCS) *)sk_dup( \
  741. CHECKED_CAST(_STACK *, const STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk)))
  742. #define sk_CRYPTO_EX_DATA_FUNCS_sort(sk) \
  743. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk))
  744. #define sk_CRYPTO_EX_DATA_FUNCS_is_sorted(sk) \
  745. sk_is_sorted( \
  746. CHECKED_CAST(_STACK *, const STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk))
  747. #define sk_CRYPTO_EX_DATA_FUNCS_set_cmp_func(sk, comp) \
  748. ((int (*)(const CRYPTO_EX_DATA_FUNCS **a, const CRYPTO_EX_DATA_FUNCS **b)) \
  749. sk_set_cmp_func( \
  750. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  751. CHECKED_CAST(stack_cmp_func, int (*)(const CRYPTO_EX_DATA_FUNCS **a, \
  752. const CRYPTO_EX_DATA_FUNCS **b), \
  753. comp)))
  754. /* DIST_POINT */
  755. #define sk_DIST_POINT_new(comp) \
  756. ((STACK_OF(DIST_POINT) *)sk_new(CHECKED_CAST( \
  757. stack_cmp_func, int (*)(const DIST_POINT **a, const DIST_POINT **b), \
  758. comp)))
  759. #define sk_DIST_POINT_new_null() ((STACK_OF(DIST_POINT) *)sk_new_null())
  760. #define sk_DIST_POINT_num(sk) \
  761. sk_num(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk))
  762. #define sk_DIST_POINT_zero(sk) \
  763. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk));
  764. #define sk_DIST_POINT_value(sk, i) \
  765. ((DIST_POINT *)sk_value( \
  766. CHECKED_CAST(_STACK *, const STACK_OF(DIST_POINT) *, sk), (i)))
  767. #define sk_DIST_POINT_set(sk, i, p) \
  768. ((DIST_POINT *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  769. (i), CHECKED_CAST(void *, DIST_POINT *, p)))
  770. #define sk_DIST_POINT_free(sk) \
  771. sk_free(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk))
  772. #define sk_DIST_POINT_pop_free(sk, free_func) \
  773. sk_pop_free( \
  774. CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  775. CHECKED_CAST(void (*)(void *), void (*)(DIST_POINT *), free_func))
  776. #define sk_DIST_POINT_insert(sk, p, where) \
  777. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  778. CHECKED_CAST(void *, DIST_POINT *, p), (where))
  779. #define sk_DIST_POINT_delete(sk, where) \
  780. ((DIST_POINT *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  781. (where)))
  782. #define sk_DIST_POINT_delete_ptr(sk, p) \
  783. ((DIST_POINT *)sk_delete_ptr( \
  784. CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  785. CHECKED_CAST(void *, DIST_POINT *, p)))
  786. #define sk_DIST_POINT_find(sk, out_index, p) \
  787. sk_find(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), (out_index), \
  788. CHECKED_CAST(void *, DIST_POINT *, p))
  789. #define sk_DIST_POINT_shift(sk) \
  790. ((DIST_POINT *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk)))
  791. #define sk_DIST_POINT_push(sk, p) \
  792. sk_push(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  793. CHECKED_CAST(void *, DIST_POINT *, p))
  794. #define sk_DIST_POINT_pop(sk) \
  795. ((DIST_POINT *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk)))
  796. #define sk_DIST_POINT_dup(sk) \
  797. ((STACK_OF(DIST_POINT) *)sk_dup( \
  798. CHECKED_CAST(_STACK *, const STACK_OF(DIST_POINT) *, sk)))
  799. #define sk_DIST_POINT_sort(sk) \
  800. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk))
  801. #define sk_DIST_POINT_is_sorted(sk) \
  802. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(DIST_POINT) *, sk))
  803. #define sk_DIST_POINT_set_cmp_func(sk, comp) \
  804. ((int (*)(const DIST_POINT **a, const DIST_POINT **b))sk_set_cmp_func( \
  805. CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  806. CHECKED_CAST(stack_cmp_func, \
  807. int (*)(const DIST_POINT **a, const DIST_POINT **b), \
  808. comp)))
  809. /* GENERAL_NAME */
  810. #define sk_GENERAL_NAME_new(comp) \
  811. ((STACK_OF(GENERAL_NAME) *)sk_new(CHECKED_CAST( \
  812. stack_cmp_func, int (*)(const GENERAL_NAME **a, const GENERAL_NAME **b), \
  813. comp)))
  814. #define sk_GENERAL_NAME_new_null() ((STACK_OF(GENERAL_NAME) *)sk_new_null())
  815. #define sk_GENERAL_NAME_num(sk) \
  816. sk_num(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk))
  817. #define sk_GENERAL_NAME_zero(sk) \
  818. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk));
  819. #define sk_GENERAL_NAME_value(sk, i) \
  820. ((GENERAL_NAME *)sk_value( \
  821. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAME) *, sk), (i)))
  822. #define sk_GENERAL_NAME_set(sk, i, p) \
  823. ((GENERAL_NAME *)sk_set( \
  824. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), (i), \
  825. CHECKED_CAST(void *, GENERAL_NAME *, p)))
  826. #define sk_GENERAL_NAME_free(sk) \
  827. sk_free(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk))
  828. #define sk_GENERAL_NAME_pop_free(sk, free_func) \
  829. sk_pop_free( \
  830. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  831. CHECKED_CAST(void (*)(void *), void (*)(GENERAL_NAME *), free_func))
  832. #define sk_GENERAL_NAME_insert(sk, p, where) \
  833. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  834. CHECKED_CAST(void *, GENERAL_NAME *, p), (where))
  835. #define sk_GENERAL_NAME_delete(sk, where) \
  836. ((GENERAL_NAME *)sk_delete( \
  837. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), (where)))
  838. #define sk_GENERAL_NAME_delete_ptr(sk, p) \
  839. ((GENERAL_NAME *)sk_delete_ptr( \
  840. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  841. CHECKED_CAST(void *, GENERAL_NAME *, p)))
  842. #define sk_GENERAL_NAME_find(sk, out_index, p) \
  843. sk_find(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), (out_index), \
  844. CHECKED_CAST(void *, GENERAL_NAME *, p))
  845. #define sk_GENERAL_NAME_shift(sk) \
  846. ((GENERAL_NAME *)sk_shift( \
  847. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk)))
  848. #define sk_GENERAL_NAME_push(sk, p) \
  849. sk_push(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  850. CHECKED_CAST(void *, GENERAL_NAME *, p))
  851. #define sk_GENERAL_NAME_pop(sk) \
  852. ((GENERAL_NAME *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk)))
  853. #define sk_GENERAL_NAME_dup(sk) \
  854. ((STACK_OF(GENERAL_NAME) *)sk_dup( \
  855. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAME) *, sk)))
  856. #define sk_GENERAL_NAME_sort(sk) \
  857. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk))
  858. #define sk_GENERAL_NAME_is_sorted(sk) \
  859. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAME) *, sk))
  860. #define sk_GENERAL_NAME_set_cmp_func(sk, comp) \
  861. ((int (*)(const GENERAL_NAME **a, const GENERAL_NAME **b))sk_set_cmp_func( \
  862. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  863. CHECKED_CAST(stack_cmp_func, \
  864. int (*)(const GENERAL_NAME **a, const GENERAL_NAME **b), \
  865. comp)))
  866. /* GENERAL_NAMES */
  867. #define sk_GENERAL_NAMES_new(comp) \
  868. ((STACK_OF(GENERAL_NAMES) *)sk_new(CHECKED_CAST( \
  869. stack_cmp_func, \
  870. int (*)(const GENERAL_NAMES **a, const GENERAL_NAMES **b), comp)))
  871. #define sk_GENERAL_NAMES_new_null() ((STACK_OF(GENERAL_NAMES) *)sk_new_null())
  872. #define sk_GENERAL_NAMES_num(sk) \
  873. sk_num(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk))
  874. #define sk_GENERAL_NAMES_zero(sk) \
  875. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk));
  876. #define sk_GENERAL_NAMES_value(sk, i) \
  877. ((GENERAL_NAMES *)sk_value( \
  878. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAMES) *, sk), (i)))
  879. #define sk_GENERAL_NAMES_set(sk, i, p) \
  880. ((GENERAL_NAMES *)sk_set( \
  881. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), (i), \
  882. CHECKED_CAST(void *, GENERAL_NAMES *, p)))
  883. #define sk_GENERAL_NAMES_free(sk) \
  884. sk_free(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk))
  885. #define sk_GENERAL_NAMES_pop_free(sk, free_func) \
  886. sk_pop_free( \
  887. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  888. CHECKED_CAST(void (*)(void *), void (*)(GENERAL_NAMES *), free_func))
  889. #define sk_GENERAL_NAMES_insert(sk, p, where) \
  890. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  891. CHECKED_CAST(void *, GENERAL_NAMES *, p), (where))
  892. #define sk_GENERAL_NAMES_delete(sk, where) \
  893. ((GENERAL_NAMES *)sk_delete( \
  894. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), (where)))
  895. #define sk_GENERAL_NAMES_delete_ptr(sk, p) \
  896. ((GENERAL_NAMES *)sk_delete_ptr( \
  897. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  898. CHECKED_CAST(void *, GENERAL_NAMES *, p)))
  899. #define sk_GENERAL_NAMES_find(sk, out_index, p) \
  900. sk_find(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), (out_index), \
  901. CHECKED_CAST(void *, GENERAL_NAMES *, p))
  902. #define sk_GENERAL_NAMES_shift(sk) \
  903. ((GENERAL_NAMES *)sk_shift( \
  904. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk)))
  905. #define sk_GENERAL_NAMES_push(sk, p) \
  906. sk_push(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  907. CHECKED_CAST(void *, GENERAL_NAMES *, p))
  908. #define sk_GENERAL_NAMES_pop(sk) \
  909. ((GENERAL_NAMES *)sk_pop( \
  910. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk)))
  911. #define sk_GENERAL_NAMES_dup(sk) \
  912. ((STACK_OF(GENERAL_NAMES) *)sk_dup( \
  913. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAMES) *, sk)))
  914. #define sk_GENERAL_NAMES_sort(sk) \
  915. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk))
  916. #define sk_GENERAL_NAMES_is_sorted(sk) \
  917. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAMES) *, sk))
  918. #define sk_GENERAL_NAMES_set_cmp_func(sk, comp) \
  919. ((int (*)(const GENERAL_NAMES **a, const GENERAL_NAMES **b))sk_set_cmp_func( \
  920. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  921. CHECKED_CAST(stack_cmp_func, \
  922. int (*)(const GENERAL_NAMES **a, const GENERAL_NAMES **b), \
  923. comp)))
  924. /* GENERAL_SUBTREE */
  925. #define sk_GENERAL_SUBTREE_new(comp) \
  926. ((STACK_OF(GENERAL_SUBTREE) *)sk_new(CHECKED_CAST( \
  927. stack_cmp_func, \
  928. int (*)(const GENERAL_SUBTREE **a, const GENERAL_SUBTREE **b), comp)))
  929. #define sk_GENERAL_SUBTREE_new_null() \
  930. ((STACK_OF(GENERAL_SUBTREE) *)sk_new_null())
  931. #define sk_GENERAL_SUBTREE_num(sk) \
  932. sk_num(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk))
  933. #define sk_GENERAL_SUBTREE_zero(sk) \
  934. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk));
  935. #define sk_GENERAL_SUBTREE_value(sk, i) \
  936. ((GENERAL_SUBTREE *)sk_value( \
  937. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_SUBTREE) *, sk), (i)))
  938. #define sk_GENERAL_SUBTREE_set(sk, i, p) \
  939. ((GENERAL_SUBTREE *)sk_set( \
  940. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), (i), \
  941. CHECKED_CAST(void *, GENERAL_SUBTREE *, p)))
  942. #define sk_GENERAL_SUBTREE_free(sk) \
  943. sk_free(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk))
  944. #define sk_GENERAL_SUBTREE_pop_free(sk, free_func) \
  945. sk_pop_free( \
  946. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  947. CHECKED_CAST(void (*)(void *), void (*)(GENERAL_SUBTREE *), free_func))
  948. #define sk_GENERAL_SUBTREE_insert(sk, p, where) \
  949. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  950. CHECKED_CAST(void *, GENERAL_SUBTREE *, p), (where))
  951. #define sk_GENERAL_SUBTREE_delete(sk, where) \
  952. ((GENERAL_SUBTREE *)sk_delete( \
  953. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), (where)))
  954. #define sk_GENERAL_SUBTREE_delete_ptr(sk, p) \
  955. ((GENERAL_SUBTREE *)sk_delete_ptr( \
  956. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  957. CHECKED_CAST(void *, GENERAL_SUBTREE *, p)))
  958. #define sk_GENERAL_SUBTREE_find(sk, out_index, p) \
  959. sk_find(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  960. (out_index), CHECKED_CAST(void *, GENERAL_SUBTREE *, p))
  961. #define sk_GENERAL_SUBTREE_shift(sk) \
  962. ((GENERAL_SUBTREE *)sk_shift( \
  963. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk)))
  964. #define sk_GENERAL_SUBTREE_push(sk, p) \
  965. sk_push(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  966. CHECKED_CAST(void *, GENERAL_SUBTREE *, p))
  967. #define sk_GENERAL_SUBTREE_pop(sk) \
  968. ((GENERAL_SUBTREE *)sk_pop( \
  969. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk)))
  970. #define sk_GENERAL_SUBTREE_dup(sk) \
  971. ((STACK_OF(GENERAL_SUBTREE) *)sk_dup( \
  972. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_SUBTREE) *, sk)))
  973. #define sk_GENERAL_SUBTREE_sort(sk) \
  974. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk))
  975. #define sk_GENERAL_SUBTREE_is_sorted(sk) \
  976. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_SUBTREE) *, sk))
  977. #define sk_GENERAL_SUBTREE_set_cmp_func(sk, comp) \
  978. ((int (*)(const GENERAL_SUBTREE **a, const GENERAL_SUBTREE **b)) \
  979. sk_set_cmp_func( \
  980. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  981. CHECKED_CAST(stack_cmp_func, int (*)(const GENERAL_SUBTREE **a, \
  982. const GENERAL_SUBTREE **b), \
  983. comp)))
  984. /* MIME_HEADER */
  985. #define sk_MIME_HEADER_new(comp) \
  986. ((STACK_OF(MIME_HEADER) *)sk_new(CHECKED_CAST( \
  987. stack_cmp_func, int (*)(const MIME_HEADER **a, const MIME_HEADER **b), \
  988. comp)))
  989. #define sk_MIME_HEADER_new_null() ((STACK_OF(MIME_HEADER) *)sk_new_null())
  990. #define sk_MIME_HEADER_num(sk) \
  991. sk_num(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk))
  992. #define sk_MIME_HEADER_zero(sk) \
  993. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk));
  994. #define sk_MIME_HEADER_value(sk, i) \
  995. ((MIME_HEADER *)sk_value( \
  996. CHECKED_CAST(_STACK *, const STACK_OF(MIME_HEADER) *, sk), (i)))
  997. #define sk_MIME_HEADER_set(sk, i, p) \
  998. ((MIME_HEADER *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  999. (i), CHECKED_CAST(void *, MIME_HEADER *, p)))
  1000. #define sk_MIME_HEADER_free(sk) \
  1001. sk_free(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk))
  1002. #define sk_MIME_HEADER_pop_free(sk, free_func) \
  1003. sk_pop_free( \
  1004. CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1005. CHECKED_CAST(void (*)(void *), void (*)(MIME_HEADER *), free_func))
  1006. #define sk_MIME_HEADER_insert(sk, p, where) \
  1007. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1008. CHECKED_CAST(void *, MIME_HEADER *, p), (where))
  1009. #define sk_MIME_HEADER_delete(sk, where) \
  1010. ((MIME_HEADER *)sk_delete( \
  1011. CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), (where)))
  1012. #define sk_MIME_HEADER_delete_ptr(sk, p) \
  1013. ((MIME_HEADER *)sk_delete_ptr( \
  1014. CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1015. CHECKED_CAST(void *, MIME_HEADER *, p)))
  1016. #define sk_MIME_HEADER_find(sk, out_index, p) \
  1017. sk_find(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), (out_index), \
  1018. CHECKED_CAST(void *, MIME_HEADER *, p))
  1019. #define sk_MIME_HEADER_shift(sk) \
  1020. ((MIME_HEADER *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk)))
  1021. #define sk_MIME_HEADER_push(sk, p) \
  1022. sk_push(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1023. CHECKED_CAST(void *, MIME_HEADER *, p))
  1024. #define sk_MIME_HEADER_pop(sk) \
  1025. ((MIME_HEADER *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk)))
  1026. #define sk_MIME_HEADER_dup(sk) \
  1027. ((STACK_OF(MIME_HEADER) *)sk_dup( \
  1028. CHECKED_CAST(_STACK *, const STACK_OF(MIME_HEADER) *, sk)))
  1029. #define sk_MIME_HEADER_sort(sk) \
  1030. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk))
  1031. #define sk_MIME_HEADER_is_sorted(sk) \
  1032. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(MIME_HEADER) *, sk))
  1033. #define sk_MIME_HEADER_set_cmp_func(sk, comp) \
  1034. ((int (*)(const MIME_HEADER **a, const MIME_HEADER **b))sk_set_cmp_func( \
  1035. CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1036. CHECKED_CAST(stack_cmp_func, \
  1037. int (*)(const MIME_HEADER **a, const MIME_HEADER **b), \
  1038. comp)))
  1039. /* PKCS7_SIGNER_INFO */
  1040. #define sk_PKCS7_SIGNER_INFO_new(comp) \
  1041. ((STACK_OF(PKCS7_SIGNER_INFO) *)sk_new(CHECKED_CAST( \
  1042. stack_cmp_func, \
  1043. int (*)(const PKCS7_SIGNER_INFO **a, const PKCS7_SIGNER_INFO **b), \
  1044. comp)))
  1045. #define sk_PKCS7_SIGNER_INFO_new_null() \
  1046. ((STACK_OF(PKCS7_SIGNER_INFO) *)sk_new_null())
  1047. #define sk_PKCS7_SIGNER_INFO_num(sk) \
  1048. sk_num(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk))
  1049. #define sk_PKCS7_SIGNER_INFO_zero(sk) \
  1050. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk));
  1051. #define sk_PKCS7_SIGNER_INFO_value(sk, i) \
  1052. ((PKCS7_SIGNER_INFO *)sk_value( \
  1053. CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_SIGNER_INFO) *, sk), (i)))
  1054. #define sk_PKCS7_SIGNER_INFO_set(sk, i, p) \
  1055. ((PKCS7_SIGNER_INFO *)sk_set( \
  1056. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), (i), \
  1057. CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p)))
  1058. #define sk_PKCS7_SIGNER_INFO_free(sk) \
  1059. sk_free(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk))
  1060. #define sk_PKCS7_SIGNER_INFO_pop_free(sk, free_func) \
  1061. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1062. CHECKED_CAST(void (*)(void *), void (*)(PKCS7_SIGNER_INFO *), \
  1063. free_func))
  1064. #define sk_PKCS7_SIGNER_INFO_insert(sk, p, where) \
  1065. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1066. CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p), (where))
  1067. #define sk_PKCS7_SIGNER_INFO_delete(sk, where) \
  1068. ((PKCS7_SIGNER_INFO *)sk_delete( \
  1069. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), (where)))
  1070. #define sk_PKCS7_SIGNER_INFO_delete_ptr(sk, p) \
  1071. ((PKCS7_SIGNER_INFO *)sk_delete_ptr( \
  1072. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1073. CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p)))
  1074. #define sk_PKCS7_SIGNER_INFO_find(sk, out_index, p) \
  1075. sk_find(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1076. (out_index), CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p))
  1077. #define sk_PKCS7_SIGNER_INFO_shift(sk) \
  1078. ((PKCS7_SIGNER_INFO *)sk_shift( \
  1079. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk)))
  1080. #define sk_PKCS7_SIGNER_INFO_push(sk, p) \
  1081. sk_push(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1082. CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p))
  1083. #define sk_PKCS7_SIGNER_INFO_pop(sk) \
  1084. ((PKCS7_SIGNER_INFO *)sk_pop( \
  1085. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk)))
  1086. #define sk_PKCS7_SIGNER_INFO_dup(sk) \
  1087. ((STACK_OF(PKCS7_SIGNER_INFO) *)sk_dup( \
  1088. CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_SIGNER_INFO) *, sk)))
  1089. #define sk_PKCS7_SIGNER_INFO_sort(sk) \
  1090. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk))
  1091. #define sk_PKCS7_SIGNER_INFO_is_sorted(sk) \
  1092. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_SIGNER_INFO) *, sk))
  1093. #define sk_PKCS7_SIGNER_INFO_set_cmp_func(sk, comp) \
  1094. ((int (*)(const PKCS7_SIGNER_INFO **a, const PKCS7_SIGNER_INFO **b)) \
  1095. sk_set_cmp_func( \
  1096. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1097. CHECKED_CAST(stack_cmp_func, int (*)(const PKCS7_SIGNER_INFO **a, \
  1098. const PKCS7_SIGNER_INFO **b), \
  1099. comp)))
  1100. /* PKCS7_RECIP_INFO */
  1101. #define sk_PKCS7_RECIP_INFO_new(comp) \
  1102. ((STACK_OF(PKCS7_RECIP_INFO) *)sk_new(CHECKED_CAST( \
  1103. stack_cmp_func, \
  1104. int (*)(const PKCS7_RECIP_INFO **a, const PKCS7_RECIP_INFO **b), comp)))
  1105. #define sk_PKCS7_RECIP_INFO_new_null() \
  1106. ((STACK_OF(PKCS7_RECIP_INFO) *)sk_new_null())
  1107. #define sk_PKCS7_RECIP_INFO_num(sk) \
  1108. sk_num(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk))
  1109. #define sk_PKCS7_RECIP_INFO_zero(sk) \
  1110. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk));
  1111. #define sk_PKCS7_RECIP_INFO_value(sk, i) \
  1112. ((PKCS7_RECIP_INFO *)sk_value( \
  1113. CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_RECIP_INFO) *, sk), (i)))
  1114. #define sk_PKCS7_RECIP_INFO_set(sk, i, p) \
  1115. ((PKCS7_RECIP_INFO *)sk_set( \
  1116. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), (i), \
  1117. CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p)))
  1118. #define sk_PKCS7_RECIP_INFO_free(sk) \
  1119. sk_free(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk))
  1120. #define sk_PKCS7_RECIP_INFO_pop_free(sk, free_func) \
  1121. sk_pop_free( \
  1122. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1123. CHECKED_CAST(void (*)(void *), void (*)(PKCS7_RECIP_INFO *), free_func))
  1124. #define sk_PKCS7_RECIP_INFO_insert(sk, p, where) \
  1125. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1126. CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p), (where))
  1127. #define sk_PKCS7_RECIP_INFO_delete(sk, where) \
  1128. ((PKCS7_RECIP_INFO *)sk_delete( \
  1129. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), (where)))
  1130. #define sk_PKCS7_RECIP_INFO_delete_ptr(sk, p) \
  1131. ((PKCS7_RECIP_INFO *)sk_delete_ptr( \
  1132. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1133. CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p)))
  1134. #define sk_PKCS7_RECIP_INFO_find(sk, out_index, p) \
  1135. sk_find(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1136. (out_index), CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p))
  1137. #define sk_PKCS7_RECIP_INFO_shift(sk) \
  1138. ((PKCS7_RECIP_INFO *)sk_shift( \
  1139. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk)))
  1140. #define sk_PKCS7_RECIP_INFO_push(sk, p) \
  1141. sk_push(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1142. CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p))
  1143. #define sk_PKCS7_RECIP_INFO_pop(sk) \
  1144. ((PKCS7_RECIP_INFO *)sk_pop( \
  1145. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk)))
  1146. #define sk_PKCS7_RECIP_INFO_dup(sk) \
  1147. ((STACK_OF(PKCS7_RECIP_INFO) *)sk_dup( \
  1148. CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_RECIP_INFO) *, sk)))
  1149. #define sk_PKCS7_RECIP_INFO_sort(sk) \
  1150. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk))
  1151. #define sk_PKCS7_RECIP_INFO_is_sorted(sk) \
  1152. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_RECIP_INFO) *, sk))
  1153. #define sk_PKCS7_RECIP_INFO_set_cmp_func(sk, comp) \
  1154. ((int (*)(const PKCS7_RECIP_INFO **a, const PKCS7_RECIP_INFO **b)) \
  1155. sk_set_cmp_func( \
  1156. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1157. CHECKED_CAST(stack_cmp_func, int (*)(const PKCS7_RECIP_INFO **a, \
  1158. const PKCS7_RECIP_INFO **b), \
  1159. comp)))
  1160. /* POLICYINFO */
  1161. #define sk_POLICYINFO_new(comp) \
  1162. ((STACK_OF(POLICYINFO) *)sk_new(CHECKED_CAST( \
  1163. stack_cmp_func, int (*)(const POLICYINFO **a, const POLICYINFO **b), \
  1164. comp)))
  1165. #define sk_POLICYINFO_new_null() ((STACK_OF(POLICYINFO) *)sk_new_null())
  1166. #define sk_POLICYINFO_num(sk) \
  1167. sk_num(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk))
  1168. #define sk_POLICYINFO_zero(sk) \
  1169. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk));
  1170. #define sk_POLICYINFO_value(sk, i) \
  1171. ((POLICYINFO *)sk_value( \
  1172. CHECKED_CAST(_STACK *, const STACK_OF(POLICYINFO) *, sk), (i)))
  1173. #define sk_POLICYINFO_set(sk, i, p) \
  1174. ((POLICYINFO *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1175. (i), CHECKED_CAST(void *, POLICYINFO *, p)))
  1176. #define sk_POLICYINFO_free(sk) \
  1177. sk_free(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk))
  1178. #define sk_POLICYINFO_pop_free(sk, free_func) \
  1179. sk_pop_free( \
  1180. CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1181. CHECKED_CAST(void (*)(void *), void (*)(POLICYINFO *), free_func))
  1182. #define sk_POLICYINFO_insert(sk, p, where) \
  1183. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1184. CHECKED_CAST(void *, POLICYINFO *, p), (where))
  1185. #define sk_POLICYINFO_delete(sk, where) \
  1186. ((POLICYINFO *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1187. (where)))
  1188. #define sk_POLICYINFO_delete_ptr(sk, p) \
  1189. ((POLICYINFO *)sk_delete_ptr( \
  1190. CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1191. CHECKED_CAST(void *, POLICYINFO *, p)))
  1192. #define sk_POLICYINFO_find(sk, out_index, p) \
  1193. sk_find(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), (out_index), \
  1194. CHECKED_CAST(void *, POLICYINFO *, p))
  1195. #define sk_POLICYINFO_shift(sk) \
  1196. ((POLICYINFO *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk)))
  1197. #define sk_POLICYINFO_push(sk, p) \
  1198. sk_push(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1199. CHECKED_CAST(void *, POLICYINFO *, p))
  1200. #define sk_POLICYINFO_pop(sk) \
  1201. ((POLICYINFO *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk)))
  1202. #define sk_POLICYINFO_dup(sk) \
  1203. ((STACK_OF(POLICYINFO) *)sk_dup( \
  1204. CHECKED_CAST(_STACK *, const STACK_OF(POLICYINFO) *, sk)))
  1205. #define sk_POLICYINFO_sort(sk) \
  1206. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk))
  1207. #define sk_POLICYINFO_is_sorted(sk) \
  1208. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(POLICYINFO) *, sk))
  1209. #define sk_POLICYINFO_set_cmp_func(sk, comp) \
  1210. ((int (*)(const POLICYINFO **a, const POLICYINFO **b))sk_set_cmp_func( \
  1211. CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1212. CHECKED_CAST(stack_cmp_func, \
  1213. int (*)(const POLICYINFO **a, const POLICYINFO **b), \
  1214. comp)))
  1215. /* POLICYQUALINFO */
  1216. #define sk_POLICYQUALINFO_new(comp) \
  1217. ((STACK_OF(POLICYQUALINFO) *)sk_new(CHECKED_CAST( \
  1218. stack_cmp_func, \
  1219. int (*)(const POLICYQUALINFO **a, const POLICYQUALINFO **b), comp)))
  1220. #define sk_POLICYQUALINFO_new_null() ((STACK_OF(POLICYQUALINFO) *)sk_new_null())
  1221. #define sk_POLICYQUALINFO_num(sk) \
  1222. sk_num(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk))
  1223. #define sk_POLICYQUALINFO_zero(sk) \
  1224. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk));
  1225. #define sk_POLICYQUALINFO_value(sk, i) \
  1226. ((POLICYQUALINFO *)sk_value( \
  1227. CHECKED_CAST(_STACK *, const STACK_OF(POLICYQUALINFO) *, sk), (i)))
  1228. #define sk_POLICYQUALINFO_set(sk, i, p) \
  1229. ((POLICYQUALINFO *)sk_set( \
  1230. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), (i), \
  1231. CHECKED_CAST(void *, POLICYQUALINFO *, p)))
  1232. #define sk_POLICYQUALINFO_free(sk) \
  1233. sk_free(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk))
  1234. #define sk_POLICYQUALINFO_pop_free(sk, free_func) \
  1235. sk_pop_free( \
  1236. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1237. CHECKED_CAST(void (*)(void *), void (*)(POLICYQUALINFO *), free_func))
  1238. #define sk_POLICYQUALINFO_insert(sk, p, where) \
  1239. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1240. CHECKED_CAST(void *, POLICYQUALINFO *, p), (where))
  1241. #define sk_POLICYQUALINFO_delete(sk, where) \
  1242. ((POLICYQUALINFO *)sk_delete( \
  1243. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), (where)))
  1244. #define sk_POLICYQUALINFO_delete_ptr(sk, p) \
  1245. ((POLICYQUALINFO *)sk_delete_ptr( \
  1246. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1247. CHECKED_CAST(void *, POLICYQUALINFO *, p)))
  1248. #define sk_POLICYQUALINFO_find(sk, out_index, p) \
  1249. sk_find(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), (out_index), \
  1250. CHECKED_CAST(void *, POLICYQUALINFO *, p))
  1251. #define sk_POLICYQUALINFO_shift(sk) \
  1252. ((POLICYQUALINFO *)sk_shift( \
  1253. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk)))
  1254. #define sk_POLICYQUALINFO_push(sk, p) \
  1255. sk_push(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1256. CHECKED_CAST(void *, POLICYQUALINFO *, p))
  1257. #define sk_POLICYQUALINFO_pop(sk) \
  1258. ((POLICYQUALINFO *)sk_pop( \
  1259. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk)))
  1260. #define sk_POLICYQUALINFO_dup(sk) \
  1261. ((STACK_OF(POLICYQUALINFO) *)sk_dup( \
  1262. CHECKED_CAST(_STACK *, const STACK_OF(POLICYQUALINFO) *, sk)))
  1263. #define sk_POLICYQUALINFO_sort(sk) \
  1264. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk))
  1265. #define sk_POLICYQUALINFO_is_sorted(sk) \
  1266. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(POLICYQUALINFO) *, sk))
  1267. #define sk_POLICYQUALINFO_set_cmp_func(sk, comp) \
  1268. ((int (*)(const POLICYQUALINFO **a, const POLICYQUALINFO **b)) \
  1269. sk_set_cmp_func( \
  1270. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1271. CHECKED_CAST(stack_cmp_func, int (*)(const POLICYQUALINFO **a, \
  1272. const POLICYQUALINFO **b), \
  1273. comp)))
  1274. /* POLICY_MAPPING */
  1275. #define sk_POLICY_MAPPING_new(comp) \
  1276. ((STACK_OF(POLICY_MAPPING) *)sk_new(CHECKED_CAST( \
  1277. stack_cmp_func, \
  1278. int (*)(const POLICY_MAPPING **a, const POLICY_MAPPING **b), comp)))
  1279. #define sk_POLICY_MAPPING_new_null() ((STACK_OF(POLICY_MAPPING) *)sk_new_null())
  1280. #define sk_POLICY_MAPPING_num(sk) \
  1281. sk_num(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk))
  1282. #define sk_POLICY_MAPPING_zero(sk) \
  1283. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk));
  1284. #define sk_POLICY_MAPPING_value(sk, i) \
  1285. ((POLICY_MAPPING *)sk_value( \
  1286. CHECKED_CAST(_STACK *, const STACK_OF(POLICY_MAPPING) *, sk), (i)))
  1287. #define sk_POLICY_MAPPING_set(sk, i, p) \
  1288. ((POLICY_MAPPING *)sk_set( \
  1289. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), (i), \
  1290. CHECKED_CAST(void *, POLICY_MAPPING *, p)))
  1291. #define sk_POLICY_MAPPING_free(sk) \
  1292. sk_free(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk))
  1293. #define sk_POLICY_MAPPING_pop_free(sk, free_func) \
  1294. sk_pop_free( \
  1295. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1296. CHECKED_CAST(void (*)(void *), void (*)(POLICY_MAPPING *), free_func))
  1297. #define sk_POLICY_MAPPING_insert(sk, p, where) \
  1298. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1299. CHECKED_CAST(void *, POLICY_MAPPING *, p), (where))
  1300. #define sk_POLICY_MAPPING_delete(sk, where) \
  1301. ((POLICY_MAPPING *)sk_delete( \
  1302. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), (where)))
  1303. #define sk_POLICY_MAPPING_delete_ptr(sk, p) \
  1304. ((POLICY_MAPPING *)sk_delete_ptr( \
  1305. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1306. CHECKED_CAST(void *, POLICY_MAPPING *, p)))
  1307. #define sk_POLICY_MAPPING_find(sk, out_index, p) \
  1308. sk_find(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), (out_index), \
  1309. CHECKED_CAST(void *, POLICY_MAPPING *, p))
  1310. #define sk_POLICY_MAPPING_shift(sk) \
  1311. ((POLICY_MAPPING *)sk_shift( \
  1312. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk)))
  1313. #define sk_POLICY_MAPPING_push(sk, p) \
  1314. sk_push(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1315. CHECKED_CAST(void *, POLICY_MAPPING *, p))
  1316. #define sk_POLICY_MAPPING_pop(sk) \
  1317. ((POLICY_MAPPING *)sk_pop( \
  1318. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk)))
  1319. #define sk_POLICY_MAPPING_dup(sk) \
  1320. ((STACK_OF(POLICY_MAPPING) *)sk_dup( \
  1321. CHECKED_CAST(_STACK *, const STACK_OF(POLICY_MAPPING) *, sk)))
  1322. #define sk_POLICY_MAPPING_sort(sk) \
  1323. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk))
  1324. #define sk_POLICY_MAPPING_is_sorted(sk) \
  1325. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(POLICY_MAPPING) *, sk))
  1326. #define sk_POLICY_MAPPING_set_cmp_func(sk, comp) \
  1327. ((int (*)(const POLICY_MAPPING **a, const POLICY_MAPPING **b)) \
  1328. sk_set_cmp_func( \
  1329. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1330. CHECKED_CAST(stack_cmp_func, int (*)(const POLICY_MAPPING **a, \
  1331. const POLICY_MAPPING **b), \
  1332. comp)))
  1333. /* SRTP_PROTECTION_PROFILE */
  1334. #define sk_SRTP_PROTECTION_PROFILE_new(comp) \
  1335. ((STACK_OF(SRTP_PROTECTION_PROFILE) *)sk_new( \
  1336. CHECKED_CAST(stack_cmp_func, int (*)(const SRTP_PROTECTION_PROFILE **a, \
  1337. const SRTP_PROTECTION_PROFILE **b), \
  1338. comp)))
  1339. #define sk_SRTP_PROTECTION_PROFILE_new_null() \
  1340. ((STACK_OF(SRTP_PROTECTION_PROFILE) *)sk_new_null())
  1341. #define sk_SRTP_PROTECTION_PROFILE_num(sk) \
  1342. sk_num(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk))
  1343. #define sk_SRTP_PROTECTION_PROFILE_zero(sk) \
  1344. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk));
  1345. #define sk_SRTP_PROTECTION_PROFILE_value(sk, i) \
  1346. ((SRTP_PROTECTION_PROFILE *)sk_value( \
  1347. CHECKED_CAST(_STACK *, const STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  1348. (i)))
  1349. #define sk_SRTP_PROTECTION_PROFILE_set(sk, i, p) \
  1350. ((SRTP_PROTECTION_PROFILE *)sk_set( \
  1351. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), (i), \
  1352. CHECKED_CAST(void *, SRTP_PROTECTION_PROFILE *, p)))
  1353. #define sk_SRTP_PROTECTION_PROFILE_free(sk) \
  1354. sk_free(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk))
  1355. #define sk_SRTP_PROTECTION_PROFILE_pop_free(sk, free_func) \
  1356. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  1357. CHECKED_CAST(void (*)(void *), \
  1358. void (*)(SRTP_PROTECTION_PROFILE *), free_func))
  1359. #define sk_SRTP_PROTECTION_PROFILE_insert(sk, p, where) \
  1360. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  1361. CHECKED_CAST(void *, SRTP_PROTECTION_PROFILE *, p), (where))
  1362. #define sk_SRTP_PROTECTION_PROFILE_delete(sk, where) \
  1363. ((SRTP_PROTECTION_PROFILE *)sk_delete( \
  1364. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  1365. (where)))
  1366. #define sk_SRTP_PROTECTION_PROFILE_delete_ptr(sk, p) \
  1367. ((SRTP_PROTECTION_PROFILE *)sk_delete_ptr( \
  1368. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  1369. CHECKED_CAST(void *, SRTP_PROTECTION_PROFILE *, p)))
  1370. #define sk_SRTP_PROTECTION_PROFILE_find(sk, out_index, p) \
  1371. sk_find(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  1372. (out_index), CHECKED_CAST(void *, SRTP_PROTECTION_PROFILE *, p))
  1373. #define sk_SRTP_PROTECTION_PROFILE_shift(sk) \
  1374. ((SRTP_PROTECTION_PROFILE *)sk_shift( \
  1375. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk)))
  1376. #define sk_SRTP_PROTECTION_PROFILE_push(sk, p) \
  1377. sk_push(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  1378. CHECKED_CAST(void *, SRTP_PROTECTION_PROFILE *, p))
  1379. #define sk_SRTP_PROTECTION_PROFILE_pop(sk) \
  1380. ((SRTP_PROTECTION_PROFILE *)sk_pop( \
  1381. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk)))
  1382. #define sk_SRTP_PROTECTION_PROFILE_dup(sk) \
  1383. ((STACK_OF(SRTP_PROTECTION_PROFILE) *)sk_dup( \
  1384. CHECKED_CAST(_STACK *, const STACK_OF(SRTP_PROTECTION_PROFILE) *, sk)))
  1385. #define sk_SRTP_PROTECTION_PROFILE_sort(sk) \
  1386. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk))
  1387. #define sk_SRTP_PROTECTION_PROFILE_is_sorted(sk) \
  1388. sk_is_sorted( \
  1389. CHECKED_CAST(_STACK *, const STACK_OF(SRTP_PROTECTION_PROFILE) *, sk))
  1390. #define sk_SRTP_PROTECTION_PROFILE_set_cmp_func(sk, comp) \
  1391. ((int (*)(const SRTP_PROTECTION_PROFILE **a, \
  1392. const SRTP_PROTECTION_PROFILE **b)) \
  1393. sk_set_cmp_func( \
  1394. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  1395. CHECKED_CAST(stack_cmp_func, \
  1396. int (*)(const SRTP_PROTECTION_PROFILE **a, \
  1397. const SRTP_PROTECTION_PROFILE **b), \
  1398. comp)))
  1399. /* SSL_CIPHER */
  1400. #define sk_SSL_CIPHER_new(comp) \
  1401. ((STACK_OF(SSL_CIPHER) *)sk_new(CHECKED_CAST( \
  1402. stack_cmp_func, int (*)(const SSL_CIPHER **a, const SSL_CIPHER **b), \
  1403. comp)))
  1404. #define sk_SSL_CIPHER_new_null() ((STACK_OF(SSL_CIPHER) *)sk_new_null())
  1405. #define sk_SSL_CIPHER_num(sk) \
  1406. sk_num(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk))
  1407. #define sk_SSL_CIPHER_zero(sk) \
  1408. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk));
  1409. #define sk_SSL_CIPHER_value(sk, i) \
  1410. ((SSL_CIPHER *)sk_value( \
  1411. CHECKED_CAST(_STACK *, const STACK_OF(SSL_CIPHER) *, sk), (i)))
  1412. #define sk_SSL_CIPHER_set(sk, i, p) \
  1413. ((SSL_CIPHER *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  1414. (i), CHECKED_CAST(void *, SSL_CIPHER *, p)))
  1415. #define sk_SSL_CIPHER_free(sk) \
  1416. sk_free(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk))
  1417. #define sk_SSL_CIPHER_pop_free(sk, free_func) \
  1418. sk_pop_free( \
  1419. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  1420. CHECKED_CAST(void (*)(void *), void (*)(SSL_CIPHER *), free_func))
  1421. #define sk_SSL_CIPHER_insert(sk, p, where) \
  1422. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  1423. CHECKED_CAST(void *, SSL_CIPHER *, p), (where))
  1424. #define sk_SSL_CIPHER_delete(sk, where) \
  1425. ((SSL_CIPHER *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  1426. (where)))
  1427. #define sk_SSL_CIPHER_delete_ptr(sk, p) \
  1428. ((SSL_CIPHER *)sk_delete_ptr( \
  1429. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  1430. CHECKED_CAST(void *, SSL_CIPHER *, p)))
  1431. #define sk_SSL_CIPHER_find(sk, out_index, p) \
  1432. sk_find(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), (out_index), \
  1433. CHECKED_CAST(void *, SSL_CIPHER *, p))
  1434. #define sk_SSL_CIPHER_shift(sk) \
  1435. ((SSL_CIPHER *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk)))
  1436. #define sk_SSL_CIPHER_push(sk, p) \
  1437. sk_push(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  1438. CHECKED_CAST(void *, SSL_CIPHER *, p))
  1439. #define sk_SSL_CIPHER_pop(sk) \
  1440. ((SSL_CIPHER *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk)))
  1441. #define sk_SSL_CIPHER_dup(sk) \
  1442. ((STACK_OF(SSL_CIPHER) *)sk_dup( \
  1443. CHECKED_CAST(_STACK *, const STACK_OF(SSL_CIPHER) *, sk)))
  1444. #define sk_SSL_CIPHER_sort(sk) \
  1445. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk))
  1446. #define sk_SSL_CIPHER_is_sorted(sk) \
  1447. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(SSL_CIPHER) *, sk))
  1448. #define sk_SSL_CIPHER_set_cmp_func(sk, comp) \
  1449. ((int (*)(const SSL_CIPHER **a, const SSL_CIPHER **b))sk_set_cmp_func( \
  1450. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  1451. CHECKED_CAST(stack_cmp_func, \
  1452. int (*)(const SSL_CIPHER **a, const SSL_CIPHER **b), \
  1453. comp)))
  1454. /* SSL_COMP */
  1455. #define sk_SSL_COMP_new(comp) \
  1456. ((STACK_OF(SSL_COMP) *)sk_new(CHECKED_CAST( \
  1457. stack_cmp_func, int (*)(const SSL_COMP **a, const SSL_COMP **b), comp)))
  1458. #define sk_SSL_COMP_new_null() ((STACK_OF(SSL_COMP) *)sk_new_null())
  1459. #define sk_SSL_COMP_num(sk) \
  1460. sk_num(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk))
  1461. #define sk_SSL_COMP_zero(sk) \
  1462. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk));
  1463. #define sk_SSL_COMP_value(sk, i) \
  1464. ((SSL_COMP *)sk_value( \
  1465. CHECKED_CAST(_STACK *, const STACK_OF(SSL_COMP) *, sk), (i)))
  1466. #define sk_SSL_COMP_set(sk, i, p) \
  1467. ((SSL_COMP *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), (i), \
  1468. CHECKED_CAST(void *, SSL_COMP *, p)))
  1469. #define sk_SSL_COMP_free(sk) \
  1470. sk_free(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk))
  1471. #define sk_SSL_COMP_pop_free(sk, free_func) \
  1472. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1473. CHECKED_CAST(void (*)(void *), void (*)(SSL_COMP *), free_func))
  1474. #define sk_SSL_COMP_insert(sk, p, where) \
  1475. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1476. CHECKED_CAST(void *, SSL_COMP *, p), (where))
  1477. #define sk_SSL_COMP_delete(sk, where) \
  1478. ((SSL_COMP *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1479. (where)))
  1480. #define sk_SSL_COMP_delete_ptr(sk, p) \
  1481. ((SSL_COMP *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1482. CHECKED_CAST(void *, SSL_COMP *, p)))
  1483. #define sk_SSL_COMP_find(sk, out_index, p) \
  1484. sk_find(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), (out_index), \
  1485. CHECKED_CAST(void *, SSL_COMP *, p))
  1486. #define sk_SSL_COMP_shift(sk) \
  1487. ((SSL_COMP *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk)))
  1488. #define sk_SSL_COMP_push(sk, p) \
  1489. sk_push(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1490. CHECKED_CAST(void *, SSL_COMP *, p))
  1491. #define sk_SSL_COMP_pop(sk) \
  1492. ((SSL_COMP *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk)))
  1493. #define sk_SSL_COMP_dup(sk) \
  1494. ((STACK_OF(SSL_COMP) *)sk_dup( \
  1495. CHECKED_CAST(_STACK *, const STACK_OF(SSL_COMP) *, sk)))
  1496. #define sk_SSL_COMP_sort(sk) \
  1497. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk))
  1498. #define sk_SSL_COMP_is_sorted(sk) \
  1499. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(SSL_COMP) *, sk))
  1500. #define sk_SSL_COMP_set_cmp_func(sk, comp) \
  1501. ((int (*)(const SSL_COMP **a, const SSL_COMP **b))sk_set_cmp_func( \
  1502. CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1503. CHECKED_CAST(stack_cmp_func, \
  1504. int (*)(const SSL_COMP **a, const SSL_COMP **b), comp)))
  1505. /* STACK_OF_X509_NAME_ENTRY */
  1506. #define sk_STACK_OF_X509_NAME_ENTRY_new(comp) \
  1507. ((STACK_OF(STACK_OF_X509_NAME_ENTRY) *)sk_new(CHECKED_CAST( \
  1508. stack_cmp_func, int (*)(const STACK_OF_X509_NAME_ENTRY **a, \
  1509. const STACK_OF_X509_NAME_ENTRY **b), \
  1510. comp)))
  1511. #define sk_STACK_OF_X509_NAME_ENTRY_new_null() \
  1512. ((STACK_OF(STACK_OF_X509_NAME_ENTRY) *)sk_new_null())
  1513. #define sk_STACK_OF_X509_NAME_ENTRY_num(sk) \
  1514. sk_num(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk))
  1515. #define sk_STACK_OF_X509_NAME_ENTRY_zero(sk) \
  1516. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk));
  1517. #define sk_STACK_OF_X509_NAME_ENTRY_value(sk, i) \
  1518. ((STACK_OF_X509_NAME_ENTRY *)sk_value( \
  1519. CHECKED_CAST(_STACK *, const STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1520. (i)))
  1521. #define sk_STACK_OF_X509_NAME_ENTRY_set(sk, i, p) \
  1522. ((STACK_OF_X509_NAME_ENTRY *)sk_set( \
  1523. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), (i), \
  1524. CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p)))
  1525. #define sk_STACK_OF_X509_NAME_ENTRY_free(sk) \
  1526. sk_free(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk))
  1527. #define sk_STACK_OF_X509_NAME_ENTRY_pop_free(sk, free_func) \
  1528. sk_pop_free( \
  1529. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1530. CHECKED_CAST(void (*)(void *), void (*)(STACK_OF_X509_NAME_ENTRY *), \
  1531. free_func))
  1532. #define sk_STACK_OF_X509_NAME_ENTRY_insert(sk, p, where) \
  1533. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1534. CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p), (where))
  1535. #define sk_STACK_OF_X509_NAME_ENTRY_delete(sk, where) \
  1536. ((STACK_OF_X509_NAME_ENTRY *)sk_delete( \
  1537. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1538. (where)))
  1539. #define sk_STACK_OF_X509_NAME_ENTRY_delete_ptr(sk, p) \
  1540. ((STACK_OF_X509_NAME_ENTRY *)sk_delete_ptr( \
  1541. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1542. CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p)))
  1543. #define sk_STACK_OF_X509_NAME_ENTRY_find(sk, out_index, p) \
  1544. sk_find(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1545. (out_index), CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p))
  1546. #define sk_STACK_OF_X509_NAME_ENTRY_shift(sk) \
  1547. ((STACK_OF_X509_NAME_ENTRY *)sk_shift( \
  1548. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk)))
  1549. #define sk_STACK_OF_X509_NAME_ENTRY_push(sk, p) \
  1550. sk_push(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1551. CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p))
  1552. #define sk_STACK_OF_X509_NAME_ENTRY_pop(sk) \
  1553. ((STACK_OF_X509_NAME_ENTRY *)sk_pop( \
  1554. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk)))
  1555. #define sk_STACK_OF_X509_NAME_ENTRY_dup(sk) \
  1556. ((STACK_OF(STACK_OF_X509_NAME_ENTRY) *)sk_dup( \
  1557. CHECKED_CAST(_STACK *, const STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk)))
  1558. #define sk_STACK_OF_X509_NAME_ENTRY_sort(sk) \
  1559. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk))
  1560. #define sk_STACK_OF_X509_NAME_ENTRY_is_sorted(sk) \
  1561. sk_is_sorted( \
  1562. CHECKED_CAST(_STACK *, const STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk))
  1563. #define sk_STACK_OF_X509_NAME_ENTRY_set_cmp_func(sk, comp) \
  1564. ((int (*)(const STACK_OF_X509_NAME_ENTRY **a, \
  1565. const STACK_OF_X509_NAME_ENTRY **b)) \
  1566. sk_set_cmp_func( \
  1567. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1568. CHECKED_CAST(stack_cmp_func, \
  1569. int (*)(const STACK_OF_X509_NAME_ENTRY **a, \
  1570. const STACK_OF_X509_NAME_ENTRY **b), \
  1571. comp)))
  1572. /* SXNETID */
  1573. #define sk_SXNETID_new(comp) \
  1574. ((STACK_OF(SXNETID) *)sk_new(CHECKED_CAST( \
  1575. stack_cmp_func, int (*)(const SXNETID **a, const SXNETID **b), comp)))
  1576. #define sk_SXNETID_new_null() ((STACK_OF(SXNETID) *)sk_new_null())
  1577. #define sk_SXNETID_num(sk) \
  1578. sk_num(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk))
  1579. #define sk_SXNETID_zero(sk) \
  1580. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk));
  1581. #define sk_SXNETID_value(sk, i) \
  1582. ((SXNETID *)sk_value(CHECKED_CAST(_STACK *, const STACK_OF(SXNETID) *, sk), \
  1583. (i)))
  1584. #define sk_SXNETID_set(sk, i, p) \
  1585. ((SXNETID *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), (i), \
  1586. CHECKED_CAST(void *, SXNETID *, p)))
  1587. #define sk_SXNETID_free(sk) \
  1588. sk_free(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk))
  1589. #define sk_SXNETID_pop_free(sk, free_func) \
  1590. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1591. CHECKED_CAST(void (*)(void *), void (*)(SXNETID *), free_func))
  1592. #define sk_SXNETID_insert(sk, p, where) \
  1593. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1594. CHECKED_CAST(void *, SXNETID *, p), (where))
  1595. #define sk_SXNETID_delete(sk, where) \
  1596. ((SXNETID *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1597. (where)))
  1598. #define sk_SXNETID_delete_ptr(sk, p) \
  1599. ((SXNETID *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1600. CHECKED_CAST(void *, SXNETID *, p)))
  1601. #define sk_SXNETID_find(sk, out_index, p) \
  1602. sk_find(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), (out_index), \
  1603. CHECKED_CAST(void *, SXNETID *, p))
  1604. #define sk_SXNETID_shift(sk) \
  1605. ((SXNETID *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk)))
  1606. #define sk_SXNETID_push(sk, p) \
  1607. sk_push(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1608. CHECKED_CAST(void *, SXNETID *, p))
  1609. #define sk_SXNETID_pop(sk) \
  1610. ((SXNETID *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk)))
  1611. #define sk_SXNETID_dup(sk) \
  1612. ((STACK_OF(SXNETID) *)sk_dup( \
  1613. CHECKED_CAST(_STACK *, const STACK_OF(SXNETID) *, sk)))
  1614. #define sk_SXNETID_sort(sk) \
  1615. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk))
  1616. #define sk_SXNETID_is_sorted(sk) \
  1617. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(SXNETID) *, sk))
  1618. #define sk_SXNETID_set_cmp_func(sk, comp) \
  1619. ((int (*)(const SXNETID **a, const SXNETID **b))sk_set_cmp_func( \
  1620. CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1621. CHECKED_CAST(stack_cmp_func, \
  1622. int (*)(const SXNETID **a, const SXNETID **b), comp)))
  1623. /* X509 */
  1624. #define sk_X509_new(comp) \
  1625. ((STACK_OF(X509) *)sk_new(CHECKED_CAST( \
  1626. stack_cmp_func, int (*)(const X509 **a, const X509 **b), comp)))
  1627. #define sk_X509_new_null() ((STACK_OF(X509) *)sk_new_null())
  1628. #define sk_X509_num(sk) sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk))
  1629. #define sk_X509_zero(sk) sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk));
  1630. #define sk_X509_value(sk, i) \
  1631. ((X509 *)sk_value(CHECKED_CAST(_STACK *, const STACK_OF(X509) *, sk), (i)))
  1632. #define sk_X509_set(sk, i, p) \
  1633. ((X509 *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), (i), \
  1634. CHECKED_CAST(void *, X509 *, p)))
  1635. #define sk_X509_free(sk) sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk))
  1636. #define sk_X509_pop_free(sk, free_func) \
  1637. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1638. CHECKED_CAST(void (*)(void *), void (*)(X509 *), free_func))
  1639. #define sk_X509_insert(sk, p, where) \
  1640. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1641. CHECKED_CAST(void *, X509 *, p), (where))
  1642. #define sk_X509_delete(sk, where) \
  1643. ((X509 *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), (where)))
  1644. #define sk_X509_delete_ptr(sk, p) \
  1645. ((X509 *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1646. CHECKED_CAST(void *, X509 *, p)))
  1647. #define sk_X509_find(sk, out_index, p) \
  1648. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), (out_index), \
  1649. CHECKED_CAST(void *, X509 *, p))
  1650. #define sk_X509_shift(sk) \
  1651. ((X509 *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk)))
  1652. #define sk_X509_push(sk, p) \
  1653. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1654. CHECKED_CAST(void *, X509 *, p))
  1655. #define sk_X509_pop(sk) \
  1656. ((X509 *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk)))
  1657. #define sk_X509_dup(sk) \
  1658. ((STACK_OF(X509) *)sk_dup(CHECKED_CAST(_STACK *, const STACK_OF(X509) *, sk)))
  1659. #define sk_X509_sort(sk) sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk))
  1660. #define sk_X509_is_sorted(sk) \
  1661. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509) *, sk))
  1662. #define sk_X509_set_cmp_func(sk, comp) \
  1663. ((int (*)(const X509 **a, const X509 **b))sk_set_cmp_func( \
  1664. CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1665. CHECKED_CAST(stack_cmp_func, int (*)(const X509 **a, const X509 **b), \
  1666. comp)))
  1667. /* X509V3_EXT_METHOD */
  1668. #define sk_X509V3_EXT_METHOD_new(comp) \
  1669. ((STACK_OF(X509V3_EXT_METHOD) *)sk_new(CHECKED_CAST( \
  1670. stack_cmp_func, \
  1671. int (*)(const X509V3_EXT_METHOD **a, const X509V3_EXT_METHOD **b), \
  1672. comp)))
  1673. #define sk_X509V3_EXT_METHOD_new_null() \
  1674. ((STACK_OF(X509V3_EXT_METHOD) *)sk_new_null())
  1675. #define sk_X509V3_EXT_METHOD_num(sk) \
  1676. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk))
  1677. #define sk_X509V3_EXT_METHOD_zero(sk) \
  1678. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk));
  1679. #define sk_X509V3_EXT_METHOD_value(sk, i) \
  1680. ((X509V3_EXT_METHOD *)sk_value( \
  1681. CHECKED_CAST(_STACK *, const STACK_OF(X509V3_EXT_METHOD) *, sk), (i)))
  1682. #define sk_X509V3_EXT_METHOD_set(sk, i, p) \
  1683. ((X509V3_EXT_METHOD *)sk_set( \
  1684. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), (i), \
  1685. CHECKED_CAST(void *, X509V3_EXT_METHOD *, p)))
  1686. #define sk_X509V3_EXT_METHOD_free(sk) \
  1687. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk))
  1688. #define sk_X509V3_EXT_METHOD_pop_free(sk, free_func) \
  1689. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1690. CHECKED_CAST(void (*)(void *), void (*)(X509V3_EXT_METHOD *), \
  1691. free_func))
  1692. #define sk_X509V3_EXT_METHOD_insert(sk, p, where) \
  1693. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1694. CHECKED_CAST(void *, X509V3_EXT_METHOD *, p), (where))
  1695. #define sk_X509V3_EXT_METHOD_delete(sk, where) \
  1696. ((X509V3_EXT_METHOD *)sk_delete( \
  1697. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), (where)))
  1698. #define sk_X509V3_EXT_METHOD_delete_ptr(sk, p) \
  1699. ((X509V3_EXT_METHOD *)sk_delete_ptr( \
  1700. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1701. CHECKED_CAST(void *, X509V3_EXT_METHOD *, p)))
  1702. #define sk_X509V3_EXT_METHOD_find(sk, out_index, p) \
  1703. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1704. (out_index), CHECKED_CAST(void *, X509V3_EXT_METHOD *, p))
  1705. #define sk_X509V3_EXT_METHOD_shift(sk) \
  1706. ((X509V3_EXT_METHOD *)sk_shift( \
  1707. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk)))
  1708. #define sk_X509V3_EXT_METHOD_push(sk, p) \
  1709. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1710. CHECKED_CAST(void *, X509V3_EXT_METHOD *, p))
  1711. #define sk_X509V3_EXT_METHOD_pop(sk) \
  1712. ((X509V3_EXT_METHOD *)sk_pop( \
  1713. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk)))
  1714. #define sk_X509V3_EXT_METHOD_dup(sk) \
  1715. ((STACK_OF(X509V3_EXT_METHOD) *)sk_dup( \
  1716. CHECKED_CAST(_STACK *, const STACK_OF(X509V3_EXT_METHOD) *, sk)))
  1717. #define sk_X509V3_EXT_METHOD_sort(sk) \
  1718. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk))
  1719. #define sk_X509V3_EXT_METHOD_is_sorted(sk) \
  1720. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509V3_EXT_METHOD) *, sk))
  1721. #define sk_X509V3_EXT_METHOD_set_cmp_func(sk, comp) \
  1722. ((int (*)(const X509V3_EXT_METHOD **a, const X509V3_EXT_METHOD **b)) \
  1723. sk_set_cmp_func( \
  1724. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1725. CHECKED_CAST(stack_cmp_func, int (*)(const X509V3_EXT_METHOD **a, \
  1726. const X509V3_EXT_METHOD **b), \
  1727. comp)))
  1728. /* X509_ALGOR */
  1729. #define sk_X509_ALGOR_new(comp) \
  1730. ((STACK_OF(X509_ALGOR) *)sk_new(CHECKED_CAST( \
  1731. stack_cmp_func, int (*)(const X509_ALGOR **a, const X509_ALGOR **b), \
  1732. comp)))
  1733. #define sk_X509_ALGOR_new_null() ((STACK_OF(X509_ALGOR) *)sk_new_null())
  1734. #define sk_X509_ALGOR_num(sk) \
  1735. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk))
  1736. #define sk_X509_ALGOR_zero(sk) \
  1737. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk));
  1738. #define sk_X509_ALGOR_value(sk, i) \
  1739. ((X509_ALGOR *)sk_value( \
  1740. CHECKED_CAST(_STACK *, const STACK_OF(X509_ALGOR) *, sk), (i)))
  1741. #define sk_X509_ALGOR_set(sk, i, p) \
  1742. ((X509_ALGOR *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1743. (i), CHECKED_CAST(void *, X509_ALGOR *, p)))
  1744. #define sk_X509_ALGOR_free(sk) \
  1745. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk))
  1746. #define sk_X509_ALGOR_pop_free(sk, free_func) \
  1747. sk_pop_free( \
  1748. CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1749. CHECKED_CAST(void (*)(void *), void (*)(X509_ALGOR *), free_func))
  1750. #define sk_X509_ALGOR_insert(sk, p, where) \
  1751. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1752. CHECKED_CAST(void *, X509_ALGOR *, p), (where))
  1753. #define sk_X509_ALGOR_delete(sk, where) \
  1754. ((X509_ALGOR *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1755. (where)))
  1756. #define sk_X509_ALGOR_delete_ptr(sk, p) \
  1757. ((X509_ALGOR *)sk_delete_ptr( \
  1758. CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1759. CHECKED_CAST(void *, X509_ALGOR *, p)))
  1760. #define sk_X509_ALGOR_find(sk, out_index, p) \
  1761. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), (out_index), \
  1762. CHECKED_CAST(void *, X509_ALGOR *, p))
  1763. #define sk_X509_ALGOR_shift(sk) \
  1764. ((X509_ALGOR *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk)))
  1765. #define sk_X509_ALGOR_push(sk, p) \
  1766. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1767. CHECKED_CAST(void *, X509_ALGOR *, p))
  1768. #define sk_X509_ALGOR_pop(sk) \
  1769. ((X509_ALGOR *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk)))
  1770. #define sk_X509_ALGOR_dup(sk) \
  1771. ((STACK_OF(X509_ALGOR) *)sk_dup( \
  1772. CHECKED_CAST(_STACK *, const STACK_OF(X509_ALGOR) *, sk)))
  1773. #define sk_X509_ALGOR_sort(sk) \
  1774. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk))
  1775. #define sk_X509_ALGOR_is_sorted(sk) \
  1776. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_ALGOR) *, sk))
  1777. #define sk_X509_ALGOR_set_cmp_func(sk, comp) \
  1778. ((int (*)(const X509_ALGOR **a, const X509_ALGOR **b))sk_set_cmp_func( \
  1779. CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1780. CHECKED_CAST(stack_cmp_func, \
  1781. int (*)(const X509_ALGOR **a, const X509_ALGOR **b), \
  1782. comp)))
  1783. /* X509_ATTRIBUTE */
  1784. #define sk_X509_ATTRIBUTE_new(comp) \
  1785. ((STACK_OF(X509_ATTRIBUTE) *)sk_new(CHECKED_CAST( \
  1786. stack_cmp_func, \
  1787. int (*)(const X509_ATTRIBUTE **a, const X509_ATTRIBUTE **b), comp)))
  1788. #define sk_X509_ATTRIBUTE_new_null() ((STACK_OF(X509_ATTRIBUTE) *)sk_new_null())
  1789. #define sk_X509_ATTRIBUTE_num(sk) \
  1790. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk))
  1791. #define sk_X509_ATTRIBUTE_zero(sk) \
  1792. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk));
  1793. #define sk_X509_ATTRIBUTE_value(sk, i) \
  1794. ((X509_ATTRIBUTE *)sk_value( \
  1795. CHECKED_CAST(_STACK *, const STACK_OF(X509_ATTRIBUTE) *, sk), (i)))
  1796. #define sk_X509_ATTRIBUTE_set(sk, i, p) \
  1797. ((X509_ATTRIBUTE *)sk_set( \
  1798. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), (i), \
  1799. CHECKED_CAST(void *, X509_ATTRIBUTE *, p)))
  1800. #define sk_X509_ATTRIBUTE_free(sk) \
  1801. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk))
  1802. #define sk_X509_ATTRIBUTE_pop_free(sk, free_func) \
  1803. sk_pop_free( \
  1804. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1805. CHECKED_CAST(void (*)(void *), void (*)(X509_ATTRIBUTE *), free_func))
  1806. #define sk_X509_ATTRIBUTE_insert(sk, p, where) \
  1807. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1808. CHECKED_CAST(void *, X509_ATTRIBUTE *, p), (where))
  1809. #define sk_X509_ATTRIBUTE_delete(sk, where) \
  1810. ((X509_ATTRIBUTE *)sk_delete( \
  1811. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), (where)))
  1812. #define sk_X509_ATTRIBUTE_delete_ptr(sk, p) \
  1813. ((X509_ATTRIBUTE *)sk_delete_ptr( \
  1814. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1815. CHECKED_CAST(void *, X509_ATTRIBUTE *, p)))
  1816. #define sk_X509_ATTRIBUTE_find(sk, out_index, p) \
  1817. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), (out_index), \
  1818. CHECKED_CAST(void *, X509_ATTRIBUTE *, p))
  1819. #define sk_X509_ATTRIBUTE_shift(sk) \
  1820. ((X509_ATTRIBUTE *)sk_shift( \
  1821. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk)))
  1822. #define sk_X509_ATTRIBUTE_push(sk, p) \
  1823. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1824. CHECKED_CAST(void *, X509_ATTRIBUTE *, p))
  1825. #define sk_X509_ATTRIBUTE_pop(sk) \
  1826. ((X509_ATTRIBUTE *)sk_pop( \
  1827. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk)))
  1828. #define sk_X509_ATTRIBUTE_dup(sk) \
  1829. ((STACK_OF(X509_ATTRIBUTE) *)sk_dup( \
  1830. CHECKED_CAST(_STACK *, const STACK_OF(X509_ATTRIBUTE) *, sk)))
  1831. #define sk_X509_ATTRIBUTE_sort(sk) \
  1832. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk))
  1833. #define sk_X509_ATTRIBUTE_is_sorted(sk) \
  1834. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_ATTRIBUTE) *, sk))
  1835. #define sk_X509_ATTRIBUTE_set_cmp_func(sk, comp) \
  1836. ((int (*)(const X509_ATTRIBUTE **a, const X509_ATTRIBUTE **b)) \
  1837. sk_set_cmp_func( \
  1838. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1839. CHECKED_CAST(stack_cmp_func, int (*)(const X509_ATTRIBUTE **a, \
  1840. const X509_ATTRIBUTE **b), \
  1841. comp)))
  1842. /* X509_CRL */
  1843. #define sk_X509_CRL_new(comp) \
  1844. ((STACK_OF(X509_CRL) *)sk_new(CHECKED_CAST( \
  1845. stack_cmp_func, int (*)(const X509_CRL **a, const X509_CRL **b), comp)))
  1846. #define sk_X509_CRL_new_null() ((STACK_OF(X509_CRL) *)sk_new_null())
  1847. #define sk_X509_CRL_num(sk) \
  1848. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk))
  1849. #define sk_X509_CRL_zero(sk) \
  1850. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk));
  1851. #define sk_X509_CRL_value(sk, i) \
  1852. ((X509_CRL *)sk_value( \
  1853. CHECKED_CAST(_STACK *, const STACK_OF(X509_CRL) *, sk), (i)))
  1854. #define sk_X509_CRL_set(sk, i, p) \
  1855. ((X509_CRL *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), (i), \
  1856. CHECKED_CAST(void *, X509_CRL *, p)))
  1857. #define sk_X509_CRL_free(sk) \
  1858. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk))
  1859. #define sk_X509_CRL_pop_free(sk, free_func) \
  1860. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1861. CHECKED_CAST(void (*)(void *), void (*)(X509_CRL *), free_func))
  1862. #define sk_X509_CRL_insert(sk, p, where) \
  1863. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1864. CHECKED_CAST(void *, X509_CRL *, p), (where))
  1865. #define sk_X509_CRL_delete(sk, where) \
  1866. ((X509_CRL *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1867. (where)))
  1868. #define sk_X509_CRL_delete_ptr(sk, p) \
  1869. ((X509_CRL *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1870. CHECKED_CAST(void *, X509_CRL *, p)))
  1871. #define sk_X509_CRL_find(sk, out_index, p) \
  1872. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), (out_index), \
  1873. CHECKED_CAST(void *, X509_CRL *, p))
  1874. #define sk_X509_CRL_shift(sk) \
  1875. ((X509_CRL *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk)))
  1876. #define sk_X509_CRL_push(sk, p) \
  1877. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1878. CHECKED_CAST(void *, X509_CRL *, p))
  1879. #define sk_X509_CRL_pop(sk) \
  1880. ((X509_CRL *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk)))
  1881. #define sk_X509_CRL_dup(sk) \
  1882. ((STACK_OF(X509_CRL) *)sk_dup( \
  1883. CHECKED_CAST(_STACK *, const STACK_OF(X509_CRL) *, sk)))
  1884. #define sk_X509_CRL_sort(sk) \
  1885. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk))
  1886. #define sk_X509_CRL_is_sorted(sk) \
  1887. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_CRL) *, sk))
  1888. #define sk_X509_CRL_set_cmp_func(sk, comp) \
  1889. ((int (*)(const X509_CRL **a, const X509_CRL **b))sk_set_cmp_func( \
  1890. CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1891. CHECKED_CAST(stack_cmp_func, \
  1892. int (*)(const X509_CRL **a, const X509_CRL **b), comp)))
  1893. /* X509_EXTENSION */
  1894. #define sk_X509_EXTENSION_new(comp) \
  1895. ((STACK_OF(X509_EXTENSION) *)sk_new(CHECKED_CAST( \
  1896. stack_cmp_func, \
  1897. int (*)(const X509_EXTENSION **a, const X509_EXTENSION **b), comp)))
  1898. #define sk_X509_EXTENSION_new_null() ((STACK_OF(X509_EXTENSION) *)sk_new_null())
  1899. #define sk_X509_EXTENSION_num(sk) \
  1900. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk))
  1901. #define sk_X509_EXTENSION_zero(sk) \
  1902. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk));
  1903. #define sk_X509_EXTENSION_value(sk, i) \
  1904. ((X509_EXTENSION *)sk_value( \
  1905. CHECKED_CAST(_STACK *, const STACK_OF(X509_EXTENSION) *, sk), (i)))
  1906. #define sk_X509_EXTENSION_set(sk, i, p) \
  1907. ((X509_EXTENSION *)sk_set( \
  1908. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), (i), \
  1909. CHECKED_CAST(void *, X509_EXTENSION *, p)))
  1910. #define sk_X509_EXTENSION_free(sk) \
  1911. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk))
  1912. #define sk_X509_EXTENSION_pop_free(sk, free_func) \
  1913. sk_pop_free( \
  1914. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1915. CHECKED_CAST(void (*)(void *), void (*)(X509_EXTENSION *), free_func))
  1916. #define sk_X509_EXTENSION_insert(sk, p, where) \
  1917. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1918. CHECKED_CAST(void *, X509_EXTENSION *, p), (where))
  1919. #define sk_X509_EXTENSION_delete(sk, where) \
  1920. ((X509_EXTENSION *)sk_delete( \
  1921. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), (where)))
  1922. #define sk_X509_EXTENSION_delete_ptr(sk, p) \
  1923. ((X509_EXTENSION *)sk_delete_ptr( \
  1924. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1925. CHECKED_CAST(void *, X509_EXTENSION *, p)))
  1926. #define sk_X509_EXTENSION_find(sk, out_index, p) \
  1927. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), (out_index), \
  1928. CHECKED_CAST(void *, X509_EXTENSION *, p))
  1929. #define sk_X509_EXTENSION_shift(sk) \
  1930. ((X509_EXTENSION *)sk_shift( \
  1931. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk)))
  1932. #define sk_X509_EXTENSION_push(sk, p) \
  1933. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1934. CHECKED_CAST(void *, X509_EXTENSION *, p))
  1935. #define sk_X509_EXTENSION_pop(sk) \
  1936. ((X509_EXTENSION *)sk_pop( \
  1937. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk)))
  1938. #define sk_X509_EXTENSION_dup(sk) \
  1939. ((STACK_OF(X509_EXTENSION) *)sk_dup( \
  1940. CHECKED_CAST(_STACK *, const STACK_OF(X509_EXTENSION) *, sk)))
  1941. #define sk_X509_EXTENSION_sort(sk) \
  1942. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk))
  1943. #define sk_X509_EXTENSION_is_sorted(sk) \
  1944. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_EXTENSION) *, sk))
  1945. #define sk_X509_EXTENSION_set_cmp_func(sk, comp) \
  1946. ((int (*)(const X509_EXTENSION **a, const X509_EXTENSION **b)) \
  1947. sk_set_cmp_func( \
  1948. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1949. CHECKED_CAST(stack_cmp_func, int (*)(const X509_EXTENSION **a, \
  1950. const X509_EXTENSION **b), \
  1951. comp)))
  1952. /* X509_INFO */
  1953. #define sk_X509_INFO_new(comp) \
  1954. ((STACK_OF(X509_INFO) *)sk_new( \
  1955. CHECKED_CAST(stack_cmp_func, \
  1956. int (*)(const X509_INFO **a, const X509_INFO **b), comp)))
  1957. #define sk_X509_INFO_new_null() ((STACK_OF(X509_INFO) *)sk_new_null())
  1958. #define sk_X509_INFO_num(sk) \
  1959. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk))
  1960. #define sk_X509_INFO_zero(sk) \
  1961. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk));
  1962. #define sk_X509_INFO_value(sk, i) \
  1963. ((X509_INFO *)sk_value( \
  1964. CHECKED_CAST(_STACK *, const STACK_OF(X509_INFO) *, sk), (i)))
  1965. #define sk_X509_INFO_set(sk, i, p) \
  1966. ((X509_INFO *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), (i), \
  1967. CHECKED_CAST(void *, X509_INFO *, p)))
  1968. #define sk_X509_INFO_free(sk) \
  1969. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk))
  1970. #define sk_X509_INFO_pop_free(sk, free_func) \
  1971. sk_pop_free( \
  1972. CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1973. CHECKED_CAST(void (*)(void *), void (*)(X509_INFO *), free_func))
  1974. #define sk_X509_INFO_insert(sk, p, where) \
  1975. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1976. CHECKED_CAST(void *, X509_INFO *, p), (where))
  1977. #define sk_X509_INFO_delete(sk, where) \
  1978. ((X509_INFO *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1979. (where)))
  1980. #define sk_X509_INFO_delete_ptr(sk, p) \
  1981. ((X509_INFO *)sk_delete_ptr( \
  1982. CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1983. CHECKED_CAST(void *, X509_INFO *, p)))
  1984. #define sk_X509_INFO_find(sk, out_index, p) \
  1985. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), (out_index), \
  1986. CHECKED_CAST(void *, X509_INFO *, p))
  1987. #define sk_X509_INFO_shift(sk) \
  1988. ((X509_INFO *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk)))
  1989. #define sk_X509_INFO_push(sk, p) \
  1990. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1991. CHECKED_CAST(void *, X509_INFO *, p))
  1992. #define sk_X509_INFO_pop(sk) \
  1993. ((X509_INFO *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk)))
  1994. #define sk_X509_INFO_dup(sk) \
  1995. ((STACK_OF(X509_INFO) *)sk_dup( \
  1996. CHECKED_CAST(_STACK *, const STACK_OF(X509_INFO) *, sk)))
  1997. #define sk_X509_INFO_sort(sk) \
  1998. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk))
  1999. #define sk_X509_INFO_is_sorted(sk) \
  2000. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_INFO) *, sk))
  2001. #define sk_X509_INFO_set_cmp_func(sk, comp) \
  2002. ((int (*)(const X509_INFO **a, const X509_INFO **b))sk_set_cmp_func( \
  2003. CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  2004. CHECKED_CAST(stack_cmp_func, \
  2005. int (*)(const X509_INFO **a, const X509_INFO **b), comp)))
  2006. /* X509_LOOKUP */
  2007. #define sk_X509_LOOKUP_new(comp) \
  2008. ((STACK_OF(X509_LOOKUP) *)sk_new(CHECKED_CAST( \
  2009. stack_cmp_func, int (*)(const X509_LOOKUP **a, const X509_LOOKUP **b), \
  2010. comp)))
  2011. #define sk_X509_LOOKUP_new_null() ((STACK_OF(X509_LOOKUP) *)sk_new_null())
  2012. #define sk_X509_LOOKUP_num(sk) \
  2013. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk))
  2014. #define sk_X509_LOOKUP_zero(sk) \
  2015. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk));
  2016. #define sk_X509_LOOKUP_value(sk, i) \
  2017. ((X509_LOOKUP *)sk_value( \
  2018. CHECKED_CAST(_STACK *, const STACK_OF(X509_LOOKUP) *, sk), (i)))
  2019. #define sk_X509_LOOKUP_set(sk, i, p) \
  2020. ((X509_LOOKUP *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  2021. (i), CHECKED_CAST(void *, X509_LOOKUP *, p)))
  2022. #define sk_X509_LOOKUP_free(sk) \
  2023. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk))
  2024. #define sk_X509_LOOKUP_pop_free(sk, free_func) \
  2025. sk_pop_free( \
  2026. CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  2027. CHECKED_CAST(void (*)(void *), void (*)(X509_LOOKUP *), free_func))
  2028. #define sk_X509_LOOKUP_insert(sk, p, where) \
  2029. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  2030. CHECKED_CAST(void *, X509_LOOKUP *, p), (where))
  2031. #define sk_X509_LOOKUP_delete(sk, where) \
  2032. ((X509_LOOKUP *)sk_delete( \
  2033. CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), (where)))
  2034. #define sk_X509_LOOKUP_delete_ptr(sk, p) \
  2035. ((X509_LOOKUP *)sk_delete_ptr( \
  2036. CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  2037. CHECKED_CAST(void *, X509_LOOKUP *, p)))
  2038. #define sk_X509_LOOKUP_find(sk, out_index, p) \
  2039. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), (out_index), \
  2040. CHECKED_CAST(void *, X509_LOOKUP *, p))
  2041. #define sk_X509_LOOKUP_shift(sk) \
  2042. ((X509_LOOKUP *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk)))
  2043. #define sk_X509_LOOKUP_push(sk, p) \
  2044. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  2045. CHECKED_CAST(void *, X509_LOOKUP *, p))
  2046. #define sk_X509_LOOKUP_pop(sk) \
  2047. ((X509_LOOKUP *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk)))
  2048. #define sk_X509_LOOKUP_dup(sk) \
  2049. ((STACK_OF(X509_LOOKUP) *)sk_dup( \
  2050. CHECKED_CAST(_STACK *, const STACK_OF(X509_LOOKUP) *, sk)))
  2051. #define sk_X509_LOOKUP_sort(sk) \
  2052. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk))
  2053. #define sk_X509_LOOKUP_is_sorted(sk) \
  2054. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_LOOKUP) *, sk))
  2055. #define sk_X509_LOOKUP_set_cmp_func(sk, comp) \
  2056. ((int (*)(const X509_LOOKUP **a, const X509_LOOKUP **b))sk_set_cmp_func( \
  2057. CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  2058. CHECKED_CAST(stack_cmp_func, \
  2059. int (*)(const X509_LOOKUP **a, const X509_LOOKUP **b), \
  2060. comp)))
  2061. /* X509_NAME */
  2062. #define sk_X509_NAME_new(comp) \
  2063. ((STACK_OF(X509_NAME) *)sk_new( \
  2064. CHECKED_CAST(stack_cmp_func, \
  2065. int (*)(const X509_NAME **a, const X509_NAME **b), comp)))
  2066. #define sk_X509_NAME_new_null() ((STACK_OF(X509_NAME) *)sk_new_null())
  2067. #define sk_X509_NAME_num(sk) \
  2068. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk))
  2069. #define sk_X509_NAME_zero(sk) \
  2070. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk));
  2071. #define sk_X509_NAME_value(sk, i) \
  2072. ((X509_NAME *)sk_value( \
  2073. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME) *, sk), (i)))
  2074. #define sk_X509_NAME_set(sk, i, p) \
  2075. ((X509_NAME *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), (i), \
  2076. CHECKED_CAST(void *, X509_NAME *, p)))
  2077. #define sk_X509_NAME_free(sk) \
  2078. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk))
  2079. #define sk_X509_NAME_pop_free(sk, free_func) \
  2080. sk_pop_free( \
  2081. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  2082. CHECKED_CAST(void (*)(void *), void (*)(X509_NAME *), free_func))
  2083. #define sk_X509_NAME_insert(sk, p, where) \
  2084. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  2085. CHECKED_CAST(void *, X509_NAME *, p), (where))
  2086. #define sk_X509_NAME_delete(sk, where) \
  2087. ((X509_NAME *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  2088. (where)))
  2089. #define sk_X509_NAME_delete_ptr(sk, p) \
  2090. ((X509_NAME *)sk_delete_ptr( \
  2091. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  2092. CHECKED_CAST(void *, X509_NAME *, p)))
  2093. #define sk_X509_NAME_find(sk, out_index, p) \
  2094. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), (out_index), \
  2095. CHECKED_CAST(void *, X509_NAME *, p))
  2096. #define sk_X509_NAME_shift(sk) \
  2097. ((X509_NAME *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk)))
  2098. #define sk_X509_NAME_push(sk, p) \
  2099. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  2100. CHECKED_CAST(void *, X509_NAME *, p))
  2101. #define sk_X509_NAME_pop(sk) \
  2102. ((X509_NAME *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk)))
  2103. #define sk_X509_NAME_dup(sk) \
  2104. ((STACK_OF(X509_NAME) *)sk_dup( \
  2105. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME) *, sk)))
  2106. #define sk_X509_NAME_sort(sk) \
  2107. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk))
  2108. #define sk_X509_NAME_is_sorted(sk) \
  2109. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME) *, sk))
  2110. #define sk_X509_NAME_set_cmp_func(sk, comp) \
  2111. ((int (*)(const X509_NAME **a, const X509_NAME **b))sk_set_cmp_func( \
  2112. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  2113. CHECKED_CAST(stack_cmp_func, \
  2114. int (*)(const X509_NAME **a, const X509_NAME **b), comp)))
  2115. /* X509_NAME_ENTRY */
  2116. #define sk_X509_NAME_ENTRY_new(comp) \
  2117. ((STACK_OF(X509_NAME_ENTRY) *)sk_new(CHECKED_CAST( \
  2118. stack_cmp_func, \
  2119. int (*)(const X509_NAME_ENTRY **a, const X509_NAME_ENTRY **b), comp)))
  2120. #define sk_X509_NAME_ENTRY_new_null() \
  2121. ((STACK_OF(X509_NAME_ENTRY) *)sk_new_null())
  2122. #define sk_X509_NAME_ENTRY_num(sk) \
  2123. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk))
  2124. #define sk_X509_NAME_ENTRY_zero(sk) \
  2125. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk));
  2126. #define sk_X509_NAME_ENTRY_value(sk, i) \
  2127. ((X509_NAME_ENTRY *)sk_value( \
  2128. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME_ENTRY) *, sk), (i)))
  2129. #define sk_X509_NAME_ENTRY_set(sk, i, p) \
  2130. ((X509_NAME_ENTRY *)sk_set( \
  2131. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), (i), \
  2132. CHECKED_CAST(void *, X509_NAME_ENTRY *, p)))
  2133. #define sk_X509_NAME_ENTRY_free(sk) \
  2134. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk))
  2135. #define sk_X509_NAME_ENTRY_pop_free(sk, free_func) \
  2136. sk_pop_free( \
  2137. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2138. CHECKED_CAST(void (*)(void *), void (*)(X509_NAME_ENTRY *), free_func))
  2139. #define sk_X509_NAME_ENTRY_insert(sk, p, where) \
  2140. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2141. CHECKED_CAST(void *, X509_NAME_ENTRY *, p), (where))
  2142. #define sk_X509_NAME_ENTRY_delete(sk, where) \
  2143. ((X509_NAME_ENTRY *)sk_delete( \
  2144. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), (where)))
  2145. #define sk_X509_NAME_ENTRY_delete_ptr(sk, p) \
  2146. ((X509_NAME_ENTRY *)sk_delete_ptr( \
  2147. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2148. CHECKED_CAST(void *, X509_NAME_ENTRY *, p)))
  2149. #define sk_X509_NAME_ENTRY_find(sk, out_index, p) \
  2150. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2151. (out_index), CHECKED_CAST(void *, X509_NAME_ENTRY *, p))
  2152. #define sk_X509_NAME_ENTRY_shift(sk) \
  2153. ((X509_NAME_ENTRY *)sk_shift( \
  2154. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk)))
  2155. #define sk_X509_NAME_ENTRY_push(sk, p) \
  2156. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2157. CHECKED_CAST(void *, X509_NAME_ENTRY *, p))
  2158. #define sk_X509_NAME_ENTRY_pop(sk) \
  2159. ((X509_NAME_ENTRY *)sk_pop( \
  2160. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk)))
  2161. #define sk_X509_NAME_ENTRY_dup(sk) \
  2162. ((STACK_OF(X509_NAME_ENTRY) *)sk_dup( \
  2163. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME_ENTRY) *, sk)))
  2164. #define sk_X509_NAME_ENTRY_sort(sk) \
  2165. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk))
  2166. #define sk_X509_NAME_ENTRY_is_sorted(sk) \
  2167. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME_ENTRY) *, sk))
  2168. #define sk_X509_NAME_ENTRY_set_cmp_func(sk, comp) \
  2169. ((int (*)(const X509_NAME_ENTRY **a, const X509_NAME_ENTRY **b)) \
  2170. sk_set_cmp_func( \
  2171. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2172. CHECKED_CAST(stack_cmp_func, int (*)(const X509_NAME_ENTRY **a, \
  2173. const X509_NAME_ENTRY **b), \
  2174. comp)))
  2175. /* X509_NAME_ENTRY */
  2176. #define sk_X509_NAME_ENTRY_new(comp) \
  2177. ((STACK_OF(X509_NAME_ENTRY) *)sk_new(CHECKED_CAST( \
  2178. stack_cmp_func, \
  2179. int (*)(const X509_NAME_ENTRY **a, const X509_NAME_ENTRY **b), comp)))
  2180. #define sk_X509_NAME_ENTRY_new_null() \
  2181. ((STACK_OF(X509_NAME_ENTRY) *)sk_new_null())
  2182. #define sk_X509_NAME_ENTRY_num(sk) \
  2183. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk))
  2184. #define sk_X509_NAME_ENTRY_zero(sk) \
  2185. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk));
  2186. #define sk_X509_NAME_ENTRY_value(sk, i) \
  2187. ((X509_NAME_ENTRY *)sk_value( \
  2188. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME_ENTRY) *, sk), (i)))
  2189. #define sk_X509_NAME_ENTRY_set(sk, i, p) \
  2190. ((X509_NAME_ENTRY *)sk_set( \
  2191. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), (i), \
  2192. CHECKED_CAST(void *, X509_NAME_ENTRY *, p)))
  2193. #define sk_X509_NAME_ENTRY_free(sk) \
  2194. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk))
  2195. #define sk_X509_NAME_ENTRY_pop_free(sk, free_func) \
  2196. sk_pop_free( \
  2197. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2198. CHECKED_CAST(void (*)(void *), void (*)(X509_NAME_ENTRY *), free_func))
  2199. #define sk_X509_NAME_ENTRY_insert(sk, p, where) \
  2200. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2201. CHECKED_CAST(void *, X509_NAME_ENTRY *, p), (where))
  2202. #define sk_X509_NAME_ENTRY_delete(sk, where) \
  2203. ((X509_NAME_ENTRY *)sk_delete( \
  2204. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), (where)))
  2205. #define sk_X509_NAME_ENTRY_delete_ptr(sk, p) \
  2206. ((X509_NAME_ENTRY *)sk_delete_ptr( \
  2207. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2208. CHECKED_CAST(void *, X509_NAME_ENTRY *, p)))
  2209. #define sk_X509_NAME_ENTRY_find(sk, out_index, p) \
  2210. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2211. (out_index), CHECKED_CAST(void *, X509_NAME_ENTRY *, p))
  2212. #define sk_X509_NAME_ENTRY_shift(sk) \
  2213. ((X509_NAME_ENTRY *)sk_shift( \
  2214. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk)))
  2215. #define sk_X509_NAME_ENTRY_push(sk, p) \
  2216. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2217. CHECKED_CAST(void *, X509_NAME_ENTRY *, p))
  2218. #define sk_X509_NAME_ENTRY_pop(sk) \
  2219. ((X509_NAME_ENTRY *)sk_pop( \
  2220. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk)))
  2221. #define sk_X509_NAME_ENTRY_dup(sk) \
  2222. ((STACK_OF(X509_NAME_ENTRY) *)sk_dup( \
  2223. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME_ENTRY) *, sk)))
  2224. #define sk_X509_NAME_ENTRY_sort(sk) \
  2225. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk))
  2226. #define sk_X509_NAME_ENTRY_is_sorted(sk) \
  2227. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME_ENTRY) *, sk))
  2228. #define sk_X509_NAME_ENTRY_set_cmp_func(sk, comp) \
  2229. ((int (*)(const X509_NAME_ENTRY **a, const X509_NAME_ENTRY **b)) \
  2230. sk_set_cmp_func( \
  2231. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2232. CHECKED_CAST(stack_cmp_func, int (*)(const X509_NAME_ENTRY **a, \
  2233. const X509_NAME_ENTRY **b), \
  2234. comp)))
  2235. /* X509_OBJECT */
  2236. #define sk_X509_OBJECT_new(comp) \
  2237. ((STACK_OF(X509_OBJECT) *)sk_new(CHECKED_CAST( \
  2238. stack_cmp_func, int (*)(const X509_OBJECT **a, const X509_OBJECT **b), \
  2239. comp)))
  2240. #define sk_X509_OBJECT_new_null() ((STACK_OF(X509_OBJECT) *)sk_new_null())
  2241. #define sk_X509_OBJECT_num(sk) \
  2242. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk))
  2243. #define sk_X509_OBJECT_zero(sk) \
  2244. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk));
  2245. #define sk_X509_OBJECT_value(sk, i) \
  2246. ((X509_OBJECT *)sk_value( \
  2247. CHECKED_CAST(_STACK *, const STACK_OF(X509_OBJECT) *, sk), (i)))
  2248. #define sk_X509_OBJECT_set(sk, i, p) \
  2249. ((X509_OBJECT *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2250. (i), CHECKED_CAST(void *, X509_OBJECT *, p)))
  2251. #define sk_X509_OBJECT_free(sk) \
  2252. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk))
  2253. #define sk_X509_OBJECT_pop_free(sk, free_func) \
  2254. sk_pop_free( \
  2255. CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2256. CHECKED_CAST(void (*)(void *), void (*)(X509_OBJECT *), free_func))
  2257. #define sk_X509_OBJECT_insert(sk, p, where) \
  2258. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2259. CHECKED_CAST(void *, X509_OBJECT *, p), (where))
  2260. #define sk_X509_OBJECT_delete(sk, where) \
  2261. ((X509_OBJECT *)sk_delete( \
  2262. CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), (where)))
  2263. #define sk_X509_OBJECT_delete_ptr(sk, p) \
  2264. ((X509_OBJECT *)sk_delete_ptr( \
  2265. CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2266. CHECKED_CAST(void *, X509_OBJECT *, p)))
  2267. #define sk_X509_OBJECT_find(sk, out_index, p) \
  2268. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), (out_index), \
  2269. CHECKED_CAST(void *, X509_OBJECT *, p))
  2270. #define sk_X509_OBJECT_shift(sk) \
  2271. ((X509_OBJECT *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk)))
  2272. #define sk_X509_OBJECT_push(sk, p) \
  2273. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2274. CHECKED_CAST(void *, X509_OBJECT *, p))
  2275. #define sk_X509_OBJECT_pop(sk) \
  2276. ((X509_OBJECT *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk)))
  2277. #define sk_X509_OBJECT_dup(sk) \
  2278. ((STACK_OF(X509_OBJECT) *)sk_dup( \
  2279. CHECKED_CAST(_STACK *, const STACK_OF(X509_OBJECT) *, sk)))
  2280. #define sk_X509_OBJECT_sort(sk) \
  2281. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk))
  2282. #define sk_X509_OBJECT_is_sorted(sk) \
  2283. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_OBJECT) *, sk))
  2284. #define sk_X509_OBJECT_set_cmp_func(sk, comp) \
  2285. ((int (*)(const X509_OBJECT **a, const X509_OBJECT **b))sk_set_cmp_func( \
  2286. CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2287. CHECKED_CAST(stack_cmp_func, \
  2288. int (*)(const X509_OBJECT **a, const X509_OBJECT **b), \
  2289. comp)))
  2290. /* X509_POLICY_DATA */
  2291. #define sk_X509_POLICY_DATA_new(comp) \
  2292. ((STACK_OF(X509_POLICY_DATA) *)sk_new(CHECKED_CAST( \
  2293. stack_cmp_func, \
  2294. int (*)(const X509_POLICY_DATA **a, const X509_POLICY_DATA **b), comp)))
  2295. #define sk_X509_POLICY_DATA_new_null() \
  2296. ((STACK_OF(X509_POLICY_DATA) *)sk_new_null())
  2297. #define sk_X509_POLICY_DATA_num(sk) \
  2298. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk))
  2299. #define sk_X509_POLICY_DATA_zero(sk) \
  2300. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk));
  2301. #define sk_X509_POLICY_DATA_value(sk, i) \
  2302. ((X509_POLICY_DATA *)sk_value( \
  2303. CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_DATA) *, sk), (i)))
  2304. #define sk_X509_POLICY_DATA_set(sk, i, p) \
  2305. ((X509_POLICY_DATA *)sk_set( \
  2306. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), (i), \
  2307. CHECKED_CAST(void *, X509_POLICY_DATA *, p)))
  2308. #define sk_X509_POLICY_DATA_free(sk) \
  2309. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk))
  2310. #define sk_X509_POLICY_DATA_pop_free(sk, free_func) \
  2311. sk_pop_free( \
  2312. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2313. CHECKED_CAST(void (*)(void *), void (*)(X509_POLICY_DATA *), free_func))
  2314. #define sk_X509_POLICY_DATA_insert(sk, p, where) \
  2315. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2316. CHECKED_CAST(void *, X509_POLICY_DATA *, p), (where))
  2317. #define sk_X509_POLICY_DATA_delete(sk, where) \
  2318. ((X509_POLICY_DATA *)sk_delete( \
  2319. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), (where)))
  2320. #define sk_X509_POLICY_DATA_delete_ptr(sk, p) \
  2321. ((X509_POLICY_DATA *)sk_delete_ptr( \
  2322. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2323. CHECKED_CAST(void *, X509_POLICY_DATA *, p)))
  2324. #define sk_X509_POLICY_DATA_find(sk, out_index, p) \
  2325. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2326. (out_index), CHECKED_CAST(void *, X509_POLICY_DATA *, p))
  2327. #define sk_X509_POLICY_DATA_shift(sk) \
  2328. ((X509_POLICY_DATA *)sk_shift( \
  2329. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk)))
  2330. #define sk_X509_POLICY_DATA_push(sk, p) \
  2331. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2332. CHECKED_CAST(void *, X509_POLICY_DATA *, p))
  2333. #define sk_X509_POLICY_DATA_pop(sk) \
  2334. ((X509_POLICY_DATA *)sk_pop( \
  2335. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk)))
  2336. #define sk_X509_POLICY_DATA_dup(sk) \
  2337. ((STACK_OF(X509_POLICY_DATA) *)sk_dup( \
  2338. CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_DATA) *, sk)))
  2339. #define sk_X509_POLICY_DATA_sort(sk) \
  2340. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk))
  2341. #define sk_X509_POLICY_DATA_is_sorted(sk) \
  2342. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_DATA) *, sk))
  2343. #define sk_X509_POLICY_DATA_set_cmp_func(sk, comp) \
  2344. ((int (*)(const X509_POLICY_DATA **a, const X509_POLICY_DATA **b)) \
  2345. sk_set_cmp_func( \
  2346. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2347. CHECKED_CAST(stack_cmp_func, int (*)(const X509_POLICY_DATA **a, \
  2348. const X509_POLICY_DATA **b), \
  2349. comp)))
  2350. /* X509_POLICY_NODE */
  2351. #define sk_X509_POLICY_NODE_new(comp) \
  2352. ((STACK_OF(X509_POLICY_NODE) *)sk_new(CHECKED_CAST( \
  2353. stack_cmp_func, \
  2354. int (*)(const X509_POLICY_NODE **a, const X509_POLICY_NODE **b), comp)))
  2355. #define sk_X509_POLICY_NODE_new_null() \
  2356. ((STACK_OF(X509_POLICY_NODE) *)sk_new_null())
  2357. #define sk_X509_POLICY_NODE_num(sk) \
  2358. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk))
  2359. #define sk_X509_POLICY_NODE_zero(sk) \
  2360. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk));
  2361. #define sk_X509_POLICY_NODE_value(sk, i) \
  2362. ((X509_POLICY_NODE *)sk_value( \
  2363. CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_NODE) *, sk), (i)))
  2364. #define sk_X509_POLICY_NODE_set(sk, i, p) \
  2365. ((X509_POLICY_NODE *)sk_set( \
  2366. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), (i), \
  2367. CHECKED_CAST(void *, X509_POLICY_NODE *, p)))
  2368. #define sk_X509_POLICY_NODE_free(sk) \
  2369. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk))
  2370. #define sk_X509_POLICY_NODE_pop_free(sk, free_func) \
  2371. sk_pop_free( \
  2372. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2373. CHECKED_CAST(void (*)(void *), void (*)(X509_POLICY_NODE *), free_func))
  2374. #define sk_X509_POLICY_NODE_insert(sk, p, where) \
  2375. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2376. CHECKED_CAST(void *, X509_POLICY_NODE *, p), (where))
  2377. #define sk_X509_POLICY_NODE_delete(sk, where) \
  2378. ((X509_POLICY_NODE *)sk_delete( \
  2379. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), (where)))
  2380. #define sk_X509_POLICY_NODE_delete_ptr(sk, p) \
  2381. ((X509_POLICY_NODE *)sk_delete_ptr( \
  2382. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2383. CHECKED_CAST(void *, X509_POLICY_NODE *, p)))
  2384. #define sk_X509_POLICY_NODE_find(sk, out_index, p) \
  2385. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2386. (out_index), CHECKED_CAST(void *, X509_POLICY_NODE *, p))
  2387. #define sk_X509_POLICY_NODE_shift(sk) \
  2388. ((X509_POLICY_NODE *)sk_shift( \
  2389. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk)))
  2390. #define sk_X509_POLICY_NODE_push(sk, p) \
  2391. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2392. CHECKED_CAST(void *, X509_POLICY_NODE *, p))
  2393. #define sk_X509_POLICY_NODE_pop(sk) \
  2394. ((X509_POLICY_NODE *)sk_pop( \
  2395. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk)))
  2396. #define sk_X509_POLICY_NODE_dup(sk) \
  2397. ((STACK_OF(X509_POLICY_NODE) *)sk_dup( \
  2398. CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_NODE) *, sk)))
  2399. #define sk_X509_POLICY_NODE_sort(sk) \
  2400. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk))
  2401. #define sk_X509_POLICY_NODE_is_sorted(sk) \
  2402. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_NODE) *, sk))
  2403. #define sk_X509_POLICY_NODE_set_cmp_func(sk, comp) \
  2404. ((int (*)(const X509_POLICY_NODE **a, const X509_POLICY_NODE **b)) \
  2405. sk_set_cmp_func( \
  2406. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2407. CHECKED_CAST(stack_cmp_func, int (*)(const X509_POLICY_NODE **a, \
  2408. const X509_POLICY_NODE **b), \
  2409. comp)))
  2410. /* X509_PURPOSE */
  2411. #define sk_X509_PURPOSE_new(comp) \
  2412. ((STACK_OF(X509_PURPOSE) *)sk_new(CHECKED_CAST( \
  2413. stack_cmp_func, int (*)(const X509_PURPOSE **a, const X509_PURPOSE **b), \
  2414. comp)))
  2415. #define sk_X509_PURPOSE_new_null() ((STACK_OF(X509_PURPOSE) *)sk_new_null())
  2416. #define sk_X509_PURPOSE_num(sk) \
  2417. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk))
  2418. #define sk_X509_PURPOSE_zero(sk) \
  2419. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk));
  2420. #define sk_X509_PURPOSE_value(sk, i) \
  2421. ((X509_PURPOSE *)sk_value( \
  2422. CHECKED_CAST(_STACK *, const STACK_OF(X509_PURPOSE) *, sk), (i)))
  2423. #define sk_X509_PURPOSE_set(sk, i, p) \
  2424. ((X509_PURPOSE *)sk_set( \
  2425. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), (i), \
  2426. CHECKED_CAST(void *, X509_PURPOSE *, p)))
  2427. #define sk_X509_PURPOSE_free(sk) \
  2428. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk))
  2429. #define sk_X509_PURPOSE_pop_free(sk, free_func) \
  2430. sk_pop_free( \
  2431. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2432. CHECKED_CAST(void (*)(void *), void (*)(X509_PURPOSE *), free_func))
  2433. #define sk_X509_PURPOSE_insert(sk, p, where) \
  2434. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2435. CHECKED_CAST(void *, X509_PURPOSE *, p), (where))
  2436. #define sk_X509_PURPOSE_delete(sk, where) \
  2437. ((X509_PURPOSE *)sk_delete( \
  2438. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), (where)))
  2439. #define sk_X509_PURPOSE_delete_ptr(sk, p) \
  2440. ((X509_PURPOSE *)sk_delete_ptr( \
  2441. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2442. CHECKED_CAST(void *, X509_PURPOSE *, p)))
  2443. #define sk_X509_PURPOSE_find(sk, out_index, p) \
  2444. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), (out_index), \
  2445. CHECKED_CAST(void *, X509_PURPOSE *, p))
  2446. #define sk_X509_PURPOSE_shift(sk) \
  2447. ((X509_PURPOSE *)sk_shift( \
  2448. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk)))
  2449. #define sk_X509_PURPOSE_push(sk, p) \
  2450. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2451. CHECKED_CAST(void *, X509_PURPOSE *, p))
  2452. #define sk_X509_PURPOSE_pop(sk) \
  2453. ((X509_PURPOSE *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk)))
  2454. #define sk_X509_PURPOSE_dup(sk) \
  2455. ((STACK_OF(X509_PURPOSE) *)sk_dup( \
  2456. CHECKED_CAST(_STACK *, const STACK_OF(X509_PURPOSE) *, sk)))
  2457. #define sk_X509_PURPOSE_sort(sk) \
  2458. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk))
  2459. #define sk_X509_PURPOSE_is_sorted(sk) \
  2460. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_PURPOSE) *, sk))
  2461. #define sk_X509_PURPOSE_set_cmp_func(sk, comp) \
  2462. ((int (*)(const X509_PURPOSE **a, const X509_PURPOSE **b))sk_set_cmp_func( \
  2463. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2464. CHECKED_CAST(stack_cmp_func, \
  2465. int (*)(const X509_PURPOSE **a, const X509_PURPOSE **b), \
  2466. comp)))
  2467. /* X509_REVOKED */
  2468. #define sk_X509_REVOKED_new(comp) \
  2469. ((STACK_OF(X509_REVOKED) *)sk_new(CHECKED_CAST( \
  2470. stack_cmp_func, int (*)(const X509_REVOKED **a, const X509_REVOKED **b), \
  2471. comp)))
  2472. #define sk_X509_REVOKED_new_null() ((STACK_OF(X509_REVOKED) *)sk_new_null())
  2473. #define sk_X509_REVOKED_num(sk) \
  2474. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk))
  2475. #define sk_X509_REVOKED_zero(sk) \
  2476. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk));
  2477. #define sk_X509_REVOKED_value(sk, i) \
  2478. ((X509_REVOKED *)sk_value( \
  2479. CHECKED_CAST(_STACK *, const STACK_OF(X509_REVOKED) *, sk), (i)))
  2480. #define sk_X509_REVOKED_set(sk, i, p) \
  2481. ((X509_REVOKED *)sk_set( \
  2482. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), (i), \
  2483. CHECKED_CAST(void *, X509_REVOKED *, p)))
  2484. #define sk_X509_REVOKED_free(sk) \
  2485. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk))
  2486. #define sk_X509_REVOKED_pop_free(sk, free_func) \
  2487. sk_pop_free( \
  2488. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2489. CHECKED_CAST(void (*)(void *), void (*)(X509_REVOKED *), free_func))
  2490. #define sk_X509_REVOKED_insert(sk, p, where) \
  2491. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2492. CHECKED_CAST(void *, X509_REVOKED *, p), (where))
  2493. #define sk_X509_REVOKED_delete(sk, where) \
  2494. ((X509_REVOKED *)sk_delete( \
  2495. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), (where)))
  2496. #define sk_X509_REVOKED_delete_ptr(sk, p) \
  2497. ((X509_REVOKED *)sk_delete_ptr( \
  2498. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2499. CHECKED_CAST(void *, X509_REVOKED *, p)))
  2500. #define sk_X509_REVOKED_find(sk, out_index, p) \
  2501. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), (out_index), \
  2502. CHECKED_CAST(void *, X509_REVOKED *, p))
  2503. #define sk_X509_REVOKED_shift(sk) \
  2504. ((X509_REVOKED *)sk_shift( \
  2505. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk)))
  2506. #define sk_X509_REVOKED_push(sk, p) \
  2507. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2508. CHECKED_CAST(void *, X509_REVOKED *, p))
  2509. #define sk_X509_REVOKED_pop(sk) \
  2510. ((X509_REVOKED *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk)))
  2511. #define sk_X509_REVOKED_dup(sk) \
  2512. ((STACK_OF(X509_REVOKED) *)sk_dup( \
  2513. CHECKED_CAST(_STACK *, const STACK_OF(X509_REVOKED) *, sk)))
  2514. #define sk_X509_REVOKED_sort(sk) \
  2515. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk))
  2516. #define sk_X509_REVOKED_is_sorted(sk) \
  2517. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_REVOKED) *, sk))
  2518. #define sk_X509_REVOKED_set_cmp_func(sk, comp) \
  2519. ((int (*)(const X509_REVOKED **a, const X509_REVOKED **b))sk_set_cmp_func( \
  2520. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2521. CHECKED_CAST(stack_cmp_func, \
  2522. int (*)(const X509_REVOKED **a, const X509_REVOKED **b), \
  2523. comp)))
  2524. /* X509_TRUST */
  2525. #define sk_X509_TRUST_new(comp) \
  2526. ((STACK_OF(X509_TRUST) *)sk_new(CHECKED_CAST( \
  2527. stack_cmp_func, int (*)(const X509_TRUST **a, const X509_TRUST **b), \
  2528. comp)))
  2529. #define sk_X509_TRUST_new_null() ((STACK_OF(X509_TRUST) *)sk_new_null())
  2530. #define sk_X509_TRUST_num(sk) \
  2531. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk))
  2532. #define sk_X509_TRUST_zero(sk) \
  2533. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk));
  2534. #define sk_X509_TRUST_value(sk, i) \
  2535. ((X509_TRUST *)sk_value( \
  2536. CHECKED_CAST(_STACK *, const STACK_OF(X509_TRUST) *, sk), (i)))
  2537. #define sk_X509_TRUST_set(sk, i, p) \
  2538. ((X509_TRUST *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2539. (i), CHECKED_CAST(void *, X509_TRUST *, p)))
  2540. #define sk_X509_TRUST_free(sk) \
  2541. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk))
  2542. #define sk_X509_TRUST_pop_free(sk, free_func) \
  2543. sk_pop_free( \
  2544. CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2545. CHECKED_CAST(void (*)(void *), void (*)(X509_TRUST *), free_func))
  2546. #define sk_X509_TRUST_insert(sk, p, where) \
  2547. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2548. CHECKED_CAST(void *, X509_TRUST *, p), (where))
  2549. #define sk_X509_TRUST_delete(sk, where) \
  2550. ((X509_TRUST *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2551. (where)))
  2552. #define sk_X509_TRUST_delete_ptr(sk, p) \
  2553. ((X509_TRUST *)sk_delete_ptr( \
  2554. CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2555. CHECKED_CAST(void *, X509_TRUST *, p)))
  2556. #define sk_X509_TRUST_find(sk, out_index, p) \
  2557. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), (out_index), \
  2558. CHECKED_CAST(void *, X509_TRUST *, p))
  2559. #define sk_X509_TRUST_shift(sk) \
  2560. ((X509_TRUST *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk)))
  2561. #define sk_X509_TRUST_push(sk, p) \
  2562. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2563. CHECKED_CAST(void *, X509_TRUST *, p))
  2564. #define sk_X509_TRUST_pop(sk) \
  2565. ((X509_TRUST *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk)))
  2566. #define sk_X509_TRUST_dup(sk) \
  2567. ((STACK_OF(X509_TRUST) *)sk_dup( \
  2568. CHECKED_CAST(_STACK *, const STACK_OF(X509_TRUST) *, sk)))
  2569. #define sk_X509_TRUST_sort(sk) \
  2570. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk))
  2571. #define sk_X509_TRUST_is_sorted(sk) \
  2572. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_TRUST) *, sk))
  2573. #define sk_X509_TRUST_set_cmp_func(sk, comp) \
  2574. ((int (*)(const X509_TRUST **a, const X509_TRUST **b))sk_set_cmp_func( \
  2575. CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2576. CHECKED_CAST(stack_cmp_func, \
  2577. int (*)(const X509_TRUST **a, const X509_TRUST **b), \
  2578. comp)))
  2579. /* X509_VERIFY_PARAM */
  2580. #define sk_X509_VERIFY_PARAM_new(comp) \
  2581. ((STACK_OF(X509_VERIFY_PARAM) *)sk_new(CHECKED_CAST( \
  2582. stack_cmp_func, \
  2583. int (*)(const X509_VERIFY_PARAM **a, const X509_VERIFY_PARAM **b), \
  2584. comp)))
  2585. #define sk_X509_VERIFY_PARAM_new_null() \
  2586. ((STACK_OF(X509_VERIFY_PARAM) *)sk_new_null())
  2587. #define sk_X509_VERIFY_PARAM_num(sk) \
  2588. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk))
  2589. #define sk_X509_VERIFY_PARAM_zero(sk) \
  2590. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk));
  2591. #define sk_X509_VERIFY_PARAM_value(sk, i) \
  2592. ((X509_VERIFY_PARAM *)sk_value( \
  2593. CHECKED_CAST(_STACK *, const STACK_OF(X509_VERIFY_PARAM) *, sk), (i)))
  2594. #define sk_X509_VERIFY_PARAM_set(sk, i, p) \
  2595. ((X509_VERIFY_PARAM *)sk_set( \
  2596. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), (i), \
  2597. CHECKED_CAST(void *, X509_VERIFY_PARAM *, p)))
  2598. #define sk_X509_VERIFY_PARAM_free(sk) \
  2599. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk))
  2600. #define sk_X509_VERIFY_PARAM_pop_free(sk, free_func) \
  2601. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2602. CHECKED_CAST(void (*)(void *), void (*)(X509_VERIFY_PARAM *), \
  2603. free_func))
  2604. #define sk_X509_VERIFY_PARAM_insert(sk, p, where) \
  2605. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2606. CHECKED_CAST(void *, X509_VERIFY_PARAM *, p), (where))
  2607. #define sk_X509_VERIFY_PARAM_delete(sk, where) \
  2608. ((X509_VERIFY_PARAM *)sk_delete( \
  2609. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), (where)))
  2610. #define sk_X509_VERIFY_PARAM_delete_ptr(sk, p) \
  2611. ((X509_VERIFY_PARAM *)sk_delete_ptr( \
  2612. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2613. CHECKED_CAST(void *, X509_VERIFY_PARAM *, p)))
  2614. #define sk_X509_VERIFY_PARAM_find(sk, out_index, p) \
  2615. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2616. (out_index), CHECKED_CAST(void *, X509_VERIFY_PARAM *, p))
  2617. #define sk_X509_VERIFY_PARAM_shift(sk) \
  2618. ((X509_VERIFY_PARAM *)sk_shift( \
  2619. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk)))
  2620. #define sk_X509_VERIFY_PARAM_push(sk, p) \
  2621. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2622. CHECKED_CAST(void *, X509_VERIFY_PARAM *, p))
  2623. #define sk_X509_VERIFY_PARAM_pop(sk) \
  2624. ((X509_VERIFY_PARAM *)sk_pop( \
  2625. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk)))
  2626. #define sk_X509_VERIFY_PARAM_dup(sk) \
  2627. ((STACK_OF(X509_VERIFY_PARAM) *)sk_dup( \
  2628. CHECKED_CAST(_STACK *, const STACK_OF(X509_VERIFY_PARAM) *, sk)))
  2629. #define sk_X509_VERIFY_PARAM_sort(sk) \
  2630. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk))
  2631. #define sk_X509_VERIFY_PARAM_is_sorted(sk) \
  2632. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_VERIFY_PARAM) *, sk))
  2633. #define sk_X509_VERIFY_PARAM_set_cmp_func(sk, comp) \
  2634. ((int (*)(const X509_VERIFY_PARAM **a, const X509_VERIFY_PARAM **b)) \
  2635. sk_set_cmp_func( \
  2636. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2637. CHECKED_CAST(stack_cmp_func, int (*)(const X509_VERIFY_PARAM **a, \
  2638. const X509_VERIFY_PARAM **b), \
  2639. comp)))
  2640. /* void */
  2641. #define sk_void_new(comp) \
  2642. ((STACK_OF(void)*)sk_new(CHECKED_CAST( \
  2643. stack_cmp_func, int (*)(const void **a, const void **b), comp)))
  2644. #define sk_void_new_null() ((STACK_OF(void)*)sk_new_null())
  2645. #define sk_void_num(sk) sk_num(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk))
  2646. #define sk_void_zero(sk) sk_zero(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk));
  2647. #define sk_void_value(sk, i) \
  2648. ((void *)sk_value(CHECKED_CAST(_STACK *, const STACK_OF(void)*, sk), (i)))
  2649. #define sk_void_set(sk, i, p) \
  2650. ((void *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), (i), \
  2651. CHECKED_CAST(void *, void *, p)))
  2652. #define sk_void_free(sk) sk_free(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk))
  2653. #define sk_void_pop_free(sk, free_func) \
  2654. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2655. CHECKED_CAST(void (*)(void *), void (*)(void *), free_func))
  2656. #define sk_void_insert(sk, p, where) \
  2657. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2658. CHECKED_CAST(void *, void *, p), (where))
  2659. #define sk_void_delete(sk, where) \
  2660. ((void *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), (where)))
  2661. #define sk_void_delete_ptr(sk, p) \
  2662. ((void *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2663. CHECKED_CAST(void *, void *, p)))
  2664. #define sk_void_find(sk, out_index, p) \
  2665. sk_find(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), (out_index), \
  2666. CHECKED_CAST(void *, void *, p))
  2667. #define sk_void_shift(sk) \
  2668. ((void *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk)))
  2669. #define sk_void_push(sk, p) \
  2670. sk_push(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2671. CHECKED_CAST(void *, void *, p))
  2672. #define sk_void_pop(sk) \
  2673. ((void *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk)))
  2674. #define sk_void_dup(sk) \
  2675. ((STACK_OF(void)*)sk_dup(CHECKED_CAST(_STACK *, const STACK_OF(void)*, sk)))
  2676. #define sk_void_sort(sk) sk_sort(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk))
  2677. #define sk_void_is_sorted(sk) \
  2678. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(void)*, sk))
  2679. #define sk_void_set_cmp_func(sk, comp) \
  2680. ((int (*)(const void **a, const void **b))sk_set_cmp_func( \
  2681. CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2682. CHECKED_CAST(stack_cmp_func, int (*)(const void **a, const void **b), \
  2683. comp)))
  2684. /* OPENSSL_STRING */
  2685. #define sk_OPENSSL_STRING_new(comp) \
  2686. ((STACK_OF(OPENSSL_STRING) *)sk_new(CHECKED_CAST( \
  2687. stack_cmp_func, \
  2688. int (*)(const OPENSSL_STRING *a, const OPENSSL_STRING *b), comp)))
  2689. #define sk_OPENSSL_STRING_new_null() ((STACK_OF(OPENSSL_STRING) *)sk_new_null())
  2690. #define sk_OPENSSL_STRING_num(sk) \
  2691. sk_num(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk))
  2692. #define sk_OPENSSL_STRING_zero(sk) \
  2693. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk));
  2694. #define sk_OPENSSL_STRING_value(sk, i) \
  2695. ((OPENSSL_STRING)sk_value( \
  2696. CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_STRING) *, sk), (i)))
  2697. #define sk_OPENSSL_STRING_set(sk, i, p) \
  2698. ((OPENSSL_STRING)sk_set( \
  2699. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), (i), \
  2700. CHECKED_CAST(void *, OPENSSL_STRING, p)))
  2701. #define sk_OPENSSL_STRING_free(sk) \
  2702. sk_free(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk))
  2703. #define sk_OPENSSL_STRING_pop_free(sk, free_func) \
  2704. sk_pop_free( \
  2705. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2706. CHECKED_CAST(void (*)(void *), void (*)(OPENSSL_STRING), free_func))
  2707. #define sk_OPENSSL_STRING_insert(sk, p, where) \
  2708. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2709. CHECKED_CAST(void *, OPENSSL_STRING, p), (where))
  2710. #define sk_OPENSSL_STRING_delete(sk, where) \
  2711. ((OPENSSL_STRING)sk_delete( \
  2712. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), (where)))
  2713. #define sk_OPENSSL_STRING_delete_ptr(sk, p) \
  2714. ((OPENSSL_STRING)sk_delete_ptr( \
  2715. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2716. CHECKED_CAST(void *, OPENSSL_STRING, p)))
  2717. #define sk_OPENSSL_STRING_find(sk, out_index, p) \
  2718. sk_find(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), (out_index), \
  2719. CHECKED_CAST(void *, OPENSSL_STRING, p))
  2720. #define sk_OPENSSL_STRING_shift(sk) \
  2721. ((OPENSSL_STRING)sk_shift( \
  2722. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk)))
  2723. #define sk_OPENSSL_STRING_push(sk, p) \
  2724. sk_push(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2725. CHECKED_CAST(void *, OPENSSL_STRING, p))
  2726. #define sk_OPENSSL_STRING_pop(sk) \
  2727. ((OPENSSL_STRING)sk_pop( \
  2728. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk)))
  2729. #define sk_OPENSSL_STRING_dup(sk) \
  2730. ((STACK_OF(OPENSSL_STRING) *)sk_dup( \
  2731. CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_STRING) *, sk)))
  2732. #define sk_OPENSSL_STRING_sort(sk) \
  2733. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk))
  2734. #define sk_OPENSSL_STRING_is_sorted(sk) \
  2735. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_STRING) *, sk))
  2736. #define sk_OPENSSL_STRING_set_cmp_func(sk, comp) \
  2737. ((int (*)(const OPENSSL_STRING **a, const OPENSSL_STRING **b)) \
  2738. sk_set_cmp_func( \
  2739. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2740. CHECKED_CAST(stack_cmp_func, int (*)(const OPENSSL_STRING **a, \
  2741. const OPENSSL_STRING **b), \
  2742. comp)))
  2743. /* OPENSSL_BLOCK */
  2744. #define sk_OPENSSL_BLOCK_new(comp) \
  2745. ((STACK_OF(OPENSSL_BLOCK) *)sk_new(CHECKED_CAST( \
  2746. stack_cmp_func, int (*)(const OPENSSL_BLOCK *a, const OPENSSL_BLOCK *b), \
  2747. comp)))
  2748. #define sk_OPENSSL_BLOCK_new_null() ((STACK_OF(OPENSSL_BLOCK) *)sk_new_null())
  2749. #define sk_OPENSSL_BLOCK_num(sk) \
  2750. sk_num(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk))
  2751. #define sk_OPENSSL_BLOCK_zero(sk) \
  2752. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk));
  2753. #define sk_OPENSSL_BLOCK_value(sk, i) \
  2754. ((OPENSSL_BLOCK)sk_value( \
  2755. CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_BLOCK) *, sk), (i)))
  2756. #define sk_OPENSSL_BLOCK_set(sk, i, p) \
  2757. ((OPENSSL_BLOCK)sk_set( \
  2758. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), (i), \
  2759. CHECKED_CAST(void *, OPENSSL_BLOCK, p)))
  2760. #define sk_OPENSSL_BLOCK_free(sk) \
  2761. sk_free(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk))
  2762. #define sk_OPENSSL_BLOCK_pop_free(sk, free_func) \
  2763. sk_pop_free( \
  2764. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2765. CHECKED_CAST(void (*)(void *), void (*)(OPENSSL_BLOCK), free_func))
  2766. #define sk_OPENSSL_BLOCK_insert(sk, p, where) \
  2767. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2768. CHECKED_CAST(void *, OPENSSL_BLOCK, p), (where))
  2769. #define sk_OPENSSL_BLOCK_delete(sk, where) \
  2770. ((OPENSSL_BLOCK)sk_delete( \
  2771. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), (where)))
  2772. #define sk_OPENSSL_BLOCK_delete_ptr(sk, p) \
  2773. ((OPENSSL_BLOCK)sk_delete_ptr( \
  2774. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2775. CHECKED_CAST(void *, OPENSSL_BLOCK, p)))
  2776. #define sk_OPENSSL_BLOCK_find(sk, out_index, p) \
  2777. sk_find(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), (out_index), \
  2778. CHECKED_CAST(void *, OPENSSL_BLOCK, p))
  2779. #define sk_OPENSSL_BLOCK_shift(sk) \
  2780. ((OPENSSL_BLOCK)sk_shift( \
  2781. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk)))
  2782. #define sk_OPENSSL_BLOCK_push(sk, p) \
  2783. sk_push(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2784. CHECKED_CAST(void *, OPENSSL_BLOCK, p))
  2785. #define sk_OPENSSL_BLOCK_pop(sk) \
  2786. ((OPENSSL_BLOCK)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk)))
  2787. #define sk_OPENSSL_BLOCK_dup(sk) \
  2788. ((STACK_OF(OPENSSL_BLOCK) *)sk_dup( \
  2789. CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_BLOCK) *, sk)))
  2790. #define sk_OPENSSL_BLOCK_sort(sk) \
  2791. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk))
  2792. #define sk_OPENSSL_BLOCK_is_sorted(sk) \
  2793. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_BLOCK) *, sk))
  2794. #define sk_OPENSSL_BLOCK_set_cmp_func(sk, comp) \
  2795. ((int (*)(const OPENSSL_BLOCK **a, const OPENSSL_BLOCK **b))sk_set_cmp_func( \
  2796. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2797. CHECKED_CAST(stack_cmp_func, \
  2798. int (*)(const OPENSSL_BLOCK **a, const OPENSSL_BLOCK **b), \
  2799. comp)))