Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 

3705 wiersze
159 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #if !defined(IN_STACK_H)
  15. #error "Don't include this file directly. Include stack.h."
  16. #endif
  17. /* ACCESS_DESCRIPTION */
  18. #define sk_ACCESS_DESCRIPTION_new(comp) \
  19. ((STACK_OF(ACCESS_DESCRIPTION) *)sk_new(CHECKED_CAST( \
  20. stack_cmp_func, \
  21. int (*)(const ACCESS_DESCRIPTION **a, const ACCESS_DESCRIPTION **b), \
  22. comp)))
  23. #define sk_ACCESS_DESCRIPTION_new_null() \
  24. ((STACK_OF(ACCESS_DESCRIPTION) *)sk_new_null())
  25. #define sk_ACCESS_DESCRIPTION_num(sk) \
  26. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk))
  27. #define sk_ACCESS_DESCRIPTION_zero(sk) \
  28. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk));
  29. #define sk_ACCESS_DESCRIPTION_value(sk, i) \
  30. ((ACCESS_DESCRIPTION *)sk_value( \
  31. CHECKED_CAST(_STACK *, const STACK_OF(ACCESS_DESCRIPTION) *, sk), (i)))
  32. #define sk_ACCESS_DESCRIPTION_set(sk, i, p) \
  33. ((ACCESS_DESCRIPTION *)sk_set( \
  34. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), (i), \
  35. CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p)))
  36. #define sk_ACCESS_DESCRIPTION_free(sk) \
  37. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk))
  38. #define sk_ACCESS_DESCRIPTION_pop_free(sk, free_func) \
  39. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  40. CHECKED_CAST(void (*)(void *), void (*)(ACCESS_DESCRIPTION *), \
  41. free_func))
  42. #define sk_ACCESS_DESCRIPTION_insert(sk, p, where) \
  43. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  44. CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p), (where))
  45. #define sk_ACCESS_DESCRIPTION_delete(sk, where) \
  46. ((ACCESS_DESCRIPTION *)sk_delete( \
  47. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), (where)))
  48. #define sk_ACCESS_DESCRIPTION_delete_ptr(sk, p) \
  49. ((ACCESS_DESCRIPTION *)sk_delete_ptr( \
  50. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  51. CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p)))
  52. #define sk_ACCESS_DESCRIPTION_find(sk, out_index, p) \
  53. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  54. (out_index), CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p))
  55. #define sk_ACCESS_DESCRIPTION_shift(sk) \
  56. ((ACCESS_DESCRIPTION *)sk_shift( \
  57. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk)))
  58. #define sk_ACCESS_DESCRIPTION_push(sk, p) \
  59. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  60. CHECKED_CAST(void *, ACCESS_DESCRIPTION *, p))
  61. #define sk_ACCESS_DESCRIPTION_pop(sk) \
  62. ((ACCESS_DESCRIPTION *)sk_pop( \
  63. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk)))
  64. #define sk_ACCESS_DESCRIPTION_dup(sk) \
  65. ((STACK_OF(ACCESS_DESCRIPTION) *)sk_dup( \
  66. CHECKED_CAST(_STACK *, const STACK_OF(ACCESS_DESCRIPTION) *, sk)))
  67. #define sk_ACCESS_DESCRIPTION_sort(sk) \
  68. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk))
  69. #define sk_ACCESS_DESCRIPTION_is_sorted(sk) \
  70. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ACCESS_DESCRIPTION) *, sk))
  71. #define sk_ACCESS_DESCRIPTION_set_cmp_func(sk, comp) \
  72. ((int (*)(const ACCESS_DESCRIPTION **a, const ACCESS_DESCRIPTION **b)) \
  73. sk_set_cmp_func( \
  74. CHECKED_CAST(_STACK *, STACK_OF(ACCESS_DESCRIPTION) *, sk), \
  75. CHECKED_CAST(stack_cmp_func, int (*)(const ACCESS_DESCRIPTION **a, \
  76. const ACCESS_DESCRIPTION **b), \
  77. comp)))
  78. /* ASN1_ADB_TABLE */
  79. #define sk_ASN1_ADB_TABLE_new(comp) \
  80. ((STACK_OF(ASN1_ADB_TABLE) *)sk_new(CHECKED_CAST( \
  81. stack_cmp_func, \
  82. int (*)(const ASN1_ADB_TABLE **a, const ASN1_ADB_TABLE **b), comp)))
  83. #define sk_ASN1_ADB_TABLE_new_null() ((STACK_OF(ASN1_ADB_TABLE) *)sk_new_null())
  84. #define sk_ASN1_ADB_TABLE_num(sk) \
  85. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk))
  86. #define sk_ASN1_ADB_TABLE_zero(sk) \
  87. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk));
  88. #define sk_ASN1_ADB_TABLE_value(sk, i) \
  89. ((ASN1_ADB_TABLE *)sk_value( \
  90. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_ADB_TABLE) *, sk), (i)))
  91. #define sk_ASN1_ADB_TABLE_set(sk, i, p) \
  92. ((ASN1_ADB_TABLE *)sk_set( \
  93. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), (i), \
  94. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p)))
  95. #define sk_ASN1_ADB_TABLE_free(sk) \
  96. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk))
  97. #define sk_ASN1_ADB_TABLE_pop_free(sk, free_func) \
  98. sk_pop_free( \
  99. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  100. CHECKED_CAST(void (*)(void *), void (*)(ASN1_ADB_TABLE *), free_func))
  101. #define sk_ASN1_ADB_TABLE_insert(sk, p, where) \
  102. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  103. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p), (where))
  104. #define sk_ASN1_ADB_TABLE_delete(sk, where) \
  105. ((ASN1_ADB_TABLE *)sk_delete( \
  106. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), (where)))
  107. #define sk_ASN1_ADB_TABLE_delete_ptr(sk, p) \
  108. ((ASN1_ADB_TABLE *)sk_delete_ptr( \
  109. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  110. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p)))
  111. #define sk_ASN1_ADB_TABLE_find(sk, out_index, p) \
  112. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), (out_index), \
  113. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p))
  114. #define sk_ASN1_ADB_TABLE_shift(sk) \
  115. ((ASN1_ADB_TABLE *)sk_shift( \
  116. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk)))
  117. #define sk_ASN1_ADB_TABLE_push(sk, p) \
  118. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  119. CHECKED_CAST(void *, ASN1_ADB_TABLE *, p))
  120. #define sk_ASN1_ADB_TABLE_pop(sk) \
  121. ((ASN1_ADB_TABLE *)sk_pop( \
  122. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk)))
  123. #define sk_ASN1_ADB_TABLE_dup(sk) \
  124. ((STACK_OF(ASN1_ADB_TABLE) *)sk_dup( \
  125. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_ADB_TABLE) *, sk)))
  126. #define sk_ASN1_ADB_TABLE_sort(sk) \
  127. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk))
  128. #define sk_ASN1_ADB_TABLE_is_sorted(sk) \
  129. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_ADB_TABLE) *, sk))
  130. #define sk_ASN1_ADB_TABLE_set_cmp_func(sk, comp) \
  131. ((int (*)(const ASN1_ADB_TABLE **a, const ASN1_ADB_TABLE **b)) \
  132. sk_set_cmp_func( \
  133. CHECKED_CAST(_STACK *, STACK_OF(ASN1_ADB_TABLE) *, sk), \
  134. CHECKED_CAST(stack_cmp_func, int (*)(const ASN1_ADB_TABLE **a, \
  135. const ASN1_ADB_TABLE **b), \
  136. comp)))
  137. /* ASN1_GENERALSTRING */
  138. #define sk_ASN1_GENERALSTRING_new(comp) \
  139. ((STACK_OF(ASN1_GENERALSTRING) *)sk_new(CHECKED_CAST( \
  140. stack_cmp_func, \
  141. int (*)(const ASN1_GENERALSTRING **a, const ASN1_GENERALSTRING **b), \
  142. comp)))
  143. #define sk_ASN1_GENERALSTRING_new_null() \
  144. ((STACK_OF(ASN1_GENERALSTRING) *)sk_new_null())
  145. #define sk_ASN1_GENERALSTRING_num(sk) \
  146. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk))
  147. #define sk_ASN1_GENERALSTRING_zero(sk) \
  148. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk));
  149. #define sk_ASN1_GENERALSTRING_value(sk, i) \
  150. ((ASN1_GENERALSTRING *)sk_value( \
  151. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_GENERALSTRING) *, sk), (i)))
  152. #define sk_ASN1_GENERALSTRING_set(sk, i, p) \
  153. ((ASN1_GENERALSTRING *)sk_set( \
  154. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), (i), \
  155. CHECKED_CAST(void *, ASN1_GENERALSTRING *, p)))
  156. #define sk_ASN1_GENERALSTRING_free(sk) \
  157. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk))
  158. #define sk_ASN1_GENERALSTRING_pop_free(sk, free_func) \
  159. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  160. CHECKED_CAST(void (*)(void *), void (*)(ASN1_GENERALSTRING *), \
  161. free_func))
  162. #define sk_ASN1_GENERALSTRING_insert(sk, p, where) \
  163. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  164. CHECKED_CAST(void *, ASN1_GENERALSTRING *, p), (where))
  165. #define sk_ASN1_GENERALSTRING_delete(sk, where) \
  166. ((ASN1_GENERALSTRING *)sk_delete( \
  167. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), (where)))
  168. #define sk_ASN1_GENERALSTRING_delete_ptr(sk, p) \
  169. ((ASN1_GENERALSTRING *)sk_delete_ptr( \
  170. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  171. CHECKED_CAST(void *, ASN1_GENERALSTRING *, p)))
  172. #define sk_ASN1_GENERALSTRING_find(sk, out_index, p) \
  173. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  174. (out_index), CHECKED_CAST(void *, ASN1_GENERALSTRING *, p))
  175. #define sk_ASN1_GENERALSTRING_shift(sk) \
  176. ((ASN1_GENERALSTRING *)sk_shift( \
  177. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk)))
  178. #define sk_ASN1_GENERALSTRING_push(sk, p) \
  179. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  180. CHECKED_CAST(void *, ASN1_GENERALSTRING *, p))
  181. #define sk_ASN1_GENERALSTRING_pop(sk) \
  182. ((ASN1_GENERALSTRING *)sk_pop( \
  183. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk)))
  184. #define sk_ASN1_GENERALSTRING_dup(sk) \
  185. ((STACK_OF(ASN1_GENERALSTRING) *)sk_dup( \
  186. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_GENERALSTRING) *, sk)))
  187. #define sk_ASN1_GENERALSTRING_sort(sk) \
  188. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk))
  189. #define sk_ASN1_GENERALSTRING_is_sorted(sk) \
  190. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_GENERALSTRING) *, sk))
  191. #define sk_ASN1_GENERALSTRING_set_cmp_func(sk, comp) \
  192. ((int (*)(const ASN1_GENERALSTRING **a, const ASN1_GENERALSTRING **b)) \
  193. sk_set_cmp_func( \
  194. CHECKED_CAST(_STACK *, STACK_OF(ASN1_GENERALSTRING) *, sk), \
  195. CHECKED_CAST(stack_cmp_func, int (*)(const ASN1_GENERALSTRING **a, \
  196. const ASN1_GENERALSTRING **b), \
  197. comp)))
  198. /* ASN1_INTEGER */
  199. #define sk_ASN1_INTEGER_new(comp) \
  200. ((STACK_OF(ASN1_INTEGER) *)sk_new(CHECKED_CAST( \
  201. stack_cmp_func, int (*)(const ASN1_INTEGER **a, const ASN1_INTEGER **b), \
  202. comp)))
  203. #define sk_ASN1_INTEGER_new_null() ((STACK_OF(ASN1_INTEGER) *)sk_new_null())
  204. #define sk_ASN1_INTEGER_num(sk) \
  205. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk))
  206. #define sk_ASN1_INTEGER_zero(sk) \
  207. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk));
  208. #define sk_ASN1_INTEGER_value(sk, i) \
  209. ((ASN1_INTEGER *)sk_value( \
  210. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_INTEGER) *, sk), (i)))
  211. #define sk_ASN1_INTEGER_set(sk, i, p) \
  212. ((ASN1_INTEGER *)sk_set( \
  213. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), (i), \
  214. CHECKED_CAST(void *, ASN1_INTEGER *, p)))
  215. #define sk_ASN1_INTEGER_free(sk) \
  216. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk))
  217. #define sk_ASN1_INTEGER_pop_free(sk, free_func) \
  218. sk_pop_free( \
  219. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  220. CHECKED_CAST(void (*)(void *), void (*)(ASN1_INTEGER *), free_func))
  221. #define sk_ASN1_INTEGER_insert(sk, p, where) \
  222. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  223. CHECKED_CAST(void *, ASN1_INTEGER *, p), (where))
  224. #define sk_ASN1_INTEGER_delete(sk, where) \
  225. ((ASN1_INTEGER *)sk_delete( \
  226. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), (where)))
  227. #define sk_ASN1_INTEGER_delete_ptr(sk, p) \
  228. ((ASN1_INTEGER *)sk_delete_ptr( \
  229. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  230. CHECKED_CAST(void *, ASN1_INTEGER *, p)))
  231. #define sk_ASN1_INTEGER_find(sk, out_index, p) \
  232. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), (out_index), \
  233. CHECKED_CAST(void *, ASN1_INTEGER *, p))
  234. #define sk_ASN1_INTEGER_shift(sk) \
  235. ((ASN1_INTEGER *)sk_shift( \
  236. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk)))
  237. #define sk_ASN1_INTEGER_push(sk, p) \
  238. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  239. CHECKED_CAST(void *, ASN1_INTEGER *, p))
  240. #define sk_ASN1_INTEGER_pop(sk) \
  241. ((ASN1_INTEGER *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk)))
  242. #define sk_ASN1_INTEGER_dup(sk) \
  243. ((STACK_OF(ASN1_INTEGER) *)sk_dup( \
  244. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_INTEGER) *, sk)))
  245. #define sk_ASN1_INTEGER_sort(sk) \
  246. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk))
  247. #define sk_ASN1_INTEGER_is_sorted(sk) \
  248. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_INTEGER) *, sk))
  249. #define sk_ASN1_INTEGER_set_cmp_func(sk, comp) \
  250. ((int (*)(const ASN1_INTEGER **a, const ASN1_INTEGER **b))sk_set_cmp_func( \
  251. CHECKED_CAST(_STACK *, STACK_OF(ASN1_INTEGER) *, sk), \
  252. CHECKED_CAST(stack_cmp_func, \
  253. int (*)(const ASN1_INTEGER **a, const ASN1_INTEGER **b), \
  254. comp)))
  255. /* ASN1_OBJECT */
  256. #define sk_ASN1_OBJECT_new(comp) \
  257. ((STACK_OF(ASN1_OBJECT) *)sk_new(CHECKED_CAST( \
  258. stack_cmp_func, int (*)(const ASN1_OBJECT **a, const ASN1_OBJECT **b), \
  259. comp)))
  260. #define sk_ASN1_OBJECT_new_null() ((STACK_OF(ASN1_OBJECT) *)sk_new_null())
  261. #define sk_ASN1_OBJECT_num(sk) \
  262. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk))
  263. #define sk_ASN1_OBJECT_zero(sk) \
  264. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk));
  265. #define sk_ASN1_OBJECT_value(sk, i) \
  266. ((ASN1_OBJECT *)sk_value( \
  267. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_OBJECT) *, sk), (i)))
  268. #define sk_ASN1_OBJECT_set(sk, i, p) \
  269. ((ASN1_OBJECT *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  270. (i), CHECKED_CAST(void *, ASN1_OBJECT *, p)))
  271. #define sk_ASN1_OBJECT_free(sk) \
  272. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk))
  273. #define sk_ASN1_OBJECT_pop_free(sk, free_func) \
  274. sk_pop_free( \
  275. CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  276. CHECKED_CAST(void (*)(void *), void (*)(ASN1_OBJECT *), free_func))
  277. #define sk_ASN1_OBJECT_insert(sk, p, where) \
  278. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  279. CHECKED_CAST(void *, ASN1_OBJECT *, p), (where))
  280. #define sk_ASN1_OBJECT_delete(sk, where) \
  281. ((ASN1_OBJECT *)sk_delete( \
  282. CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), (where)))
  283. #define sk_ASN1_OBJECT_delete_ptr(sk, p) \
  284. ((ASN1_OBJECT *)sk_delete_ptr( \
  285. CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  286. CHECKED_CAST(void *, ASN1_OBJECT *, p)))
  287. #define sk_ASN1_OBJECT_find(sk, out_index, p) \
  288. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), (out_index), \
  289. CHECKED_CAST(void *, ASN1_OBJECT *, p))
  290. #define sk_ASN1_OBJECT_shift(sk) \
  291. ((ASN1_OBJECT *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk)))
  292. #define sk_ASN1_OBJECT_push(sk, p) \
  293. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  294. CHECKED_CAST(void *, ASN1_OBJECT *, p))
  295. #define sk_ASN1_OBJECT_pop(sk) \
  296. ((ASN1_OBJECT *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk)))
  297. #define sk_ASN1_OBJECT_dup(sk) \
  298. ((STACK_OF(ASN1_OBJECT) *)sk_dup( \
  299. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_OBJECT) *, sk)))
  300. #define sk_ASN1_OBJECT_sort(sk) \
  301. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk))
  302. #define sk_ASN1_OBJECT_is_sorted(sk) \
  303. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_OBJECT) *, sk))
  304. #define sk_ASN1_OBJECT_set_cmp_func(sk, comp) \
  305. ((int (*)(const ASN1_OBJECT **a, const ASN1_OBJECT **b))sk_set_cmp_func( \
  306. CHECKED_CAST(_STACK *, STACK_OF(ASN1_OBJECT) *, sk), \
  307. CHECKED_CAST(stack_cmp_func, \
  308. int (*)(const ASN1_OBJECT **a, const ASN1_OBJECT **b), \
  309. comp)))
  310. /* ASN1_STRING_TABLE */
  311. #define sk_ASN1_STRING_TABLE_new(comp) \
  312. ((STACK_OF(ASN1_STRING_TABLE) *)sk_new(CHECKED_CAST( \
  313. stack_cmp_func, \
  314. int (*)(const ASN1_STRING_TABLE **a, const ASN1_STRING_TABLE **b), \
  315. comp)))
  316. #define sk_ASN1_STRING_TABLE_new_null() \
  317. ((STACK_OF(ASN1_STRING_TABLE) *)sk_new_null())
  318. #define sk_ASN1_STRING_TABLE_num(sk) \
  319. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk))
  320. #define sk_ASN1_STRING_TABLE_zero(sk) \
  321. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk));
  322. #define sk_ASN1_STRING_TABLE_value(sk, i) \
  323. ((ASN1_STRING_TABLE *)sk_value( \
  324. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_STRING_TABLE) *, sk), (i)))
  325. #define sk_ASN1_STRING_TABLE_set(sk, i, p) \
  326. ((ASN1_STRING_TABLE *)sk_set( \
  327. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), (i), \
  328. CHECKED_CAST(void *, ASN1_STRING_TABLE *, p)))
  329. #define sk_ASN1_STRING_TABLE_free(sk) \
  330. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk))
  331. #define sk_ASN1_STRING_TABLE_pop_free(sk, free_func) \
  332. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  333. CHECKED_CAST(void (*)(void *), void (*)(ASN1_STRING_TABLE *), \
  334. free_func))
  335. #define sk_ASN1_STRING_TABLE_insert(sk, p, where) \
  336. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  337. CHECKED_CAST(void *, ASN1_STRING_TABLE *, p), (where))
  338. #define sk_ASN1_STRING_TABLE_delete(sk, where) \
  339. ((ASN1_STRING_TABLE *)sk_delete( \
  340. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), (where)))
  341. #define sk_ASN1_STRING_TABLE_delete_ptr(sk, p) \
  342. ((ASN1_STRING_TABLE *)sk_delete_ptr( \
  343. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  344. CHECKED_CAST(void *, ASN1_STRING_TABLE *, p)))
  345. #define sk_ASN1_STRING_TABLE_find(sk, out_index, p) \
  346. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  347. (out_index), CHECKED_CAST(void *, ASN1_STRING_TABLE *, p))
  348. #define sk_ASN1_STRING_TABLE_shift(sk) \
  349. ((ASN1_STRING_TABLE *)sk_shift( \
  350. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk)))
  351. #define sk_ASN1_STRING_TABLE_push(sk, p) \
  352. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  353. CHECKED_CAST(void *, ASN1_STRING_TABLE *, p))
  354. #define sk_ASN1_STRING_TABLE_pop(sk) \
  355. ((ASN1_STRING_TABLE *)sk_pop( \
  356. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk)))
  357. #define sk_ASN1_STRING_TABLE_dup(sk) \
  358. ((STACK_OF(ASN1_STRING_TABLE) *)sk_dup( \
  359. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_STRING_TABLE) *, sk)))
  360. #define sk_ASN1_STRING_TABLE_sort(sk) \
  361. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk))
  362. #define sk_ASN1_STRING_TABLE_is_sorted(sk) \
  363. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_STRING_TABLE) *, sk))
  364. #define sk_ASN1_STRING_TABLE_set_cmp_func(sk, comp) \
  365. ((int (*)(const ASN1_STRING_TABLE **a, const ASN1_STRING_TABLE **b)) \
  366. sk_set_cmp_func( \
  367. CHECKED_CAST(_STACK *, STACK_OF(ASN1_STRING_TABLE) *, sk), \
  368. CHECKED_CAST(stack_cmp_func, int (*)(const ASN1_STRING_TABLE **a, \
  369. const ASN1_STRING_TABLE **b), \
  370. comp)))
  371. /* ASN1_TYPE */
  372. #define sk_ASN1_TYPE_new(comp) \
  373. ((STACK_OF(ASN1_TYPE) *)sk_new( \
  374. CHECKED_CAST(stack_cmp_func, \
  375. int (*)(const ASN1_TYPE **a, const ASN1_TYPE **b), comp)))
  376. #define sk_ASN1_TYPE_new_null() ((STACK_OF(ASN1_TYPE) *)sk_new_null())
  377. #define sk_ASN1_TYPE_num(sk) \
  378. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk))
  379. #define sk_ASN1_TYPE_zero(sk) \
  380. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk));
  381. #define sk_ASN1_TYPE_value(sk, i) \
  382. ((ASN1_TYPE *)sk_value( \
  383. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_TYPE) *, sk), (i)))
  384. #define sk_ASN1_TYPE_set(sk, i, p) \
  385. ((ASN1_TYPE *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), (i), \
  386. CHECKED_CAST(void *, ASN1_TYPE *, p)))
  387. #define sk_ASN1_TYPE_free(sk) \
  388. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk))
  389. #define sk_ASN1_TYPE_pop_free(sk, free_func) \
  390. sk_pop_free( \
  391. CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  392. CHECKED_CAST(void (*)(void *), void (*)(ASN1_TYPE *), free_func))
  393. #define sk_ASN1_TYPE_insert(sk, p, where) \
  394. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  395. CHECKED_CAST(void *, ASN1_TYPE *, p), (where))
  396. #define sk_ASN1_TYPE_delete(sk, where) \
  397. ((ASN1_TYPE *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  398. (where)))
  399. #define sk_ASN1_TYPE_delete_ptr(sk, p) \
  400. ((ASN1_TYPE *)sk_delete_ptr( \
  401. CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  402. CHECKED_CAST(void *, ASN1_TYPE *, p)))
  403. #define sk_ASN1_TYPE_find(sk, out_index, p) \
  404. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), (out_index), \
  405. CHECKED_CAST(void *, ASN1_TYPE *, p))
  406. #define sk_ASN1_TYPE_shift(sk) \
  407. ((ASN1_TYPE *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk)))
  408. #define sk_ASN1_TYPE_push(sk, p) \
  409. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  410. CHECKED_CAST(void *, ASN1_TYPE *, p))
  411. #define sk_ASN1_TYPE_pop(sk) \
  412. ((ASN1_TYPE *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk)))
  413. #define sk_ASN1_TYPE_dup(sk) \
  414. ((STACK_OF(ASN1_TYPE) *)sk_dup( \
  415. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_TYPE) *, sk)))
  416. #define sk_ASN1_TYPE_sort(sk) \
  417. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk))
  418. #define sk_ASN1_TYPE_is_sorted(sk) \
  419. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_TYPE) *, sk))
  420. #define sk_ASN1_TYPE_set_cmp_func(sk, comp) \
  421. ((int (*)(const ASN1_TYPE **a, const ASN1_TYPE **b))sk_set_cmp_func( \
  422. CHECKED_CAST(_STACK *, STACK_OF(ASN1_TYPE) *, sk), \
  423. CHECKED_CAST(stack_cmp_func, \
  424. int (*)(const ASN1_TYPE **a, const ASN1_TYPE **b), comp)))
  425. /* ASN1_VALUE */
  426. #define sk_ASN1_VALUE_new(comp) \
  427. ((STACK_OF(ASN1_VALUE) *)sk_new(CHECKED_CAST( \
  428. stack_cmp_func, int (*)(const ASN1_VALUE **a, const ASN1_VALUE **b), \
  429. comp)))
  430. #define sk_ASN1_VALUE_new_null() ((STACK_OF(ASN1_VALUE) *)sk_new_null())
  431. #define sk_ASN1_VALUE_num(sk) \
  432. sk_num(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk))
  433. #define sk_ASN1_VALUE_zero(sk) \
  434. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk));
  435. #define sk_ASN1_VALUE_value(sk, i) \
  436. ((ASN1_VALUE *)sk_value( \
  437. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_VALUE) *, sk), (i)))
  438. #define sk_ASN1_VALUE_set(sk, i, p) \
  439. ((ASN1_VALUE *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  440. (i), CHECKED_CAST(void *, ASN1_VALUE *, p)))
  441. #define sk_ASN1_VALUE_free(sk) \
  442. sk_free(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk))
  443. #define sk_ASN1_VALUE_pop_free(sk, free_func) \
  444. sk_pop_free( \
  445. CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  446. CHECKED_CAST(void (*)(void *), void (*)(ASN1_VALUE *), free_func))
  447. #define sk_ASN1_VALUE_insert(sk, p, where) \
  448. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  449. CHECKED_CAST(void *, ASN1_VALUE *, p), (where))
  450. #define sk_ASN1_VALUE_delete(sk, where) \
  451. ((ASN1_VALUE *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  452. (where)))
  453. #define sk_ASN1_VALUE_delete_ptr(sk, p) \
  454. ((ASN1_VALUE *)sk_delete_ptr( \
  455. CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  456. CHECKED_CAST(void *, ASN1_VALUE *, p)))
  457. #define sk_ASN1_VALUE_find(sk, out_index, p) \
  458. sk_find(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), (out_index), \
  459. CHECKED_CAST(void *, ASN1_VALUE *, p))
  460. #define sk_ASN1_VALUE_shift(sk) \
  461. ((ASN1_VALUE *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk)))
  462. #define sk_ASN1_VALUE_push(sk, p) \
  463. sk_push(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  464. CHECKED_CAST(void *, ASN1_VALUE *, p))
  465. #define sk_ASN1_VALUE_pop(sk) \
  466. ((ASN1_VALUE *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk)))
  467. #define sk_ASN1_VALUE_dup(sk) \
  468. ((STACK_OF(ASN1_VALUE) *)sk_dup( \
  469. CHECKED_CAST(_STACK *, const STACK_OF(ASN1_VALUE) *, sk)))
  470. #define sk_ASN1_VALUE_sort(sk) \
  471. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk))
  472. #define sk_ASN1_VALUE_is_sorted(sk) \
  473. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(ASN1_VALUE) *, sk))
  474. #define sk_ASN1_VALUE_set_cmp_func(sk, comp) \
  475. ((int (*)(const ASN1_VALUE **a, const ASN1_VALUE **b))sk_set_cmp_func( \
  476. CHECKED_CAST(_STACK *, STACK_OF(ASN1_VALUE) *, sk), \
  477. CHECKED_CAST(stack_cmp_func, \
  478. int (*)(const ASN1_VALUE **a, const ASN1_VALUE **b), \
  479. comp)))
  480. /* BIO */
  481. #define sk_BIO_new(comp) \
  482. ((STACK_OF(BIO) *)sk_new(CHECKED_CAST( \
  483. stack_cmp_func, int (*)(const BIO **a, const BIO **b), comp)))
  484. #define sk_BIO_new_null() ((STACK_OF(BIO) *)sk_new_null())
  485. #define sk_BIO_num(sk) sk_num(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk))
  486. #define sk_BIO_zero(sk) sk_zero(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk));
  487. #define sk_BIO_value(sk, i) \
  488. ((BIO *)sk_value(CHECKED_CAST(_STACK *, const STACK_OF(BIO) *, sk), (i)))
  489. #define sk_BIO_set(sk, i, p) \
  490. ((BIO *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), (i), \
  491. CHECKED_CAST(void *, BIO *, p)))
  492. #define sk_BIO_free(sk) sk_free(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk))
  493. #define sk_BIO_pop_free(sk, free_func) \
  494. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  495. CHECKED_CAST(void (*)(void *), void (*)(BIO *), free_func))
  496. #define sk_BIO_insert(sk, p, where) \
  497. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  498. CHECKED_CAST(void *, BIO *, p), (where))
  499. #define sk_BIO_delete(sk, where) \
  500. ((BIO *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), (where)))
  501. #define sk_BIO_delete_ptr(sk, p) \
  502. ((BIO *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  503. CHECKED_CAST(void *, BIO *, p)))
  504. #define sk_BIO_find(sk, out_index, p) \
  505. sk_find(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), (out_index), \
  506. CHECKED_CAST(void *, BIO *, p))
  507. #define sk_BIO_shift(sk) \
  508. ((BIO *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk)))
  509. #define sk_BIO_push(sk, p) \
  510. sk_push(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  511. CHECKED_CAST(void *, BIO *, p))
  512. #define sk_BIO_pop(sk) \
  513. ((BIO *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk)))
  514. #define sk_BIO_dup(sk) \
  515. ((STACK_OF(BIO) *)sk_dup(CHECKED_CAST(_STACK *, const STACK_OF(BIO) *, sk)))
  516. #define sk_BIO_sort(sk) sk_sort(CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk))
  517. #define sk_BIO_is_sorted(sk) \
  518. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(BIO) *, sk))
  519. #define sk_BIO_set_cmp_func(sk, comp) \
  520. ((int (*)(const BIO **a, const BIO **b))sk_set_cmp_func( \
  521. CHECKED_CAST(_STACK *, STACK_OF(BIO) *, sk), \
  522. CHECKED_CAST(stack_cmp_func, int (*)(const BIO **a, const BIO **b), \
  523. comp)))
  524. /* BY_DIR_ENTRY */
  525. #define sk_BY_DIR_ENTRY_new(comp) \
  526. ((STACK_OF(BY_DIR_ENTRY) *)sk_new(CHECKED_CAST( \
  527. stack_cmp_func, int (*)(const BY_DIR_ENTRY **a, const BY_DIR_ENTRY **b), \
  528. comp)))
  529. #define sk_BY_DIR_ENTRY_new_null() ((STACK_OF(BY_DIR_ENTRY) *)sk_new_null())
  530. #define sk_BY_DIR_ENTRY_num(sk) \
  531. sk_num(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk))
  532. #define sk_BY_DIR_ENTRY_zero(sk) \
  533. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk));
  534. #define sk_BY_DIR_ENTRY_value(sk, i) \
  535. ((BY_DIR_ENTRY *)sk_value( \
  536. CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_ENTRY) *, sk), (i)))
  537. #define sk_BY_DIR_ENTRY_set(sk, i, p) \
  538. ((BY_DIR_ENTRY *)sk_set( \
  539. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), (i), \
  540. CHECKED_CAST(void *, BY_DIR_ENTRY *, p)))
  541. #define sk_BY_DIR_ENTRY_free(sk) \
  542. sk_free(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk))
  543. #define sk_BY_DIR_ENTRY_pop_free(sk, free_func) \
  544. sk_pop_free( \
  545. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  546. CHECKED_CAST(void (*)(void *), void (*)(BY_DIR_ENTRY *), free_func))
  547. #define sk_BY_DIR_ENTRY_insert(sk, p, where) \
  548. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  549. CHECKED_CAST(void *, BY_DIR_ENTRY *, p), (where))
  550. #define sk_BY_DIR_ENTRY_delete(sk, where) \
  551. ((BY_DIR_ENTRY *)sk_delete( \
  552. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), (where)))
  553. #define sk_BY_DIR_ENTRY_delete_ptr(sk, p) \
  554. ((BY_DIR_ENTRY *)sk_delete_ptr( \
  555. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  556. CHECKED_CAST(void *, BY_DIR_ENTRY *, p)))
  557. #define sk_BY_DIR_ENTRY_find(sk, out_index, p) \
  558. sk_find(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), (out_index), \
  559. CHECKED_CAST(void *, BY_DIR_ENTRY *, p))
  560. #define sk_BY_DIR_ENTRY_shift(sk) \
  561. ((BY_DIR_ENTRY *)sk_shift( \
  562. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk)))
  563. #define sk_BY_DIR_ENTRY_push(sk, p) \
  564. sk_push(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  565. CHECKED_CAST(void *, BY_DIR_ENTRY *, p))
  566. #define sk_BY_DIR_ENTRY_pop(sk) \
  567. ((BY_DIR_ENTRY *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk)))
  568. #define sk_BY_DIR_ENTRY_dup(sk) \
  569. ((STACK_OF(BY_DIR_ENTRY) *)sk_dup( \
  570. CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_ENTRY) *, sk)))
  571. #define sk_BY_DIR_ENTRY_sort(sk) \
  572. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk))
  573. #define sk_BY_DIR_ENTRY_is_sorted(sk) \
  574. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_ENTRY) *, sk))
  575. #define sk_BY_DIR_ENTRY_set_cmp_func(sk, comp) \
  576. ((int (*)(const BY_DIR_ENTRY **a, const BY_DIR_ENTRY **b))sk_set_cmp_func( \
  577. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_ENTRY) *, sk), \
  578. CHECKED_CAST(stack_cmp_func, \
  579. int (*)(const BY_DIR_ENTRY **a, const BY_DIR_ENTRY **b), \
  580. comp)))
  581. /* BY_DIR_HASH */
  582. #define sk_BY_DIR_HASH_new(comp) \
  583. ((STACK_OF(BY_DIR_HASH) *)sk_new(CHECKED_CAST( \
  584. stack_cmp_func, int (*)(const BY_DIR_HASH **a, const BY_DIR_HASH **b), \
  585. comp)))
  586. #define sk_BY_DIR_HASH_new_null() ((STACK_OF(BY_DIR_HASH) *)sk_new_null())
  587. #define sk_BY_DIR_HASH_num(sk) \
  588. sk_num(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk))
  589. #define sk_BY_DIR_HASH_zero(sk) \
  590. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk));
  591. #define sk_BY_DIR_HASH_value(sk, i) \
  592. ((BY_DIR_HASH *)sk_value( \
  593. CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_HASH) *, sk), (i)))
  594. #define sk_BY_DIR_HASH_set(sk, i, p) \
  595. ((BY_DIR_HASH *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  596. (i), CHECKED_CAST(void *, BY_DIR_HASH *, p)))
  597. #define sk_BY_DIR_HASH_free(sk) \
  598. sk_free(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk))
  599. #define sk_BY_DIR_HASH_pop_free(sk, free_func) \
  600. sk_pop_free( \
  601. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  602. CHECKED_CAST(void (*)(void *), void (*)(BY_DIR_HASH *), free_func))
  603. #define sk_BY_DIR_HASH_insert(sk, p, where) \
  604. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  605. CHECKED_CAST(void *, BY_DIR_HASH *, p), (where))
  606. #define sk_BY_DIR_HASH_delete(sk, where) \
  607. ((BY_DIR_HASH *)sk_delete( \
  608. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), (where)))
  609. #define sk_BY_DIR_HASH_delete_ptr(sk, p) \
  610. ((BY_DIR_HASH *)sk_delete_ptr( \
  611. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  612. CHECKED_CAST(void *, BY_DIR_HASH *, p)))
  613. #define sk_BY_DIR_HASH_find(sk, out_index, p) \
  614. sk_find(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), (out_index), \
  615. CHECKED_CAST(void *, BY_DIR_HASH *, p))
  616. #define sk_BY_DIR_HASH_shift(sk) \
  617. ((BY_DIR_HASH *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk)))
  618. #define sk_BY_DIR_HASH_push(sk, p) \
  619. sk_push(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  620. CHECKED_CAST(void *, BY_DIR_HASH *, p))
  621. #define sk_BY_DIR_HASH_pop(sk) \
  622. ((BY_DIR_HASH *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk)))
  623. #define sk_BY_DIR_HASH_dup(sk) \
  624. ((STACK_OF(BY_DIR_HASH) *)sk_dup( \
  625. CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_HASH) *, sk)))
  626. #define sk_BY_DIR_HASH_sort(sk) \
  627. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk))
  628. #define sk_BY_DIR_HASH_is_sorted(sk) \
  629. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(BY_DIR_HASH) *, sk))
  630. #define sk_BY_DIR_HASH_set_cmp_func(sk, comp) \
  631. ((int (*)(const BY_DIR_HASH **a, const BY_DIR_HASH **b))sk_set_cmp_func( \
  632. CHECKED_CAST(_STACK *, STACK_OF(BY_DIR_HASH) *, sk), \
  633. CHECKED_CAST(stack_cmp_func, \
  634. int (*)(const BY_DIR_HASH **a, const BY_DIR_HASH **b), \
  635. comp)))
  636. /* CONF_VALUE */
  637. #define sk_CONF_VALUE_new(comp) \
  638. ((STACK_OF(CONF_VALUE) *)sk_new(CHECKED_CAST( \
  639. stack_cmp_func, int (*)(const CONF_VALUE **a, const CONF_VALUE **b), \
  640. comp)))
  641. #define sk_CONF_VALUE_new_null() ((STACK_OF(CONF_VALUE) *)sk_new_null())
  642. #define sk_CONF_VALUE_num(sk) \
  643. sk_num(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk))
  644. #define sk_CONF_VALUE_zero(sk) \
  645. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk));
  646. #define sk_CONF_VALUE_value(sk, i) \
  647. ((CONF_VALUE *)sk_value( \
  648. CHECKED_CAST(_STACK *, const STACK_OF(CONF_VALUE) *, sk), (i)))
  649. #define sk_CONF_VALUE_set(sk, i, p) \
  650. ((CONF_VALUE *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  651. (i), CHECKED_CAST(void *, CONF_VALUE *, p)))
  652. #define sk_CONF_VALUE_free(sk) \
  653. sk_free(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk))
  654. #define sk_CONF_VALUE_pop_free(sk, free_func) \
  655. sk_pop_free( \
  656. CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  657. CHECKED_CAST(void (*)(void *), void (*)(CONF_VALUE *), free_func))
  658. #define sk_CONF_VALUE_insert(sk, p, where) \
  659. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  660. CHECKED_CAST(void *, CONF_VALUE *, p), (where))
  661. #define sk_CONF_VALUE_delete(sk, where) \
  662. ((CONF_VALUE *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  663. (where)))
  664. #define sk_CONF_VALUE_delete_ptr(sk, p) \
  665. ((CONF_VALUE *)sk_delete_ptr( \
  666. CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  667. CHECKED_CAST(void *, CONF_VALUE *, p)))
  668. #define sk_CONF_VALUE_find(sk, out_index, p) \
  669. sk_find(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), (out_index), \
  670. CHECKED_CAST(void *, CONF_VALUE *, p))
  671. #define sk_CONF_VALUE_shift(sk) \
  672. ((CONF_VALUE *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk)))
  673. #define sk_CONF_VALUE_push(sk, p) \
  674. sk_push(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  675. CHECKED_CAST(void *, CONF_VALUE *, p))
  676. #define sk_CONF_VALUE_pop(sk) \
  677. ((CONF_VALUE *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk)))
  678. #define sk_CONF_VALUE_dup(sk) \
  679. ((STACK_OF(CONF_VALUE) *)sk_dup( \
  680. CHECKED_CAST(_STACK *, const STACK_OF(CONF_VALUE) *, sk)))
  681. #define sk_CONF_VALUE_sort(sk) \
  682. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk))
  683. #define sk_CONF_VALUE_is_sorted(sk) \
  684. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(CONF_VALUE) *, sk))
  685. #define sk_CONF_VALUE_set_cmp_func(sk, comp) \
  686. ((int (*)(const CONF_VALUE **a, const CONF_VALUE **b))sk_set_cmp_func( \
  687. CHECKED_CAST(_STACK *, STACK_OF(CONF_VALUE) *, sk), \
  688. CHECKED_CAST(stack_cmp_func, \
  689. int (*)(const CONF_VALUE **a, const CONF_VALUE **b), \
  690. comp)))
  691. /* CRYPTO_EX_DATA_FUNCS */
  692. #define sk_CRYPTO_EX_DATA_FUNCS_new(comp) \
  693. ((STACK_OF(CRYPTO_EX_DATA_FUNCS) *)sk_new(CHECKED_CAST( \
  694. stack_cmp_func, \
  695. int (*)(const CRYPTO_EX_DATA_FUNCS **a, const CRYPTO_EX_DATA_FUNCS **b), \
  696. comp)))
  697. #define sk_CRYPTO_EX_DATA_FUNCS_new_null() \
  698. ((STACK_OF(CRYPTO_EX_DATA_FUNCS) *)sk_new_null())
  699. #define sk_CRYPTO_EX_DATA_FUNCS_num(sk) \
  700. sk_num(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk))
  701. #define sk_CRYPTO_EX_DATA_FUNCS_zero(sk) \
  702. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk));
  703. #define sk_CRYPTO_EX_DATA_FUNCS_value(sk, i) \
  704. ((CRYPTO_EX_DATA_FUNCS *)sk_value( \
  705. CHECKED_CAST(_STACK *, const STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  706. (i)))
  707. #define sk_CRYPTO_EX_DATA_FUNCS_set(sk, i, p) \
  708. ((CRYPTO_EX_DATA_FUNCS *)sk_set( \
  709. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), (i), \
  710. CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p)))
  711. #define sk_CRYPTO_EX_DATA_FUNCS_free(sk) \
  712. sk_free(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk))
  713. #define sk_CRYPTO_EX_DATA_FUNCS_pop_free(sk, free_func) \
  714. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  715. CHECKED_CAST(void (*)(void *), void (*)(CRYPTO_EX_DATA_FUNCS *), \
  716. free_func))
  717. #define sk_CRYPTO_EX_DATA_FUNCS_insert(sk, p, where) \
  718. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  719. CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p), (where))
  720. #define sk_CRYPTO_EX_DATA_FUNCS_delete(sk, where) \
  721. ((CRYPTO_EX_DATA_FUNCS *)sk_delete( \
  722. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), (where)))
  723. #define sk_CRYPTO_EX_DATA_FUNCS_delete_ptr(sk, p) \
  724. ((CRYPTO_EX_DATA_FUNCS *)sk_delete_ptr( \
  725. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  726. CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p)))
  727. #define sk_CRYPTO_EX_DATA_FUNCS_find(sk, out_index, p) \
  728. sk_find(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  729. (out_index), CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p))
  730. #define sk_CRYPTO_EX_DATA_FUNCS_shift(sk) \
  731. ((CRYPTO_EX_DATA_FUNCS *)sk_shift( \
  732. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk)))
  733. #define sk_CRYPTO_EX_DATA_FUNCS_push(sk, p) \
  734. sk_push(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  735. CHECKED_CAST(void *, CRYPTO_EX_DATA_FUNCS *, p))
  736. #define sk_CRYPTO_EX_DATA_FUNCS_pop(sk) \
  737. ((CRYPTO_EX_DATA_FUNCS *)sk_pop( \
  738. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk)))
  739. #define sk_CRYPTO_EX_DATA_FUNCS_dup(sk) \
  740. ((STACK_OF(CRYPTO_EX_DATA_FUNCS) *)sk_dup( \
  741. CHECKED_CAST(_STACK *, const STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk)))
  742. #define sk_CRYPTO_EX_DATA_FUNCS_sort(sk) \
  743. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk))
  744. #define sk_CRYPTO_EX_DATA_FUNCS_is_sorted(sk) \
  745. sk_is_sorted( \
  746. CHECKED_CAST(_STACK *, const STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk))
  747. #define sk_CRYPTO_EX_DATA_FUNCS_set_cmp_func(sk, comp) \
  748. ((int (*)(const CRYPTO_EX_DATA_FUNCS **a, const CRYPTO_EX_DATA_FUNCS **b)) \
  749. sk_set_cmp_func( \
  750. CHECKED_CAST(_STACK *, STACK_OF(CRYPTO_EX_DATA_FUNCS) *, sk), \
  751. CHECKED_CAST(stack_cmp_func, int (*)(const CRYPTO_EX_DATA_FUNCS **a, \
  752. const CRYPTO_EX_DATA_FUNCS **b), \
  753. comp)))
  754. /* DIST_POINT */
  755. #define sk_DIST_POINT_new(comp) \
  756. ((STACK_OF(DIST_POINT) *)sk_new(CHECKED_CAST( \
  757. stack_cmp_func, int (*)(const DIST_POINT **a, const DIST_POINT **b), \
  758. comp)))
  759. #define sk_DIST_POINT_new_null() ((STACK_OF(DIST_POINT) *)sk_new_null())
  760. #define sk_DIST_POINT_num(sk) \
  761. sk_num(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk))
  762. #define sk_DIST_POINT_zero(sk) \
  763. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk));
  764. #define sk_DIST_POINT_value(sk, i) \
  765. ((DIST_POINT *)sk_value( \
  766. CHECKED_CAST(_STACK *, const STACK_OF(DIST_POINT) *, sk), (i)))
  767. #define sk_DIST_POINT_set(sk, i, p) \
  768. ((DIST_POINT *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  769. (i), CHECKED_CAST(void *, DIST_POINT *, p)))
  770. #define sk_DIST_POINT_free(sk) \
  771. sk_free(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk))
  772. #define sk_DIST_POINT_pop_free(sk, free_func) \
  773. sk_pop_free( \
  774. CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  775. CHECKED_CAST(void (*)(void *), void (*)(DIST_POINT *), free_func))
  776. #define sk_DIST_POINT_insert(sk, p, where) \
  777. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  778. CHECKED_CAST(void *, DIST_POINT *, p), (where))
  779. #define sk_DIST_POINT_delete(sk, where) \
  780. ((DIST_POINT *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  781. (where)))
  782. #define sk_DIST_POINT_delete_ptr(sk, p) \
  783. ((DIST_POINT *)sk_delete_ptr( \
  784. CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  785. CHECKED_CAST(void *, DIST_POINT *, p)))
  786. #define sk_DIST_POINT_find(sk, out_index, p) \
  787. sk_find(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), (out_index), \
  788. CHECKED_CAST(void *, DIST_POINT *, p))
  789. #define sk_DIST_POINT_shift(sk) \
  790. ((DIST_POINT *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk)))
  791. #define sk_DIST_POINT_push(sk, p) \
  792. sk_push(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  793. CHECKED_CAST(void *, DIST_POINT *, p))
  794. #define sk_DIST_POINT_pop(sk) \
  795. ((DIST_POINT *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk)))
  796. #define sk_DIST_POINT_dup(sk) \
  797. ((STACK_OF(DIST_POINT) *)sk_dup( \
  798. CHECKED_CAST(_STACK *, const STACK_OF(DIST_POINT) *, sk)))
  799. #define sk_DIST_POINT_sort(sk) \
  800. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk))
  801. #define sk_DIST_POINT_is_sorted(sk) \
  802. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(DIST_POINT) *, sk))
  803. #define sk_DIST_POINT_set_cmp_func(sk, comp) \
  804. ((int (*)(const DIST_POINT **a, const DIST_POINT **b))sk_set_cmp_func( \
  805. CHECKED_CAST(_STACK *, STACK_OF(DIST_POINT) *, sk), \
  806. CHECKED_CAST(stack_cmp_func, \
  807. int (*)(const DIST_POINT **a, const DIST_POINT **b), \
  808. comp)))
  809. /* GENERAL_NAME */
  810. #define sk_GENERAL_NAME_new(comp) \
  811. ((STACK_OF(GENERAL_NAME) *)sk_new(CHECKED_CAST( \
  812. stack_cmp_func, int (*)(const GENERAL_NAME **a, const GENERAL_NAME **b), \
  813. comp)))
  814. #define sk_GENERAL_NAME_new_null() ((STACK_OF(GENERAL_NAME) *)sk_new_null())
  815. #define sk_GENERAL_NAME_num(sk) \
  816. sk_num(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk))
  817. #define sk_GENERAL_NAME_zero(sk) \
  818. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk));
  819. #define sk_GENERAL_NAME_value(sk, i) \
  820. ((GENERAL_NAME *)sk_value( \
  821. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAME) *, sk), (i)))
  822. #define sk_GENERAL_NAME_set(sk, i, p) \
  823. ((GENERAL_NAME *)sk_set( \
  824. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), (i), \
  825. CHECKED_CAST(void *, GENERAL_NAME *, p)))
  826. #define sk_GENERAL_NAME_free(sk) \
  827. sk_free(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk))
  828. #define sk_GENERAL_NAME_pop_free(sk, free_func) \
  829. sk_pop_free( \
  830. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  831. CHECKED_CAST(void (*)(void *), void (*)(GENERAL_NAME *), free_func))
  832. #define sk_GENERAL_NAME_insert(sk, p, where) \
  833. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  834. CHECKED_CAST(void *, GENERAL_NAME *, p), (where))
  835. #define sk_GENERAL_NAME_delete(sk, where) \
  836. ((GENERAL_NAME *)sk_delete( \
  837. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), (where)))
  838. #define sk_GENERAL_NAME_delete_ptr(sk, p) \
  839. ((GENERAL_NAME *)sk_delete_ptr( \
  840. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  841. CHECKED_CAST(void *, GENERAL_NAME *, p)))
  842. #define sk_GENERAL_NAME_find(sk, out_index, p) \
  843. sk_find(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), (out_index), \
  844. CHECKED_CAST(void *, GENERAL_NAME *, p))
  845. #define sk_GENERAL_NAME_shift(sk) \
  846. ((GENERAL_NAME *)sk_shift( \
  847. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk)))
  848. #define sk_GENERAL_NAME_push(sk, p) \
  849. sk_push(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  850. CHECKED_CAST(void *, GENERAL_NAME *, p))
  851. #define sk_GENERAL_NAME_pop(sk) \
  852. ((GENERAL_NAME *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk)))
  853. #define sk_GENERAL_NAME_dup(sk) \
  854. ((STACK_OF(GENERAL_NAME) *)sk_dup( \
  855. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAME) *, sk)))
  856. #define sk_GENERAL_NAME_sort(sk) \
  857. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk))
  858. #define sk_GENERAL_NAME_is_sorted(sk) \
  859. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAME) *, sk))
  860. #define sk_GENERAL_NAME_set_cmp_func(sk, comp) \
  861. ((int (*)(const GENERAL_NAME **a, const GENERAL_NAME **b))sk_set_cmp_func( \
  862. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAME) *, sk), \
  863. CHECKED_CAST(stack_cmp_func, \
  864. int (*)(const GENERAL_NAME **a, const GENERAL_NAME **b), \
  865. comp)))
  866. /* GENERAL_NAMES */
  867. #define sk_GENERAL_NAMES_new(comp) \
  868. ((STACK_OF(GENERAL_NAMES) *)sk_new(CHECKED_CAST( \
  869. stack_cmp_func, \
  870. int (*)(const GENERAL_NAMES **a, const GENERAL_NAMES **b), comp)))
  871. #define sk_GENERAL_NAMES_new_null() ((STACK_OF(GENERAL_NAMES) *)sk_new_null())
  872. #define sk_GENERAL_NAMES_num(sk) \
  873. sk_num(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk))
  874. #define sk_GENERAL_NAMES_zero(sk) \
  875. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk));
  876. #define sk_GENERAL_NAMES_value(sk, i) \
  877. ((GENERAL_NAMES *)sk_value( \
  878. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAMES) *, sk), (i)))
  879. #define sk_GENERAL_NAMES_set(sk, i, p) \
  880. ((GENERAL_NAMES *)sk_set( \
  881. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), (i), \
  882. CHECKED_CAST(void *, GENERAL_NAMES *, p)))
  883. #define sk_GENERAL_NAMES_free(sk) \
  884. sk_free(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk))
  885. #define sk_GENERAL_NAMES_pop_free(sk, free_func) \
  886. sk_pop_free( \
  887. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  888. CHECKED_CAST(void (*)(void *), void (*)(GENERAL_NAMES *), free_func))
  889. #define sk_GENERAL_NAMES_insert(sk, p, where) \
  890. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  891. CHECKED_CAST(void *, GENERAL_NAMES *, p), (where))
  892. #define sk_GENERAL_NAMES_delete(sk, where) \
  893. ((GENERAL_NAMES *)sk_delete( \
  894. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), (where)))
  895. #define sk_GENERAL_NAMES_delete_ptr(sk, p) \
  896. ((GENERAL_NAMES *)sk_delete_ptr( \
  897. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  898. CHECKED_CAST(void *, GENERAL_NAMES *, p)))
  899. #define sk_GENERAL_NAMES_find(sk, out_index, p) \
  900. sk_find(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), (out_index), \
  901. CHECKED_CAST(void *, GENERAL_NAMES *, p))
  902. #define sk_GENERAL_NAMES_shift(sk) \
  903. ((GENERAL_NAMES *)sk_shift( \
  904. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk)))
  905. #define sk_GENERAL_NAMES_push(sk, p) \
  906. sk_push(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  907. CHECKED_CAST(void *, GENERAL_NAMES *, p))
  908. #define sk_GENERAL_NAMES_pop(sk) \
  909. ((GENERAL_NAMES *)sk_pop( \
  910. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk)))
  911. #define sk_GENERAL_NAMES_dup(sk) \
  912. ((STACK_OF(GENERAL_NAMES) *)sk_dup( \
  913. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAMES) *, sk)))
  914. #define sk_GENERAL_NAMES_sort(sk) \
  915. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk))
  916. #define sk_GENERAL_NAMES_is_sorted(sk) \
  917. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_NAMES) *, sk))
  918. #define sk_GENERAL_NAMES_set_cmp_func(sk, comp) \
  919. ((int (*)(const GENERAL_NAMES **a, const GENERAL_NAMES **b))sk_set_cmp_func( \
  920. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_NAMES) *, sk), \
  921. CHECKED_CAST(stack_cmp_func, \
  922. int (*)(const GENERAL_NAMES **a, const GENERAL_NAMES **b), \
  923. comp)))
  924. /* GENERAL_SUBTREE */
  925. #define sk_GENERAL_SUBTREE_new(comp) \
  926. ((STACK_OF(GENERAL_SUBTREE) *)sk_new(CHECKED_CAST( \
  927. stack_cmp_func, \
  928. int (*)(const GENERAL_SUBTREE **a, const GENERAL_SUBTREE **b), comp)))
  929. #define sk_GENERAL_SUBTREE_new_null() \
  930. ((STACK_OF(GENERAL_SUBTREE) *)sk_new_null())
  931. #define sk_GENERAL_SUBTREE_num(sk) \
  932. sk_num(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk))
  933. #define sk_GENERAL_SUBTREE_zero(sk) \
  934. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk));
  935. #define sk_GENERAL_SUBTREE_value(sk, i) \
  936. ((GENERAL_SUBTREE *)sk_value( \
  937. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_SUBTREE) *, sk), (i)))
  938. #define sk_GENERAL_SUBTREE_set(sk, i, p) \
  939. ((GENERAL_SUBTREE *)sk_set( \
  940. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), (i), \
  941. CHECKED_CAST(void *, GENERAL_SUBTREE *, p)))
  942. #define sk_GENERAL_SUBTREE_free(sk) \
  943. sk_free(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk))
  944. #define sk_GENERAL_SUBTREE_pop_free(sk, free_func) \
  945. sk_pop_free( \
  946. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  947. CHECKED_CAST(void (*)(void *), void (*)(GENERAL_SUBTREE *), free_func))
  948. #define sk_GENERAL_SUBTREE_insert(sk, p, where) \
  949. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  950. CHECKED_CAST(void *, GENERAL_SUBTREE *, p), (where))
  951. #define sk_GENERAL_SUBTREE_delete(sk, where) \
  952. ((GENERAL_SUBTREE *)sk_delete( \
  953. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), (where)))
  954. #define sk_GENERAL_SUBTREE_delete_ptr(sk, p) \
  955. ((GENERAL_SUBTREE *)sk_delete_ptr( \
  956. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  957. CHECKED_CAST(void *, GENERAL_SUBTREE *, p)))
  958. #define sk_GENERAL_SUBTREE_find(sk, out_index, p) \
  959. sk_find(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  960. (out_index), CHECKED_CAST(void *, GENERAL_SUBTREE *, p))
  961. #define sk_GENERAL_SUBTREE_shift(sk) \
  962. ((GENERAL_SUBTREE *)sk_shift( \
  963. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk)))
  964. #define sk_GENERAL_SUBTREE_push(sk, p) \
  965. sk_push(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  966. CHECKED_CAST(void *, GENERAL_SUBTREE *, p))
  967. #define sk_GENERAL_SUBTREE_pop(sk) \
  968. ((GENERAL_SUBTREE *)sk_pop( \
  969. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk)))
  970. #define sk_GENERAL_SUBTREE_dup(sk) \
  971. ((STACK_OF(GENERAL_SUBTREE) *)sk_dup( \
  972. CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_SUBTREE) *, sk)))
  973. #define sk_GENERAL_SUBTREE_sort(sk) \
  974. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk))
  975. #define sk_GENERAL_SUBTREE_is_sorted(sk) \
  976. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(GENERAL_SUBTREE) *, sk))
  977. #define sk_GENERAL_SUBTREE_set_cmp_func(sk, comp) \
  978. ((int (*)(const GENERAL_SUBTREE **a, const GENERAL_SUBTREE **b)) \
  979. sk_set_cmp_func( \
  980. CHECKED_CAST(_STACK *, STACK_OF(GENERAL_SUBTREE) *, sk), \
  981. CHECKED_CAST(stack_cmp_func, int (*)(const GENERAL_SUBTREE **a, \
  982. const GENERAL_SUBTREE **b), \
  983. comp)))
  984. /* MIME_HEADER */
  985. #define sk_MIME_HEADER_new(comp) \
  986. ((STACK_OF(MIME_HEADER) *)sk_new(CHECKED_CAST( \
  987. stack_cmp_func, int (*)(const MIME_HEADER **a, const MIME_HEADER **b), \
  988. comp)))
  989. #define sk_MIME_HEADER_new_null() ((STACK_OF(MIME_HEADER) *)sk_new_null())
  990. #define sk_MIME_HEADER_num(sk) \
  991. sk_num(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk))
  992. #define sk_MIME_HEADER_zero(sk) \
  993. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk));
  994. #define sk_MIME_HEADER_value(sk, i) \
  995. ((MIME_HEADER *)sk_value( \
  996. CHECKED_CAST(_STACK *, const STACK_OF(MIME_HEADER) *, sk), (i)))
  997. #define sk_MIME_HEADER_set(sk, i, p) \
  998. ((MIME_HEADER *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  999. (i), CHECKED_CAST(void *, MIME_HEADER *, p)))
  1000. #define sk_MIME_HEADER_free(sk) \
  1001. sk_free(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk))
  1002. #define sk_MIME_HEADER_pop_free(sk, free_func) \
  1003. sk_pop_free( \
  1004. CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1005. CHECKED_CAST(void (*)(void *), void (*)(MIME_HEADER *), free_func))
  1006. #define sk_MIME_HEADER_insert(sk, p, where) \
  1007. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1008. CHECKED_CAST(void *, MIME_HEADER *, p), (where))
  1009. #define sk_MIME_HEADER_delete(sk, where) \
  1010. ((MIME_HEADER *)sk_delete( \
  1011. CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), (where)))
  1012. #define sk_MIME_HEADER_delete_ptr(sk, p) \
  1013. ((MIME_HEADER *)sk_delete_ptr( \
  1014. CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1015. CHECKED_CAST(void *, MIME_HEADER *, p)))
  1016. #define sk_MIME_HEADER_find(sk, out_index, p) \
  1017. sk_find(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), (out_index), \
  1018. CHECKED_CAST(void *, MIME_HEADER *, p))
  1019. #define sk_MIME_HEADER_shift(sk) \
  1020. ((MIME_HEADER *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk)))
  1021. #define sk_MIME_HEADER_push(sk, p) \
  1022. sk_push(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1023. CHECKED_CAST(void *, MIME_HEADER *, p))
  1024. #define sk_MIME_HEADER_pop(sk) \
  1025. ((MIME_HEADER *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk)))
  1026. #define sk_MIME_HEADER_dup(sk) \
  1027. ((STACK_OF(MIME_HEADER) *)sk_dup( \
  1028. CHECKED_CAST(_STACK *, const STACK_OF(MIME_HEADER) *, sk)))
  1029. #define sk_MIME_HEADER_sort(sk) \
  1030. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk))
  1031. #define sk_MIME_HEADER_is_sorted(sk) \
  1032. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(MIME_HEADER) *, sk))
  1033. #define sk_MIME_HEADER_set_cmp_func(sk, comp) \
  1034. ((int (*)(const MIME_HEADER **a, const MIME_HEADER **b))sk_set_cmp_func( \
  1035. CHECKED_CAST(_STACK *, STACK_OF(MIME_HEADER) *, sk), \
  1036. CHECKED_CAST(stack_cmp_func, \
  1037. int (*)(const MIME_HEADER **a, const MIME_HEADER **b), \
  1038. comp)))
  1039. /* PKCS7_SIGNER_INFO */
  1040. #define sk_PKCS7_SIGNER_INFO_new(comp) \
  1041. ((STACK_OF(PKCS7_SIGNER_INFO) *)sk_new(CHECKED_CAST( \
  1042. stack_cmp_func, \
  1043. int (*)(const PKCS7_SIGNER_INFO **a, const PKCS7_SIGNER_INFO **b), \
  1044. comp)))
  1045. #define sk_PKCS7_SIGNER_INFO_new_null() \
  1046. ((STACK_OF(PKCS7_SIGNER_INFO) *)sk_new_null())
  1047. #define sk_PKCS7_SIGNER_INFO_num(sk) \
  1048. sk_num(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk))
  1049. #define sk_PKCS7_SIGNER_INFO_zero(sk) \
  1050. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk));
  1051. #define sk_PKCS7_SIGNER_INFO_value(sk, i) \
  1052. ((PKCS7_SIGNER_INFO *)sk_value( \
  1053. CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_SIGNER_INFO) *, sk), (i)))
  1054. #define sk_PKCS7_SIGNER_INFO_set(sk, i, p) \
  1055. ((PKCS7_SIGNER_INFO *)sk_set( \
  1056. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), (i), \
  1057. CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p)))
  1058. #define sk_PKCS7_SIGNER_INFO_free(sk) \
  1059. sk_free(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk))
  1060. #define sk_PKCS7_SIGNER_INFO_pop_free(sk, free_func) \
  1061. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1062. CHECKED_CAST(void (*)(void *), void (*)(PKCS7_SIGNER_INFO *), \
  1063. free_func))
  1064. #define sk_PKCS7_SIGNER_INFO_insert(sk, p, where) \
  1065. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1066. CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p), (where))
  1067. #define sk_PKCS7_SIGNER_INFO_delete(sk, where) \
  1068. ((PKCS7_SIGNER_INFO *)sk_delete( \
  1069. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), (where)))
  1070. #define sk_PKCS7_SIGNER_INFO_delete_ptr(sk, p) \
  1071. ((PKCS7_SIGNER_INFO *)sk_delete_ptr( \
  1072. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1073. CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p)))
  1074. #define sk_PKCS7_SIGNER_INFO_find(sk, out_index, p) \
  1075. sk_find(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1076. (out_index), CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p))
  1077. #define sk_PKCS7_SIGNER_INFO_shift(sk) \
  1078. ((PKCS7_SIGNER_INFO *)sk_shift( \
  1079. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk)))
  1080. #define sk_PKCS7_SIGNER_INFO_push(sk, p) \
  1081. sk_push(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1082. CHECKED_CAST(void *, PKCS7_SIGNER_INFO *, p))
  1083. #define sk_PKCS7_SIGNER_INFO_pop(sk) \
  1084. ((PKCS7_SIGNER_INFO *)sk_pop( \
  1085. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk)))
  1086. #define sk_PKCS7_SIGNER_INFO_dup(sk) \
  1087. ((STACK_OF(PKCS7_SIGNER_INFO) *)sk_dup( \
  1088. CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_SIGNER_INFO) *, sk)))
  1089. #define sk_PKCS7_SIGNER_INFO_sort(sk) \
  1090. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk))
  1091. #define sk_PKCS7_SIGNER_INFO_is_sorted(sk) \
  1092. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_SIGNER_INFO) *, sk))
  1093. #define sk_PKCS7_SIGNER_INFO_set_cmp_func(sk, comp) \
  1094. ((int (*)(const PKCS7_SIGNER_INFO **a, const PKCS7_SIGNER_INFO **b)) \
  1095. sk_set_cmp_func( \
  1096. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_SIGNER_INFO) *, sk), \
  1097. CHECKED_CAST(stack_cmp_func, int (*)(const PKCS7_SIGNER_INFO **a, \
  1098. const PKCS7_SIGNER_INFO **b), \
  1099. comp)))
  1100. /* PKCS7_RECIP_INFO */
  1101. #define sk_PKCS7_RECIP_INFO_new(comp) \
  1102. ((STACK_OF(PKCS7_RECIP_INFO) *)sk_new(CHECKED_CAST( \
  1103. stack_cmp_func, \
  1104. int (*)(const PKCS7_RECIP_INFO **a, const PKCS7_RECIP_INFO **b), comp)))
  1105. #define sk_PKCS7_RECIP_INFO_new_null() \
  1106. ((STACK_OF(PKCS7_RECIP_INFO) *)sk_new_null())
  1107. #define sk_PKCS7_RECIP_INFO_num(sk) \
  1108. sk_num(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk))
  1109. #define sk_PKCS7_RECIP_INFO_zero(sk) \
  1110. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk));
  1111. #define sk_PKCS7_RECIP_INFO_value(sk, i) \
  1112. ((PKCS7_RECIP_INFO *)sk_value( \
  1113. CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_RECIP_INFO) *, sk), (i)))
  1114. #define sk_PKCS7_RECIP_INFO_set(sk, i, p) \
  1115. ((PKCS7_RECIP_INFO *)sk_set( \
  1116. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), (i), \
  1117. CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p)))
  1118. #define sk_PKCS7_RECIP_INFO_free(sk) \
  1119. sk_free(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk))
  1120. #define sk_PKCS7_RECIP_INFO_pop_free(sk, free_func) \
  1121. sk_pop_free( \
  1122. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1123. CHECKED_CAST(void (*)(void *), void (*)(PKCS7_RECIP_INFO *), free_func))
  1124. #define sk_PKCS7_RECIP_INFO_insert(sk, p, where) \
  1125. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1126. CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p), (where))
  1127. #define sk_PKCS7_RECIP_INFO_delete(sk, where) \
  1128. ((PKCS7_RECIP_INFO *)sk_delete( \
  1129. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), (where)))
  1130. #define sk_PKCS7_RECIP_INFO_delete_ptr(sk, p) \
  1131. ((PKCS7_RECIP_INFO *)sk_delete_ptr( \
  1132. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1133. CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p)))
  1134. #define sk_PKCS7_RECIP_INFO_find(sk, out_index, p) \
  1135. sk_find(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1136. (out_index), CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p))
  1137. #define sk_PKCS7_RECIP_INFO_shift(sk) \
  1138. ((PKCS7_RECIP_INFO *)sk_shift( \
  1139. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk)))
  1140. #define sk_PKCS7_RECIP_INFO_push(sk, p) \
  1141. sk_push(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1142. CHECKED_CAST(void *, PKCS7_RECIP_INFO *, p))
  1143. #define sk_PKCS7_RECIP_INFO_pop(sk) \
  1144. ((PKCS7_RECIP_INFO *)sk_pop( \
  1145. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk)))
  1146. #define sk_PKCS7_RECIP_INFO_dup(sk) \
  1147. ((STACK_OF(PKCS7_RECIP_INFO) *)sk_dup( \
  1148. CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_RECIP_INFO) *, sk)))
  1149. #define sk_PKCS7_RECIP_INFO_sort(sk) \
  1150. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk))
  1151. #define sk_PKCS7_RECIP_INFO_is_sorted(sk) \
  1152. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(PKCS7_RECIP_INFO) *, sk))
  1153. #define sk_PKCS7_RECIP_INFO_set_cmp_func(sk, comp) \
  1154. ((int (*)(const PKCS7_RECIP_INFO **a, const PKCS7_RECIP_INFO **b)) \
  1155. sk_set_cmp_func( \
  1156. CHECKED_CAST(_STACK *, STACK_OF(PKCS7_RECIP_INFO) *, sk), \
  1157. CHECKED_CAST(stack_cmp_func, int (*)(const PKCS7_RECIP_INFO **a, \
  1158. const PKCS7_RECIP_INFO **b), \
  1159. comp)))
  1160. /* POLICYINFO */
  1161. #define sk_POLICYINFO_new(comp) \
  1162. ((STACK_OF(POLICYINFO) *)sk_new(CHECKED_CAST( \
  1163. stack_cmp_func, int (*)(const POLICYINFO **a, const POLICYINFO **b), \
  1164. comp)))
  1165. #define sk_POLICYINFO_new_null() ((STACK_OF(POLICYINFO) *)sk_new_null())
  1166. #define sk_POLICYINFO_num(sk) \
  1167. sk_num(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk))
  1168. #define sk_POLICYINFO_zero(sk) \
  1169. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk));
  1170. #define sk_POLICYINFO_value(sk, i) \
  1171. ((POLICYINFO *)sk_value( \
  1172. CHECKED_CAST(_STACK *, const STACK_OF(POLICYINFO) *, sk), (i)))
  1173. #define sk_POLICYINFO_set(sk, i, p) \
  1174. ((POLICYINFO *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1175. (i), CHECKED_CAST(void *, POLICYINFO *, p)))
  1176. #define sk_POLICYINFO_free(sk) \
  1177. sk_free(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk))
  1178. #define sk_POLICYINFO_pop_free(sk, free_func) \
  1179. sk_pop_free( \
  1180. CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1181. CHECKED_CAST(void (*)(void *), void (*)(POLICYINFO *), free_func))
  1182. #define sk_POLICYINFO_insert(sk, p, where) \
  1183. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1184. CHECKED_CAST(void *, POLICYINFO *, p), (where))
  1185. #define sk_POLICYINFO_delete(sk, where) \
  1186. ((POLICYINFO *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1187. (where)))
  1188. #define sk_POLICYINFO_delete_ptr(sk, p) \
  1189. ((POLICYINFO *)sk_delete_ptr( \
  1190. CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1191. CHECKED_CAST(void *, POLICYINFO *, p)))
  1192. #define sk_POLICYINFO_find(sk, out_index, p) \
  1193. sk_find(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), (out_index), \
  1194. CHECKED_CAST(void *, POLICYINFO *, p))
  1195. #define sk_POLICYINFO_shift(sk) \
  1196. ((POLICYINFO *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk)))
  1197. #define sk_POLICYINFO_push(sk, p) \
  1198. sk_push(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1199. CHECKED_CAST(void *, POLICYINFO *, p))
  1200. #define sk_POLICYINFO_pop(sk) \
  1201. ((POLICYINFO *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk)))
  1202. #define sk_POLICYINFO_dup(sk) \
  1203. ((STACK_OF(POLICYINFO) *)sk_dup( \
  1204. CHECKED_CAST(_STACK *, const STACK_OF(POLICYINFO) *, sk)))
  1205. #define sk_POLICYINFO_sort(sk) \
  1206. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk))
  1207. #define sk_POLICYINFO_is_sorted(sk) \
  1208. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(POLICYINFO) *, sk))
  1209. #define sk_POLICYINFO_set_cmp_func(sk, comp) \
  1210. ((int (*)(const POLICYINFO **a, const POLICYINFO **b))sk_set_cmp_func( \
  1211. CHECKED_CAST(_STACK *, STACK_OF(POLICYINFO) *, sk), \
  1212. CHECKED_CAST(stack_cmp_func, \
  1213. int (*)(const POLICYINFO **a, const POLICYINFO **b), \
  1214. comp)))
  1215. /* POLICYQUALINFO */
  1216. #define sk_POLICYQUALINFO_new(comp) \
  1217. ((STACK_OF(POLICYQUALINFO) *)sk_new(CHECKED_CAST( \
  1218. stack_cmp_func, \
  1219. int (*)(const POLICYQUALINFO **a, const POLICYQUALINFO **b), comp)))
  1220. #define sk_POLICYQUALINFO_new_null() ((STACK_OF(POLICYQUALINFO) *)sk_new_null())
  1221. #define sk_POLICYQUALINFO_num(sk) \
  1222. sk_num(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk))
  1223. #define sk_POLICYQUALINFO_zero(sk) \
  1224. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk));
  1225. #define sk_POLICYQUALINFO_value(sk, i) \
  1226. ((POLICYQUALINFO *)sk_value( \
  1227. CHECKED_CAST(_STACK *, const STACK_OF(POLICYQUALINFO) *, sk), (i)))
  1228. #define sk_POLICYQUALINFO_set(sk, i, p) \
  1229. ((POLICYQUALINFO *)sk_set( \
  1230. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), (i), \
  1231. CHECKED_CAST(void *, POLICYQUALINFO *, p)))
  1232. #define sk_POLICYQUALINFO_free(sk) \
  1233. sk_free(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk))
  1234. #define sk_POLICYQUALINFO_pop_free(sk, free_func) \
  1235. sk_pop_free( \
  1236. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1237. CHECKED_CAST(void (*)(void *), void (*)(POLICYQUALINFO *), free_func))
  1238. #define sk_POLICYQUALINFO_insert(sk, p, where) \
  1239. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1240. CHECKED_CAST(void *, POLICYQUALINFO *, p), (where))
  1241. #define sk_POLICYQUALINFO_delete(sk, where) \
  1242. ((POLICYQUALINFO *)sk_delete( \
  1243. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), (where)))
  1244. #define sk_POLICYQUALINFO_delete_ptr(sk, p) \
  1245. ((POLICYQUALINFO *)sk_delete_ptr( \
  1246. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1247. CHECKED_CAST(void *, POLICYQUALINFO *, p)))
  1248. #define sk_POLICYQUALINFO_find(sk, out_index, p) \
  1249. sk_find(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), (out_index), \
  1250. CHECKED_CAST(void *, POLICYQUALINFO *, p))
  1251. #define sk_POLICYQUALINFO_shift(sk) \
  1252. ((POLICYQUALINFO *)sk_shift( \
  1253. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk)))
  1254. #define sk_POLICYQUALINFO_push(sk, p) \
  1255. sk_push(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1256. CHECKED_CAST(void *, POLICYQUALINFO *, p))
  1257. #define sk_POLICYQUALINFO_pop(sk) \
  1258. ((POLICYQUALINFO *)sk_pop( \
  1259. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk)))
  1260. #define sk_POLICYQUALINFO_dup(sk) \
  1261. ((STACK_OF(POLICYQUALINFO) *)sk_dup( \
  1262. CHECKED_CAST(_STACK *, const STACK_OF(POLICYQUALINFO) *, sk)))
  1263. #define sk_POLICYQUALINFO_sort(sk) \
  1264. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk))
  1265. #define sk_POLICYQUALINFO_is_sorted(sk) \
  1266. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(POLICYQUALINFO) *, sk))
  1267. #define sk_POLICYQUALINFO_set_cmp_func(sk, comp) \
  1268. ((int (*)(const POLICYQUALINFO **a, const POLICYQUALINFO **b)) \
  1269. sk_set_cmp_func( \
  1270. CHECKED_CAST(_STACK *, STACK_OF(POLICYQUALINFO) *, sk), \
  1271. CHECKED_CAST(stack_cmp_func, int (*)(const POLICYQUALINFO **a, \
  1272. const POLICYQUALINFO **b), \
  1273. comp)))
  1274. /* POLICY_MAPPING */
  1275. #define sk_POLICY_MAPPING_new(comp) \
  1276. ((STACK_OF(POLICY_MAPPING) *)sk_new(CHECKED_CAST( \
  1277. stack_cmp_func, \
  1278. int (*)(const POLICY_MAPPING **a, const POLICY_MAPPING **b), comp)))
  1279. #define sk_POLICY_MAPPING_new_null() ((STACK_OF(POLICY_MAPPING) *)sk_new_null())
  1280. #define sk_POLICY_MAPPING_num(sk) \
  1281. sk_num(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk))
  1282. #define sk_POLICY_MAPPING_zero(sk) \
  1283. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk));
  1284. #define sk_POLICY_MAPPING_value(sk, i) \
  1285. ((POLICY_MAPPING *)sk_value( \
  1286. CHECKED_CAST(_STACK *, const STACK_OF(POLICY_MAPPING) *, sk), (i)))
  1287. #define sk_POLICY_MAPPING_set(sk, i, p) \
  1288. ((POLICY_MAPPING *)sk_set( \
  1289. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), (i), \
  1290. CHECKED_CAST(void *, POLICY_MAPPING *, p)))
  1291. #define sk_POLICY_MAPPING_free(sk) \
  1292. sk_free(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk))
  1293. #define sk_POLICY_MAPPING_pop_free(sk, free_func) \
  1294. sk_pop_free( \
  1295. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1296. CHECKED_CAST(void (*)(void *), void (*)(POLICY_MAPPING *), free_func))
  1297. #define sk_POLICY_MAPPING_insert(sk, p, where) \
  1298. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1299. CHECKED_CAST(void *, POLICY_MAPPING *, p), (where))
  1300. #define sk_POLICY_MAPPING_delete(sk, where) \
  1301. ((POLICY_MAPPING *)sk_delete( \
  1302. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), (where)))
  1303. #define sk_POLICY_MAPPING_delete_ptr(sk, p) \
  1304. ((POLICY_MAPPING *)sk_delete_ptr( \
  1305. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1306. CHECKED_CAST(void *, POLICY_MAPPING *, p)))
  1307. #define sk_POLICY_MAPPING_find(sk, out_index, p) \
  1308. sk_find(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), (out_index), \
  1309. CHECKED_CAST(void *, POLICY_MAPPING *, p))
  1310. #define sk_POLICY_MAPPING_shift(sk) \
  1311. ((POLICY_MAPPING *)sk_shift( \
  1312. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk)))
  1313. #define sk_POLICY_MAPPING_push(sk, p) \
  1314. sk_push(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1315. CHECKED_CAST(void *, POLICY_MAPPING *, p))
  1316. #define sk_POLICY_MAPPING_pop(sk) \
  1317. ((POLICY_MAPPING *)sk_pop( \
  1318. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk)))
  1319. #define sk_POLICY_MAPPING_dup(sk) \
  1320. ((STACK_OF(POLICY_MAPPING) *)sk_dup( \
  1321. CHECKED_CAST(_STACK *, const STACK_OF(POLICY_MAPPING) *, sk)))
  1322. #define sk_POLICY_MAPPING_sort(sk) \
  1323. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk))
  1324. #define sk_POLICY_MAPPING_is_sorted(sk) \
  1325. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(POLICY_MAPPING) *, sk))
  1326. #define sk_POLICY_MAPPING_set_cmp_func(sk, comp) \
  1327. ((int (*)(const POLICY_MAPPING **a, const POLICY_MAPPING **b)) \
  1328. sk_set_cmp_func( \
  1329. CHECKED_CAST(_STACK *, STACK_OF(POLICY_MAPPING) *, sk), \
  1330. CHECKED_CAST(stack_cmp_func, int (*)(const POLICY_MAPPING **a, \
  1331. const POLICY_MAPPING **b), \
  1332. comp)))
  1333. /* SSL_COMP */
  1334. #define sk_SSL_COMP_new(comp) \
  1335. ((STACK_OF(SSL_COMP) *)sk_new(CHECKED_CAST( \
  1336. stack_cmp_func, int (*)(const SSL_COMP **a, const SSL_COMP **b), comp)))
  1337. #define sk_SSL_COMP_new_null() ((STACK_OF(SSL_COMP) *)sk_new_null())
  1338. #define sk_SSL_COMP_num(sk) \
  1339. sk_num(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk))
  1340. #define sk_SSL_COMP_zero(sk) \
  1341. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk));
  1342. #define sk_SSL_COMP_value(sk, i) \
  1343. ((SSL_COMP *)sk_value( \
  1344. CHECKED_CAST(_STACK *, const STACK_OF(SSL_COMP) *, sk), (i)))
  1345. #define sk_SSL_COMP_set(sk, i, p) \
  1346. ((SSL_COMP *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), (i), \
  1347. CHECKED_CAST(void *, SSL_COMP *, p)))
  1348. #define sk_SSL_COMP_free(sk) \
  1349. sk_free(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk))
  1350. #define sk_SSL_COMP_pop_free(sk, free_func) \
  1351. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1352. CHECKED_CAST(void (*)(void *), void (*)(SSL_COMP *), free_func))
  1353. #define sk_SSL_COMP_insert(sk, p, where) \
  1354. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1355. CHECKED_CAST(void *, SSL_COMP *, p), (where))
  1356. #define sk_SSL_COMP_delete(sk, where) \
  1357. ((SSL_COMP *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1358. (where)))
  1359. #define sk_SSL_COMP_delete_ptr(sk, p) \
  1360. ((SSL_COMP *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1361. CHECKED_CAST(void *, SSL_COMP *, p)))
  1362. #define sk_SSL_COMP_find(sk, out_index, p) \
  1363. sk_find(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), (out_index), \
  1364. CHECKED_CAST(void *, SSL_COMP *, p))
  1365. #define sk_SSL_COMP_shift(sk) \
  1366. ((SSL_COMP *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk)))
  1367. #define sk_SSL_COMP_push(sk, p) \
  1368. sk_push(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1369. CHECKED_CAST(void *, SSL_COMP *, p))
  1370. #define sk_SSL_COMP_pop(sk) \
  1371. ((SSL_COMP *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk)))
  1372. #define sk_SSL_COMP_dup(sk) \
  1373. ((STACK_OF(SSL_COMP) *)sk_dup( \
  1374. CHECKED_CAST(_STACK *, const STACK_OF(SSL_COMP) *, sk)))
  1375. #define sk_SSL_COMP_sort(sk) \
  1376. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk))
  1377. #define sk_SSL_COMP_is_sorted(sk) \
  1378. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(SSL_COMP) *, sk))
  1379. #define sk_SSL_COMP_set_cmp_func(sk, comp) \
  1380. ((int (*)(const SSL_COMP **a, const SSL_COMP **b))sk_set_cmp_func( \
  1381. CHECKED_CAST(_STACK *, STACK_OF(SSL_COMP) *, sk), \
  1382. CHECKED_CAST(stack_cmp_func, \
  1383. int (*)(const SSL_COMP **a, const SSL_COMP **b), comp)))
  1384. /* STACK_OF_X509_NAME_ENTRY */
  1385. #define sk_STACK_OF_X509_NAME_ENTRY_new(comp) \
  1386. ((STACK_OF(STACK_OF_X509_NAME_ENTRY) *)sk_new(CHECKED_CAST( \
  1387. stack_cmp_func, int (*)(const STACK_OF_X509_NAME_ENTRY **a, \
  1388. const STACK_OF_X509_NAME_ENTRY **b), \
  1389. comp)))
  1390. #define sk_STACK_OF_X509_NAME_ENTRY_new_null() \
  1391. ((STACK_OF(STACK_OF_X509_NAME_ENTRY) *)sk_new_null())
  1392. #define sk_STACK_OF_X509_NAME_ENTRY_num(sk) \
  1393. sk_num(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk))
  1394. #define sk_STACK_OF_X509_NAME_ENTRY_zero(sk) \
  1395. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk));
  1396. #define sk_STACK_OF_X509_NAME_ENTRY_value(sk, i) \
  1397. ((STACK_OF_X509_NAME_ENTRY *)sk_value( \
  1398. CHECKED_CAST(_STACK *, const STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1399. (i)))
  1400. #define sk_STACK_OF_X509_NAME_ENTRY_set(sk, i, p) \
  1401. ((STACK_OF_X509_NAME_ENTRY *)sk_set( \
  1402. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), (i), \
  1403. CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p)))
  1404. #define sk_STACK_OF_X509_NAME_ENTRY_free(sk) \
  1405. sk_free(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk))
  1406. #define sk_STACK_OF_X509_NAME_ENTRY_pop_free(sk, free_func) \
  1407. sk_pop_free( \
  1408. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1409. CHECKED_CAST(void (*)(void *), void (*)(STACK_OF_X509_NAME_ENTRY *), \
  1410. free_func))
  1411. #define sk_STACK_OF_X509_NAME_ENTRY_insert(sk, p, where) \
  1412. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1413. CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p), (where))
  1414. #define sk_STACK_OF_X509_NAME_ENTRY_delete(sk, where) \
  1415. ((STACK_OF_X509_NAME_ENTRY *)sk_delete( \
  1416. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1417. (where)))
  1418. #define sk_STACK_OF_X509_NAME_ENTRY_delete_ptr(sk, p) \
  1419. ((STACK_OF_X509_NAME_ENTRY *)sk_delete_ptr( \
  1420. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1421. CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p)))
  1422. #define sk_STACK_OF_X509_NAME_ENTRY_find(sk, out_index, p) \
  1423. sk_find(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1424. (out_index), CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p))
  1425. #define sk_STACK_OF_X509_NAME_ENTRY_shift(sk) \
  1426. ((STACK_OF_X509_NAME_ENTRY *)sk_shift( \
  1427. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk)))
  1428. #define sk_STACK_OF_X509_NAME_ENTRY_push(sk, p) \
  1429. sk_push(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1430. CHECKED_CAST(void *, STACK_OF_X509_NAME_ENTRY *, p))
  1431. #define sk_STACK_OF_X509_NAME_ENTRY_pop(sk) \
  1432. ((STACK_OF_X509_NAME_ENTRY *)sk_pop( \
  1433. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk)))
  1434. #define sk_STACK_OF_X509_NAME_ENTRY_dup(sk) \
  1435. ((STACK_OF(STACK_OF_X509_NAME_ENTRY) *)sk_dup( \
  1436. CHECKED_CAST(_STACK *, const STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk)))
  1437. #define sk_STACK_OF_X509_NAME_ENTRY_sort(sk) \
  1438. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk))
  1439. #define sk_STACK_OF_X509_NAME_ENTRY_is_sorted(sk) \
  1440. sk_is_sorted( \
  1441. CHECKED_CAST(_STACK *, const STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk))
  1442. #define sk_STACK_OF_X509_NAME_ENTRY_set_cmp_func(sk, comp) \
  1443. ((int (*)(const STACK_OF_X509_NAME_ENTRY **a, \
  1444. const STACK_OF_X509_NAME_ENTRY **b)) \
  1445. sk_set_cmp_func( \
  1446. CHECKED_CAST(_STACK *, STACK_OF(STACK_OF_X509_NAME_ENTRY) *, sk), \
  1447. CHECKED_CAST(stack_cmp_func, \
  1448. int (*)(const STACK_OF_X509_NAME_ENTRY **a, \
  1449. const STACK_OF_X509_NAME_ENTRY **b), \
  1450. comp)))
  1451. /* SXNETID */
  1452. #define sk_SXNETID_new(comp) \
  1453. ((STACK_OF(SXNETID) *)sk_new(CHECKED_CAST( \
  1454. stack_cmp_func, int (*)(const SXNETID **a, const SXNETID **b), comp)))
  1455. #define sk_SXNETID_new_null() ((STACK_OF(SXNETID) *)sk_new_null())
  1456. #define sk_SXNETID_num(sk) \
  1457. sk_num(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk))
  1458. #define sk_SXNETID_zero(sk) \
  1459. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk));
  1460. #define sk_SXNETID_value(sk, i) \
  1461. ((SXNETID *)sk_value(CHECKED_CAST(_STACK *, const STACK_OF(SXNETID) *, sk), \
  1462. (i)))
  1463. #define sk_SXNETID_set(sk, i, p) \
  1464. ((SXNETID *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), (i), \
  1465. CHECKED_CAST(void *, SXNETID *, p)))
  1466. #define sk_SXNETID_free(sk) \
  1467. sk_free(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk))
  1468. #define sk_SXNETID_pop_free(sk, free_func) \
  1469. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1470. CHECKED_CAST(void (*)(void *), void (*)(SXNETID *), free_func))
  1471. #define sk_SXNETID_insert(sk, p, where) \
  1472. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1473. CHECKED_CAST(void *, SXNETID *, p), (where))
  1474. #define sk_SXNETID_delete(sk, where) \
  1475. ((SXNETID *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1476. (where)))
  1477. #define sk_SXNETID_delete_ptr(sk, p) \
  1478. ((SXNETID *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1479. CHECKED_CAST(void *, SXNETID *, p)))
  1480. #define sk_SXNETID_find(sk, out_index, p) \
  1481. sk_find(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), (out_index), \
  1482. CHECKED_CAST(void *, SXNETID *, p))
  1483. #define sk_SXNETID_shift(sk) \
  1484. ((SXNETID *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk)))
  1485. #define sk_SXNETID_push(sk, p) \
  1486. sk_push(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1487. CHECKED_CAST(void *, SXNETID *, p))
  1488. #define sk_SXNETID_pop(sk) \
  1489. ((SXNETID *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk)))
  1490. #define sk_SXNETID_dup(sk) \
  1491. ((STACK_OF(SXNETID) *)sk_dup( \
  1492. CHECKED_CAST(_STACK *, const STACK_OF(SXNETID) *, sk)))
  1493. #define sk_SXNETID_sort(sk) \
  1494. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk))
  1495. #define sk_SXNETID_is_sorted(sk) \
  1496. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(SXNETID) *, sk))
  1497. #define sk_SXNETID_set_cmp_func(sk, comp) \
  1498. ((int (*)(const SXNETID **a, const SXNETID **b))sk_set_cmp_func( \
  1499. CHECKED_CAST(_STACK *, STACK_OF(SXNETID) *, sk), \
  1500. CHECKED_CAST(stack_cmp_func, \
  1501. int (*)(const SXNETID **a, const SXNETID **b), comp)))
  1502. /* X509 */
  1503. #define sk_X509_new(comp) \
  1504. ((STACK_OF(X509) *)sk_new(CHECKED_CAST( \
  1505. stack_cmp_func, int (*)(const X509 **a, const X509 **b), comp)))
  1506. #define sk_X509_new_null() ((STACK_OF(X509) *)sk_new_null())
  1507. #define sk_X509_num(sk) sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk))
  1508. #define sk_X509_zero(sk) sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk));
  1509. #define sk_X509_value(sk, i) \
  1510. ((X509 *)sk_value(CHECKED_CAST(_STACK *, const STACK_OF(X509) *, sk), (i)))
  1511. #define sk_X509_set(sk, i, p) \
  1512. ((X509 *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), (i), \
  1513. CHECKED_CAST(void *, X509 *, p)))
  1514. #define sk_X509_free(sk) sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk))
  1515. #define sk_X509_pop_free(sk, free_func) \
  1516. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1517. CHECKED_CAST(void (*)(void *), void (*)(X509 *), free_func))
  1518. #define sk_X509_insert(sk, p, where) \
  1519. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1520. CHECKED_CAST(void *, X509 *, p), (where))
  1521. #define sk_X509_delete(sk, where) \
  1522. ((X509 *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), (where)))
  1523. #define sk_X509_delete_ptr(sk, p) \
  1524. ((X509 *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1525. CHECKED_CAST(void *, X509 *, p)))
  1526. #define sk_X509_find(sk, out_index, p) \
  1527. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), (out_index), \
  1528. CHECKED_CAST(void *, X509 *, p))
  1529. #define sk_X509_shift(sk) \
  1530. ((X509 *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk)))
  1531. #define sk_X509_push(sk, p) \
  1532. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1533. CHECKED_CAST(void *, X509 *, p))
  1534. #define sk_X509_pop(sk) \
  1535. ((X509 *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk)))
  1536. #define sk_X509_dup(sk) \
  1537. ((STACK_OF(X509) *)sk_dup(CHECKED_CAST(_STACK *, const STACK_OF(X509) *, sk)))
  1538. #define sk_X509_sort(sk) sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk))
  1539. #define sk_X509_is_sorted(sk) \
  1540. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509) *, sk))
  1541. #define sk_X509_set_cmp_func(sk, comp) \
  1542. ((int (*)(const X509 **a, const X509 **b))sk_set_cmp_func( \
  1543. CHECKED_CAST(_STACK *, STACK_OF(X509) *, sk), \
  1544. CHECKED_CAST(stack_cmp_func, int (*)(const X509 **a, const X509 **b), \
  1545. comp)))
  1546. /* X509V3_EXT_METHOD */
  1547. #define sk_X509V3_EXT_METHOD_new(comp) \
  1548. ((STACK_OF(X509V3_EXT_METHOD) *)sk_new(CHECKED_CAST( \
  1549. stack_cmp_func, \
  1550. int (*)(const X509V3_EXT_METHOD **a, const X509V3_EXT_METHOD **b), \
  1551. comp)))
  1552. #define sk_X509V3_EXT_METHOD_new_null() \
  1553. ((STACK_OF(X509V3_EXT_METHOD) *)sk_new_null())
  1554. #define sk_X509V3_EXT_METHOD_num(sk) \
  1555. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk))
  1556. #define sk_X509V3_EXT_METHOD_zero(sk) \
  1557. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk));
  1558. #define sk_X509V3_EXT_METHOD_value(sk, i) \
  1559. ((X509V3_EXT_METHOD *)sk_value( \
  1560. CHECKED_CAST(_STACK *, const STACK_OF(X509V3_EXT_METHOD) *, sk), (i)))
  1561. #define sk_X509V3_EXT_METHOD_set(sk, i, p) \
  1562. ((X509V3_EXT_METHOD *)sk_set( \
  1563. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), (i), \
  1564. CHECKED_CAST(void *, X509V3_EXT_METHOD *, p)))
  1565. #define sk_X509V3_EXT_METHOD_free(sk) \
  1566. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk))
  1567. #define sk_X509V3_EXT_METHOD_pop_free(sk, free_func) \
  1568. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1569. CHECKED_CAST(void (*)(void *), void (*)(X509V3_EXT_METHOD *), \
  1570. free_func))
  1571. #define sk_X509V3_EXT_METHOD_insert(sk, p, where) \
  1572. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1573. CHECKED_CAST(void *, X509V3_EXT_METHOD *, p), (where))
  1574. #define sk_X509V3_EXT_METHOD_delete(sk, where) \
  1575. ((X509V3_EXT_METHOD *)sk_delete( \
  1576. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), (where)))
  1577. #define sk_X509V3_EXT_METHOD_delete_ptr(sk, p) \
  1578. ((X509V3_EXT_METHOD *)sk_delete_ptr( \
  1579. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1580. CHECKED_CAST(void *, X509V3_EXT_METHOD *, p)))
  1581. #define sk_X509V3_EXT_METHOD_find(sk, out_index, p) \
  1582. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1583. (out_index), CHECKED_CAST(void *, X509V3_EXT_METHOD *, p))
  1584. #define sk_X509V3_EXT_METHOD_shift(sk) \
  1585. ((X509V3_EXT_METHOD *)sk_shift( \
  1586. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk)))
  1587. #define sk_X509V3_EXT_METHOD_push(sk, p) \
  1588. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1589. CHECKED_CAST(void *, X509V3_EXT_METHOD *, p))
  1590. #define sk_X509V3_EXT_METHOD_pop(sk) \
  1591. ((X509V3_EXT_METHOD *)sk_pop( \
  1592. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk)))
  1593. #define sk_X509V3_EXT_METHOD_dup(sk) \
  1594. ((STACK_OF(X509V3_EXT_METHOD) *)sk_dup( \
  1595. CHECKED_CAST(_STACK *, const STACK_OF(X509V3_EXT_METHOD) *, sk)))
  1596. #define sk_X509V3_EXT_METHOD_sort(sk) \
  1597. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk))
  1598. #define sk_X509V3_EXT_METHOD_is_sorted(sk) \
  1599. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509V3_EXT_METHOD) *, sk))
  1600. #define sk_X509V3_EXT_METHOD_set_cmp_func(sk, comp) \
  1601. ((int (*)(const X509V3_EXT_METHOD **a, const X509V3_EXT_METHOD **b)) \
  1602. sk_set_cmp_func( \
  1603. CHECKED_CAST(_STACK *, STACK_OF(X509V3_EXT_METHOD) *, sk), \
  1604. CHECKED_CAST(stack_cmp_func, int (*)(const X509V3_EXT_METHOD **a, \
  1605. const X509V3_EXT_METHOD **b), \
  1606. comp)))
  1607. /* X509_ALGOR */
  1608. #define sk_X509_ALGOR_new(comp) \
  1609. ((STACK_OF(X509_ALGOR) *)sk_new(CHECKED_CAST( \
  1610. stack_cmp_func, int (*)(const X509_ALGOR **a, const X509_ALGOR **b), \
  1611. comp)))
  1612. #define sk_X509_ALGOR_new_null() ((STACK_OF(X509_ALGOR) *)sk_new_null())
  1613. #define sk_X509_ALGOR_num(sk) \
  1614. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk))
  1615. #define sk_X509_ALGOR_zero(sk) \
  1616. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk));
  1617. #define sk_X509_ALGOR_value(sk, i) \
  1618. ((X509_ALGOR *)sk_value( \
  1619. CHECKED_CAST(_STACK *, const STACK_OF(X509_ALGOR) *, sk), (i)))
  1620. #define sk_X509_ALGOR_set(sk, i, p) \
  1621. ((X509_ALGOR *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1622. (i), CHECKED_CAST(void *, X509_ALGOR *, p)))
  1623. #define sk_X509_ALGOR_free(sk) \
  1624. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk))
  1625. #define sk_X509_ALGOR_pop_free(sk, free_func) \
  1626. sk_pop_free( \
  1627. CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1628. CHECKED_CAST(void (*)(void *), void (*)(X509_ALGOR *), free_func))
  1629. #define sk_X509_ALGOR_insert(sk, p, where) \
  1630. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1631. CHECKED_CAST(void *, X509_ALGOR *, p), (where))
  1632. #define sk_X509_ALGOR_delete(sk, where) \
  1633. ((X509_ALGOR *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1634. (where)))
  1635. #define sk_X509_ALGOR_delete_ptr(sk, p) \
  1636. ((X509_ALGOR *)sk_delete_ptr( \
  1637. CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1638. CHECKED_CAST(void *, X509_ALGOR *, p)))
  1639. #define sk_X509_ALGOR_find(sk, out_index, p) \
  1640. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), (out_index), \
  1641. CHECKED_CAST(void *, X509_ALGOR *, p))
  1642. #define sk_X509_ALGOR_shift(sk) \
  1643. ((X509_ALGOR *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk)))
  1644. #define sk_X509_ALGOR_push(sk, p) \
  1645. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1646. CHECKED_CAST(void *, X509_ALGOR *, p))
  1647. #define sk_X509_ALGOR_pop(sk) \
  1648. ((X509_ALGOR *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk)))
  1649. #define sk_X509_ALGOR_dup(sk) \
  1650. ((STACK_OF(X509_ALGOR) *)sk_dup( \
  1651. CHECKED_CAST(_STACK *, const STACK_OF(X509_ALGOR) *, sk)))
  1652. #define sk_X509_ALGOR_sort(sk) \
  1653. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk))
  1654. #define sk_X509_ALGOR_is_sorted(sk) \
  1655. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_ALGOR) *, sk))
  1656. #define sk_X509_ALGOR_set_cmp_func(sk, comp) \
  1657. ((int (*)(const X509_ALGOR **a, const X509_ALGOR **b))sk_set_cmp_func( \
  1658. CHECKED_CAST(_STACK *, STACK_OF(X509_ALGOR) *, sk), \
  1659. CHECKED_CAST(stack_cmp_func, \
  1660. int (*)(const X509_ALGOR **a, const X509_ALGOR **b), \
  1661. comp)))
  1662. /* X509_ATTRIBUTE */
  1663. #define sk_X509_ATTRIBUTE_new(comp) \
  1664. ((STACK_OF(X509_ATTRIBUTE) *)sk_new(CHECKED_CAST( \
  1665. stack_cmp_func, \
  1666. int (*)(const X509_ATTRIBUTE **a, const X509_ATTRIBUTE **b), comp)))
  1667. #define sk_X509_ATTRIBUTE_new_null() ((STACK_OF(X509_ATTRIBUTE) *)sk_new_null())
  1668. #define sk_X509_ATTRIBUTE_num(sk) \
  1669. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk))
  1670. #define sk_X509_ATTRIBUTE_zero(sk) \
  1671. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk));
  1672. #define sk_X509_ATTRIBUTE_value(sk, i) \
  1673. ((X509_ATTRIBUTE *)sk_value( \
  1674. CHECKED_CAST(_STACK *, const STACK_OF(X509_ATTRIBUTE) *, sk), (i)))
  1675. #define sk_X509_ATTRIBUTE_set(sk, i, p) \
  1676. ((X509_ATTRIBUTE *)sk_set( \
  1677. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), (i), \
  1678. CHECKED_CAST(void *, X509_ATTRIBUTE *, p)))
  1679. #define sk_X509_ATTRIBUTE_free(sk) \
  1680. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk))
  1681. #define sk_X509_ATTRIBUTE_pop_free(sk, free_func) \
  1682. sk_pop_free( \
  1683. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1684. CHECKED_CAST(void (*)(void *), void (*)(X509_ATTRIBUTE *), free_func))
  1685. #define sk_X509_ATTRIBUTE_insert(sk, p, where) \
  1686. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1687. CHECKED_CAST(void *, X509_ATTRIBUTE *, p), (where))
  1688. #define sk_X509_ATTRIBUTE_delete(sk, where) \
  1689. ((X509_ATTRIBUTE *)sk_delete( \
  1690. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), (where)))
  1691. #define sk_X509_ATTRIBUTE_delete_ptr(sk, p) \
  1692. ((X509_ATTRIBUTE *)sk_delete_ptr( \
  1693. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1694. CHECKED_CAST(void *, X509_ATTRIBUTE *, p)))
  1695. #define sk_X509_ATTRIBUTE_find(sk, out_index, p) \
  1696. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), (out_index), \
  1697. CHECKED_CAST(void *, X509_ATTRIBUTE *, p))
  1698. #define sk_X509_ATTRIBUTE_shift(sk) \
  1699. ((X509_ATTRIBUTE *)sk_shift( \
  1700. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk)))
  1701. #define sk_X509_ATTRIBUTE_push(sk, p) \
  1702. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1703. CHECKED_CAST(void *, X509_ATTRIBUTE *, p))
  1704. #define sk_X509_ATTRIBUTE_pop(sk) \
  1705. ((X509_ATTRIBUTE *)sk_pop( \
  1706. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk)))
  1707. #define sk_X509_ATTRIBUTE_dup(sk) \
  1708. ((STACK_OF(X509_ATTRIBUTE) *)sk_dup( \
  1709. CHECKED_CAST(_STACK *, const STACK_OF(X509_ATTRIBUTE) *, sk)))
  1710. #define sk_X509_ATTRIBUTE_sort(sk) \
  1711. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk))
  1712. #define sk_X509_ATTRIBUTE_is_sorted(sk) \
  1713. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_ATTRIBUTE) *, sk))
  1714. #define sk_X509_ATTRIBUTE_set_cmp_func(sk, comp) \
  1715. ((int (*)(const X509_ATTRIBUTE **a, const X509_ATTRIBUTE **b)) \
  1716. sk_set_cmp_func( \
  1717. CHECKED_CAST(_STACK *, STACK_OF(X509_ATTRIBUTE) *, sk), \
  1718. CHECKED_CAST(stack_cmp_func, int (*)(const X509_ATTRIBUTE **a, \
  1719. const X509_ATTRIBUTE **b), \
  1720. comp)))
  1721. /* X509_CRL */
  1722. #define sk_X509_CRL_new(comp) \
  1723. ((STACK_OF(X509_CRL) *)sk_new(CHECKED_CAST( \
  1724. stack_cmp_func, int (*)(const X509_CRL **a, const X509_CRL **b), comp)))
  1725. #define sk_X509_CRL_new_null() ((STACK_OF(X509_CRL) *)sk_new_null())
  1726. #define sk_X509_CRL_num(sk) \
  1727. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk))
  1728. #define sk_X509_CRL_zero(sk) \
  1729. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk));
  1730. #define sk_X509_CRL_value(sk, i) \
  1731. ((X509_CRL *)sk_value( \
  1732. CHECKED_CAST(_STACK *, const STACK_OF(X509_CRL) *, sk), (i)))
  1733. #define sk_X509_CRL_set(sk, i, p) \
  1734. ((X509_CRL *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), (i), \
  1735. CHECKED_CAST(void *, X509_CRL *, p)))
  1736. #define sk_X509_CRL_free(sk) \
  1737. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk))
  1738. #define sk_X509_CRL_pop_free(sk, free_func) \
  1739. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1740. CHECKED_CAST(void (*)(void *), void (*)(X509_CRL *), free_func))
  1741. #define sk_X509_CRL_insert(sk, p, where) \
  1742. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1743. CHECKED_CAST(void *, X509_CRL *, p), (where))
  1744. #define sk_X509_CRL_delete(sk, where) \
  1745. ((X509_CRL *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1746. (where)))
  1747. #define sk_X509_CRL_delete_ptr(sk, p) \
  1748. ((X509_CRL *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1749. CHECKED_CAST(void *, X509_CRL *, p)))
  1750. #define sk_X509_CRL_find(sk, out_index, p) \
  1751. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), (out_index), \
  1752. CHECKED_CAST(void *, X509_CRL *, p))
  1753. #define sk_X509_CRL_shift(sk) \
  1754. ((X509_CRL *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk)))
  1755. #define sk_X509_CRL_push(sk, p) \
  1756. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1757. CHECKED_CAST(void *, X509_CRL *, p))
  1758. #define sk_X509_CRL_pop(sk) \
  1759. ((X509_CRL *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk)))
  1760. #define sk_X509_CRL_dup(sk) \
  1761. ((STACK_OF(X509_CRL) *)sk_dup( \
  1762. CHECKED_CAST(_STACK *, const STACK_OF(X509_CRL) *, sk)))
  1763. #define sk_X509_CRL_sort(sk) \
  1764. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk))
  1765. #define sk_X509_CRL_is_sorted(sk) \
  1766. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_CRL) *, sk))
  1767. #define sk_X509_CRL_set_cmp_func(sk, comp) \
  1768. ((int (*)(const X509_CRL **a, const X509_CRL **b))sk_set_cmp_func( \
  1769. CHECKED_CAST(_STACK *, STACK_OF(X509_CRL) *, sk), \
  1770. CHECKED_CAST(stack_cmp_func, \
  1771. int (*)(const X509_CRL **a, const X509_CRL **b), comp)))
  1772. /* X509_EXTENSION */
  1773. #define sk_X509_EXTENSION_new(comp) \
  1774. ((STACK_OF(X509_EXTENSION) *)sk_new(CHECKED_CAST( \
  1775. stack_cmp_func, \
  1776. int (*)(const X509_EXTENSION **a, const X509_EXTENSION **b), comp)))
  1777. #define sk_X509_EXTENSION_new_null() ((STACK_OF(X509_EXTENSION) *)sk_new_null())
  1778. #define sk_X509_EXTENSION_num(sk) \
  1779. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk))
  1780. #define sk_X509_EXTENSION_zero(sk) \
  1781. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk));
  1782. #define sk_X509_EXTENSION_value(sk, i) \
  1783. ((X509_EXTENSION *)sk_value( \
  1784. CHECKED_CAST(_STACK *, const STACK_OF(X509_EXTENSION) *, sk), (i)))
  1785. #define sk_X509_EXTENSION_set(sk, i, p) \
  1786. ((X509_EXTENSION *)sk_set( \
  1787. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), (i), \
  1788. CHECKED_CAST(void *, X509_EXTENSION *, p)))
  1789. #define sk_X509_EXTENSION_free(sk) \
  1790. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk))
  1791. #define sk_X509_EXTENSION_pop_free(sk, free_func) \
  1792. sk_pop_free( \
  1793. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1794. CHECKED_CAST(void (*)(void *), void (*)(X509_EXTENSION *), free_func))
  1795. #define sk_X509_EXTENSION_insert(sk, p, where) \
  1796. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1797. CHECKED_CAST(void *, X509_EXTENSION *, p), (where))
  1798. #define sk_X509_EXTENSION_delete(sk, where) \
  1799. ((X509_EXTENSION *)sk_delete( \
  1800. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), (where)))
  1801. #define sk_X509_EXTENSION_delete_ptr(sk, p) \
  1802. ((X509_EXTENSION *)sk_delete_ptr( \
  1803. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1804. CHECKED_CAST(void *, X509_EXTENSION *, p)))
  1805. #define sk_X509_EXTENSION_find(sk, out_index, p) \
  1806. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), (out_index), \
  1807. CHECKED_CAST(void *, X509_EXTENSION *, p))
  1808. #define sk_X509_EXTENSION_shift(sk) \
  1809. ((X509_EXTENSION *)sk_shift( \
  1810. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk)))
  1811. #define sk_X509_EXTENSION_push(sk, p) \
  1812. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1813. CHECKED_CAST(void *, X509_EXTENSION *, p))
  1814. #define sk_X509_EXTENSION_pop(sk) \
  1815. ((X509_EXTENSION *)sk_pop( \
  1816. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk)))
  1817. #define sk_X509_EXTENSION_dup(sk) \
  1818. ((STACK_OF(X509_EXTENSION) *)sk_dup( \
  1819. CHECKED_CAST(_STACK *, const STACK_OF(X509_EXTENSION) *, sk)))
  1820. #define sk_X509_EXTENSION_sort(sk) \
  1821. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk))
  1822. #define sk_X509_EXTENSION_is_sorted(sk) \
  1823. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_EXTENSION) *, sk))
  1824. #define sk_X509_EXTENSION_set_cmp_func(sk, comp) \
  1825. ((int (*)(const X509_EXTENSION **a, const X509_EXTENSION **b)) \
  1826. sk_set_cmp_func( \
  1827. CHECKED_CAST(_STACK *, STACK_OF(X509_EXTENSION) *, sk), \
  1828. CHECKED_CAST(stack_cmp_func, int (*)(const X509_EXTENSION **a, \
  1829. const X509_EXTENSION **b), \
  1830. comp)))
  1831. /* X509_INFO */
  1832. #define sk_X509_INFO_new(comp) \
  1833. ((STACK_OF(X509_INFO) *)sk_new( \
  1834. CHECKED_CAST(stack_cmp_func, \
  1835. int (*)(const X509_INFO **a, const X509_INFO **b), comp)))
  1836. #define sk_X509_INFO_new_null() ((STACK_OF(X509_INFO) *)sk_new_null())
  1837. #define sk_X509_INFO_num(sk) \
  1838. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk))
  1839. #define sk_X509_INFO_zero(sk) \
  1840. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk));
  1841. #define sk_X509_INFO_value(sk, i) \
  1842. ((X509_INFO *)sk_value( \
  1843. CHECKED_CAST(_STACK *, const STACK_OF(X509_INFO) *, sk), (i)))
  1844. #define sk_X509_INFO_set(sk, i, p) \
  1845. ((X509_INFO *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), (i), \
  1846. CHECKED_CAST(void *, X509_INFO *, p)))
  1847. #define sk_X509_INFO_free(sk) \
  1848. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk))
  1849. #define sk_X509_INFO_pop_free(sk, free_func) \
  1850. sk_pop_free( \
  1851. CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1852. CHECKED_CAST(void (*)(void *), void (*)(X509_INFO *), free_func))
  1853. #define sk_X509_INFO_insert(sk, p, where) \
  1854. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1855. CHECKED_CAST(void *, X509_INFO *, p), (where))
  1856. #define sk_X509_INFO_delete(sk, where) \
  1857. ((X509_INFO *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1858. (where)))
  1859. #define sk_X509_INFO_delete_ptr(sk, p) \
  1860. ((X509_INFO *)sk_delete_ptr( \
  1861. CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1862. CHECKED_CAST(void *, X509_INFO *, p)))
  1863. #define sk_X509_INFO_find(sk, out_index, p) \
  1864. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), (out_index), \
  1865. CHECKED_CAST(void *, X509_INFO *, p))
  1866. #define sk_X509_INFO_shift(sk) \
  1867. ((X509_INFO *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk)))
  1868. #define sk_X509_INFO_push(sk, p) \
  1869. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1870. CHECKED_CAST(void *, X509_INFO *, p))
  1871. #define sk_X509_INFO_pop(sk) \
  1872. ((X509_INFO *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk)))
  1873. #define sk_X509_INFO_dup(sk) \
  1874. ((STACK_OF(X509_INFO) *)sk_dup( \
  1875. CHECKED_CAST(_STACK *, const STACK_OF(X509_INFO) *, sk)))
  1876. #define sk_X509_INFO_sort(sk) \
  1877. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk))
  1878. #define sk_X509_INFO_is_sorted(sk) \
  1879. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_INFO) *, sk))
  1880. #define sk_X509_INFO_set_cmp_func(sk, comp) \
  1881. ((int (*)(const X509_INFO **a, const X509_INFO **b))sk_set_cmp_func( \
  1882. CHECKED_CAST(_STACK *, STACK_OF(X509_INFO) *, sk), \
  1883. CHECKED_CAST(stack_cmp_func, \
  1884. int (*)(const X509_INFO **a, const X509_INFO **b), comp)))
  1885. /* X509_LOOKUP */
  1886. #define sk_X509_LOOKUP_new(comp) \
  1887. ((STACK_OF(X509_LOOKUP) *)sk_new(CHECKED_CAST( \
  1888. stack_cmp_func, int (*)(const X509_LOOKUP **a, const X509_LOOKUP **b), \
  1889. comp)))
  1890. #define sk_X509_LOOKUP_new_null() ((STACK_OF(X509_LOOKUP) *)sk_new_null())
  1891. #define sk_X509_LOOKUP_num(sk) \
  1892. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk))
  1893. #define sk_X509_LOOKUP_zero(sk) \
  1894. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk));
  1895. #define sk_X509_LOOKUP_value(sk, i) \
  1896. ((X509_LOOKUP *)sk_value( \
  1897. CHECKED_CAST(_STACK *, const STACK_OF(X509_LOOKUP) *, sk), (i)))
  1898. #define sk_X509_LOOKUP_set(sk, i, p) \
  1899. ((X509_LOOKUP *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  1900. (i), CHECKED_CAST(void *, X509_LOOKUP *, p)))
  1901. #define sk_X509_LOOKUP_free(sk) \
  1902. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk))
  1903. #define sk_X509_LOOKUP_pop_free(sk, free_func) \
  1904. sk_pop_free( \
  1905. CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  1906. CHECKED_CAST(void (*)(void *), void (*)(X509_LOOKUP *), free_func))
  1907. #define sk_X509_LOOKUP_insert(sk, p, where) \
  1908. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  1909. CHECKED_CAST(void *, X509_LOOKUP *, p), (where))
  1910. #define sk_X509_LOOKUP_delete(sk, where) \
  1911. ((X509_LOOKUP *)sk_delete( \
  1912. CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), (where)))
  1913. #define sk_X509_LOOKUP_delete_ptr(sk, p) \
  1914. ((X509_LOOKUP *)sk_delete_ptr( \
  1915. CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  1916. CHECKED_CAST(void *, X509_LOOKUP *, p)))
  1917. #define sk_X509_LOOKUP_find(sk, out_index, p) \
  1918. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), (out_index), \
  1919. CHECKED_CAST(void *, X509_LOOKUP *, p))
  1920. #define sk_X509_LOOKUP_shift(sk) \
  1921. ((X509_LOOKUP *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk)))
  1922. #define sk_X509_LOOKUP_push(sk, p) \
  1923. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  1924. CHECKED_CAST(void *, X509_LOOKUP *, p))
  1925. #define sk_X509_LOOKUP_pop(sk) \
  1926. ((X509_LOOKUP *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk)))
  1927. #define sk_X509_LOOKUP_dup(sk) \
  1928. ((STACK_OF(X509_LOOKUP) *)sk_dup( \
  1929. CHECKED_CAST(_STACK *, const STACK_OF(X509_LOOKUP) *, sk)))
  1930. #define sk_X509_LOOKUP_sort(sk) \
  1931. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk))
  1932. #define sk_X509_LOOKUP_is_sorted(sk) \
  1933. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_LOOKUP) *, sk))
  1934. #define sk_X509_LOOKUP_set_cmp_func(sk, comp) \
  1935. ((int (*)(const X509_LOOKUP **a, const X509_LOOKUP **b))sk_set_cmp_func( \
  1936. CHECKED_CAST(_STACK *, STACK_OF(X509_LOOKUP) *, sk), \
  1937. CHECKED_CAST(stack_cmp_func, \
  1938. int (*)(const X509_LOOKUP **a, const X509_LOOKUP **b), \
  1939. comp)))
  1940. /* X509_NAME */
  1941. #define sk_X509_NAME_new(comp) \
  1942. ((STACK_OF(X509_NAME) *)sk_new( \
  1943. CHECKED_CAST(stack_cmp_func, \
  1944. int (*)(const X509_NAME **a, const X509_NAME **b), comp)))
  1945. #define sk_X509_NAME_new_null() ((STACK_OF(X509_NAME) *)sk_new_null())
  1946. #define sk_X509_NAME_num(sk) \
  1947. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk))
  1948. #define sk_X509_NAME_zero(sk) \
  1949. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk));
  1950. #define sk_X509_NAME_value(sk, i) \
  1951. ((X509_NAME *)sk_value( \
  1952. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME) *, sk), (i)))
  1953. #define sk_X509_NAME_set(sk, i, p) \
  1954. ((X509_NAME *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), (i), \
  1955. CHECKED_CAST(void *, X509_NAME *, p)))
  1956. #define sk_X509_NAME_free(sk) \
  1957. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk))
  1958. #define sk_X509_NAME_pop_free(sk, free_func) \
  1959. sk_pop_free( \
  1960. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  1961. CHECKED_CAST(void (*)(void *), void (*)(X509_NAME *), free_func))
  1962. #define sk_X509_NAME_insert(sk, p, where) \
  1963. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  1964. CHECKED_CAST(void *, X509_NAME *, p), (where))
  1965. #define sk_X509_NAME_delete(sk, where) \
  1966. ((X509_NAME *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  1967. (where)))
  1968. #define sk_X509_NAME_delete_ptr(sk, p) \
  1969. ((X509_NAME *)sk_delete_ptr( \
  1970. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  1971. CHECKED_CAST(void *, X509_NAME *, p)))
  1972. #define sk_X509_NAME_find(sk, out_index, p) \
  1973. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), (out_index), \
  1974. CHECKED_CAST(void *, X509_NAME *, p))
  1975. #define sk_X509_NAME_shift(sk) \
  1976. ((X509_NAME *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk)))
  1977. #define sk_X509_NAME_push(sk, p) \
  1978. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  1979. CHECKED_CAST(void *, X509_NAME *, p))
  1980. #define sk_X509_NAME_pop(sk) \
  1981. ((X509_NAME *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk)))
  1982. #define sk_X509_NAME_dup(sk) \
  1983. ((STACK_OF(X509_NAME) *)sk_dup( \
  1984. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME) *, sk)))
  1985. #define sk_X509_NAME_sort(sk) \
  1986. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk))
  1987. #define sk_X509_NAME_is_sorted(sk) \
  1988. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME) *, sk))
  1989. #define sk_X509_NAME_set_cmp_func(sk, comp) \
  1990. ((int (*)(const X509_NAME **a, const X509_NAME **b))sk_set_cmp_func( \
  1991. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME) *, sk), \
  1992. CHECKED_CAST(stack_cmp_func, \
  1993. int (*)(const X509_NAME **a, const X509_NAME **b), comp)))
  1994. /* X509_NAME_ENTRY */
  1995. #define sk_X509_NAME_ENTRY_new(comp) \
  1996. ((STACK_OF(X509_NAME_ENTRY) *)sk_new(CHECKED_CAST( \
  1997. stack_cmp_func, \
  1998. int (*)(const X509_NAME_ENTRY **a, const X509_NAME_ENTRY **b), comp)))
  1999. #define sk_X509_NAME_ENTRY_new_null() \
  2000. ((STACK_OF(X509_NAME_ENTRY) *)sk_new_null())
  2001. #define sk_X509_NAME_ENTRY_num(sk) \
  2002. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk))
  2003. #define sk_X509_NAME_ENTRY_zero(sk) \
  2004. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk));
  2005. #define sk_X509_NAME_ENTRY_value(sk, i) \
  2006. ((X509_NAME_ENTRY *)sk_value( \
  2007. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME_ENTRY) *, sk), (i)))
  2008. #define sk_X509_NAME_ENTRY_set(sk, i, p) \
  2009. ((X509_NAME_ENTRY *)sk_set( \
  2010. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), (i), \
  2011. CHECKED_CAST(void *, X509_NAME_ENTRY *, p)))
  2012. #define sk_X509_NAME_ENTRY_free(sk) \
  2013. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk))
  2014. #define sk_X509_NAME_ENTRY_pop_free(sk, free_func) \
  2015. sk_pop_free( \
  2016. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2017. CHECKED_CAST(void (*)(void *), void (*)(X509_NAME_ENTRY *), free_func))
  2018. #define sk_X509_NAME_ENTRY_insert(sk, p, where) \
  2019. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2020. CHECKED_CAST(void *, X509_NAME_ENTRY *, p), (where))
  2021. #define sk_X509_NAME_ENTRY_delete(sk, where) \
  2022. ((X509_NAME_ENTRY *)sk_delete( \
  2023. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), (where)))
  2024. #define sk_X509_NAME_ENTRY_delete_ptr(sk, p) \
  2025. ((X509_NAME_ENTRY *)sk_delete_ptr( \
  2026. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2027. CHECKED_CAST(void *, X509_NAME_ENTRY *, p)))
  2028. #define sk_X509_NAME_ENTRY_find(sk, out_index, p) \
  2029. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2030. (out_index), CHECKED_CAST(void *, X509_NAME_ENTRY *, p))
  2031. #define sk_X509_NAME_ENTRY_shift(sk) \
  2032. ((X509_NAME_ENTRY *)sk_shift( \
  2033. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk)))
  2034. #define sk_X509_NAME_ENTRY_push(sk, p) \
  2035. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2036. CHECKED_CAST(void *, X509_NAME_ENTRY *, p))
  2037. #define sk_X509_NAME_ENTRY_pop(sk) \
  2038. ((X509_NAME_ENTRY *)sk_pop( \
  2039. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk)))
  2040. #define sk_X509_NAME_ENTRY_dup(sk) \
  2041. ((STACK_OF(X509_NAME_ENTRY) *)sk_dup( \
  2042. CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME_ENTRY) *, sk)))
  2043. #define sk_X509_NAME_ENTRY_sort(sk) \
  2044. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk))
  2045. #define sk_X509_NAME_ENTRY_is_sorted(sk) \
  2046. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_NAME_ENTRY) *, sk))
  2047. #define sk_X509_NAME_ENTRY_set_cmp_func(sk, comp) \
  2048. ((int (*)(const X509_NAME_ENTRY **a, const X509_NAME_ENTRY **b)) \
  2049. sk_set_cmp_func( \
  2050. CHECKED_CAST(_STACK *, STACK_OF(X509_NAME_ENTRY) *, sk), \
  2051. CHECKED_CAST(stack_cmp_func, int (*)(const X509_NAME_ENTRY **a, \
  2052. const X509_NAME_ENTRY **b), \
  2053. comp)))
  2054. /* X509_OBJECT */
  2055. #define sk_X509_OBJECT_new(comp) \
  2056. ((STACK_OF(X509_OBJECT) *)sk_new(CHECKED_CAST( \
  2057. stack_cmp_func, int (*)(const X509_OBJECT **a, const X509_OBJECT **b), \
  2058. comp)))
  2059. #define sk_X509_OBJECT_new_null() ((STACK_OF(X509_OBJECT) *)sk_new_null())
  2060. #define sk_X509_OBJECT_num(sk) \
  2061. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk))
  2062. #define sk_X509_OBJECT_zero(sk) \
  2063. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk));
  2064. #define sk_X509_OBJECT_value(sk, i) \
  2065. ((X509_OBJECT *)sk_value( \
  2066. CHECKED_CAST(_STACK *, const STACK_OF(X509_OBJECT) *, sk), (i)))
  2067. #define sk_X509_OBJECT_set(sk, i, p) \
  2068. ((X509_OBJECT *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2069. (i), CHECKED_CAST(void *, X509_OBJECT *, p)))
  2070. #define sk_X509_OBJECT_free(sk) \
  2071. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk))
  2072. #define sk_X509_OBJECT_pop_free(sk, free_func) \
  2073. sk_pop_free( \
  2074. CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2075. CHECKED_CAST(void (*)(void *), void (*)(X509_OBJECT *), free_func))
  2076. #define sk_X509_OBJECT_insert(sk, p, where) \
  2077. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2078. CHECKED_CAST(void *, X509_OBJECT *, p), (where))
  2079. #define sk_X509_OBJECT_delete(sk, where) \
  2080. ((X509_OBJECT *)sk_delete( \
  2081. CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), (where)))
  2082. #define sk_X509_OBJECT_delete_ptr(sk, p) \
  2083. ((X509_OBJECT *)sk_delete_ptr( \
  2084. CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2085. CHECKED_CAST(void *, X509_OBJECT *, p)))
  2086. #define sk_X509_OBJECT_find(sk, out_index, p) \
  2087. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), (out_index), \
  2088. CHECKED_CAST(void *, X509_OBJECT *, p))
  2089. #define sk_X509_OBJECT_shift(sk) \
  2090. ((X509_OBJECT *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk)))
  2091. #define sk_X509_OBJECT_push(sk, p) \
  2092. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2093. CHECKED_CAST(void *, X509_OBJECT *, p))
  2094. #define sk_X509_OBJECT_pop(sk) \
  2095. ((X509_OBJECT *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk)))
  2096. #define sk_X509_OBJECT_dup(sk) \
  2097. ((STACK_OF(X509_OBJECT) *)sk_dup( \
  2098. CHECKED_CAST(_STACK *, const STACK_OF(X509_OBJECT) *, sk)))
  2099. #define sk_X509_OBJECT_sort(sk) \
  2100. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk))
  2101. #define sk_X509_OBJECT_is_sorted(sk) \
  2102. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_OBJECT) *, sk))
  2103. #define sk_X509_OBJECT_set_cmp_func(sk, comp) \
  2104. ((int (*)(const X509_OBJECT **a, const X509_OBJECT **b))sk_set_cmp_func( \
  2105. CHECKED_CAST(_STACK *, STACK_OF(X509_OBJECT) *, sk), \
  2106. CHECKED_CAST(stack_cmp_func, \
  2107. int (*)(const X509_OBJECT **a, const X509_OBJECT **b), \
  2108. comp)))
  2109. /* X509_POLICY_DATA */
  2110. #define sk_X509_POLICY_DATA_new(comp) \
  2111. ((STACK_OF(X509_POLICY_DATA) *)sk_new(CHECKED_CAST( \
  2112. stack_cmp_func, \
  2113. int (*)(const X509_POLICY_DATA **a, const X509_POLICY_DATA **b), comp)))
  2114. #define sk_X509_POLICY_DATA_new_null() \
  2115. ((STACK_OF(X509_POLICY_DATA) *)sk_new_null())
  2116. #define sk_X509_POLICY_DATA_num(sk) \
  2117. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk))
  2118. #define sk_X509_POLICY_DATA_zero(sk) \
  2119. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk));
  2120. #define sk_X509_POLICY_DATA_value(sk, i) \
  2121. ((X509_POLICY_DATA *)sk_value( \
  2122. CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_DATA) *, sk), (i)))
  2123. #define sk_X509_POLICY_DATA_set(sk, i, p) \
  2124. ((X509_POLICY_DATA *)sk_set( \
  2125. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), (i), \
  2126. CHECKED_CAST(void *, X509_POLICY_DATA *, p)))
  2127. #define sk_X509_POLICY_DATA_free(sk) \
  2128. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk))
  2129. #define sk_X509_POLICY_DATA_pop_free(sk, free_func) \
  2130. sk_pop_free( \
  2131. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2132. CHECKED_CAST(void (*)(void *), void (*)(X509_POLICY_DATA *), free_func))
  2133. #define sk_X509_POLICY_DATA_insert(sk, p, where) \
  2134. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2135. CHECKED_CAST(void *, X509_POLICY_DATA *, p), (where))
  2136. #define sk_X509_POLICY_DATA_delete(sk, where) \
  2137. ((X509_POLICY_DATA *)sk_delete( \
  2138. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), (where)))
  2139. #define sk_X509_POLICY_DATA_delete_ptr(sk, p) \
  2140. ((X509_POLICY_DATA *)sk_delete_ptr( \
  2141. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2142. CHECKED_CAST(void *, X509_POLICY_DATA *, p)))
  2143. #define sk_X509_POLICY_DATA_find(sk, out_index, p) \
  2144. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2145. (out_index), CHECKED_CAST(void *, X509_POLICY_DATA *, p))
  2146. #define sk_X509_POLICY_DATA_shift(sk) \
  2147. ((X509_POLICY_DATA *)sk_shift( \
  2148. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk)))
  2149. #define sk_X509_POLICY_DATA_push(sk, p) \
  2150. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2151. CHECKED_CAST(void *, X509_POLICY_DATA *, p))
  2152. #define sk_X509_POLICY_DATA_pop(sk) \
  2153. ((X509_POLICY_DATA *)sk_pop( \
  2154. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk)))
  2155. #define sk_X509_POLICY_DATA_dup(sk) \
  2156. ((STACK_OF(X509_POLICY_DATA) *)sk_dup( \
  2157. CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_DATA) *, sk)))
  2158. #define sk_X509_POLICY_DATA_sort(sk) \
  2159. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk))
  2160. #define sk_X509_POLICY_DATA_is_sorted(sk) \
  2161. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_DATA) *, sk))
  2162. #define sk_X509_POLICY_DATA_set_cmp_func(sk, comp) \
  2163. ((int (*)(const X509_POLICY_DATA **a, const X509_POLICY_DATA **b)) \
  2164. sk_set_cmp_func( \
  2165. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_DATA) *, sk), \
  2166. CHECKED_CAST(stack_cmp_func, int (*)(const X509_POLICY_DATA **a, \
  2167. const X509_POLICY_DATA **b), \
  2168. comp)))
  2169. /* X509_POLICY_NODE */
  2170. #define sk_X509_POLICY_NODE_new(comp) \
  2171. ((STACK_OF(X509_POLICY_NODE) *)sk_new(CHECKED_CAST( \
  2172. stack_cmp_func, \
  2173. int (*)(const X509_POLICY_NODE **a, const X509_POLICY_NODE **b), comp)))
  2174. #define sk_X509_POLICY_NODE_new_null() \
  2175. ((STACK_OF(X509_POLICY_NODE) *)sk_new_null())
  2176. #define sk_X509_POLICY_NODE_num(sk) \
  2177. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk))
  2178. #define sk_X509_POLICY_NODE_zero(sk) \
  2179. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk));
  2180. #define sk_X509_POLICY_NODE_value(sk, i) \
  2181. ((X509_POLICY_NODE *)sk_value( \
  2182. CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_NODE) *, sk), (i)))
  2183. #define sk_X509_POLICY_NODE_set(sk, i, p) \
  2184. ((X509_POLICY_NODE *)sk_set( \
  2185. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), (i), \
  2186. CHECKED_CAST(void *, X509_POLICY_NODE *, p)))
  2187. #define sk_X509_POLICY_NODE_free(sk) \
  2188. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk))
  2189. #define sk_X509_POLICY_NODE_pop_free(sk, free_func) \
  2190. sk_pop_free( \
  2191. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2192. CHECKED_CAST(void (*)(void *), void (*)(X509_POLICY_NODE *), free_func))
  2193. #define sk_X509_POLICY_NODE_insert(sk, p, where) \
  2194. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2195. CHECKED_CAST(void *, X509_POLICY_NODE *, p), (where))
  2196. #define sk_X509_POLICY_NODE_delete(sk, where) \
  2197. ((X509_POLICY_NODE *)sk_delete( \
  2198. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), (where)))
  2199. #define sk_X509_POLICY_NODE_delete_ptr(sk, p) \
  2200. ((X509_POLICY_NODE *)sk_delete_ptr( \
  2201. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2202. CHECKED_CAST(void *, X509_POLICY_NODE *, p)))
  2203. #define sk_X509_POLICY_NODE_find(sk, out_index, p) \
  2204. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2205. (out_index), CHECKED_CAST(void *, X509_POLICY_NODE *, p))
  2206. #define sk_X509_POLICY_NODE_shift(sk) \
  2207. ((X509_POLICY_NODE *)sk_shift( \
  2208. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk)))
  2209. #define sk_X509_POLICY_NODE_push(sk, p) \
  2210. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2211. CHECKED_CAST(void *, X509_POLICY_NODE *, p))
  2212. #define sk_X509_POLICY_NODE_pop(sk) \
  2213. ((X509_POLICY_NODE *)sk_pop( \
  2214. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk)))
  2215. #define sk_X509_POLICY_NODE_dup(sk) \
  2216. ((STACK_OF(X509_POLICY_NODE) *)sk_dup( \
  2217. CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_NODE) *, sk)))
  2218. #define sk_X509_POLICY_NODE_sort(sk) \
  2219. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk))
  2220. #define sk_X509_POLICY_NODE_is_sorted(sk) \
  2221. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_POLICY_NODE) *, sk))
  2222. #define sk_X509_POLICY_NODE_set_cmp_func(sk, comp) \
  2223. ((int (*)(const X509_POLICY_NODE **a, const X509_POLICY_NODE **b)) \
  2224. sk_set_cmp_func( \
  2225. CHECKED_CAST(_STACK *, STACK_OF(X509_POLICY_NODE) *, sk), \
  2226. CHECKED_CAST(stack_cmp_func, int (*)(const X509_POLICY_NODE **a, \
  2227. const X509_POLICY_NODE **b), \
  2228. comp)))
  2229. /* X509_PURPOSE */
  2230. #define sk_X509_PURPOSE_new(comp) \
  2231. ((STACK_OF(X509_PURPOSE) *)sk_new(CHECKED_CAST( \
  2232. stack_cmp_func, int (*)(const X509_PURPOSE **a, const X509_PURPOSE **b), \
  2233. comp)))
  2234. #define sk_X509_PURPOSE_new_null() ((STACK_OF(X509_PURPOSE) *)sk_new_null())
  2235. #define sk_X509_PURPOSE_num(sk) \
  2236. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk))
  2237. #define sk_X509_PURPOSE_zero(sk) \
  2238. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk));
  2239. #define sk_X509_PURPOSE_value(sk, i) \
  2240. ((X509_PURPOSE *)sk_value( \
  2241. CHECKED_CAST(_STACK *, const STACK_OF(X509_PURPOSE) *, sk), (i)))
  2242. #define sk_X509_PURPOSE_set(sk, i, p) \
  2243. ((X509_PURPOSE *)sk_set( \
  2244. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), (i), \
  2245. CHECKED_CAST(void *, X509_PURPOSE *, p)))
  2246. #define sk_X509_PURPOSE_free(sk) \
  2247. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk))
  2248. #define sk_X509_PURPOSE_pop_free(sk, free_func) \
  2249. sk_pop_free( \
  2250. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2251. CHECKED_CAST(void (*)(void *), void (*)(X509_PURPOSE *), free_func))
  2252. #define sk_X509_PURPOSE_insert(sk, p, where) \
  2253. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2254. CHECKED_CAST(void *, X509_PURPOSE *, p), (where))
  2255. #define sk_X509_PURPOSE_delete(sk, where) \
  2256. ((X509_PURPOSE *)sk_delete( \
  2257. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), (where)))
  2258. #define sk_X509_PURPOSE_delete_ptr(sk, p) \
  2259. ((X509_PURPOSE *)sk_delete_ptr( \
  2260. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2261. CHECKED_CAST(void *, X509_PURPOSE *, p)))
  2262. #define sk_X509_PURPOSE_find(sk, out_index, p) \
  2263. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), (out_index), \
  2264. CHECKED_CAST(void *, X509_PURPOSE *, p))
  2265. #define sk_X509_PURPOSE_shift(sk) \
  2266. ((X509_PURPOSE *)sk_shift( \
  2267. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk)))
  2268. #define sk_X509_PURPOSE_push(sk, p) \
  2269. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2270. CHECKED_CAST(void *, X509_PURPOSE *, p))
  2271. #define sk_X509_PURPOSE_pop(sk) \
  2272. ((X509_PURPOSE *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk)))
  2273. #define sk_X509_PURPOSE_dup(sk) \
  2274. ((STACK_OF(X509_PURPOSE) *)sk_dup( \
  2275. CHECKED_CAST(_STACK *, const STACK_OF(X509_PURPOSE) *, sk)))
  2276. #define sk_X509_PURPOSE_sort(sk) \
  2277. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk))
  2278. #define sk_X509_PURPOSE_is_sorted(sk) \
  2279. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_PURPOSE) *, sk))
  2280. #define sk_X509_PURPOSE_set_cmp_func(sk, comp) \
  2281. ((int (*)(const X509_PURPOSE **a, const X509_PURPOSE **b))sk_set_cmp_func( \
  2282. CHECKED_CAST(_STACK *, STACK_OF(X509_PURPOSE) *, sk), \
  2283. CHECKED_CAST(stack_cmp_func, \
  2284. int (*)(const X509_PURPOSE **a, const X509_PURPOSE **b), \
  2285. comp)))
  2286. /* X509_REVOKED */
  2287. #define sk_X509_REVOKED_new(comp) \
  2288. ((STACK_OF(X509_REVOKED) *)sk_new(CHECKED_CAST( \
  2289. stack_cmp_func, int (*)(const X509_REVOKED **a, const X509_REVOKED **b), \
  2290. comp)))
  2291. #define sk_X509_REVOKED_new_null() ((STACK_OF(X509_REVOKED) *)sk_new_null())
  2292. #define sk_X509_REVOKED_num(sk) \
  2293. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk))
  2294. #define sk_X509_REVOKED_zero(sk) \
  2295. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk));
  2296. #define sk_X509_REVOKED_value(sk, i) \
  2297. ((X509_REVOKED *)sk_value( \
  2298. CHECKED_CAST(_STACK *, const STACK_OF(X509_REVOKED) *, sk), (i)))
  2299. #define sk_X509_REVOKED_set(sk, i, p) \
  2300. ((X509_REVOKED *)sk_set( \
  2301. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), (i), \
  2302. CHECKED_CAST(void *, X509_REVOKED *, p)))
  2303. #define sk_X509_REVOKED_free(sk) \
  2304. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk))
  2305. #define sk_X509_REVOKED_pop_free(sk, free_func) \
  2306. sk_pop_free( \
  2307. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2308. CHECKED_CAST(void (*)(void *), void (*)(X509_REVOKED *), free_func))
  2309. #define sk_X509_REVOKED_insert(sk, p, where) \
  2310. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2311. CHECKED_CAST(void *, X509_REVOKED *, p), (where))
  2312. #define sk_X509_REVOKED_delete(sk, where) \
  2313. ((X509_REVOKED *)sk_delete( \
  2314. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), (where)))
  2315. #define sk_X509_REVOKED_delete_ptr(sk, p) \
  2316. ((X509_REVOKED *)sk_delete_ptr( \
  2317. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2318. CHECKED_CAST(void *, X509_REVOKED *, p)))
  2319. #define sk_X509_REVOKED_find(sk, out_index, p) \
  2320. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), (out_index), \
  2321. CHECKED_CAST(void *, X509_REVOKED *, p))
  2322. #define sk_X509_REVOKED_shift(sk) \
  2323. ((X509_REVOKED *)sk_shift( \
  2324. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk)))
  2325. #define sk_X509_REVOKED_push(sk, p) \
  2326. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2327. CHECKED_CAST(void *, X509_REVOKED *, p))
  2328. #define sk_X509_REVOKED_pop(sk) \
  2329. ((X509_REVOKED *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk)))
  2330. #define sk_X509_REVOKED_dup(sk) \
  2331. ((STACK_OF(X509_REVOKED) *)sk_dup( \
  2332. CHECKED_CAST(_STACK *, const STACK_OF(X509_REVOKED) *, sk)))
  2333. #define sk_X509_REVOKED_sort(sk) \
  2334. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk))
  2335. #define sk_X509_REVOKED_is_sorted(sk) \
  2336. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_REVOKED) *, sk))
  2337. #define sk_X509_REVOKED_set_cmp_func(sk, comp) \
  2338. ((int (*)(const X509_REVOKED **a, const X509_REVOKED **b))sk_set_cmp_func( \
  2339. CHECKED_CAST(_STACK *, STACK_OF(X509_REVOKED) *, sk), \
  2340. CHECKED_CAST(stack_cmp_func, \
  2341. int (*)(const X509_REVOKED **a, const X509_REVOKED **b), \
  2342. comp)))
  2343. /* X509_TRUST */
  2344. #define sk_X509_TRUST_new(comp) \
  2345. ((STACK_OF(X509_TRUST) *)sk_new(CHECKED_CAST( \
  2346. stack_cmp_func, int (*)(const X509_TRUST **a, const X509_TRUST **b), \
  2347. comp)))
  2348. #define sk_X509_TRUST_new_null() ((STACK_OF(X509_TRUST) *)sk_new_null())
  2349. #define sk_X509_TRUST_num(sk) \
  2350. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk))
  2351. #define sk_X509_TRUST_zero(sk) \
  2352. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk));
  2353. #define sk_X509_TRUST_value(sk, i) \
  2354. ((X509_TRUST *)sk_value( \
  2355. CHECKED_CAST(_STACK *, const STACK_OF(X509_TRUST) *, sk), (i)))
  2356. #define sk_X509_TRUST_set(sk, i, p) \
  2357. ((X509_TRUST *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2358. (i), CHECKED_CAST(void *, X509_TRUST *, p)))
  2359. #define sk_X509_TRUST_free(sk) \
  2360. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk))
  2361. #define sk_X509_TRUST_pop_free(sk, free_func) \
  2362. sk_pop_free( \
  2363. CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2364. CHECKED_CAST(void (*)(void *), void (*)(X509_TRUST *), free_func))
  2365. #define sk_X509_TRUST_insert(sk, p, where) \
  2366. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2367. CHECKED_CAST(void *, X509_TRUST *, p), (where))
  2368. #define sk_X509_TRUST_delete(sk, where) \
  2369. ((X509_TRUST *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2370. (where)))
  2371. #define sk_X509_TRUST_delete_ptr(sk, p) \
  2372. ((X509_TRUST *)sk_delete_ptr( \
  2373. CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2374. CHECKED_CAST(void *, X509_TRUST *, p)))
  2375. #define sk_X509_TRUST_find(sk, out_index, p) \
  2376. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), (out_index), \
  2377. CHECKED_CAST(void *, X509_TRUST *, p))
  2378. #define sk_X509_TRUST_shift(sk) \
  2379. ((X509_TRUST *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk)))
  2380. #define sk_X509_TRUST_push(sk, p) \
  2381. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2382. CHECKED_CAST(void *, X509_TRUST *, p))
  2383. #define sk_X509_TRUST_pop(sk) \
  2384. ((X509_TRUST *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk)))
  2385. #define sk_X509_TRUST_dup(sk) \
  2386. ((STACK_OF(X509_TRUST) *)sk_dup( \
  2387. CHECKED_CAST(_STACK *, const STACK_OF(X509_TRUST) *, sk)))
  2388. #define sk_X509_TRUST_sort(sk) \
  2389. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk))
  2390. #define sk_X509_TRUST_is_sorted(sk) \
  2391. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_TRUST) *, sk))
  2392. #define sk_X509_TRUST_set_cmp_func(sk, comp) \
  2393. ((int (*)(const X509_TRUST **a, const X509_TRUST **b))sk_set_cmp_func( \
  2394. CHECKED_CAST(_STACK *, STACK_OF(X509_TRUST) *, sk), \
  2395. CHECKED_CAST(stack_cmp_func, \
  2396. int (*)(const X509_TRUST **a, const X509_TRUST **b), \
  2397. comp)))
  2398. /* X509_VERIFY_PARAM */
  2399. #define sk_X509_VERIFY_PARAM_new(comp) \
  2400. ((STACK_OF(X509_VERIFY_PARAM) *)sk_new(CHECKED_CAST( \
  2401. stack_cmp_func, \
  2402. int (*)(const X509_VERIFY_PARAM **a, const X509_VERIFY_PARAM **b), \
  2403. comp)))
  2404. #define sk_X509_VERIFY_PARAM_new_null() \
  2405. ((STACK_OF(X509_VERIFY_PARAM) *)sk_new_null())
  2406. #define sk_X509_VERIFY_PARAM_num(sk) \
  2407. sk_num(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk))
  2408. #define sk_X509_VERIFY_PARAM_zero(sk) \
  2409. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk));
  2410. #define sk_X509_VERIFY_PARAM_value(sk, i) \
  2411. ((X509_VERIFY_PARAM *)sk_value( \
  2412. CHECKED_CAST(_STACK *, const STACK_OF(X509_VERIFY_PARAM) *, sk), (i)))
  2413. #define sk_X509_VERIFY_PARAM_set(sk, i, p) \
  2414. ((X509_VERIFY_PARAM *)sk_set( \
  2415. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), (i), \
  2416. CHECKED_CAST(void *, X509_VERIFY_PARAM *, p)))
  2417. #define sk_X509_VERIFY_PARAM_free(sk) \
  2418. sk_free(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk))
  2419. #define sk_X509_VERIFY_PARAM_pop_free(sk, free_func) \
  2420. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2421. CHECKED_CAST(void (*)(void *), void (*)(X509_VERIFY_PARAM *), \
  2422. free_func))
  2423. #define sk_X509_VERIFY_PARAM_insert(sk, p, where) \
  2424. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2425. CHECKED_CAST(void *, X509_VERIFY_PARAM *, p), (where))
  2426. #define sk_X509_VERIFY_PARAM_delete(sk, where) \
  2427. ((X509_VERIFY_PARAM *)sk_delete( \
  2428. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), (where)))
  2429. #define sk_X509_VERIFY_PARAM_delete_ptr(sk, p) \
  2430. ((X509_VERIFY_PARAM *)sk_delete_ptr( \
  2431. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2432. CHECKED_CAST(void *, X509_VERIFY_PARAM *, p)))
  2433. #define sk_X509_VERIFY_PARAM_find(sk, out_index, p) \
  2434. sk_find(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2435. (out_index), CHECKED_CAST(void *, X509_VERIFY_PARAM *, p))
  2436. #define sk_X509_VERIFY_PARAM_shift(sk) \
  2437. ((X509_VERIFY_PARAM *)sk_shift( \
  2438. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk)))
  2439. #define sk_X509_VERIFY_PARAM_push(sk, p) \
  2440. sk_push(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2441. CHECKED_CAST(void *, X509_VERIFY_PARAM *, p))
  2442. #define sk_X509_VERIFY_PARAM_pop(sk) \
  2443. ((X509_VERIFY_PARAM *)sk_pop( \
  2444. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk)))
  2445. #define sk_X509_VERIFY_PARAM_dup(sk) \
  2446. ((STACK_OF(X509_VERIFY_PARAM) *)sk_dup( \
  2447. CHECKED_CAST(_STACK *, const STACK_OF(X509_VERIFY_PARAM) *, sk)))
  2448. #define sk_X509_VERIFY_PARAM_sort(sk) \
  2449. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk))
  2450. #define sk_X509_VERIFY_PARAM_is_sorted(sk) \
  2451. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(X509_VERIFY_PARAM) *, sk))
  2452. #define sk_X509_VERIFY_PARAM_set_cmp_func(sk, comp) \
  2453. ((int (*)(const X509_VERIFY_PARAM **a, const X509_VERIFY_PARAM **b)) \
  2454. sk_set_cmp_func( \
  2455. CHECKED_CAST(_STACK *, STACK_OF(X509_VERIFY_PARAM) *, sk), \
  2456. CHECKED_CAST(stack_cmp_func, int (*)(const X509_VERIFY_PARAM **a, \
  2457. const X509_VERIFY_PARAM **b), \
  2458. comp)))
  2459. /* void */
  2460. #define sk_void_new(comp) \
  2461. ((STACK_OF(void)*)sk_new(CHECKED_CAST( \
  2462. stack_cmp_func, int (*)(const void **a, const void **b), comp)))
  2463. #define sk_void_new_null() ((STACK_OF(void)*)sk_new_null())
  2464. #define sk_void_num(sk) sk_num(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk))
  2465. #define sk_void_zero(sk) sk_zero(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk));
  2466. #define sk_void_value(sk, i) \
  2467. ((void *)sk_value(CHECKED_CAST(_STACK *, const STACK_OF(void)*, sk), (i)))
  2468. #define sk_void_set(sk, i, p) \
  2469. ((void *)sk_set(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), (i), \
  2470. CHECKED_CAST(void *, void *, p)))
  2471. #define sk_void_free(sk) sk_free(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk))
  2472. #define sk_void_pop_free(sk, free_func) \
  2473. sk_pop_free(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2474. CHECKED_CAST(void (*)(void *), void (*)(void *), free_func))
  2475. #define sk_void_insert(sk, p, where) \
  2476. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2477. CHECKED_CAST(void *, void *, p), (where))
  2478. #define sk_void_delete(sk, where) \
  2479. ((void *)sk_delete(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), (where)))
  2480. #define sk_void_delete_ptr(sk, p) \
  2481. ((void *)sk_delete_ptr(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2482. CHECKED_CAST(void *, void *, p)))
  2483. #define sk_void_find(sk, out_index, p) \
  2484. sk_find(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), (out_index), \
  2485. CHECKED_CAST(void *, void *, p))
  2486. #define sk_void_shift(sk) \
  2487. ((void *)sk_shift(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk)))
  2488. #define sk_void_push(sk, p) \
  2489. sk_push(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2490. CHECKED_CAST(void *, void *, p))
  2491. #define sk_void_pop(sk) \
  2492. ((void *)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk)))
  2493. #define sk_void_dup(sk) \
  2494. ((STACK_OF(void)*)sk_dup(CHECKED_CAST(_STACK *, const STACK_OF(void)*, sk)))
  2495. #define sk_void_sort(sk) sk_sort(CHECKED_CAST(_STACK *, STACK_OF(void)*, sk))
  2496. #define sk_void_is_sorted(sk) \
  2497. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(void)*, sk))
  2498. #define sk_void_set_cmp_func(sk, comp) \
  2499. ((int (*)(const void **a, const void **b))sk_set_cmp_func( \
  2500. CHECKED_CAST(_STACK *, STACK_OF(void)*, sk), \
  2501. CHECKED_CAST(stack_cmp_func, int (*)(const void **a, const void **b), \
  2502. comp)))
  2503. /* SRTP_PROTECTION_PROFILE */
  2504. #define sk_SRTP_PROTECTION_PROFILE_new(comp) \
  2505. ((STACK_OF(SRTP_PROTECTION_PROFILE) *)sk_new(CHECKED_CAST( \
  2506. stack_cmp_func, int (*)(const const SRTP_PROTECTION_PROFILE **a, \
  2507. const const SRTP_PROTECTION_PROFILE **b), \
  2508. comp)))
  2509. #define sk_SRTP_PROTECTION_PROFILE_new_null() \
  2510. ((STACK_OF(SRTP_PROTECTION_PROFILE) *)sk_new_null())
  2511. #define sk_SRTP_PROTECTION_PROFILE_num(sk) \
  2512. sk_num(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk))
  2513. #define sk_SRTP_PROTECTION_PROFILE_zero(sk) \
  2514. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk));
  2515. #define sk_SRTP_PROTECTION_PROFILE_value(sk, i) \
  2516. ((const SRTP_PROTECTION_PROFILE *)sk_value( \
  2517. CHECKED_CAST(_STACK *, const STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  2518. (i)))
  2519. #define sk_SRTP_PROTECTION_PROFILE_set(sk, i, p) \
  2520. ((const SRTP_PROTECTION_PROFILE *)sk_set( \
  2521. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), (i), \
  2522. CHECKED_CAST(void *, const SRTP_PROTECTION_PROFILE *, p)))
  2523. #define sk_SRTP_PROTECTION_PROFILE_free(sk) \
  2524. sk_free(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk))
  2525. #define sk_SRTP_PROTECTION_PROFILE_pop_free(sk, free_func) \
  2526. sk_pop_free( \
  2527. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  2528. CHECKED_CAST(void (*)(void *), \
  2529. void (*)(const SRTP_PROTECTION_PROFILE *), free_func))
  2530. #define sk_SRTP_PROTECTION_PROFILE_insert(sk, p, where) \
  2531. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  2532. CHECKED_CAST(void *, const SRTP_PROTECTION_PROFILE *, p), (where))
  2533. #define sk_SRTP_PROTECTION_PROFILE_delete(sk, where) \
  2534. ((const SRTP_PROTECTION_PROFILE *)sk_delete( \
  2535. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  2536. (where)))
  2537. #define sk_SRTP_PROTECTION_PROFILE_delete_ptr(sk, p) \
  2538. ((const SRTP_PROTECTION_PROFILE *)sk_delete_ptr( \
  2539. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  2540. CHECKED_CAST(void *, const SRTP_PROTECTION_PROFILE *, p)))
  2541. #define sk_SRTP_PROTECTION_PROFILE_find(sk, out_index, p) \
  2542. sk_find(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  2543. (out_index), \
  2544. CHECKED_CAST(void *, const SRTP_PROTECTION_PROFILE *, p))
  2545. #define sk_SRTP_PROTECTION_PROFILE_shift(sk) \
  2546. ((const SRTP_PROTECTION_PROFILE *)sk_shift( \
  2547. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk)))
  2548. #define sk_SRTP_PROTECTION_PROFILE_push(sk, p) \
  2549. sk_push(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  2550. CHECKED_CAST(void *, const SRTP_PROTECTION_PROFILE *, p))
  2551. #define sk_SRTP_PROTECTION_PROFILE_pop(sk) \
  2552. ((const SRTP_PROTECTION_PROFILE *)sk_pop( \
  2553. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk)))
  2554. #define sk_SRTP_PROTECTION_PROFILE_dup(sk) \
  2555. ((STACK_OF(SRTP_PROTECTION_PROFILE) *)sk_dup( \
  2556. CHECKED_CAST(_STACK *, const STACK_OF(SRTP_PROTECTION_PROFILE) *, sk)))
  2557. #define sk_SRTP_PROTECTION_PROFILE_sort(sk) \
  2558. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk))
  2559. #define sk_SRTP_PROTECTION_PROFILE_is_sorted(sk) \
  2560. sk_is_sorted( \
  2561. CHECKED_CAST(_STACK *, const STACK_OF(SRTP_PROTECTION_PROFILE) *, sk))
  2562. #define sk_SRTP_PROTECTION_PROFILE_set_cmp_func(sk, comp) \
  2563. ((int (*)(const SRTP_PROTECTION_PROFILE **a, \
  2564. const SRTP_PROTECTION_PROFILE **b)) \
  2565. sk_set_cmp_func( \
  2566. CHECKED_CAST(_STACK *, STACK_OF(SRTP_PROTECTION_PROFILE) *, sk), \
  2567. CHECKED_CAST(stack_cmp_func, \
  2568. int (*)(const SRTP_PROTECTION_PROFILE **a, \
  2569. const SRTP_PROTECTION_PROFILE **b), \
  2570. comp)))
  2571. /* SSL_CIPHER */
  2572. #define sk_SSL_CIPHER_new(comp) \
  2573. ((STACK_OF(SSL_CIPHER) *)sk_new(CHECKED_CAST( \
  2574. stack_cmp_func, \
  2575. int (*)(const const SSL_CIPHER **a, const const SSL_CIPHER **b), comp)))
  2576. #define sk_SSL_CIPHER_new_null() ((STACK_OF(SSL_CIPHER) *)sk_new_null())
  2577. #define sk_SSL_CIPHER_num(sk) \
  2578. sk_num(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk))
  2579. #define sk_SSL_CIPHER_zero(sk) \
  2580. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk));
  2581. #define sk_SSL_CIPHER_value(sk, i) \
  2582. ((const SSL_CIPHER *)sk_value( \
  2583. CHECKED_CAST(_STACK *, const STACK_OF(SSL_CIPHER) *, sk), (i)))
  2584. #define sk_SSL_CIPHER_set(sk, i, p) \
  2585. ((const SSL_CIPHER *)sk_set( \
  2586. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), (i), \
  2587. CHECKED_CAST(void *, const SSL_CIPHER *, p)))
  2588. #define sk_SSL_CIPHER_free(sk) \
  2589. sk_free(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk))
  2590. #define sk_SSL_CIPHER_pop_free(sk, free_func) \
  2591. sk_pop_free( \
  2592. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  2593. CHECKED_CAST(void (*)(void *), void (*)(const SSL_CIPHER *), free_func))
  2594. #define sk_SSL_CIPHER_insert(sk, p, where) \
  2595. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  2596. CHECKED_CAST(void *, const SSL_CIPHER *, p), (where))
  2597. #define sk_SSL_CIPHER_delete(sk, where) \
  2598. ((const SSL_CIPHER *)sk_delete( \
  2599. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), (where)))
  2600. #define sk_SSL_CIPHER_delete_ptr(sk, p) \
  2601. ((const SSL_CIPHER *)sk_delete_ptr( \
  2602. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  2603. CHECKED_CAST(void *, const SSL_CIPHER *, p)))
  2604. #define sk_SSL_CIPHER_find(sk, out_index, p) \
  2605. sk_find(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), (out_index), \
  2606. CHECKED_CAST(void *, const SSL_CIPHER *, p))
  2607. #define sk_SSL_CIPHER_shift(sk) \
  2608. ((const SSL_CIPHER *)sk_shift( \
  2609. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk)))
  2610. #define sk_SSL_CIPHER_push(sk, p) \
  2611. sk_push(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  2612. CHECKED_CAST(void *, const SSL_CIPHER *, p))
  2613. #define sk_SSL_CIPHER_pop(sk) \
  2614. ((const SSL_CIPHER *)sk_pop( \
  2615. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk)))
  2616. #define sk_SSL_CIPHER_dup(sk) \
  2617. ((STACK_OF(SSL_CIPHER) *)sk_dup( \
  2618. CHECKED_CAST(_STACK *, const STACK_OF(SSL_CIPHER) *, sk)))
  2619. #define sk_SSL_CIPHER_sort(sk) \
  2620. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk))
  2621. #define sk_SSL_CIPHER_is_sorted(sk) \
  2622. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(SSL_CIPHER) *, sk))
  2623. #define sk_SSL_CIPHER_set_cmp_func(sk, comp) \
  2624. ((int (*)(const SSL_CIPHER **a, const SSL_CIPHER **b))sk_set_cmp_func( \
  2625. CHECKED_CAST(_STACK *, STACK_OF(SSL_CIPHER) *, sk), \
  2626. CHECKED_CAST(stack_cmp_func, \
  2627. int (*)(const SSL_CIPHER **a, const SSL_CIPHER **b), \
  2628. comp)))
  2629. /* OPENSSL_STRING */
  2630. #define sk_OPENSSL_STRING_new(comp) \
  2631. ((STACK_OF(OPENSSL_STRING) *)sk_new(CHECKED_CAST( \
  2632. stack_cmp_func, \
  2633. int (*)(const OPENSSL_STRING *a, const OPENSSL_STRING *b), comp)))
  2634. #define sk_OPENSSL_STRING_new_null() ((STACK_OF(OPENSSL_STRING) *)sk_new_null())
  2635. #define sk_OPENSSL_STRING_num(sk) \
  2636. sk_num(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk))
  2637. #define sk_OPENSSL_STRING_zero(sk) \
  2638. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk));
  2639. #define sk_OPENSSL_STRING_value(sk, i) \
  2640. ((OPENSSL_STRING)sk_value( \
  2641. CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_STRING) *, sk), (i)))
  2642. #define sk_OPENSSL_STRING_set(sk, i, p) \
  2643. ((OPENSSL_STRING)sk_set( \
  2644. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), (i), \
  2645. CHECKED_CAST(void *, OPENSSL_STRING, p)))
  2646. #define sk_OPENSSL_STRING_free(sk) \
  2647. sk_free(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk))
  2648. #define sk_OPENSSL_STRING_pop_free(sk, free_func) \
  2649. sk_pop_free( \
  2650. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2651. CHECKED_CAST(void (*)(void *), void (*)(OPENSSL_STRING), free_func))
  2652. #define sk_OPENSSL_STRING_insert(sk, p, where) \
  2653. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2654. CHECKED_CAST(void *, OPENSSL_STRING, p), (where))
  2655. #define sk_OPENSSL_STRING_delete(sk, where) \
  2656. ((OPENSSL_STRING)sk_delete( \
  2657. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), (where)))
  2658. #define sk_OPENSSL_STRING_delete_ptr(sk, p) \
  2659. ((OPENSSL_STRING)sk_delete_ptr( \
  2660. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2661. CHECKED_CAST(void *, OPENSSL_STRING, p)))
  2662. #define sk_OPENSSL_STRING_find(sk, out_index, p) \
  2663. sk_find(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), (out_index), \
  2664. CHECKED_CAST(void *, OPENSSL_STRING, p))
  2665. #define sk_OPENSSL_STRING_shift(sk) \
  2666. ((OPENSSL_STRING)sk_shift( \
  2667. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk)))
  2668. #define sk_OPENSSL_STRING_push(sk, p) \
  2669. sk_push(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2670. CHECKED_CAST(void *, OPENSSL_STRING, p))
  2671. #define sk_OPENSSL_STRING_pop(sk) \
  2672. ((OPENSSL_STRING)sk_pop( \
  2673. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk)))
  2674. #define sk_OPENSSL_STRING_dup(sk) \
  2675. ((STACK_OF(OPENSSL_STRING) *)sk_dup( \
  2676. CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_STRING) *, sk)))
  2677. #define sk_OPENSSL_STRING_sort(sk) \
  2678. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk))
  2679. #define sk_OPENSSL_STRING_is_sorted(sk) \
  2680. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_STRING) *, sk))
  2681. #define sk_OPENSSL_STRING_set_cmp_func(sk, comp) \
  2682. ((int (*)(const OPENSSL_STRING **a, const OPENSSL_STRING **b)) \
  2683. sk_set_cmp_func( \
  2684. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_STRING) *, sk), \
  2685. CHECKED_CAST(stack_cmp_func, int (*)(const OPENSSL_STRING **a, \
  2686. const OPENSSL_STRING **b), \
  2687. comp)))
  2688. /* OPENSSL_BLOCK */
  2689. #define sk_OPENSSL_BLOCK_new(comp) \
  2690. ((STACK_OF(OPENSSL_BLOCK) *)sk_new(CHECKED_CAST( \
  2691. stack_cmp_func, int (*)(const OPENSSL_BLOCK *a, const OPENSSL_BLOCK *b), \
  2692. comp)))
  2693. #define sk_OPENSSL_BLOCK_new_null() ((STACK_OF(OPENSSL_BLOCK) *)sk_new_null())
  2694. #define sk_OPENSSL_BLOCK_num(sk) \
  2695. sk_num(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk))
  2696. #define sk_OPENSSL_BLOCK_zero(sk) \
  2697. sk_zero(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk));
  2698. #define sk_OPENSSL_BLOCK_value(sk, i) \
  2699. ((OPENSSL_BLOCK)sk_value( \
  2700. CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_BLOCK) *, sk), (i)))
  2701. #define sk_OPENSSL_BLOCK_set(sk, i, p) \
  2702. ((OPENSSL_BLOCK)sk_set( \
  2703. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), (i), \
  2704. CHECKED_CAST(void *, OPENSSL_BLOCK, p)))
  2705. #define sk_OPENSSL_BLOCK_free(sk) \
  2706. sk_free(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk))
  2707. #define sk_OPENSSL_BLOCK_pop_free(sk, free_func) \
  2708. sk_pop_free( \
  2709. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2710. CHECKED_CAST(void (*)(void *), void (*)(OPENSSL_BLOCK), free_func))
  2711. #define sk_OPENSSL_BLOCK_insert(sk, p, where) \
  2712. sk_insert(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2713. CHECKED_CAST(void *, OPENSSL_BLOCK, p), (where))
  2714. #define sk_OPENSSL_BLOCK_delete(sk, where) \
  2715. ((OPENSSL_BLOCK)sk_delete( \
  2716. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), (where)))
  2717. #define sk_OPENSSL_BLOCK_delete_ptr(sk, p) \
  2718. ((OPENSSL_BLOCK)sk_delete_ptr( \
  2719. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2720. CHECKED_CAST(void *, OPENSSL_BLOCK, p)))
  2721. #define sk_OPENSSL_BLOCK_find(sk, out_index, p) \
  2722. sk_find(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), (out_index), \
  2723. CHECKED_CAST(void *, OPENSSL_BLOCK, p))
  2724. #define sk_OPENSSL_BLOCK_shift(sk) \
  2725. ((OPENSSL_BLOCK)sk_shift( \
  2726. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk)))
  2727. #define sk_OPENSSL_BLOCK_push(sk, p) \
  2728. sk_push(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2729. CHECKED_CAST(void *, OPENSSL_BLOCK, p))
  2730. #define sk_OPENSSL_BLOCK_pop(sk) \
  2731. ((OPENSSL_BLOCK)sk_pop(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk)))
  2732. #define sk_OPENSSL_BLOCK_dup(sk) \
  2733. ((STACK_OF(OPENSSL_BLOCK) *)sk_dup( \
  2734. CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_BLOCK) *, sk)))
  2735. #define sk_OPENSSL_BLOCK_sort(sk) \
  2736. sk_sort(CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk))
  2737. #define sk_OPENSSL_BLOCK_is_sorted(sk) \
  2738. sk_is_sorted(CHECKED_CAST(_STACK *, const STACK_OF(OPENSSL_BLOCK) *, sk))
  2739. #define sk_OPENSSL_BLOCK_set_cmp_func(sk, comp) \
  2740. ((int (*)(const OPENSSL_BLOCK **a, const OPENSSL_BLOCK **b))sk_set_cmp_func( \
  2741. CHECKED_CAST(_STACK *, STACK_OF(OPENSSL_BLOCK) *, sk), \
  2742. CHECKED_CAST(stack_cmp_func, \
  2743. int (*)(const OPENSSL_BLOCK **a, const OPENSSL_BLOCK **b), \
  2744. comp)))