_openssl.c 1.7 MB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888188891889018891188921889318894188951889618897188981889918900189011890218903189041890518906189071890818909189101891118912189131891418915189161891718918189191892018921189221892318924189251892618927189281892918930189311893218933189341893518936189371893818939189401894118942189431894418945189461894718948189491895018951189521895318954189551895618957189581895918960189611896218963189641896518966189671896818969189701897118972189731897418975189761897718978189791898018981189821898318984189851898618987189881898918990189911899218993189941899518996189971899818999190001900119002190031900419005190061900719008190091901019011190121901319014190151901619017190181901919020190211902219023190241902519026190271902819029190301903119032190331903419035190361903719038190391904019041190421904319044190451904619047190481904919050190511905219053190541905519056190571905819059190601906119062190631906419065190661906719068190691907019071190721907319074190751907619077190781907919080190811908219083190841908519086190871908819089190901909119092190931909419095190961909719098190991910019101191021910319104191051910619107191081910919110191111911219113191141911519116191171911819119191201912119122191231912419125191261912719128191291913019131191321913319134191351913619137191381913919140191411914219143191441914519146191471914819149191501915119152191531915419155191561915719158191591916019161191621916319164191651916619167191681916919170191711917219173191741917519176191771917819179191801918119182191831918419185191861918719188191891919019191191921919319194191951919619197191981919919200192011920219203192041920519206192071920819209192101921119212192131921419215192161921719218192191922019221192221922319224192251922619227192281922919230192311923219233192341923519236192371923819239192401924119242192431924419245192461924719248192491925019251192521925319254192551925619257192581925919260192611926219263192641926519266192671926819269192701927119272192731927419275192761927719278192791928019281192821928319284192851928619287192881928919290192911929219293192941929519296192971929819299193001930119302193031930419305193061930719308193091931019311193121931319314193151931619317193181931919320193211932219323193241932519326193271932819329193301933119332193331933419335193361933719338193391934019341193421934319344193451934619347193481934919350193511935219353193541935519356193571935819359193601936119362193631936419365193661936719368193691937019371193721937319374193751937619377193781937919380193811938219383193841938519386193871938819389193901939119392193931939419395193961939719398193991940019401194021940319404194051940619407194081940919410194111941219413194141941519416194171941819419194201942119422194231942419425194261942719428194291943019431194321943319434194351943619437194381943919440194411944219443194441944519446194471944819449194501945119452194531945419455194561945719458194591946019461194621946319464194651946619467194681946919470194711947219473194741947519476194771947819479194801948119482194831948419485194861948719488194891949019491194921949319494194951949619497194981949919500195011950219503195041950519506195071950819509195101951119512195131951419515195161951719518195191952019521195221952319524195251952619527195281952919530195311953219533195341953519536195371953819539195401954119542195431954419545195461954719548195491955019551195521955319554195551955619557195581955919560195611956219563195641956519566195671956819569195701957119572195731957419575195761957719578195791958019581195821958319584195851958619587195881958919590195911959219593195941959519596195971959819599196001960119602196031960419605196061960719608196091961019611196121961319614196151961619617196181961919620196211962219623196241962519626196271962819629196301963119632196331963419635196361963719638196391964019641196421964319644196451964619647196481964919650196511965219653196541965519656196571965819659196601966119662196631966419665196661966719668196691967019671196721967319674196751967619677196781967919680196811968219683196841968519686196871968819689196901969119692196931969419695196961969719698196991970019701197021970319704197051970619707197081970919710197111971219713197141971519716197171971819719197201972119722197231972419725197261972719728197291973019731197321973319734197351973619737197381973919740197411974219743197441974519746197471974819749197501975119752197531975419755197561975719758197591976019761197621976319764197651976619767197681976919770197711977219773197741977519776197771977819779197801978119782197831978419785197861978719788197891979019791197921979319794197951979619797197981979919800198011980219803198041980519806198071980819809198101981119812198131981419815198161981719818198191982019821198221982319824198251982619827198281982919830198311983219833198341983519836198371983819839198401984119842198431984419845198461984719848198491985019851198521985319854198551985619857198581985919860198611986219863198641986519866198671986819869198701987119872198731987419875198761987719878198791988019881198821988319884198851988619887198881988919890198911989219893198941989519896198971989819899199001990119902199031990419905199061990719908199091991019911199121991319914199151991619917199181991919920199211992219923199241992519926199271992819929199301993119932199331993419935199361993719938199391994019941199421994319944199451994619947199481994919950199511995219953199541995519956199571995819959199601996119962199631996419965199661996719968199691997019971199721997319974199751997619977199781997919980199811998219983199841998519986199871998819989199901999119992199931999419995199961999719998199992000020001200022000320004200052000620007200082000920010200112001220013200142001520016200172001820019200202002120022200232002420025200262002720028200292003020031200322003320034200352003620037200382003920040200412004220043200442004520046200472004820049200502005120052200532005420055200562005720058200592006020061200622006320064200652006620067200682006920070200712007220073200742007520076200772007820079200802008120082200832008420085200862008720088200892009020091200922009320094200952009620097200982009920100201012010220103201042010520106201072010820109201102011120112201132011420115201162011720118201192012020121201222012320124201252012620127201282012920130201312013220133201342013520136201372013820139201402014120142201432014420145201462014720148201492015020151201522015320154201552015620157201582015920160201612016220163201642016520166201672016820169201702017120172201732017420175201762017720178201792018020181201822018320184201852018620187201882018920190201912019220193201942019520196201972019820199202002020120202202032020420205202062020720208202092021020211202122021320214202152021620217202182021920220202212022220223202242022520226202272022820229202302023120232202332023420235202362023720238202392024020241202422024320244202452024620247202482024920250202512025220253202542025520256202572025820259202602026120262202632026420265202662026720268202692027020271202722027320274202752027620277202782027920280202812028220283202842028520286202872028820289202902029120292202932029420295202962029720298202992030020301203022030320304203052030620307203082030920310203112031220313203142031520316203172031820319203202032120322203232032420325203262032720328203292033020331203322033320334203352033620337203382033920340203412034220343203442034520346203472034820349203502035120352203532035420355203562035720358203592036020361203622036320364203652036620367203682036920370203712037220373203742037520376203772037820379203802038120382203832038420385203862038720388203892039020391203922039320394203952039620397203982039920400204012040220403204042040520406204072040820409204102041120412204132041420415204162041720418204192042020421204222042320424204252042620427204282042920430204312043220433204342043520436204372043820439204402044120442204432044420445204462044720448204492045020451204522045320454204552045620457204582045920460204612046220463204642046520466204672046820469204702047120472204732047420475204762047720478204792048020481204822048320484204852048620487204882048920490204912049220493204942049520496204972049820499205002050120502205032050420505205062050720508205092051020511205122051320514205152051620517205182051920520205212052220523205242052520526205272052820529205302053120532205332053420535205362053720538205392054020541205422054320544205452054620547205482054920550205512055220553205542055520556205572055820559205602056120562205632056420565205662056720568205692057020571205722057320574205752057620577205782057920580205812058220583205842058520586205872058820589205902059120592205932059420595205962059720598205992060020601206022060320604206052060620607206082060920610206112061220613206142061520616206172061820619206202062120622206232062420625206262062720628206292063020631206322063320634206352063620637206382063920640206412064220643206442064520646206472064820649206502065120652206532065420655206562065720658206592066020661206622066320664206652066620667206682066920670206712067220673206742067520676206772067820679206802068120682206832068420685206862068720688206892069020691206922069320694206952069620697206982069920700207012070220703207042070520706207072070820709207102071120712207132071420715207162071720718207192072020721207222072320724207252072620727207282072920730207312073220733207342073520736207372073820739207402074120742207432074420745207462074720748207492075020751207522075320754207552075620757207582075920760207612076220763207642076520766207672076820769207702077120772207732077420775207762077720778207792078020781207822078320784207852078620787207882078920790207912079220793207942079520796207972079820799208002080120802208032080420805208062080720808208092081020811208122081320814208152081620817208182081920820208212082220823208242082520826208272082820829208302083120832208332083420835208362083720838208392084020841208422084320844208452084620847208482084920850208512085220853208542085520856208572085820859208602086120862208632086420865208662086720868208692087020871208722087320874208752087620877208782087920880208812088220883208842088520886208872088820889208902089120892208932089420895208962089720898208992090020901209022090320904209052090620907209082090920910209112091220913209142091520916209172091820919209202092120922209232092420925209262092720928209292093020931209322093320934209352093620937209382093920940209412094220943209442094520946209472094820949209502095120952209532095420955209562095720958209592096020961209622096320964209652096620967209682096920970209712097220973209742097520976209772097820979209802098120982209832098420985209862098720988209892099020991209922099320994209952099620997209982099921000210012100221003210042100521006210072100821009210102101121012210132101421015210162101721018210192102021021210222102321024210252102621027210282102921030210312103221033210342103521036210372103821039210402104121042210432104421045210462104721048210492105021051210522105321054210552105621057210582105921060210612106221063210642106521066210672106821069210702107121072210732107421075210762107721078210792108021081210822108321084210852108621087210882108921090210912109221093210942109521096210972109821099211002110121102211032110421105211062110721108211092111021111211122111321114211152111621117211182111921120211212112221123211242112521126211272112821129211302113121132211332113421135211362113721138211392114021141211422114321144211452114621147211482114921150211512115221153211542115521156211572115821159211602116121162211632116421165211662116721168211692117021171211722117321174211752117621177211782117921180211812118221183211842118521186211872118821189211902119121192211932119421195211962119721198211992120021201212022120321204212052120621207212082120921210212112121221213212142121521216212172121821219212202122121222212232122421225212262122721228212292123021231212322123321234212352123621237212382123921240212412124221243212442124521246212472124821249212502125121252212532125421255212562125721258212592126021261212622126321264212652126621267212682126921270212712127221273212742127521276212772127821279212802128121282212832128421285212862128721288212892129021291212922129321294212952129621297212982129921300213012130221303213042130521306213072130821309213102131121312213132131421315213162131721318213192132021321213222132321324213252132621327213282132921330213312133221333213342133521336213372133821339213402134121342213432134421345213462134721348213492135021351213522135321354213552135621357213582135921360213612136221363213642136521366213672136821369213702137121372213732137421375213762137721378213792138021381213822138321384213852138621387213882138921390213912139221393213942139521396213972139821399214002140121402214032140421405214062140721408214092141021411214122141321414214152141621417214182141921420214212142221423214242142521426214272142821429214302143121432214332143421435214362143721438214392144021441214422144321444214452144621447214482144921450214512145221453214542145521456214572145821459214602146121462214632146421465214662146721468214692147021471214722147321474214752147621477214782147921480214812148221483214842148521486214872148821489214902149121492214932149421495214962149721498214992150021501215022150321504215052150621507215082150921510215112151221513215142151521516215172151821519215202152121522215232152421525215262152721528215292153021531215322153321534215352153621537215382153921540215412154221543215442154521546215472154821549215502155121552215532155421555215562155721558215592156021561215622156321564215652156621567215682156921570215712157221573215742157521576215772157821579215802158121582215832158421585215862158721588215892159021591215922159321594215952159621597215982159921600216012160221603216042160521606216072160821609216102161121612216132161421615216162161721618216192162021621216222162321624216252162621627216282162921630216312163221633216342163521636216372163821639216402164121642216432164421645216462164721648216492165021651216522165321654216552165621657216582165921660216612166221663216642166521666216672166821669216702167121672216732167421675216762167721678216792168021681216822168321684216852168621687216882168921690216912169221693216942169521696216972169821699217002170121702217032170421705217062170721708217092171021711217122171321714217152171621717217182171921720217212172221723217242172521726217272172821729217302173121732217332173421735217362173721738217392174021741217422174321744217452174621747217482174921750217512175221753217542175521756217572175821759217602176121762217632176421765217662176721768217692177021771217722177321774217752177621777217782177921780217812178221783217842178521786217872178821789217902179121792217932179421795217962179721798217992180021801218022180321804218052180621807218082180921810218112181221813218142181521816218172181821819218202182121822218232182421825218262182721828218292183021831218322183321834218352183621837218382183921840218412184221843218442184521846218472184821849218502185121852218532185421855218562185721858218592186021861218622186321864218652186621867218682186921870218712187221873218742187521876218772187821879218802188121882218832188421885218862188721888218892189021891218922189321894218952189621897218982189921900219012190221903219042190521906219072190821909219102191121912219132191421915219162191721918219192192021921219222192321924219252192621927219282192921930219312193221933219342193521936219372193821939219402194121942219432194421945219462194721948219492195021951219522195321954219552195621957219582195921960219612196221963219642196521966219672196821969219702197121972219732197421975219762197721978219792198021981219822198321984219852198621987219882198921990219912199221993219942199521996219972199821999220002200122002220032200422005220062200722008220092201022011220122201322014220152201622017220182201922020220212202222023220242202522026220272202822029220302203122032220332203422035220362203722038220392204022041220422204322044220452204622047220482204922050220512205222053220542205522056220572205822059220602206122062220632206422065220662206722068220692207022071220722207322074220752207622077220782207922080220812208222083220842208522086220872208822089220902209122092220932209422095220962209722098220992210022101221022210322104221052210622107221082210922110221112211222113221142211522116221172211822119221202212122122221232212422125221262212722128221292213022131221322213322134221352213622137221382213922140221412214222143221442214522146221472214822149221502215122152221532215422155221562215722158221592216022161221622216322164221652216622167221682216922170221712217222173221742217522176221772217822179221802218122182221832218422185221862218722188221892219022191221922219322194221952219622197221982219922200222012220222203222042220522206222072220822209222102221122212222132221422215222162221722218222192222022221222222222322224222252222622227222282222922230222312223222233222342223522236222372223822239222402224122242222432224422245222462224722248222492225022251222522225322254222552225622257222582225922260222612226222263222642226522266222672226822269222702227122272222732227422275222762227722278222792228022281222822228322284222852228622287222882228922290222912229222293222942229522296222972229822299223002230122302223032230422305223062230722308223092231022311223122231322314223152231622317223182231922320223212232222323223242232522326223272232822329223302233122332223332233422335223362233722338223392234022341223422234322344223452234622347223482234922350223512235222353223542235522356223572235822359223602236122362223632236422365223662236722368223692237022371223722237322374223752237622377223782237922380223812238222383223842238522386223872238822389223902239122392223932239422395223962239722398223992240022401224022240322404224052240622407224082240922410224112241222413224142241522416224172241822419224202242122422224232242422425224262242722428224292243022431224322243322434224352243622437224382243922440224412244222443224442244522446224472244822449224502245122452224532245422455224562245722458224592246022461224622246322464224652246622467224682246922470224712247222473224742247522476224772247822479224802248122482224832248422485224862248722488224892249022491224922249322494224952249622497224982249922500225012250222503225042250522506225072250822509225102251122512225132251422515225162251722518225192252022521225222252322524225252252622527225282252922530225312253222533225342253522536225372253822539225402254122542225432254422545225462254722548225492255022551225522255322554225552255622557225582255922560225612256222563225642256522566225672256822569225702257122572225732257422575225762257722578225792258022581225822258322584225852258622587225882258922590225912259222593225942259522596225972259822599226002260122602226032260422605226062260722608226092261022611226122261322614226152261622617226182261922620226212262222623226242262522626226272262822629226302263122632226332263422635226362263722638226392264022641226422264322644226452264622647226482264922650226512265222653226542265522656226572265822659226602266122662226632266422665226662266722668226692267022671226722267322674226752267622677226782267922680226812268222683226842268522686226872268822689226902269122692226932269422695226962269722698226992270022701227022270322704227052270622707227082270922710227112271222713227142271522716227172271822719227202272122722227232272422725227262272722728227292273022731227322273322734227352273622737227382273922740227412274222743227442274522746227472274822749227502275122752227532275422755227562275722758227592276022761227622276322764227652276622767227682276922770227712277222773227742277522776227772277822779227802278122782227832278422785227862278722788227892279022791227922279322794227952279622797227982279922800228012280222803228042280522806228072280822809228102281122812228132281422815228162281722818228192282022821228222282322824228252282622827228282282922830228312283222833228342283522836228372283822839228402284122842228432284422845228462284722848228492285022851228522285322854228552285622857228582285922860228612286222863228642286522866228672286822869228702287122872228732287422875228762287722878228792288022881228822288322884228852288622887228882288922890228912289222893228942289522896228972289822899229002290122902229032290422905229062290722908229092291022911229122291322914229152291622917229182291922920229212292222923229242292522926229272292822929229302293122932229332293422935229362293722938229392294022941229422294322944229452294622947229482294922950229512295222953229542295522956229572295822959229602296122962229632296422965229662296722968229692297022971229722297322974229752297622977229782297922980229812298222983229842298522986229872298822989229902299122992229932299422995229962299722998229992300023001230022300323004230052300623007230082300923010230112301223013230142301523016230172301823019230202302123022230232302423025230262302723028230292303023031230322303323034230352303623037230382303923040230412304223043230442304523046230472304823049230502305123052230532305423055230562305723058230592306023061230622306323064230652306623067230682306923070230712307223073230742307523076230772307823079230802308123082230832308423085230862308723088230892309023091230922309323094230952309623097230982309923100231012310223103231042310523106231072310823109231102311123112231132311423115231162311723118231192312023121231222312323124231252312623127231282312923130231312313223133231342313523136231372313823139231402314123142231432314423145231462314723148231492315023151231522315323154231552315623157231582315923160231612316223163231642316523166231672316823169231702317123172231732317423175231762317723178231792318023181231822318323184231852318623187231882318923190231912319223193231942319523196231972319823199232002320123202232032320423205232062320723208232092321023211232122321323214232152321623217232182321923220232212322223223232242322523226232272322823229232302323123232232332323423235232362323723238232392324023241232422324323244232452324623247232482324923250232512325223253232542325523256232572325823259232602326123262232632326423265232662326723268232692327023271232722327323274232752327623277232782327923280232812328223283232842328523286232872328823289232902329123292232932329423295232962329723298232992330023301233022330323304233052330623307233082330923310233112331223313233142331523316233172331823319233202332123322233232332423325233262332723328233292333023331233322333323334233352333623337233382333923340233412334223343233442334523346233472334823349233502335123352233532335423355233562335723358233592336023361233622336323364233652336623367233682336923370233712337223373233742337523376233772337823379233802338123382233832338423385233862338723388233892339023391233922339323394233952339623397233982339923400234012340223403234042340523406234072340823409234102341123412234132341423415234162341723418234192342023421234222342323424234252342623427234282342923430234312343223433234342343523436234372343823439234402344123442234432344423445234462344723448234492345023451234522345323454234552345623457234582345923460234612346223463234642346523466234672346823469234702347123472234732347423475234762347723478234792348023481234822348323484234852348623487234882348923490234912349223493234942349523496234972349823499235002350123502235032350423505235062350723508235092351023511235122351323514235152351623517235182351923520235212352223523235242352523526235272352823529235302353123532235332353423535235362353723538235392354023541235422354323544235452354623547235482354923550235512355223553235542355523556235572355823559235602356123562235632356423565235662356723568235692357023571235722357323574235752357623577235782357923580235812358223583235842358523586235872358823589235902359123592235932359423595235962359723598235992360023601236022360323604236052360623607236082360923610236112361223613236142361523616236172361823619236202362123622236232362423625236262362723628236292363023631236322363323634236352363623637236382363923640236412364223643236442364523646236472364823649236502365123652236532365423655236562365723658236592366023661236622366323664236652366623667236682366923670236712367223673236742367523676236772367823679236802368123682236832368423685236862368723688236892369023691236922369323694236952369623697236982369923700237012370223703237042370523706237072370823709237102371123712237132371423715237162371723718237192372023721237222372323724237252372623727237282372923730237312373223733237342373523736237372373823739237402374123742237432374423745237462374723748237492375023751237522375323754237552375623757237582375923760237612376223763237642376523766237672376823769237702377123772237732377423775237762377723778237792378023781237822378323784237852378623787237882378923790237912379223793237942379523796237972379823799238002380123802238032380423805238062380723808238092381023811238122381323814238152381623817238182381923820238212382223823238242382523826238272382823829238302383123832238332383423835238362383723838238392384023841238422384323844238452384623847238482384923850238512385223853238542385523856238572385823859238602386123862238632386423865238662386723868238692387023871238722387323874238752387623877238782387923880238812388223883238842388523886238872388823889238902389123892238932389423895238962389723898238992390023901239022390323904239052390623907239082390923910239112391223913239142391523916239172391823919239202392123922239232392423925239262392723928239292393023931239322393323934239352393623937239382393923940239412394223943239442394523946239472394823949239502395123952239532395423955239562395723958239592396023961239622396323964239652396623967239682396923970239712397223973239742397523976239772397823979239802398123982239832398423985239862398723988239892399023991239922399323994239952399623997239982399924000240012400224003240042400524006240072400824009240102401124012240132401424015240162401724018240192402024021240222402324024240252402624027240282402924030240312403224033240342403524036240372403824039240402404124042240432404424045240462404724048240492405024051240522405324054240552405624057240582405924060240612406224063240642406524066240672406824069240702407124072240732407424075240762407724078240792408024081240822408324084240852408624087240882408924090240912409224093240942409524096240972409824099241002410124102241032410424105241062410724108241092411024111241122411324114241152411624117241182411924120241212412224123241242412524126241272412824129241302413124132241332413424135241362413724138241392414024141241422414324144241452414624147241482414924150241512415224153241542415524156241572415824159241602416124162241632416424165241662416724168241692417024171241722417324174241752417624177241782417924180241812418224183241842418524186241872418824189241902419124192241932419424195241962419724198241992420024201242022420324204242052420624207242082420924210242112421224213242142421524216242172421824219242202422124222242232422424225242262422724228242292423024231242322423324234242352423624237242382423924240242412424224243242442424524246242472424824249242502425124252242532425424255242562425724258242592426024261242622426324264242652426624267242682426924270242712427224273242742427524276242772427824279242802428124282242832428424285242862428724288242892429024291242922429324294242952429624297242982429924300243012430224303243042430524306243072430824309243102431124312243132431424315243162431724318243192432024321243222432324324243252432624327243282432924330243312433224333243342433524336243372433824339243402434124342243432434424345243462434724348243492435024351243522435324354243552435624357243582435924360243612436224363243642436524366243672436824369243702437124372243732437424375243762437724378243792438024381243822438324384243852438624387243882438924390243912439224393243942439524396243972439824399244002440124402244032440424405244062440724408244092441024411244122441324414244152441624417244182441924420244212442224423244242442524426244272442824429244302443124432244332443424435244362443724438244392444024441244422444324444244452444624447244482444924450244512445224453244542445524456244572445824459244602446124462244632446424465244662446724468244692447024471244722447324474244752447624477244782447924480244812448224483244842448524486244872448824489244902449124492244932449424495244962449724498244992450024501245022450324504245052450624507245082450924510245112451224513245142451524516245172451824519245202452124522245232452424525245262452724528245292453024531245322453324534245352453624537245382453924540245412454224543245442454524546245472454824549245502455124552245532455424555245562455724558245592456024561245622456324564245652456624567245682456924570245712457224573245742457524576245772457824579245802458124582245832458424585245862458724588245892459024591245922459324594245952459624597245982459924600246012460224603246042460524606246072460824609246102461124612246132461424615246162461724618246192462024621246222462324624246252462624627246282462924630246312463224633246342463524636246372463824639246402464124642246432464424645246462464724648246492465024651246522465324654246552465624657246582465924660246612466224663246642466524666246672466824669246702467124672246732467424675246762467724678246792468024681246822468324684246852468624687246882468924690246912469224693246942469524696246972469824699247002470124702247032470424705247062470724708247092471024711247122471324714247152471624717247182471924720247212472224723247242472524726247272472824729247302473124732247332473424735247362473724738247392474024741247422474324744247452474624747247482474924750247512475224753247542475524756247572475824759247602476124762247632476424765247662476724768247692477024771247722477324774247752477624777247782477924780247812478224783247842478524786247872478824789247902479124792247932479424795247962479724798247992480024801248022480324804248052480624807248082480924810248112481224813248142481524816248172481824819248202482124822248232482424825248262482724828248292483024831248322483324834248352483624837248382483924840248412484224843248442484524846248472484824849248502485124852248532485424855248562485724858248592486024861248622486324864248652486624867248682486924870248712487224873248742487524876248772487824879248802488124882248832488424885248862488724888248892489024891248922489324894248952489624897248982489924900249012490224903249042490524906249072490824909249102491124912249132491424915249162491724918249192492024921249222492324924249252492624927249282492924930249312493224933249342493524936249372493824939249402494124942249432494424945249462494724948249492495024951249522495324954249552495624957249582495924960249612496224963249642496524966249672496824969249702497124972249732497424975249762497724978249792498024981249822498324984249852498624987249882498924990249912499224993249942499524996249972499824999250002500125002250032500425005250062500725008250092501025011250122501325014250152501625017250182501925020250212502225023250242502525026250272502825029250302503125032250332503425035250362503725038250392504025041250422504325044250452504625047250482504925050250512505225053250542505525056250572505825059250602506125062250632506425065250662506725068250692507025071250722507325074250752507625077250782507925080250812508225083250842508525086250872508825089250902509125092250932509425095250962509725098250992510025101251022510325104251052510625107251082510925110251112511225113251142511525116251172511825119251202512125122251232512425125251262512725128251292513025131251322513325134251352513625137251382513925140251412514225143251442514525146251472514825149251502515125152251532515425155251562515725158251592516025161251622516325164251652516625167251682516925170251712517225173251742517525176251772517825179251802518125182251832518425185251862518725188251892519025191251922519325194251952519625197251982519925200252012520225203252042520525206252072520825209252102521125212252132521425215252162521725218252192522025221252222522325224252252522625227252282522925230252312523225233252342523525236252372523825239252402524125242252432524425245252462524725248252492525025251252522525325254252552525625257252582525925260252612526225263252642526525266252672526825269252702527125272252732527425275252762527725278252792528025281252822528325284252852528625287252882528925290252912529225293252942529525296252972529825299253002530125302253032530425305253062530725308253092531025311253122531325314253152531625317253182531925320253212532225323253242532525326253272532825329253302533125332253332533425335253362533725338253392534025341253422534325344253452534625347253482534925350253512535225353253542535525356253572535825359253602536125362253632536425365253662536725368253692537025371253722537325374253752537625377253782537925380253812538225383253842538525386253872538825389253902539125392253932539425395253962539725398253992540025401254022540325404254052540625407254082540925410254112541225413254142541525416254172541825419254202542125422254232542425425254262542725428254292543025431254322543325434254352543625437254382543925440254412544225443254442544525446254472544825449254502545125452254532545425455254562545725458254592546025461254622546325464254652546625467254682546925470254712547225473254742547525476254772547825479254802548125482254832548425485254862548725488254892549025491254922549325494254952549625497254982549925500255012550225503255042550525506255072550825509255102551125512255132551425515255162551725518255192552025521255222552325524255252552625527255282552925530255312553225533255342553525536255372553825539255402554125542255432554425545255462554725548255492555025551255522555325554255552555625557255582555925560255612556225563255642556525566255672556825569255702557125572255732557425575255762557725578255792558025581255822558325584255852558625587255882558925590255912559225593255942559525596255972559825599256002560125602256032560425605256062560725608256092561025611256122561325614256152561625617256182561925620256212562225623256242562525626256272562825629256302563125632256332563425635256362563725638256392564025641256422564325644256452564625647256482564925650256512565225653256542565525656256572565825659256602566125662256632566425665256662566725668256692567025671256722567325674256752567625677256782567925680256812568225683256842568525686256872568825689256902569125692256932569425695256962569725698256992570025701257022570325704257052570625707257082570925710257112571225713257142571525716257172571825719257202572125722257232572425725257262572725728257292573025731257322573325734257352573625737257382573925740257412574225743257442574525746257472574825749257502575125752257532575425755257562575725758257592576025761257622576325764257652576625767257682576925770257712577225773257742577525776257772577825779257802578125782257832578425785257862578725788257892579025791257922579325794257952579625797257982579925800258012580225803258042580525806258072580825809258102581125812258132581425815258162581725818258192582025821258222582325824258252582625827258282582925830258312583225833258342583525836258372583825839258402584125842258432584425845258462584725848258492585025851258522585325854258552585625857258582585925860258612586225863258642586525866258672586825869258702587125872258732587425875258762587725878258792588025881258822588325884258852588625887258882588925890258912589225893258942589525896258972589825899259002590125902259032590425905259062590725908259092591025911259122591325914259152591625917259182591925920259212592225923259242592525926259272592825929259302593125932259332593425935259362593725938259392594025941259422594325944259452594625947259482594925950259512595225953259542595525956259572595825959259602596125962259632596425965259662596725968259692597025971259722597325974259752597625977259782597925980259812598225983259842598525986259872598825989259902599125992259932599425995259962599725998259992600026001260022600326004260052600626007260082600926010260112601226013260142601526016260172601826019260202602126022260232602426025260262602726028260292603026031260322603326034260352603626037260382603926040260412604226043260442604526046260472604826049260502605126052260532605426055260562605726058260592606026061260622606326064260652606626067260682606926070260712607226073260742607526076260772607826079260802608126082260832608426085260862608726088260892609026091260922609326094260952609626097260982609926100261012610226103261042610526106261072610826109261102611126112261132611426115261162611726118261192612026121261222612326124261252612626127261282612926130261312613226133261342613526136261372613826139261402614126142261432614426145261462614726148261492615026151261522615326154261552615626157261582615926160261612616226163261642616526166261672616826169261702617126172261732617426175261762617726178261792618026181261822618326184261852618626187261882618926190261912619226193261942619526196261972619826199262002620126202262032620426205262062620726208262092621026211262122621326214262152621626217262182621926220262212622226223262242622526226262272622826229262302623126232262332623426235262362623726238262392624026241262422624326244262452624626247262482624926250262512625226253262542625526256262572625826259262602626126262262632626426265262662626726268262692627026271262722627326274262752627626277262782627926280262812628226283262842628526286262872628826289262902629126292262932629426295262962629726298262992630026301263022630326304263052630626307263082630926310263112631226313263142631526316263172631826319263202632126322263232632426325263262632726328263292633026331263322633326334263352633626337263382633926340263412634226343263442634526346263472634826349263502635126352263532635426355263562635726358263592636026361263622636326364263652636626367263682636926370263712637226373263742637526376263772637826379263802638126382263832638426385263862638726388263892639026391263922639326394263952639626397263982639926400264012640226403264042640526406264072640826409264102641126412264132641426415264162641726418264192642026421264222642326424264252642626427264282642926430264312643226433264342643526436264372643826439264402644126442264432644426445264462644726448264492645026451264522645326454264552645626457264582645926460264612646226463264642646526466264672646826469264702647126472264732647426475264762647726478264792648026481264822648326484264852648626487264882648926490264912649226493264942649526496264972649826499265002650126502265032650426505265062650726508265092651026511265122651326514265152651626517265182651926520265212652226523265242652526526265272652826529265302653126532265332653426535265362653726538265392654026541265422654326544265452654626547265482654926550265512655226553265542655526556265572655826559265602656126562265632656426565265662656726568265692657026571265722657326574265752657626577265782657926580265812658226583265842658526586265872658826589265902659126592265932659426595265962659726598265992660026601266022660326604266052660626607266082660926610266112661226613266142661526616266172661826619266202662126622266232662426625266262662726628266292663026631266322663326634266352663626637266382663926640266412664226643266442664526646266472664826649266502665126652266532665426655266562665726658266592666026661266622666326664266652666626667266682666926670266712667226673266742667526676266772667826679266802668126682266832668426685266862668726688266892669026691266922669326694266952669626697266982669926700267012670226703267042670526706267072670826709267102671126712267132671426715267162671726718267192672026721267222672326724267252672626727267282672926730267312673226733267342673526736267372673826739267402674126742267432674426745267462674726748267492675026751267522675326754267552675626757267582675926760267612676226763267642676526766267672676826769267702677126772267732677426775267762677726778267792678026781267822678326784267852678626787267882678926790267912679226793267942679526796267972679826799268002680126802268032680426805268062680726808268092681026811268122681326814268152681626817268182681926820268212682226823268242682526826268272682826829268302683126832268332683426835268362683726838268392684026841268422684326844268452684626847268482684926850268512685226853268542685526856268572685826859268602686126862268632686426865268662686726868268692687026871268722687326874268752687626877268782687926880268812688226883268842688526886268872688826889268902689126892268932689426895268962689726898268992690026901269022690326904269052690626907269082690926910269112691226913269142691526916269172691826919269202692126922269232692426925269262692726928269292693026931269322693326934269352693626937269382693926940269412694226943269442694526946269472694826949269502695126952269532695426955269562695726958269592696026961269622696326964269652696626967269682696926970269712697226973269742697526976269772697826979269802698126982269832698426985269862698726988269892699026991269922699326994269952699626997269982699927000270012700227003270042700527006270072700827009270102701127012270132701427015270162701727018270192702027021270222702327024270252702627027270282702927030270312703227033270342703527036270372703827039270402704127042270432704427045270462704727048270492705027051270522705327054270552705627057270582705927060270612706227063270642706527066270672706827069270702707127072270732707427075270762707727078270792708027081270822708327084270852708627087270882708927090270912709227093270942709527096270972709827099271002710127102271032710427105271062710727108271092711027111271122711327114271152711627117271182711927120271212712227123271242712527126271272712827129271302713127132271332713427135271362713727138271392714027141271422714327144271452714627147271482714927150271512715227153271542715527156271572715827159271602716127162271632716427165271662716727168271692717027171271722717327174271752717627177271782717927180271812718227183271842718527186271872718827189271902719127192271932719427195271962719727198271992720027201272022720327204272052720627207272082720927210272112721227213272142721527216272172721827219272202722127222272232722427225272262722727228272292723027231272322723327234272352723627237272382723927240272412724227243272442724527246272472724827249272502725127252272532725427255272562725727258272592726027261272622726327264272652726627267272682726927270272712727227273272742727527276272772727827279272802728127282272832728427285272862728727288272892729027291272922729327294272952729627297272982729927300273012730227303273042730527306273072730827309273102731127312273132731427315273162731727318273192732027321273222732327324273252732627327273282732927330273312733227333273342733527336273372733827339273402734127342273432734427345273462734727348273492735027351273522735327354273552735627357273582735927360273612736227363273642736527366273672736827369273702737127372273732737427375273762737727378273792738027381273822738327384273852738627387273882738927390273912739227393273942739527396273972739827399274002740127402274032740427405274062740727408274092741027411274122741327414274152741627417274182741927420274212742227423274242742527426274272742827429274302743127432274332743427435274362743727438274392744027441274422744327444274452744627447274482744927450274512745227453274542745527456274572745827459274602746127462274632746427465274662746727468274692747027471274722747327474274752747627477274782747927480274812748227483274842748527486274872748827489274902749127492274932749427495274962749727498274992750027501275022750327504275052750627507275082750927510275112751227513275142751527516275172751827519275202752127522275232752427525275262752727528275292753027531275322753327534275352753627537275382753927540275412754227543275442754527546275472754827549275502755127552275532755427555275562755727558275592756027561275622756327564275652756627567275682756927570275712757227573275742757527576275772757827579275802758127582275832758427585275862758727588275892759027591275922759327594275952759627597275982759927600276012760227603276042760527606276072760827609276102761127612276132761427615276162761727618276192762027621276222762327624276252762627627276282762927630276312763227633276342763527636276372763827639276402764127642276432764427645276462764727648276492765027651276522765327654276552765627657276582765927660276612766227663276642766527666276672766827669276702767127672276732767427675276762767727678276792768027681276822768327684276852768627687276882768927690276912769227693276942769527696276972769827699277002770127702277032770427705277062770727708277092771027711277122771327714277152771627717277182771927720277212772227723277242772527726277272772827729277302773127732277332773427735277362773727738277392774027741277422774327744277452774627747277482774927750277512775227753277542775527756277572775827759277602776127762277632776427765277662776727768277692777027771277722777327774277752777627777277782777927780277812778227783277842778527786277872778827789277902779127792277932779427795277962779727798277992780027801278022780327804278052780627807278082780927810278112781227813278142781527816278172781827819278202782127822278232782427825278262782727828278292783027831278322783327834278352783627837278382783927840278412784227843278442784527846278472784827849278502785127852278532785427855278562785727858278592786027861278622786327864278652786627867278682786927870278712787227873278742787527876278772787827879278802788127882278832788427885278862788727888278892789027891278922789327894278952789627897278982789927900279012790227903279042790527906279072790827909279102791127912279132791427915279162791727918279192792027921279222792327924279252792627927279282792927930279312793227933279342793527936279372793827939279402794127942279432794427945279462794727948279492795027951279522795327954279552795627957279582795927960279612796227963279642796527966279672796827969279702797127972279732797427975279762797727978279792798027981279822798327984279852798627987279882798927990279912799227993279942799527996279972799827999280002800128002280032800428005280062800728008280092801028011280122801328014280152801628017280182801928020280212802228023280242802528026280272802828029280302803128032280332803428035280362803728038280392804028041280422804328044280452804628047280482804928050280512805228053280542805528056280572805828059280602806128062280632806428065280662806728068280692807028071280722807328074280752807628077280782807928080280812808228083280842808528086280872808828089280902809128092280932809428095280962809728098280992810028101281022810328104281052810628107281082810928110281112811228113281142811528116281172811828119281202812128122281232812428125281262812728128281292813028131281322813328134281352813628137281382813928140281412814228143281442814528146281472814828149281502815128152281532815428155281562815728158281592816028161281622816328164281652816628167281682816928170281712817228173281742817528176281772817828179281802818128182281832818428185281862818728188281892819028191281922819328194281952819628197281982819928200282012820228203282042820528206282072820828209282102821128212282132821428215282162821728218282192822028221282222822328224282252822628227282282822928230282312823228233282342823528236282372823828239282402824128242282432824428245282462824728248282492825028251282522825328254282552825628257282582825928260282612826228263282642826528266282672826828269282702827128272282732827428275282762827728278282792828028281282822828328284282852828628287282882828928290282912829228293282942829528296282972829828299283002830128302283032830428305283062830728308283092831028311283122831328314283152831628317283182831928320283212832228323283242832528326283272832828329283302833128332283332833428335283362833728338283392834028341283422834328344283452834628347283482834928350283512835228353283542835528356283572835828359283602836128362283632836428365283662836728368283692837028371283722837328374283752837628377283782837928380283812838228383283842838528386283872838828389283902839128392283932839428395283962839728398283992840028401284022840328404284052840628407284082840928410284112841228413284142841528416284172841828419284202842128422284232842428425284262842728428284292843028431284322843328434284352843628437284382843928440284412844228443284442844528446284472844828449284502845128452284532845428455284562845728458284592846028461284622846328464284652846628467284682846928470284712847228473284742847528476284772847828479284802848128482284832848428485284862848728488284892849028491284922849328494284952849628497284982849928500285012850228503285042850528506285072850828509285102851128512285132851428515285162851728518285192852028521285222852328524285252852628527285282852928530285312853228533285342853528536285372853828539285402854128542285432854428545285462854728548285492855028551285522855328554285552855628557285582855928560285612856228563285642856528566285672856828569285702857128572285732857428575285762857728578285792858028581285822858328584285852858628587285882858928590285912859228593285942859528596285972859828599286002860128602286032860428605286062860728608286092861028611286122861328614286152861628617286182861928620286212862228623286242862528626286272862828629286302863128632286332863428635286362863728638286392864028641286422864328644286452864628647286482864928650286512865228653286542865528656286572865828659286602866128662286632866428665286662866728668286692867028671286722867328674286752867628677286782867928680286812868228683286842868528686286872868828689286902869128692286932869428695286962869728698286992870028701287022870328704287052870628707287082870928710287112871228713287142871528716287172871828719287202872128722287232872428725287262872728728287292873028731287322873328734287352873628737287382873928740287412874228743287442874528746287472874828749287502875128752287532875428755287562875728758287592876028761287622876328764287652876628767287682876928770287712877228773287742877528776287772877828779287802878128782287832878428785287862878728788287892879028791287922879328794287952879628797287982879928800288012880228803288042880528806288072880828809288102881128812288132881428815288162881728818288192882028821288222882328824288252882628827288282882928830288312883228833288342883528836288372883828839288402884128842288432884428845288462884728848288492885028851288522885328854288552885628857288582885928860288612886228863288642886528866288672886828869288702887128872288732887428875288762887728878288792888028881288822888328884288852888628887288882888928890288912889228893288942889528896288972889828899289002890128902289032890428905289062890728908289092891028911289122891328914289152891628917289182891928920289212892228923289242892528926289272892828929289302893128932289332893428935289362893728938289392894028941289422894328944289452894628947289482894928950289512895228953289542895528956289572895828959289602896128962289632896428965289662896728968289692897028971289722897328974289752897628977289782897928980289812898228983289842898528986289872898828989289902899128992289932899428995289962899728998289992900029001290022900329004290052900629007290082900929010290112901229013290142901529016290172901829019290202902129022290232902429025290262902729028290292903029031290322903329034290352903629037290382903929040290412904229043290442904529046290472904829049290502905129052290532905429055290562905729058290592906029061290622906329064290652906629067290682906929070290712907229073290742907529076290772907829079290802908129082290832908429085290862908729088290892909029091290922909329094290952909629097290982909929100291012910229103291042910529106291072910829109291102911129112291132911429115291162911729118291192912029121291222912329124291252912629127291282912929130291312913229133291342913529136291372913829139291402914129142291432914429145291462914729148291492915029151291522915329154291552915629157291582915929160291612916229163291642916529166291672916829169291702917129172291732917429175291762917729178291792918029181291822918329184291852918629187291882918929190291912919229193291942919529196291972919829199292002920129202292032920429205292062920729208292092921029211292122921329214292152921629217292182921929220292212922229223292242922529226292272922829229292302923129232292332923429235292362923729238292392924029241292422924329244292452924629247292482924929250292512925229253292542925529256292572925829259292602926129262292632926429265292662926729268292692927029271292722927329274292752927629277292782927929280292812928229283292842928529286292872928829289292902929129292292932929429295292962929729298292992930029301293022930329304293052930629307293082930929310293112931229313293142931529316293172931829319293202932129322293232932429325293262932729328293292933029331293322933329334293352933629337293382933929340293412934229343293442934529346293472934829349293502935129352293532935429355293562935729358293592936029361293622936329364293652936629367293682936929370293712937229373293742937529376293772937829379293802938129382293832938429385293862938729388293892939029391293922939329394293952939629397293982939929400294012940229403294042940529406294072940829409294102941129412294132941429415294162941729418294192942029421294222942329424294252942629427294282942929430294312943229433294342943529436294372943829439294402944129442294432944429445294462944729448294492945029451294522945329454294552945629457294582945929460294612946229463294642946529466294672946829469294702947129472294732947429475294762947729478294792948029481294822948329484294852948629487294882948929490294912949229493294942949529496294972949829499295002950129502295032950429505295062950729508295092951029511295122951329514295152951629517295182951929520295212952229523295242952529526295272952829529295302953129532295332953429535295362953729538295392954029541295422954329544295452954629547295482954929550295512955229553295542955529556295572955829559295602956129562295632956429565295662956729568295692957029571295722957329574295752957629577295782957929580295812958229583295842958529586295872958829589295902959129592295932959429595295962959729598295992960029601296022960329604296052960629607296082960929610296112961229613296142961529616296172961829619296202962129622296232962429625296262962729628296292963029631296322963329634296352963629637296382963929640296412964229643296442964529646296472964829649296502965129652296532965429655296562965729658296592966029661296622966329664296652966629667296682966929670296712967229673296742967529676296772967829679296802968129682296832968429685296862968729688296892969029691296922969329694296952969629697296982969929700297012970229703297042970529706297072970829709297102971129712297132971429715297162971729718297192972029721297222972329724297252972629727297282972929730297312973229733297342973529736297372973829739297402974129742297432974429745297462974729748297492975029751297522975329754297552975629757297582975929760297612976229763297642976529766297672976829769297702977129772297732977429775297762977729778297792978029781297822978329784297852978629787297882978929790297912979229793297942979529796297972979829799298002980129802298032980429805298062980729808298092981029811298122981329814298152981629817298182981929820298212982229823298242982529826298272982829829298302983129832298332983429835298362983729838298392984029841298422984329844298452984629847298482984929850298512985229853298542985529856298572985829859298602986129862298632986429865298662986729868298692987029871298722987329874298752987629877298782987929880298812988229883298842988529886298872988829889298902989129892298932989429895298962989729898298992990029901299022990329904299052990629907299082990929910299112991229913299142991529916299172991829919299202992129922299232992429925299262992729928299292993029931299322993329934299352993629937299382993929940299412994229943299442994529946299472994829949299502995129952299532995429955299562995729958299592996029961299622996329964299652996629967299682996929970299712997229973299742997529976299772997829979299802998129982299832998429985299862998729988299892999029991299922999329994299952999629997299982999930000300013000230003300043000530006300073000830009300103001130012300133001430015300163001730018300193002030021300223002330024300253002630027300283002930030300313003230033300343003530036300373003830039300403004130042300433004430045300463004730048300493005030051300523005330054300553005630057300583005930060300613006230063300643006530066300673006830069300703007130072300733007430075300763007730078300793008030081300823008330084300853008630087300883008930090300913009230093300943009530096300973009830099301003010130102301033010430105301063010730108301093011030111301123011330114301153011630117301183011930120301213012230123301243012530126301273012830129301303013130132301333013430135301363013730138301393014030141301423014330144301453014630147301483014930150301513015230153301543015530156301573015830159301603016130162301633016430165301663016730168301693017030171301723017330174301753017630177301783017930180301813018230183301843018530186301873018830189301903019130192301933019430195301963019730198301993020030201302023020330204302053020630207302083020930210302113021230213302143021530216302173021830219302203022130222302233022430225302263022730228302293023030231302323023330234302353023630237302383023930240302413024230243302443024530246302473024830249302503025130252302533025430255302563025730258302593026030261302623026330264302653026630267302683026930270302713027230273302743027530276302773027830279302803028130282302833028430285302863028730288302893029030291302923029330294302953029630297302983029930300303013030230303303043030530306303073030830309303103031130312303133031430315303163031730318303193032030321303223032330324303253032630327303283032930330303313033230333303343033530336303373033830339303403034130342303433034430345303463034730348303493035030351303523035330354303553035630357303583035930360303613036230363303643036530366303673036830369303703037130372303733037430375303763037730378303793038030381303823038330384303853038630387303883038930390303913039230393303943039530396303973039830399304003040130402304033040430405304063040730408304093041030411304123041330414304153041630417304183041930420304213042230423304243042530426304273042830429304303043130432304333043430435304363043730438304393044030441304423044330444304453044630447304483044930450304513045230453304543045530456304573045830459304603046130462304633046430465304663046730468304693047030471304723047330474304753047630477304783047930480304813048230483304843048530486304873048830489304903049130492304933049430495304963049730498304993050030501305023050330504305053050630507305083050930510305113051230513305143051530516305173051830519305203052130522305233052430525305263052730528305293053030531305323053330534305353053630537305383053930540305413054230543305443054530546305473054830549305503055130552305533055430555305563055730558305593056030561305623056330564305653056630567305683056930570305713057230573305743057530576305773057830579305803058130582305833058430585305863058730588305893059030591305923059330594305953059630597305983059930600306013060230603306043060530606306073060830609306103061130612306133061430615306163061730618306193062030621306223062330624306253062630627306283062930630306313063230633306343063530636306373063830639306403064130642306433064430645306463064730648306493065030651306523065330654306553065630657306583065930660306613066230663306643066530666306673066830669306703067130672306733067430675306763067730678306793068030681306823068330684306853068630687306883068930690306913069230693306943069530696306973069830699307003070130702307033070430705307063070730708307093071030711307123071330714307153071630717307183071930720307213072230723307243072530726307273072830729307303073130732307333073430735307363073730738307393074030741307423074330744307453074630747307483074930750307513075230753307543075530756307573075830759307603076130762307633076430765307663076730768307693077030771307723077330774307753077630777307783077930780307813078230783307843078530786307873078830789307903079130792307933079430795307963079730798307993080030801308023080330804308053080630807308083080930810308113081230813308143081530816308173081830819308203082130822308233082430825308263082730828308293083030831308323083330834308353083630837308383083930840308413084230843308443084530846308473084830849308503085130852308533085430855308563085730858308593086030861308623086330864308653086630867308683086930870308713087230873308743087530876308773087830879308803088130882308833088430885308863088730888308893089030891308923089330894308953089630897308983089930900309013090230903309043090530906309073090830909309103091130912309133091430915309163091730918309193092030921309223092330924309253092630927309283092930930309313093230933309343093530936309373093830939309403094130942309433094430945309463094730948309493095030951309523095330954309553095630957309583095930960309613096230963309643096530966309673096830969309703097130972309733097430975309763097730978309793098030981309823098330984309853098630987309883098930990309913099230993309943099530996309973099830999310003100131002310033100431005310063100731008310093101031011310123101331014310153101631017310183101931020310213102231023310243102531026310273102831029310303103131032310333103431035310363103731038310393104031041310423104331044310453104631047310483104931050310513105231053310543105531056310573105831059310603106131062310633106431065310663106731068310693107031071310723107331074310753107631077310783107931080310813108231083310843108531086310873108831089310903109131092310933109431095310963109731098310993110031101311023110331104311053110631107311083110931110311113111231113311143111531116311173111831119311203112131122311233112431125311263112731128311293113031131311323113331134311353113631137311383113931140311413114231143311443114531146311473114831149311503115131152311533115431155311563115731158311593116031161311623116331164311653116631167311683116931170311713117231173311743117531176311773117831179311803118131182311833118431185311863118731188311893119031191311923119331194311953119631197311983119931200312013120231203312043120531206312073120831209312103121131212312133121431215312163121731218312193122031221312223122331224312253122631227312283122931230312313123231233312343123531236312373123831239312403124131242312433124431245312463124731248312493125031251312523125331254312553125631257312583125931260312613126231263312643126531266312673126831269312703127131272312733127431275312763127731278312793128031281312823128331284312853128631287312883128931290312913129231293312943129531296312973129831299313003130131302313033130431305313063130731308313093131031311313123131331314313153131631317313183131931320313213132231323313243132531326313273132831329313303133131332313333133431335313363133731338313393134031341313423134331344313453134631347313483134931350313513135231353313543135531356313573135831359313603136131362313633136431365313663136731368313693137031371313723137331374313753137631377313783137931380313813138231383313843138531386313873138831389313903139131392313933139431395313963139731398313993140031401314023140331404314053140631407314083140931410314113141231413314143141531416314173141831419314203142131422314233142431425314263142731428314293143031431314323143331434314353143631437314383143931440314413144231443314443144531446314473144831449314503145131452314533145431455314563145731458314593146031461314623146331464314653146631467314683146931470314713147231473314743147531476314773147831479314803148131482314833148431485314863148731488314893149031491314923149331494314953149631497314983149931500315013150231503315043150531506315073150831509315103151131512315133151431515315163151731518315193152031521315223152331524315253152631527315283152931530315313153231533315343153531536315373153831539315403154131542315433154431545315463154731548315493155031551315523155331554315553155631557315583155931560315613156231563315643156531566315673156831569315703157131572315733157431575315763157731578315793158031581315823158331584315853158631587315883158931590315913159231593315943159531596315973159831599316003160131602316033160431605316063160731608316093161031611316123161331614316153161631617316183161931620316213162231623316243162531626316273162831629316303163131632316333163431635316363163731638316393164031641316423164331644316453164631647316483164931650316513165231653316543165531656316573165831659316603166131662316633166431665316663166731668316693167031671316723167331674316753167631677316783167931680316813168231683316843168531686316873168831689316903169131692316933169431695316963169731698316993170031701317023170331704317053170631707317083170931710317113171231713317143171531716317173171831719317203172131722317233172431725317263172731728317293173031731317323173331734317353173631737317383173931740317413174231743317443174531746317473174831749317503175131752317533175431755317563175731758317593176031761317623176331764317653176631767317683176931770317713177231773317743177531776317773177831779317803178131782317833178431785317863178731788317893179031791317923179331794317953179631797317983179931800318013180231803318043180531806318073180831809318103181131812318133181431815318163181731818318193182031821318223182331824318253182631827318283182931830318313183231833318343183531836318373183831839318403184131842318433184431845318463184731848318493185031851318523185331854318553185631857318583185931860318613186231863318643186531866318673186831869318703187131872318733187431875318763187731878318793188031881318823188331884318853188631887318883188931890318913189231893318943189531896318973189831899319003190131902319033190431905319063190731908319093191031911319123191331914319153191631917319183191931920319213192231923319243192531926319273192831929319303193131932319333193431935319363193731938319393194031941319423194331944319453194631947319483194931950319513195231953319543195531956319573195831959319603196131962319633196431965319663196731968319693197031971319723197331974319753197631977319783197931980319813198231983319843198531986319873198831989319903199131992319933199431995319963199731998319993200032001320023200332004320053200632007320083200932010320113201232013320143201532016320173201832019320203202132022320233202432025320263202732028320293203032031320323203332034320353203632037320383203932040320413204232043320443204532046320473204832049320503205132052320533205432055320563205732058320593206032061320623206332064320653206632067320683206932070320713207232073320743207532076320773207832079320803208132082320833208432085320863208732088320893209032091320923209332094320953209632097320983209932100321013210232103321043210532106321073210832109321103211132112321133211432115321163211732118321193212032121321223212332124321253212632127321283212932130321313213232133321343213532136321373213832139321403214132142321433214432145321463214732148321493215032151321523215332154321553215632157321583215932160321613216232163321643216532166321673216832169321703217132172321733217432175321763217732178321793218032181321823218332184321853218632187321883218932190321913219232193321943219532196321973219832199322003220132202322033220432205322063220732208322093221032211322123221332214322153221632217322183221932220322213222232223322243222532226322273222832229322303223132232322333223432235322363223732238322393224032241322423224332244322453224632247322483224932250322513225232253322543225532256322573225832259322603226132262322633226432265322663226732268322693227032271322723227332274322753227632277322783227932280322813228232283322843228532286322873228832289322903229132292322933229432295322963229732298322993230032301323023230332304323053230632307323083230932310323113231232313323143231532316323173231832319323203232132322323233232432325323263232732328323293233032331323323233332334323353233632337323383233932340323413234232343323443234532346323473234832349323503235132352323533235432355323563235732358323593236032361323623236332364323653236632367323683236932370323713237232373323743237532376323773237832379323803238132382323833238432385323863238732388323893239032391323923239332394323953239632397323983239932400324013240232403324043240532406324073240832409324103241132412324133241432415324163241732418324193242032421324223242332424324253242632427324283242932430324313243232433324343243532436324373243832439324403244132442324433244432445324463244732448324493245032451324523245332454324553245632457324583245932460324613246232463324643246532466324673246832469324703247132472324733247432475324763247732478324793248032481324823248332484324853248632487324883248932490324913249232493324943249532496324973249832499325003250132502325033250432505325063250732508325093251032511325123251332514325153251632517325183251932520325213252232523325243252532526325273252832529325303253132532325333253432535325363253732538325393254032541325423254332544325453254632547325483254932550325513255232553325543255532556325573255832559325603256132562325633256432565325663256732568325693257032571325723257332574325753257632577325783257932580325813258232583325843258532586325873258832589325903259132592325933259432595325963259732598325993260032601326023260332604326053260632607326083260932610326113261232613326143261532616326173261832619326203262132622326233262432625326263262732628326293263032631326323263332634326353263632637326383263932640326413264232643326443264532646326473264832649326503265132652326533265432655326563265732658326593266032661326623266332664326653266632667326683266932670326713267232673326743267532676326773267832679326803268132682326833268432685326863268732688326893269032691326923269332694326953269632697326983269932700327013270232703327043270532706327073270832709327103271132712327133271432715327163271732718327193272032721327223272332724327253272632727327283272932730327313273232733327343273532736327373273832739327403274132742327433274432745327463274732748327493275032751327523275332754327553275632757327583275932760327613276232763327643276532766327673276832769327703277132772327733277432775327763277732778327793278032781327823278332784327853278632787327883278932790327913279232793327943279532796327973279832799328003280132802328033280432805328063280732808328093281032811328123281332814328153281632817328183281932820328213282232823328243282532826328273282832829328303283132832328333283432835328363283732838328393284032841328423284332844328453284632847328483284932850328513285232853328543285532856328573285832859328603286132862328633286432865328663286732868328693287032871328723287332874328753287632877328783287932880328813288232883328843288532886328873288832889328903289132892328933289432895328963289732898328993290032901329023290332904329053290632907329083290932910329113291232913329143291532916329173291832919329203292132922329233292432925329263292732928329293293032931329323293332934329353293632937329383293932940329413294232943329443294532946329473294832949329503295132952329533295432955329563295732958329593296032961329623296332964329653296632967329683296932970329713297232973329743297532976329773297832979329803298132982329833298432985329863298732988329893299032991329923299332994329953299632997329983299933000330013300233003330043300533006330073300833009330103301133012330133301433015330163301733018330193302033021330223302333024330253302633027330283302933030330313303233033330343303533036330373303833039330403304133042330433304433045330463304733048330493305033051330523305333054330553305633057330583305933060330613306233063330643306533066330673306833069330703307133072330733307433075330763307733078330793308033081330823308333084330853308633087330883308933090330913309233093330943309533096330973309833099331003310133102331033310433105331063310733108331093311033111331123311333114331153311633117331183311933120331213312233123331243312533126331273312833129331303313133132331333313433135331363313733138331393314033141331423314333144331453314633147331483314933150331513315233153331543315533156331573315833159331603316133162331633316433165331663316733168331693317033171331723317333174331753317633177331783317933180331813318233183331843318533186331873318833189331903319133192331933319433195331963319733198331993320033201332023320333204332053320633207332083320933210332113321233213332143321533216332173321833219332203322133222332233322433225332263322733228332293323033231332323323333234332353323633237332383323933240332413324233243332443324533246332473324833249332503325133252332533325433255332563325733258332593326033261332623326333264332653326633267332683326933270332713327233273332743327533276332773327833279332803328133282332833328433285332863328733288332893329033291332923329333294332953329633297332983329933300333013330233303333043330533306333073330833309333103331133312333133331433315333163331733318333193332033321333223332333324333253332633327333283332933330333313333233333333343333533336333373333833339333403334133342333433334433345333463334733348333493335033351333523335333354333553335633357333583335933360333613336233363333643336533366333673336833369333703337133372333733337433375333763337733378333793338033381333823338333384333853338633387333883338933390333913339233393333943339533396333973339833399334003340133402334033340433405334063340733408334093341033411334123341333414334153341633417334183341933420334213342233423334243342533426334273342833429334303343133432334333343433435334363343733438334393344033441334423344333444334453344633447334483344933450334513345233453334543345533456334573345833459334603346133462334633346433465334663346733468334693347033471334723347333474334753347633477334783347933480334813348233483334843348533486334873348833489334903349133492334933349433495334963349733498334993350033501335023350333504335053350633507335083350933510335113351233513335143351533516335173351833519335203352133522335233352433525335263352733528335293353033531335323353333534335353353633537335383353933540335413354233543335443354533546335473354833549335503355133552335533355433555335563355733558335593356033561335623356333564335653356633567335683356933570335713357233573335743357533576335773357833579335803358133582335833358433585335863358733588335893359033591335923359333594335953359633597335983359933600336013360233603336043360533606336073360833609336103361133612336133361433615336163361733618336193362033621336223362333624336253362633627336283362933630336313363233633336343363533636336373363833639336403364133642336433364433645336463364733648336493365033651336523365333654336553365633657336583365933660336613366233663336643366533666336673366833669336703367133672336733367433675336763367733678336793368033681336823368333684336853368633687336883368933690336913369233693336943369533696336973369833699337003370133702337033370433705337063370733708337093371033711337123371333714337153371633717337183371933720337213372233723337243372533726337273372833729337303373133732337333373433735337363373733738337393374033741337423374333744337453374633747337483374933750337513375233753337543375533756337573375833759337603376133762337633376433765337663376733768337693377033771337723377333774337753377633777337783377933780337813378233783337843378533786337873378833789337903379133792337933379433795337963379733798337993380033801338023380333804338053380633807338083380933810338113381233813338143381533816338173381833819338203382133822338233382433825338263382733828338293383033831338323383333834338353383633837338383383933840338413384233843338443384533846338473384833849338503385133852338533385433855338563385733858338593386033861338623386333864338653386633867338683386933870338713387233873338743387533876338773387833879338803388133882338833388433885338863388733888338893389033891338923389333894338953389633897338983389933900339013390233903339043390533906339073390833909339103391133912339133391433915339163391733918339193392033921339223392333924339253392633927339283392933930339313393233933339343393533936339373393833939339403394133942339433394433945339463394733948339493395033951339523395333954339553395633957339583395933960339613396233963339643396533966339673396833969339703397133972339733397433975339763397733978339793398033981339823398333984339853398633987339883398933990339913399233993339943399533996339973399833999340003400134002340033400434005340063400734008340093401034011340123401334014340153401634017340183401934020340213402234023340243402534026340273402834029340303403134032340333403434035340363403734038340393404034041340423404334044340453404634047340483404934050340513405234053340543405534056340573405834059340603406134062340633406434065340663406734068340693407034071340723407334074340753407634077340783407934080340813408234083340843408534086340873408834089340903409134092340933409434095340963409734098340993410034101341023410334104341053410634107341083410934110341113411234113341143411534116341173411834119341203412134122341233412434125341263412734128341293413034131341323413334134341353413634137341383413934140341413414234143341443414534146341473414834149341503415134152341533415434155341563415734158341593416034161341623416334164341653416634167341683416934170341713417234173341743417534176341773417834179341803418134182341833418434185341863418734188341893419034191341923419334194341953419634197341983419934200342013420234203342043420534206342073420834209342103421134212342133421434215342163421734218342193422034221342223422334224342253422634227342283422934230342313423234233342343423534236342373423834239342403424134242342433424434245342463424734248342493425034251342523425334254342553425634257342583425934260342613426234263342643426534266342673426834269342703427134272342733427434275342763427734278342793428034281342823428334284342853428634287342883428934290342913429234293342943429534296342973429834299343003430134302343033430434305343063430734308343093431034311343123431334314343153431634317343183431934320343213432234323343243432534326343273432834329343303433134332343333433434335343363433734338343393434034341343423434334344343453434634347343483434934350343513435234353343543435534356343573435834359343603436134362343633436434365343663436734368343693437034371343723437334374343753437634377343783437934380343813438234383343843438534386343873438834389343903439134392343933439434395343963439734398343993440034401344023440334404344053440634407344083440934410344113441234413344143441534416344173441834419344203442134422344233442434425344263442734428344293443034431344323443334434344353443634437344383443934440344413444234443344443444534446344473444834449344503445134452344533445434455344563445734458344593446034461344623446334464344653446634467344683446934470344713447234473344743447534476344773447834479344803448134482344833448434485344863448734488344893449034491344923449334494344953449634497344983449934500345013450234503345043450534506345073450834509345103451134512345133451434515345163451734518345193452034521345223452334524345253452634527345283452934530345313453234533345343453534536345373453834539345403454134542345433454434545345463454734548345493455034551345523455334554345553455634557345583455934560345613456234563345643456534566345673456834569345703457134572345733457434575345763457734578345793458034581345823458334584345853458634587345883458934590345913459234593345943459534596345973459834599346003460134602346033460434605346063460734608346093461034611346123461334614346153461634617346183461934620346213462234623346243462534626346273462834629346303463134632346333463434635346363463734638346393464034641346423464334644346453464634647346483464934650346513465234653346543465534656346573465834659346603466134662346633466434665346663466734668346693467034671346723467334674346753467634677346783467934680346813468234683346843468534686346873468834689346903469134692346933469434695346963469734698346993470034701347023470334704347053470634707347083470934710347113471234713347143471534716347173471834719347203472134722347233472434725347263472734728347293473034731347323473334734347353473634737347383473934740347413474234743347443474534746347473474834749347503475134752347533475434755347563475734758347593476034761347623476334764347653476634767347683476934770347713477234773347743477534776347773477834779347803478134782347833478434785347863478734788347893479034791347923479334794347953479634797347983479934800348013480234803348043480534806348073480834809348103481134812348133481434815348163481734818348193482034821348223482334824348253482634827348283482934830348313483234833348343483534836348373483834839348403484134842348433484434845348463484734848348493485034851348523485334854348553485634857348583485934860348613486234863348643486534866348673486834869348703487134872348733487434875348763487734878348793488034881348823488334884348853488634887348883488934890348913489234893348943489534896348973489834899349003490134902349033490434905349063490734908349093491034911349123491334914349153491634917349183491934920349213492234923349243492534926349273492834929349303493134932349333493434935349363493734938349393494034941349423494334944349453494634947349483494934950349513495234953349543495534956349573495834959349603496134962349633496434965349663496734968349693497034971349723497334974349753497634977349783497934980349813498234983349843498534986349873498834989349903499134992349933499434995349963499734998349993500035001350023500335004350053500635007350083500935010350113501235013350143501535016350173501835019350203502135022350233502435025350263502735028350293503035031350323503335034350353503635037350383503935040350413504235043350443504535046350473504835049350503505135052350533505435055350563505735058350593506035061350623506335064350653506635067350683506935070350713507235073350743507535076350773507835079350803508135082350833508435085350863508735088350893509035091350923509335094350953509635097350983509935100351013510235103351043510535106351073510835109351103511135112351133511435115351163511735118351193512035121351223512335124351253512635127351283512935130351313513235133351343513535136351373513835139351403514135142351433514435145351463514735148351493515035151351523515335154351553515635157351583515935160351613516235163351643516535166351673516835169351703517135172351733517435175351763517735178351793518035181351823518335184351853518635187351883518935190351913519235193351943519535196351973519835199352003520135202352033520435205352063520735208352093521035211352123521335214352153521635217352183521935220352213522235223352243522535226352273522835229352303523135232352333523435235352363523735238352393524035241352423524335244352453524635247352483524935250352513525235253352543525535256352573525835259352603526135262352633526435265352663526735268352693527035271352723527335274352753527635277352783527935280352813528235283352843528535286352873528835289352903529135292352933529435295352963529735298352993530035301353023530335304353053530635307353083530935310353113531235313353143531535316353173531835319353203532135322353233532435325353263532735328353293533035331353323533335334353353533635337353383533935340353413534235343353443534535346353473534835349353503535135352353533535435355353563535735358353593536035361353623536335364353653536635367353683536935370353713537235373353743537535376353773537835379353803538135382353833538435385353863538735388353893539035391353923539335394353953539635397353983539935400354013540235403354043540535406354073540835409354103541135412354133541435415354163541735418354193542035421354223542335424354253542635427354283542935430354313543235433354343543535436354373543835439354403544135442354433544435445354463544735448354493545035451354523545335454354553545635457354583545935460354613546235463354643546535466354673546835469354703547135472354733547435475354763547735478354793548035481354823548335484354853548635487354883548935490354913549235493354943549535496354973549835499355003550135502355033550435505355063550735508355093551035511355123551335514355153551635517355183551935520355213552235523355243552535526355273552835529355303553135532355333553435535355363553735538355393554035541355423554335544355453554635547355483554935550355513555235553355543555535556355573555835559355603556135562355633556435565355663556735568355693557035571355723557335574355753557635577355783557935580355813558235583355843558535586355873558835589355903559135592355933559435595355963559735598355993560035601356023560335604356053560635607356083560935610356113561235613356143561535616356173561835619356203562135622356233562435625356263562735628356293563035631356323563335634356353563635637356383563935640356413564235643356443564535646356473564835649356503565135652356533565435655356563565735658356593566035661356623566335664356653566635667356683566935670356713567235673356743567535676356773567835679356803568135682356833568435685356863568735688356893569035691356923569335694356953569635697356983569935700357013570235703357043570535706357073570835709357103571135712357133571435715357163571735718357193572035721357223572335724357253572635727357283572935730357313573235733357343573535736357373573835739357403574135742357433574435745357463574735748357493575035751357523575335754357553575635757357583575935760357613576235763357643576535766357673576835769357703577135772357733577435775357763577735778357793578035781357823578335784357853578635787357883578935790357913579235793357943579535796357973579835799358003580135802358033580435805358063580735808358093581035811358123581335814358153581635817358183581935820358213582235823358243582535826358273582835829358303583135832358333583435835358363583735838358393584035841358423584335844358453584635847358483584935850358513585235853358543585535856358573585835859358603586135862358633586435865358663586735868358693587035871358723587335874358753587635877358783587935880358813588235883358843588535886358873588835889358903589135892358933589435895358963589735898358993590035901359023590335904359053590635907359083590935910359113591235913359143591535916359173591835919359203592135922359233592435925359263592735928359293593035931359323593335934359353593635937359383593935940359413594235943359443594535946359473594835949359503595135952359533595435955359563595735958359593596035961359623596335964359653596635967359683596935970359713597235973359743597535976359773597835979359803598135982359833598435985359863598735988359893599035991359923599335994359953599635997359983599936000360013600236003360043600536006360073600836009360103601136012360133601436015360163601736018360193602036021360223602336024360253602636027360283602936030360313603236033360343603536036360373603836039360403604136042360433604436045360463604736048360493605036051360523605336054360553605636057360583605936060360613606236063360643606536066360673606836069360703607136072360733607436075360763607736078360793608036081360823608336084360853608636087360883608936090360913609236093360943609536096360973609836099361003610136102361033610436105361063610736108361093611036111361123611336114361153611636117361183611936120361213612236123361243612536126361273612836129361303613136132361333613436135361363613736138361393614036141361423614336144361453614636147361483614936150361513615236153361543615536156361573615836159361603616136162361633616436165361663616736168361693617036171361723617336174361753617636177361783617936180361813618236183361843618536186361873618836189361903619136192361933619436195361963619736198361993620036201362023620336204362053620636207362083620936210362113621236213362143621536216362173621836219362203622136222362233622436225362263622736228362293623036231362323623336234362353623636237362383623936240362413624236243362443624536246362473624836249362503625136252362533625436255362563625736258362593626036261362623626336264362653626636267362683626936270362713627236273362743627536276362773627836279362803628136282362833628436285362863628736288362893629036291362923629336294362953629636297362983629936300363013630236303363043630536306363073630836309363103631136312363133631436315363163631736318363193632036321363223632336324363253632636327363283632936330363313633236333363343633536336363373633836339363403634136342363433634436345363463634736348363493635036351363523635336354363553635636357363583635936360363613636236363363643636536366363673636836369363703637136372363733637436375363763637736378363793638036381363823638336384363853638636387363883638936390363913639236393363943639536396363973639836399364003640136402364033640436405364063640736408364093641036411364123641336414364153641636417364183641936420364213642236423364243642536426364273642836429364303643136432364333643436435364363643736438364393644036441364423644336444364453644636447364483644936450364513645236453364543645536456364573645836459364603646136462364633646436465364663646736468364693647036471364723647336474364753647636477364783647936480364813648236483364843648536486364873648836489364903649136492364933649436495364963649736498364993650036501365023650336504365053650636507365083650936510365113651236513365143651536516365173651836519365203652136522365233652436525365263652736528365293653036531365323653336534365353653636537365383653936540365413654236543365443654536546365473654836549365503655136552365533655436555365563655736558365593656036561365623656336564365653656636567365683656936570365713657236573365743657536576365773657836579365803658136582365833658436585365863658736588365893659036591365923659336594365953659636597365983659936600366013660236603366043660536606366073660836609366103661136612366133661436615366163661736618366193662036621366223662336624366253662636627366283662936630366313663236633366343663536636366373663836639366403664136642366433664436645366463664736648366493665036651366523665336654366553665636657366583665936660366613666236663366643666536666366673666836669366703667136672366733667436675366763667736678366793668036681366823668336684366853668636687366883668936690366913669236693366943669536696366973669836699367003670136702367033670436705367063670736708367093671036711367123671336714367153671636717367183671936720367213672236723367243672536726367273672836729367303673136732367333673436735367363673736738367393674036741367423674336744367453674636747367483674936750367513675236753367543675536756367573675836759367603676136762367633676436765367663676736768367693677036771367723677336774367753677636777367783677936780367813678236783367843678536786367873678836789367903679136792367933679436795367963679736798367993680036801368023680336804368053680636807368083680936810368113681236813368143681536816368173681836819368203682136822368233682436825368263682736828368293683036831368323683336834368353683636837368383683936840368413684236843368443684536846368473684836849368503685136852368533685436855368563685736858368593686036861368623686336864368653686636867368683686936870368713687236873368743687536876368773687836879368803688136882368833688436885368863688736888368893689036891368923689336894368953689636897368983689936900369013690236903369043690536906369073690836909369103691136912369133691436915369163691736918369193692036921369223692336924369253692636927369283692936930369313693236933369343693536936369373693836939369403694136942369433694436945369463694736948369493695036951369523695336954369553695636957369583695936960369613696236963369643696536966369673696836969369703697136972369733697436975369763697736978369793698036981369823698336984369853698636987369883698936990369913699236993369943699536996369973699836999370003700137002370033700437005370063700737008370093701037011370123701337014370153701637017370183701937020370213702237023370243702537026370273702837029370303703137032370333703437035370363703737038370393704037041370423704337044370453704637047370483704937050370513705237053370543705537056370573705837059370603706137062370633706437065370663706737068370693707037071370723707337074370753707637077370783707937080370813708237083370843708537086370873708837089370903709137092370933709437095370963709737098370993710037101371023710337104371053710637107371083710937110371113711237113371143711537116371173711837119371203712137122371233712437125371263712737128371293713037131371323713337134371353713637137371383713937140371413714237143371443714537146371473714837149371503715137152371533715437155371563715737158371593716037161371623716337164371653716637167371683716937170371713717237173371743717537176371773717837179371803718137182371833718437185371863718737188371893719037191371923719337194371953719637197371983719937200372013720237203372043720537206372073720837209372103721137212372133721437215372163721737218372193722037221372223722337224372253722637227372283722937230372313723237233372343723537236372373723837239372403724137242372433724437245372463724737248372493725037251372523725337254372553725637257372583725937260372613726237263372643726537266372673726837269372703727137272372733727437275372763727737278372793728037281372823728337284372853728637287372883728937290372913729237293372943729537296372973729837299373003730137302373033730437305373063730737308373093731037311373123731337314373153731637317373183731937320373213732237323373243732537326373273732837329373303733137332373333733437335373363733737338373393734037341373423734337344373453734637347373483734937350373513735237353373543735537356373573735837359373603736137362373633736437365373663736737368373693737037371373723737337374373753737637377373783737937380373813738237383373843738537386373873738837389373903739137392373933739437395373963739737398373993740037401374023740337404374053740637407374083740937410374113741237413374143741537416374173741837419374203742137422374233742437425374263742737428374293743037431374323743337434374353743637437374383743937440374413744237443374443744537446374473744837449374503745137452374533745437455374563745737458374593746037461374623746337464374653746637467374683746937470374713747237473374743747537476374773747837479374803748137482374833748437485374863748737488374893749037491374923749337494374953749637497374983749937500375013750237503375043750537506375073750837509375103751137512375133751437515375163751737518375193752037521375223752337524375253752637527375283752937530375313753237533375343753537536375373753837539375403754137542375433754437545375463754737548375493755037551375523755337554375553755637557375583755937560375613756237563375643756537566375673756837569375703757137572375733757437575375763757737578375793758037581375823758337584375853758637587375883758937590375913759237593375943759537596375973759837599376003760137602376033760437605376063760737608376093761037611376123761337614376153761637617376183761937620376213762237623376243762537626376273762837629376303763137632376333763437635376363763737638376393764037641376423764337644376453764637647376483764937650376513765237653376543765537656376573765837659376603766137662376633766437665376663766737668376693767037671376723767337674376753767637677376783767937680376813768237683376843768537686376873768837689376903769137692376933769437695376963769737698376993770037701377023770337704377053770637707377083770937710377113771237713377143771537716377173771837719377203772137722377233772437725377263772737728377293773037731377323773337734377353773637737377383773937740377413774237743377443774537746377473774837749377503775137752377533775437755377563775737758377593776037761377623776337764377653776637767377683776937770377713777237773377743777537776377773777837779377803778137782377833778437785377863778737788377893779037791377923779337794377953779637797377983779937800378013780237803378043780537806378073780837809378103781137812378133781437815378163781737818378193782037821378223782337824378253782637827378283782937830378313783237833378343783537836378373783837839378403784137842378433784437845378463784737848378493785037851378523785337854378553785637857378583785937860378613786237863378643786537866378673786837869378703787137872378733787437875378763787737878378793788037881378823788337884378853788637887378883788937890378913789237893378943789537896378973789837899379003790137902379033790437905379063790737908379093791037911379123791337914379153791637917379183791937920379213792237923379243792537926379273792837929379303793137932379333793437935379363793737938379393794037941379423794337944379453794637947379483794937950379513795237953379543795537956379573795837959379603796137962379633796437965379663796737968379693797037971379723797337974379753797637977379783797937980379813798237983379843798537986379873798837989379903799137992379933799437995379963799737998379993800038001380023800338004380053800638007380083800938010380113801238013380143801538016380173801838019380203802138022380233802438025380263802738028380293803038031380323803338034380353803638037380383803938040380413804238043380443804538046380473804838049380503805138052380533805438055380563805738058380593806038061380623806338064380653806638067380683806938070380713807238073380743807538076380773807838079380803808138082380833808438085380863808738088380893809038091380923809338094380953809638097380983809938100381013810238103381043810538106381073810838109381103811138112381133811438115381163811738118381193812038121381223812338124381253812638127381283812938130381313813238133381343813538136381373813838139381403814138142381433814438145381463814738148381493815038151381523815338154381553815638157381583815938160381613816238163381643816538166381673816838169381703817138172381733817438175381763817738178381793818038181381823818338184381853818638187381883818938190381913819238193381943819538196381973819838199382003820138202382033820438205382063820738208382093821038211382123821338214382153821638217382183821938220382213822238223382243822538226382273822838229382303823138232382333823438235382363823738238382393824038241382423824338244382453824638247382483824938250382513825238253382543825538256382573825838259382603826138262382633826438265382663826738268382693827038271382723827338274382753827638277382783827938280382813828238283382843828538286382873828838289382903829138292382933829438295382963829738298382993830038301383023830338304383053830638307383083830938310383113831238313383143831538316383173831838319383203832138322383233832438325383263832738328383293833038331383323833338334383353833638337383383833938340383413834238343383443834538346383473834838349383503835138352383533835438355383563835738358383593836038361383623836338364383653836638367383683836938370383713837238373383743837538376383773837838379383803838138382383833838438385383863838738388383893839038391383923839338394383953839638397383983839938400384013840238403384043840538406384073840838409384103841138412384133841438415384163841738418384193842038421384223842338424384253842638427384283842938430384313843238433384343843538436384373843838439384403844138442384433844438445384463844738448384493845038451384523845338454384553845638457384583845938460384613846238463384643846538466384673846838469384703847138472384733847438475384763847738478384793848038481384823848338484384853848638487384883848938490384913849238493384943849538496384973849838499385003850138502385033850438505385063850738508385093851038511385123851338514385153851638517385183851938520385213852238523385243852538526385273852838529385303853138532385333853438535385363853738538385393854038541385423854338544385453854638547385483854938550385513855238553385543855538556385573855838559385603856138562385633856438565385663856738568385693857038571385723857338574385753857638577385783857938580385813858238583385843858538586385873858838589385903859138592385933859438595385963859738598385993860038601386023860338604386053860638607386083860938610386113861238613386143861538616386173861838619386203862138622386233862438625386263862738628386293863038631386323863338634386353863638637386383863938640386413864238643386443864538646386473864838649386503865138652386533865438655386563865738658386593866038661386623866338664386653866638667386683866938670386713867238673386743867538676386773867838679386803868138682386833868438685386863868738688386893869038691386923869338694386953869638697386983869938700387013870238703387043870538706387073870838709387103871138712387133871438715387163871738718387193872038721387223872338724387253872638727387283872938730387313873238733387343873538736387373873838739387403874138742387433874438745387463874738748387493875038751387523875338754387553875638757387583875938760387613876238763387643876538766387673876838769387703877138772387733877438775387763877738778387793878038781387823878338784387853878638787387883878938790387913879238793387943879538796387973879838799388003880138802388033880438805388063880738808388093881038811388123881338814388153881638817388183881938820388213882238823388243882538826388273882838829388303883138832388333883438835388363883738838388393884038841388423884338844388453884638847388483884938850388513885238853388543885538856388573885838859388603886138862388633886438865388663886738868388693887038871388723887338874388753887638877388783887938880388813888238883388843888538886388873888838889388903889138892388933889438895388963889738898388993890038901389023890338904389053890638907389083890938910389113891238913389143891538916389173891838919389203892138922389233892438925389263892738928389293893038931389323893338934389353893638937389383893938940389413894238943389443894538946389473894838949389503895138952389533895438955389563895738958389593896038961389623896338964389653896638967389683896938970389713897238973389743897538976389773897838979389803898138982389833898438985389863898738988389893899038991389923899338994389953899638997389983899939000390013900239003390043900539006390073900839009390103901139012390133901439015390163901739018390193902039021390223902339024390253902639027390283902939030390313903239033390343903539036390373903839039390403904139042390433904439045390463904739048390493905039051390523905339054390553905639057390583905939060390613906239063390643906539066390673906839069390703907139072390733907439075390763907739078390793908039081390823908339084390853908639087390883908939090390913909239093390943909539096390973909839099391003910139102391033910439105391063910739108391093911039111391123911339114391153911639117391183911939120391213912239123391243912539126391273912839129391303913139132391333913439135391363913739138391393914039141391423914339144391453914639147391483914939150391513915239153391543915539156391573915839159391603916139162391633916439165391663916739168391693917039171391723917339174391753917639177391783917939180391813918239183391843918539186391873918839189391903919139192391933919439195391963919739198391993920039201392023920339204392053920639207392083920939210392113921239213392143921539216392173921839219392203922139222392233922439225392263922739228392293923039231392323923339234392353923639237392383923939240392413924239243392443924539246392473924839249392503925139252392533925439255392563925739258392593926039261392623926339264392653926639267392683926939270392713927239273392743927539276392773927839279392803928139282392833928439285392863928739288392893929039291392923929339294392953929639297392983929939300393013930239303393043930539306393073930839309393103931139312393133931439315393163931739318393193932039321393223932339324393253932639327393283932939330393313933239333393343933539336393373933839339393403934139342393433934439345393463934739348393493935039351393523935339354393553935639357393583935939360393613936239363393643936539366393673936839369393703937139372393733937439375393763937739378393793938039381393823938339384393853938639387393883938939390393913939239393393943939539396393973939839399394003940139402394033940439405394063940739408394093941039411394123941339414394153941639417394183941939420394213942239423394243942539426394273942839429394303943139432394333943439435394363943739438394393944039441394423944339444394453944639447394483944939450394513945239453394543945539456394573945839459394603946139462394633946439465394663946739468394693947039471394723947339474394753947639477394783947939480394813948239483394843948539486394873948839489394903949139492394933949439495394963949739498394993950039501395023950339504395053950639507395083950939510395113951239513395143951539516395173951839519395203952139522395233952439525395263952739528395293953039531395323953339534395353953639537395383953939540395413954239543395443954539546395473954839549395503955139552395533955439555395563955739558395593956039561395623956339564395653956639567395683956939570395713957239573395743957539576395773957839579395803958139582395833958439585395863958739588395893959039591395923959339594395953959639597395983959939600396013960239603396043960539606396073960839609396103961139612396133961439615396163961739618396193962039621396223962339624396253962639627396283962939630396313963239633396343963539636396373963839639396403964139642396433964439645396463964739648396493965039651396523965339654396553965639657396583965939660396613966239663396643966539666396673966839669396703967139672396733967439675396763967739678396793968039681396823968339684396853968639687396883968939690396913969239693396943969539696396973969839699397003970139702397033970439705397063970739708397093971039711397123971339714397153971639717397183971939720397213972239723397243972539726397273972839729397303973139732397333973439735397363973739738397393974039741397423974339744397453974639747397483974939750397513975239753397543975539756397573975839759397603976139762397633976439765397663976739768397693977039771397723977339774397753977639777397783977939780397813978239783397843978539786397873978839789397903979139792397933979439795397963979739798397993980039801398023980339804398053980639807398083980939810398113981239813398143981539816398173981839819398203982139822398233982439825398263982739828398293983039831398323983339834398353983639837398383983939840398413984239843398443984539846398473984839849398503985139852398533985439855398563985739858398593986039861398623986339864398653986639867398683986939870398713987239873398743987539876398773987839879398803988139882398833988439885398863988739888398893989039891398923989339894398953989639897398983989939900399013990239903399043990539906399073990839909399103991139912399133991439915399163991739918399193992039921399223992339924399253992639927399283992939930399313993239933399343993539936399373993839939399403994139942399433994439945399463994739948399493995039951399523995339954399553995639957399583995939960399613996239963399643996539966399673996839969399703997139972399733997439975399763997739978399793998039981399823998339984399853998639987399883998939990399913999239993399943999539996399973999839999400004000140002400034000440005400064000740008400094001040011400124001340014400154001640017400184001940020400214002240023400244002540026400274002840029400304003140032400334003440035400364003740038400394004040041400424004340044400454004640047400484004940050400514005240053400544005540056400574005840059400604006140062400634006440065400664006740068400694007040071400724007340074400754007640077400784007940080400814008240083400844008540086400874008840089400904009140092400934009440095400964009740098400994010040101401024010340104401054010640107401084010940110401114011240113401144011540116401174011840119401204012140122401234012440125401264012740128401294013040131401324013340134401354013640137401384013940140401414014240143401444014540146401474014840149401504015140152401534015440155401564015740158401594016040161401624016340164401654016640167401684016940170401714017240173401744017540176401774017840179401804018140182401834018440185401864018740188401894019040191401924019340194401954019640197401984019940200402014020240203402044020540206402074020840209402104021140212402134021440215402164021740218402194022040221402224022340224402254022640227402284022940230402314023240233402344023540236402374023840239402404024140242402434024440245402464024740248402494025040251402524025340254402554025640257402584025940260402614026240263402644026540266402674026840269402704027140272402734027440275402764027740278402794028040281402824028340284402854028640287402884028940290402914029240293402944029540296402974029840299403004030140302403034030440305403064030740308403094031040311403124031340314403154031640317403184031940320403214032240323403244032540326403274032840329403304033140332403334033440335403364033740338403394034040341403424034340344403454034640347403484034940350403514035240353403544035540356403574035840359403604036140362403634036440365403664036740368403694037040371403724037340374403754037640377403784037940380403814038240383403844038540386403874038840389403904039140392403934039440395403964039740398403994040040401404024040340404404054040640407404084040940410404114041240413404144041540416404174041840419404204042140422404234042440425404264042740428404294043040431404324043340434404354043640437404384043940440404414044240443404444044540446404474044840449404504045140452404534045440455404564045740458404594046040461404624046340464404654046640467404684046940470404714047240473404744047540476404774047840479404804048140482404834048440485404864048740488404894049040491404924049340494404954049640497404984049940500405014050240503405044050540506405074050840509405104051140512405134051440515405164051740518405194052040521405224052340524405254052640527405284052940530405314053240533405344053540536405374053840539405404054140542405434054440545405464054740548405494055040551405524055340554405554055640557405584055940560405614056240563405644056540566405674056840569405704057140572405734057440575405764057740578405794058040581405824058340584405854058640587405884058940590405914059240593405944059540596405974059840599406004060140602406034060440605406064060740608406094061040611406124061340614406154061640617406184061940620406214062240623406244062540626406274062840629406304063140632406334063440635406364063740638406394064040641406424064340644406454064640647406484064940650406514065240653406544065540656406574065840659406604066140662406634066440665406664066740668406694067040671406724067340674406754067640677406784067940680406814068240683406844068540686406874068840689406904069140692406934069440695406964069740698406994070040701407024070340704407054070640707407084070940710407114071240713407144071540716407174071840719407204072140722407234072440725407264072740728407294073040731407324073340734407354073640737407384073940740407414074240743407444074540746407474074840749407504075140752407534075440755407564075740758407594076040761407624076340764407654076640767407684076940770407714077240773407744077540776407774077840779407804078140782407834078440785407864078740788407894079040791407924079340794407954079640797407984079940800408014080240803408044080540806408074080840809408104081140812408134081440815408164081740818408194082040821408224082340824408254082640827408284082940830408314083240833408344083540836408374083840839408404084140842408434084440845408464084740848408494085040851408524085340854408554085640857408584085940860408614086240863408644086540866408674086840869408704087140872408734087440875408764087740878408794088040881408824088340884408854088640887408884088940890408914089240893408944089540896408974089840899409004090140902409034090440905409064090740908409094091040911409124091340914409154091640917409184091940920409214092240923409244092540926409274092840929409304093140932409334093440935409364093740938409394094040941409424094340944409454094640947409484094940950409514095240953409544095540956409574095840959409604096140962409634096440965409664096740968409694097040971409724097340974409754097640977409784097940980409814098240983409844098540986409874098840989409904099140992409934099440995409964099740998409994100041001410024100341004410054100641007410084100941010410114101241013410144101541016410174101841019410204102141022410234102441025410264102741028410294103041031410324103341034410354103641037410384103941040410414104241043410444104541046410474104841049410504105141052410534105441055410564105741058410594106041061410624106341064410654106641067410684106941070410714107241073410744107541076410774107841079410804108141082410834108441085410864108741088410894109041091410924109341094410954109641097410984109941100411014110241103411044110541106411074110841109411104111141112411134111441115411164111741118411194112041121411224112341124411254112641127411284112941130411314113241133411344113541136411374113841139411404114141142411434114441145411464114741148411494115041151411524115341154411554115641157411584115941160411614116241163411644116541166411674116841169411704117141172411734117441175411764117741178411794118041181411824118341184411854118641187411884118941190411914119241193411944119541196411974119841199412004120141202412034120441205412064120741208412094121041211412124121341214412154121641217412184121941220412214122241223412244122541226412274122841229412304123141232412334123441235412364123741238412394124041241412424124341244412454124641247412484124941250412514125241253412544125541256412574125841259412604126141262412634126441265412664126741268412694127041271412724127341274412754127641277412784127941280412814128241283412844128541286412874128841289412904129141292412934129441295412964129741298412994130041301413024130341304413054130641307413084130941310413114131241313413144131541316413174131841319413204132141322413234132441325413264132741328413294133041331413324133341334413354133641337413384133941340413414134241343413444134541346413474134841349413504135141352413534135441355413564135741358413594136041361413624136341364413654136641367413684136941370413714137241373413744137541376413774137841379413804138141382413834138441385413864138741388413894139041391413924139341394413954139641397413984139941400414014140241403414044140541406414074140841409414104141141412414134141441415414164141741418414194142041421414224142341424414254142641427414284142941430414314143241433414344143541436414374143841439414404144141442414434144441445414464144741448414494145041451414524145341454414554145641457414584145941460414614146241463414644146541466414674146841469414704147141472414734147441475414764147741478414794148041481414824148341484414854148641487414884148941490414914149241493414944149541496414974149841499415004150141502415034150441505415064150741508415094151041511415124151341514415154151641517415184151941520415214152241523415244152541526415274152841529415304153141532415334153441535415364153741538415394154041541415424154341544415454154641547415484154941550415514155241553415544155541556415574155841559415604156141562415634156441565415664156741568415694157041571415724157341574415754157641577415784157941580415814158241583415844158541586415874158841589415904159141592415934159441595415964159741598415994160041601416024160341604416054160641607416084160941610416114161241613416144161541616416174161841619416204162141622416234162441625416264162741628416294163041631416324163341634416354163641637416384163941640416414164241643416444164541646416474164841649416504165141652416534165441655416564165741658416594166041661416624166341664416654166641667416684166941670416714167241673416744167541676416774167841679416804168141682416834168441685416864168741688416894169041691416924169341694416954169641697416984169941700417014170241703417044170541706417074170841709417104171141712417134171441715417164171741718417194172041721417224172341724417254172641727417284172941730417314173241733417344173541736417374173841739417404174141742417434174441745417464174741748417494175041751417524175341754417554175641757417584175941760417614176241763417644176541766417674176841769417704177141772417734177441775417764177741778417794178041781417824178341784417854178641787417884178941790417914179241793417944179541796417974179841799418004180141802418034180441805418064180741808418094181041811418124181341814418154181641817418184181941820418214182241823418244182541826418274182841829418304183141832418334183441835418364183741838418394184041841418424184341844418454184641847418484184941850418514185241853418544185541856418574185841859418604186141862418634186441865418664186741868418694187041871418724187341874418754187641877418784187941880418814188241883418844188541886418874188841889418904189141892418934189441895418964189741898418994190041901419024190341904419054190641907419084190941910419114191241913419144191541916419174191841919419204192141922419234192441925419264192741928419294193041931419324193341934419354193641937419384193941940419414194241943419444194541946419474194841949419504195141952419534195441955419564195741958419594196041961419624196341964419654196641967419684196941970419714197241973419744197541976419774197841979419804198141982419834198441985419864198741988419894199041991419924199341994419954199641997419984199942000420014200242003420044200542006420074200842009420104201142012420134201442015420164201742018420194202042021420224202342024420254202642027420284202942030420314203242033420344203542036420374203842039420404204142042420434204442045420464204742048420494205042051420524205342054420554205642057420584205942060420614206242063420644206542066420674206842069420704207142072420734207442075420764207742078420794208042081420824208342084420854208642087420884208942090420914209242093420944209542096420974209842099421004210142102421034210442105421064210742108421094211042111421124211342114421154211642117421184211942120421214212242123421244212542126421274212842129421304213142132421334213442135421364213742138421394214042141421424214342144421454214642147421484214942150421514215242153421544215542156421574215842159421604216142162421634216442165421664216742168421694217042171421724217342174421754217642177421784217942180421814218242183421844218542186421874218842189421904219142192421934219442195421964219742198421994220042201422024220342204422054220642207422084220942210422114221242213422144221542216422174221842219422204222142222422234222442225422264222742228422294223042231422324223342234422354223642237422384223942240422414224242243422444224542246422474224842249422504225142252422534225442255422564225742258422594226042261422624226342264422654226642267422684226942270422714227242273422744227542276422774227842279422804228142282422834228442285422864228742288422894229042291422924229342294422954229642297422984229942300423014230242303423044230542306423074230842309423104231142312423134231442315423164231742318423194232042321423224232342324423254232642327423284232942330423314233242333423344233542336423374233842339423404234142342423434234442345423464234742348423494235042351423524235342354423554235642357423584235942360423614236242363423644236542366423674236842369423704237142372423734237442375423764237742378423794238042381423824238342384423854238642387423884238942390423914239242393423944239542396423974239842399424004240142402424034240442405424064240742408424094241042411424124241342414424154241642417424184241942420424214242242423424244242542426424274242842429424304243142432424334243442435424364243742438424394244042441424424244342444424454244642447424484244942450424514245242453424544245542456424574245842459424604246142462424634246442465424664246742468424694247042471424724247342474424754247642477424784247942480424814248242483424844248542486424874248842489424904249142492424934249442495424964249742498424994250042501425024250342504425054250642507425084250942510425114251242513425144251542516425174251842519425204252142522425234252442525425264252742528425294253042531425324253342534425354253642537425384253942540425414254242543425444254542546425474254842549425504255142552425534255442555425564255742558425594256042561425624256342564425654256642567425684256942570425714257242573425744257542576425774257842579425804258142582425834258442585425864258742588425894259042591425924259342594425954259642597425984259942600426014260242603426044260542606426074260842609426104261142612426134261442615426164261742618426194262042621426224262342624426254262642627426284262942630426314263242633426344263542636426374263842639426404264142642426434264442645426464264742648426494265042651426524265342654426554265642657426584265942660426614266242663426644266542666426674266842669426704267142672426734267442675426764267742678426794268042681426824268342684426854268642687426884268942690426914269242693426944269542696426974269842699427004270142702427034270442705427064270742708427094271042711427124271342714427154271642717427184271942720427214272242723427244272542726427274272842729427304273142732427334273442735427364273742738427394274042741427424274342744427454274642747427484274942750427514275242753427544275542756427574275842759427604276142762427634276442765427664276742768427694277042771427724277342774427754277642777427784277942780427814278242783427844278542786427874278842789427904279142792427934279442795427964279742798427994280042801428024280342804428054280642807428084280942810428114281242813428144281542816428174281842819428204282142822428234282442825428264282742828428294283042831428324283342834428354283642837428384283942840428414284242843428444284542846428474284842849428504285142852428534285442855428564285742858428594286042861428624286342864428654286642867428684286942870428714287242873428744287542876428774287842879428804288142882428834288442885428864288742888428894289042891428924289342894428954289642897428984289942900429014290242903429044290542906429074290842909429104291142912429134291442915429164291742918429194292042921429224292342924429254292642927429284292942930429314293242933429344293542936429374293842939429404294142942429434294442945429464294742948429494295042951429524295342954429554295642957429584295942960429614296242963429644296542966429674296842969429704297142972429734297442975429764297742978429794298042981429824298342984429854298642987429884298942990429914299242993429944299542996429974299842999430004300143002430034300443005430064300743008430094301043011430124301343014430154301643017430184301943020430214302243023430244302543026430274302843029430304303143032430334303443035430364303743038430394304043041430424304343044430454304643047430484304943050430514305243053430544305543056430574305843059430604306143062430634306443065430664306743068430694307043071430724307343074430754307643077430784307943080430814308243083430844308543086430874308843089430904309143092430934309443095430964309743098430994310043101431024310343104431054310643107431084310943110431114311243113431144311543116431174311843119431204312143122431234312443125431264312743128431294313043131431324313343134431354313643137431384313943140431414314243143431444314543146431474314843149431504315143152431534315443155431564315743158431594316043161431624316343164431654316643167431684316943170431714317243173431744317543176431774317843179431804318143182431834318443185431864318743188431894319043191431924319343194431954319643197431984319943200432014320243203432044320543206432074320843209432104321143212432134321443215432164321743218432194322043221432224322343224432254322643227432284322943230432314323243233432344323543236432374323843239432404324143242432434324443245432464324743248432494325043251432524325343254432554325643257432584325943260432614326243263432644326543266432674326843269432704327143272432734327443275432764327743278432794328043281432824328343284432854328643287432884328943290432914329243293432944329543296432974329843299433004330143302433034330443305433064330743308433094331043311433124331343314433154331643317433184331943320433214332243323433244332543326433274332843329433304333143332433334333443335433364333743338433394334043341433424334343344433454334643347433484334943350433514335243353433544335543356433574335843359433604336143362433634336443365433664336743368433694337043371433724337343374433754337643377433784337943380433814338243383433844338543386433874338843389433904339143392433934339443395433964339743398433994340043401434024340343404434054340643407434084340943410434114341243413434144341543416434174341843419434204342143422434234342443425434264342743428434294343043431434324343343434434354343643437434384343943440434414344243443434444344543446434474344843449434504345143452434534345443455434564345743458434594346043461434624346343464434654346643467434684346943470434714347243473434744347543476434774347843479434804348143482434834348443485434864348743488434894349043491434924349343494434954349643497434984349943500435014350243503435044350543506435074350843509435104351143512435134351443515435164351743518435194352043521435224352343524435254352643527435284352943530435314353243533435344353543536435374353843539435404354143542435434354443545435464354743548435494355043551435524355343554435554355643557435584355943560435614356243563435644356543566435674356843569435704357143572435734357443575435764357743578435794358043581435824358343584435854358643587435884358943590435914359243593435944359543596435974359843599436004360143602436034360443605436064360743608436094361043611436124361343614436154361643617436184361943620436214362243623436244362543626436274362843629436304363143632436334363443635436364363743638436394364043641436424364343644436454364643647436484364943650436514365243653436544365543656436574365843659436604366143662436634366443665436664366743668436694367043671436724367343674436754367643677436784367943680436814368243683436844368543686436874368843689436904369143692436934369443695436964369743698436994370043701437024370343704437054370643707437084370943710437114371243713437144371543716437174371843719437204372143722437234372443725437264372743728437294373043731437324373343734437354373643737437384373943740437414374243743437444374543746437474374843749437504375143752437534375443755437564375743758437594376043761437624376343764437654376643767437684376943770437714377243773437744377543776437774377843779437804378143782437834378443785437864378743788437894379043791437924379343794437954379643797437984379943800438014380243803438044380543806438074380843809438104381143812438134381443815438164381743818438194382043821438224382343824438254382643827438284382943830438314383243833438344383543836438374383843839438404384143842438434384443845438464384743848438494385043851438524385343854438554385643857438584385943860438614386243863438644386543866438674386843869438704387143872438734387443875438764387743878438794388043881438824388343884438854388643887438884388943890438914389243893438944389543896438974389843899439004390143902439034390443905439064390743908439094391043911439124391343914439154391643917439184391943920439214392243923439244392543926439274392843929439304393143932439334393443935439364393743938439394394043941439424394343944439454394643947439484394943950439514395243953439544395543956439574395843959439604396143962439634396443965439664396743968439694397043971439724397343974439754397643977439784397943980439814398243983439844398543986439874398843989439904399143992439934399443995439964399743998439994400044001440024400344004440054400644007440084400944010440114401244013440144401544016440174401844019440204402144022440234402444025440264402744028440294403044031440324403344034440354403644037440384403944040440414404244043440444404544046440474404844049440504405144052440534405444055440564405744058440594406044061440624406344064440654406644067440684406944070440714407244073440744407544076440774407844079440804408144082440834408444085440864408744088440894409044091440924409344094440954409644097440984409944100441014410244103441044410544106441074410844109441104411144112441134411444115441164411744118441194412044121441224412344124441254412644127441284412944130441314413244133441344413544136441374413844139441404414144142441434414444145441464414744148441494415044151441524415344154441554415644157441584415944160441614416244163441644416544166441674416844169441704417144172441734417444175441764417744178441794418044181441824418344184441854418644187441884418944190441914419244193441944419544196441974419844199442004420144202442034420444205442064420744208442094421044211442124421344214442154421644217442184421944220442214422244223442244422544226442274422844229442304423144232442334423444235442364423744238442394424044241442424424344244442454424644247442484424944250442514425244253442544425544256442574425844259442604426144262442634426444265442664426744268442694427044271442724427344274442754427644277442784427944280442814428244283442844428544286442874428844289442904429144292442934429444295442964429744298442994430044301443024430344304443054430644307443084430944310443114431244313443144431544316443174431844319443204432144322443234432444325443264432744328443294433044331443324433344334443354433644337443384433944340443414434244343443444434544346443474434844349443504435144352443534435444355443564435744358443594436044361443624436344364443654436644367443684436944370443714437244373443744437544376443774437844379443804438144382443834438444385443864438744388443894439044391443924439344394443954439644397443984439944400444014440244403444044440544406444074440844409444104441144412444134441444415444164441744418444194442044421444224442344424444254442644427444284442944430444314443244433444344443544436444374443844439444404444144442444434444444445444464444744448444494445044451444524445344454444554445644457444584445944460444614446244463444644446544466444674446844469444704447144472444734447444475444764447744478444794448044481444824448344484444854448644487444884448944490444914449244493444944449544496444974449844499445004450144502445034450444505445064450744508445094451044511445124451344514445154451644517445184451944520445214452244523445244452544526445274452844529445304453144532445334453444535445364453744538445394454044541445424454344544445454454644547445484454944550445514455244553445544455544556445574455844559445604456144562445634456444565445664456744568445694457044571445724457344574445754457644577445784457944580445814458244583445844458544586445874458844589445904459144592445934459444595445964459744598445994460044601446024460344604446054460644607446084460944610446114461244613446144461544616446174461844619446204462144622446234462444625446264462744628446294463044631446324463344634446354463644637446384463944640446414464244643446444464544646446474464844649446504465144652446534465444655446564465744658446594466044661446624466344664446654466644667446684466944670446714467244673446744467544676446774467844679446804468144682446834468444685446864468744688446894469044691446924469344694446954469644697446984469944700447014470244703447044470544706447074470844709447104471144712447134471444715447164471744718447194472044721447224472344724447254472644727447284472944730447314473244733447344473544736447374473844739447404474144742447434474444745447464474744748447494475044751447524475344754447554475644757447584475944760447614476244763447644476544766447674476844769447704477144772447734477444775447764477744778447794478044781447824478344784447854478644787447884478944790447914479244793447944479544796447974479844799448004480144802448034480444805448064480744808448094481044811448124481344814448154481644817448184481944820448214482244823448244482544826448274482844829448304483144832448334483444835448364483744838448394484044841448424484344844448454484644847448484484944850448514485244853448544485544856448574485844859448604486144862448634486444865448664486744868448694487044871448724487344874448754487644877448784487944880448814488244883448844488544886448874488844889448904489144892448934489444895448964489744898448994490044901449024490344904449054490644907449084490944910449114491244913449144491544916449174491844919449204492144922449234492444925449264492744928449294493044931449324493344934449354493644937449384493944940449414494244943449444494544946449474494844949449504495144952449534495444955449564495744958449594496044961449624496344964449654496644967449684496944970449714497244973449744497544976449774497844979449804498144982449834498444985449864498744988449894499044991449924499344994449954499644997449984499945000450014500245003450044500545006450074500845009450104501145012450134501445015450164501745018450194502045021450224502345024450254502645027450284502945030450314503245033450344503545036450374503845039450404504145042450434504445045450464504745048450494505045051450524505345054450554505645057450584505945060450614506245063450644506545066450674506845069450704507145072450734507445075450764507745078450794508045081450824508345084450854508645087450884508945090450914509245093450944509545096450974509845099451004510145102451034510445105451064510745108451094511045111451124511345114451154511645117451184511945120451214512245123451244512545126451274512845129451304513145132451334513445135451364513745138451394514045141451424514345144451454514645147451484514945150451514515245153451544515545156451574515845159451604516145162451634516445165451664516745168451694517045171451724517345174451754517645177451784517945180451814518245183451844518545186451874518845189451904519145192451934519445195451964519745198451994520045201452024520345204452054520645207452084520945210452114521245213452144521545216452174521845219452204522145222452234522445225452264522745228452294523045231452324523345234452354523645237452384523945240452414524245243452444524545246452474524845249452504525145252452534525445255452564525745258452594526045261452624526345264452654526645267452684526945270452714527245273452744527545276452774527845279452804528145282452834528445285452864528745288452894529045291452924529345294452954529645297452984529945300453014530245303453044530545306453074530845309453104531145312453134531445315453164531745318453194532045321453224532345324453254532645327453284532945330453314533245333453344533545336453374533845339453404534145342453434534445345453464534745348453494535045351453524535345354453554535645357453584535945360453614536245363453644536545366453674536845369453704537145372453734537445375453764537745378453794538045381453824538345384453854538645387453884538945390453914539245393453944539545396453974539845399454004540145402454034540445405454064540745408454094541045411454124541345414454154541645417454184541945420454214542245423454244542545426454274542845429454304543145432454334543445435454364543745438454394544045441454424544345444454454544645447454484544945450454514545245453454544545545456454574545845459454604546145462454634546445465454664546745468454694547045471454724547345474454754547645477454784547945480454814548245483454844548545486454874548845489454904549145492454934549445495454964549745498454994550045501455024550345504455054550645507455084550945510455114551245513455144551545516455174551845519455204552145522455234552445525455264552745528455294553045531455324553345534455354553645537455384553945540455414554245543455444554545546455474554845549455504555145552455534555445555455564555745558455594556045561455624556345564455654556645567455684556945570455714557245573455744557545576455774557845579455804558145582455834558445585455864558745588455894559045591455924559345594455954559645597455984559945600456014560245603456044560545606456074560845609456104561145612456134561445615456164561745618456194562045621456224562345624456254562645627456284562945630456314563245633456344563545636456374563845639456404564145642456434564445645456464564745648456494565045651456524565345654456554565645657456584565945660456614566245663456644566545666456674566845669456704567145672456734567445675456764567745678456794568045681456824568345684456854568645687456884568945690456914569245693456944569545696456974569845699457004570145702457034570445705457064570745708457094571045711457124571345714457154571645717457184571945720457214572245723457244572545726457274572845729457304573145732457334573445735457364573745738457394574045741457424574345744457454574645747457484574945750457514575245753457544575545756457574575845759457604576145762457634576445765457664576745768457694577045771457724577345774457754577645777457784577945780457814578245783457844578545786457874578845789457904579145792457934579445795457964579745798457994580045801458024580345804458054580645807458084580945810458114581245813458144581545816458174581845819458204582145822458234582445825458264582745828458294583045831458324583345834458354583645837458384583945840458414584245843458444584545846458474584845849458504585145852458534585445855458564585745858458594586045861458624586345864458654586645867458684586945870458714587245873458744587545876458774587845879458804588145882458834588445885458864588745888458894589045891458924589345894458954589645897458984589945900459014590245903459044590545906459074590845909459104591145912459134591445915459164591745918459194592045921459224592345924459254592645927459284592945930459314593245933459344593545936459374593845939459404594145942459434594445945459464594745948459494595045951459524595345954459554595645957459584595945960459614596245963459644596545966459674596845969459704597145972459734597445975459764597745978459794598045981459824598345984459854598645987459884598945990459914599245993459944599545996459974599845999460004600146002460034600446005460064600746008460094601046011460124601346014460154601646017460184601946020460214602246023460244602546026460274602846029460304603146032460334603446035460364603746038460394604046041460424604346044460454604646047460484604946050460514605246053460544605546056460574605846059460604606146062460634606446065460664606746068460694607046071460724607346074460754607646077460784607946080460814608246083460844608546086460874608846089460904609146092460934609446095460964609746098460994610046101461024610346104461054610646107461084610946110461114611246113461144611546116461174611846119461204612146122461234612446125461264612746128461294613046131461324613346134461354613646137461384613946140461414614246143461444614546146461474614846149461504615146152461534615446155461564615746158461594616046161461624616346164461654616646167461684616946170461714617246173461744617546176461774617846179461804618146182461834618446185461864618746188461894619046191461924619346194461954619646197461984619946200462014620246203462044620546206462074620846209462104621146212462134621446215462164621746218462194622046221462224622346224462254622646227462284622946230462314623246233462344623546236462374623846239462404624146242462434624446245462464624746248462494625046251462524625346254462554625646257462584625946260462614626246263462644626546266462674626846269462704627146272462734627446275462764627746278462794628046281462824628346284462854628646287462884628946290462914629246293462944629546296462974629846299463004630146302463034630446305463064630746308463094631046311463124631346314463154631646317463184631946320463214632246323463244632546326463274632846329463304633146332463334633446335463364633746338463394634046341463424634346344463454634646347463484634946350463514635246353463544635546356463574635846359463604636146362463634636446365463664636746368463694637046371463724637346374463754637646377463784637946380463814638246383463844638546386463874638846389463904639146392463934639446395463964639746398463994640046401464024640346404464054640646407464084640946410464114641246413464144641546416464174641846419464204642146422464234642446425464264642746428464294643046431464324643346434464354643646437464384643946440464414644246443464444644546446464474644846449464504645146452464534645446455464564645746458464594646046461464624646346464464654646646467464684646946470464714647246473464744647546476464774647846479464804648146482464834648446485464864648746488464894649046491464924649346494464954649646497464984649946500465014650246503465044650546506465074650846509465104651146512465134651446515465164651746518465194652046521465224652346524465254652646527465284652946530465314653246533465344653546536465374653846539465404654146542465434654446545465464654746548465494655046551465524655346554465554655646557465584655946560465614656246563465644656546566465674656846569465704657146572465734657446575465764657746578465794658046581465824658346584465854658646587465884658946590465914659246593465944659546596465974659846599466004660146602466034660446605466064660746608466094661046611466124661346614466154661646617466184661946620466214662246623466244662546626466274662846629466304663146632466334663446635466364663746638466394664046641466424664346644466454664646647466484664946650466514665246653466544665546656466574665846659466604666146662466634666446665466664666746668466694667046671466724667346674466754667646677466784667946680466814668246683466844668546686466874668846689466904669146692466934669446695466964669746698466994670046701467024670346704467054670646707467084670946710467114671246713467144671546716467174671846719467204672146722467234672446725467264672746728467294673046731467324673346734467354673646737467384673946740467414674246743467444674546746467474674846749467504675146752467534675446755467564675746758467594676046761467624676346764467654676646767467684676946770467714677246773467744677546776467774677846779467804678146782467834678446785467864678746788467894679046791467924679346794467954679646797467984679946800468014680246803468044680546806468074680846809468104681146812468134681446815468164681746818468194682046821468224682346824468254682646827468284682946830468314683246833468344683546836468374683846839468404684146842468434684446845468464684746848468494685046851468524685346854468554685646857468584685946860468614686246863468644686546866468674686846869468704687146872468734687446875468764687746878468794688046881468824688346884468854688646887468884688946890468914689246893468944689546896468974689846899469004690146902469034690446905469064690746908469094691046911469124691346914469154691646917469184691946920469214692246923469244692546926469274692846929469304693146932469334693446935469364693746938469394694046941469424694346944469454694646947469484694946950469514695246953469544695546956469574695846959469604696146962469634696446965469664696746968469694697046971469724697346974469754697646977469784697946980469814698246983469844698546986469874698846989469904699146992469934699446995469964699746998469994700047001470024700347004470054700647007470084700947010470114701247013470144701547016470174701847019470204702147022470234702447025470264702747028470294703047031470324703347034470354703647037470384703947040470414704247043470444704547046470474704847049470504705147052470534705447055470564705747058470594706047061470624706347064470654706647067470684706947070470714707247073470744707547076470774707847079470804708147082470834708447085470864708747088470894709047091470924709347094470954709647097470984709947100471014710247103471044710547106471074710847109471104711147112471134711447115471164711747118471194712047121471224712347124471254712647127471284712947130471314713247133471344713547136471374713847139471404714147142471434714447145471464714747148471494715047151471524715347154471554715647157471584715947160471614716247163471644716547166471674716847169471704717147172471734717447175471764717747178471794718047181471824718347184471854718647187471884718947190471914719247193471944719547196471974719847199472004720147202472034720447205472064720747208472094721047211472124721347214472154721647217472184721947220472214722247223472244722547226472274722847229472304723147232472334723447235472364723747238472394724047241472424724347244472454724647247472484724947250472514725247253472544725547256472574725847259472604726147262472634726447265472664726747268472694727047271472724727347274472754727647277472784727947280472814728247283472844728547286472874728847289472904729147292472934729447295472964729747298472994730047301473024730347304473054730647307473084730947310473114731247313473144731547316473174731847319473204732147322473234732447325473264732747328473294733047331473324733347334473354733647337473384733947340473414734247343473444734547346473474734847349473504735147352473534735447355473564735747358473594736047361473624736347364473654736647367473684736947370473714737247373473744737547376473774737847379473804738147382473834738447385473864738747388473894739047391473924739347394473954739647397473984739947400474014740247403474044740547406474074740847409474104741147412474134741447415474164741747418474194742047421474224742347424474254742647427474284742947430474314743247433474344743547436474374743847439474404744147442474434744447445474464744747448474494745047451474524745347454474554745647457474584745947460474614746247463474644746547466474674746847469474704747147472474734747447475474764747747478474794748047481474824748347484474854748647487474884748947490474914749247493474944749547496474974749847499475004750147502475034750447505475064750747508475094751047511475124751347514475154751647517475184751947520475214752247523475244752547526475274752847529475304753147532475334753447535475364753747538475394754047541475424754347544475454754647547475484754947550475514755247553475544755547556475574755847559475604756147562475634756447565475664756747568475694757047571475724757347574475754757647577475784757947580475814758247583475844758547586475874758847589475904759147592475934759447595475964759747598475994760047601476024760347604476054760647607476084760947610476114761247613476144761547616476174761847619476204762147622476234762447625476264762747628476294763047631476324763347634476354763647637476384763947640476414764247643476444764547646476474764847649476504765147652476534765447655476564765747658476594766047661476624766347664476654766647667476684766947670476714767247673476744767547676476774767847679476804768147682476834768447685476864768747688476894769047691476924769347694476954769647697476984769947700477014770247703477044770547706477074770847709477104771147712477134771447715477164771747718477194772047721477224772347724477254772647727477284772947730477314773247733477344773547736477374773847739477404774147742477434774447745477464774747748477494775047751477524775347754477554775647757477584775947760477614776247763477644776547766477674776847769477704777147772477734777447775477764777747778477794778047781477824778347784477854778647787477884778947790477914779247793477944779547796477974779847799478004780147802478034780447805478064780747808478094781047811478124781347814478154781647817478184781947820478214782247823478244782547826478274782847829478304783147832478334783447835478364783747838478394784047841478424784347844478454784647847478484784947850478514785247853478544785547856478574785847859478604786147862478634786447865478664786747868478694787047871478724787347874478754787647877478784787947880478814788247883478844788547886478874788847889478904789147892478934789447895478964789747898478994790047901479024790347904479054790647907479084790947910479114791247913479144791547916479174791847919479204792147922479234792447925479264792747928479294793047931479324793347934479354793647937479384793947940479414794247943479444794547946479474794847949479504795147952479534795447955479564795747958479594796047961479624796347964479654796647967479684796947970479714797247973479744797547976479774797847979479804798147982479834798447985479864798747988479894799047991479924799347994479954799647997479984799948000480014800248003480044800548006480074800848009480104801148012480134801448015480164801748018480194802048021480224802348024480254802648027480284802948030480314803248033480344803548036480374803848039480404804148042480434804448045480464804748048480494805048051480524805348054480554805648057480584805948060480614806248063480644806548066480674806848069480704807148072480734807448075480764807748078480794808048081480824808348084480854808648087480884808948090480914809248093480944809548096480974809848099481004810148102481034810448105481064810748108481094811048111481124811348114481154811648117481184811948120481214812248123481244812548126481274812848129481304813148132481334813448135481364813748138481394814048141481424814348144481454814648147481484814948150481514815248153481544815548156481574815848159481604816148162481634816448165481664816748168481694817048171481724817348174481754817648177481784817948180481814818248183481844818548186481874818848189481904819148192481934819448195481964819748198481994820048201482024820348204482054820648207482084820948210482114821248213482144821548216482174821848219482204822148222482234822448225482264822748228482294823048231482324823348234482354823648237482384823948240482414824248243482444824548246482474824848249482504825148252482534825448255482564825748258482594826048261482624826348264482654826648267482684826948270482714827248273482744827548276482774827848279482804828148282482834828448285482864828748288482894829048291482924829348294482954829648297482984829948300483014830248303483044830548306483074830848309483104831148312483134831448315483164831748318483194832048321483224832348324483254832648327483284832948330483314833248333483344833548336483374833848339483404834148342483434834448345483464834748348483494835048351483524835348354483554835648357483584835948360483614836248363483644836548366483674836848369483704837148372483734837448375483764837748378483794838048381483824838348384483854838648387483884838948390483914839248393483944839548396483974839848399484004840148402484034840448405484064840748408484094841048411484124841348414484154841648417484184841948420484214842248423484244842548426484274842848429484304843148432484334843448435484364843748438484394844048441484424844348444484454844648447484484844948450484514845248453484544845548456484574845848459484604846148462484634846448465484664846748468484694847048471484724847348474484754847648477484784847948480484814848248483484844848548486484874848848489484904849148492484934849448495484964849748498484994850048501485024850348504485054850648507485084850948510485114851248513485144851548516485174851848519485204852148522485234852448525485264852748528485294853048531485324853348534485354853648537485384853948540485414854248543485444854548546485474854848549485504855148552485534855448555485564855748558485594856048561485624856348564485654856648567485684856948570485714857248573485744857548576485774857848579485804858148582485834858448585485864858748588485894859048591485924859348594485954859648597485984859948600486014860248603486044860548606486074860848609486104861148612486134861448615486164861748618486194862048621486224862348624486254862648627486284862948630486314863248633486344863548636486374863848639486404864148642486434864448645486464864748648486494865048651486524865348654486554865648657486584865948660486614866248663486644866548666486674866848669486704867148672486734867448675486764867748678486794868048681486824868348684486854868648687486884868948690486914869248693486944869548696486974869848699487004870148702487034870448705487064870748708487094871048711487124871348714487154871648717487184871948720487214872248723487244872548726487274872848729487304873148732487334873448735487364873748738487394874048741487424874348744487454874648747487484874948750487514875248753487544875548756487574875848759487604876148762487634876448765487664876748768487694877048771487724877348774487754877648777487784877948780487814878248783487844878548786487874878848789487904879148792487934879448795487964879748798487994880048801488024880348804488054880648807488084880948810488114881248813488144881548816488174881848819488204882148822488234882448825488264882748828488294883048831488324883348834488354883648837488384883948840488414884248843488444884548846488474884848849488504885148852488534885448855488564885748858488594886048861488624886348864488654886648867488684886948870488714887248873488744887548876488774887848879488804888148882488834888448885488864888748888488894889048891488924889348894488954889648897488984889948900489014890248903489044890548906489074890848909489104891148912489134891448915489164891748918489194892048921489224892348924489254892648927489284892948930489314893248933489344893548936489374893848939489404894148942489434894448945489464894748948489494895048951489524895348954489554895648957489584895948960489614896248963489644896548966489674896848969489704897148972489734897448975489764897748978489794898048981489824898348984489854898648987489884898948990489914899248993489944899548996489974899848999490004900149002490034900449005490064900749008490094901049011490124901349014490154901649017490184901949020490214902249023490244902549026490274902849029490304903149032490334903449035490364903749038490394904049041490424904349044490454904649047490484904949050490514905249053490544905549056490574905849059490604906149062490634906449065490664906749068490694907049071490724907349074490754907649077490784907949080490814908249083490844908549086490874908849089490904909149092490934909449095490964909749098490994910049101491024910349104491054910649107491084910949110491114911249113491144911549116491174911849119491204912149122491234912449125491264912749128491294913049131491324913349134491354913649137491384913949140491414914249143491444914549146491474914849149491504915149152491534915449155491564915749158491594916049161491624916349164491654916649167491684916949170491714917249173491744917549176491774917849179491804918149182491834918449185491864918749188491894919049191491924919349194491954919649197491984919949200492014920249203492044920549206492074920849209492104921149212492134921449215492164921749218492194922049221492224922349224492254922649227492284922949230492314923249233492344923549236492374923849239492404924149242492434924449245492464924749248492494925049251492524925349254492554925649257492584925949260492614926249263492644926549266492674926849269492704927149272492734927449275492764927749278492794928049281492824928349284492854928649287492884928949290492914929249293492944929549296492974929849299493004930149302493034930449305493064930749308493094931049311493124931349314493154931649317493184931949320493214932249323493244932549326493274932849329493304933149332493334933449335493364933749338493394934049341493424934349344493454934649347493484934949350493514935249353493544935549356493574935849359493604936149362493634936449365493664936749368493694937049371493724937349374493754937649377493784937949380493814938249383493844938549386493874938849389493904939149392493934939449395493964939749398493994940049401494024940349404494054940649407494084940949410494114941249413494144941549416494174941849419494204942149422494234942449425494264942749428494294943049431494324943349434494354943649437494384943949440494414944249443494444944549446494474944849449494504945149452494534945449455494564945749458494594946049461494624946349464494654946649467494684946949470494714947249473494744947549476494774947849479494804948149482494834948449485494864948749488494894949049491494924949349494494954949649497494984949949500495014950249503495044950549506495074950849509495104951149512495134951449515495164951749518495194952049521495224952349524495254952649527495284952949530495314953249533495344953549536495374953849539495404954149542495434954449545495464954749548495494955049551495524955349554495554955649557495584955949560495614956249563495644956549566495674956849569495704957149572495734957449575495764957749578495794958049581495824958349584495854958649587495884958949590495914959249593495944959549596495974959849599496004960149602496034960449605496064960749608496094961049611496124961349614496154961649617496184961949620496214962249623496244962549626496274962849629496304963149632496334963449635496364963749638496394964049641496424964349644496454964649647496484964949650496514965249653496544965549656496574965849659496604966149662496634966449665496664966749668496694967049671496724967349674496754967649677496784967949680496814968249683496844968549686496874968849689496904969149692496934969449695496964969749698496994970049701497024970349704497054970649707497084970949710497114971249713497144971549716497174971849719497204972149722497234972449725497264972749728497294973049731497324973349734497354973649737497384973949740497414974249743497444974549746497474974849749497504975149752497534975449755497564975749758497594976049761497624976349764497654976649767497684976949770497714977249773497744977549776497774977849779497804978149782497834978449785497864978749788497894979049791497924979349794497954979649797497984979949800498014980249803498044980549806498074980849809498104981149812498134981449815498164981749818498194982049821498224982349824498254982649827498284982949830498314983249833498344983549836498374983849839498404984149842498434984449845498464984749848498494985049851498524985349854498554985649857498584985949860498614986249863498644986549866498674986849869498704987149872498734987449875498764987749878498794988049881498824988349884498854988649887498884988949890498914989249893498944989549896498974989849899499004990149902499034990449905499064990749908499094991049911499124991349914499154991649917499184991949920499214992249923499244992549926499274992849929499304993149932499334993449935499364993749938499394994049941499424994349944499454994649947499484994949950499514995249953499544995549956499574995849959499604996149962499634996449965499664996749968499694997049971499724997349974499754997649977499784997949980499814998249983499844998549986499874998849989499904999149992499934999449995499964999749998499995000050001500025000350004500055000650007500085000950010500115001250013500145001550016500175001850019500205002150022500235002450025500265002750028500295003050031500325003350034500355003650037500385003950040500415004250043500445004550046500475004850049500505005150052500535005450055500565005750058500595006050061500625006350064500655006650067500685006950070500715007250073500745007550076500775007850079500805008150082500835008450085500865008750088500895009050091500925009350094500955009650097500985009950100501015010250103501045010550106501075010850109501105011150112501135011450115501165011750118501195012050121501225012350124501255012650127501285012950130501315013250133501345013550136501375013850139501405014150142501435014450145501465014750148501495015050151501525015350154501555015650157501585015950160501615016250163501645016550166501675016850169501705017150172501735017450175501765017750178501795018050181501825018350184501855018650187501885018950190501915019250193501945019550196501975019850199502005020150202502035020450205502065020750208502095021050211502125021350214502155021650217502185021950220502215022250223502245022550226502275022850229502305023150232502335023450235502365023750238502395024050241502425024350244502455024650247502485024950250502515025250253502545025550256502575025850259502605026150262502635026450265502665026750268502695027050271502725027350274502755027650277502785027950280502815028250283502845028550286502875028850289502905029150292502935029450295502965029750298502995030050301503025030350304503055030650307503085030950310503115031250313503145031550316503175031850319503205032150322503235032450325503265032750328503295033050331503325033350334503355033650337503385033950340503415034250343503445034550346503475034850349503505035150352503535035450355503565035750358503595036050361503625036350364503655036650367503685036950370503715037250373503745037550376503775037850379503805038150382503835038450385503865038750388503895039050391503925039350394503955039650397503985039950400504015040250403504045040550406504075040850409504105041150412504135041450415504165041750418504195042050421504225042350424504255042650427504285042950430504315043250433504345043550436504375043850439504405044150442504435044450445504465044750448504495045050451504525045350454504555045650457504585045950460504615046250463504645046550466504675046850469504705047150472504735047450475504765047750478504795048050481504825048350484504855048650487504885048950490504915049250493504945049550496504975049850499505005050150502505035050450505505065050750508505095051050511505125051350514505155051650517505185051950520505215052250523505245052550526505275052850529505305053150532505335053450535505365053750538505395054050541505425054350544505455054650547505485054950550505515055250553505545055550556505575055850559505605056150562505635056450565505665056750568505695057050571505725057350574505755057650577505785057950580505815058250583505845058550586505875058850589505905059150592505935059450595505965059750598505995060050601506025060350604506055060650607506085060950610506115061250613506145061550616506175061850619506205062150622506235062450625506265062750628506295063050631506325063350634506355063650637506385063950640506415064250643506445064550646506475064850649506505065150652506535065450655506565065750658506595066050661506625066350664506655066650667506685066950670506715067250673506745067550676506775067850679506805068150682506835068450685506865068750688506895069050691506925069350694506955069650697506985069950700507015070250703507045070550706507075070850709507105071150712507135071450715507165071750718507195072050721507225072350724507255072650727507285072950730507315073250733507345073550736507375073850739507405074150742507435074450745507465074750748507495075050751507525075350754507555075650757507585075950760507615076250763507645076550766507675076850769507705077150772507735077450775507765077750778507795078050781507825078350784507855078650787507885078950790507915079250793507945079550796507975079850799508005080150802508035080450805508065080750808508095081050811508125081350814508155081650817508185081950820508215082250823508245082550826508275082850829508305083150832508335083450835508365083750838508395084050841508425084350844508455084650847508485084950850508515085250853508545085550856508575085850859508605086150862508635086450865508665086750868508695087050871508725087350874508755087650877508785087950880508815088250883508845088550886508875088850889508905089150892508935089450895508965089750898508995090050901509025090350904509055090650907509085090950910509115091250913509145091550916509175091850919509205092150922509235092450925509265092750928509295093050931509325093350934509355093650937509385093950940509415094250943509445094550946509475094850949509505095150952509535095450955509565095750958509595096050961509625096350964509655096650967509685096950970509715097250973509745097550976509775097850979509805098150982509835098450985509865098750988509895099050991509925099350994509955099650997509985099951000510015100251003510045100551006510075100851009510105101151012510135101451015510165101751018510195102051021510225102351024510255102651027510285102951030510315103251033510345103551036510375103851039510405104151042510435104451045510465104751048510495105051051510525105351054510555105651057510585105951060510615106251063510645106551066510675106851069510705107151072510735107451075510765107751078510795108051081510825108351084510855108651087510885108951090510915109251093510945109551096510975109851099511005110151102511035110451105511065110751108511095111051111511125111351114511155111651117511185111951120511215112251123511245112551126511275112851129511305113151132511335113451135511365113751138511395114051141511425114351144511455114651147511485114951150511515115251153511545115551156511575115851159511605116151162511635116451165511665116751168511695117051171511725117351174511755117651177511785117951180511815118251183511845118551186511875118851189511905119151192511935119451195511965119751198511995120051201512025120351204512055120651207512085120951210512115121251213512145121551216512175121851219512205122151222512235122451225512265122751228512295123051231512325123351234512355123651237512385123951240512415124251243512445124551246512475124851249512505125151252512535125451255512565125751258512595126051261512625126351264512655126651267512685126951270512715127251273512745127551276512775127851279512805128151282512835128451285512865128751288512895129051291512925129351294512955129651297512985129951300513015130251303513045130551306513075130851309513105131151312513135131451315513165131751318513195132051321513225132351324513255132651327513285132951330513315133251333513345133551336513375133851339513405134151342513435134451345513465134751348513495135051351513525135351354513555135651357513585135951360513615136251363513645136551366513675136851369513705137151372513735137451375513765137751378513795138051381513825138351384513855138651387513885138951390513915139251393513945139551396513975139851399514005140151402514035140451405514065140751408514095141051411514125141351414514155141651417514185141951420514215142251423514245142551426514275142851429514305143151432514335143451435514365143751438514395144051441514425144351444514455144651447514485144951450514515145251453514545145551456514575145851459514605146151462514635146451465514665146751468514695147051471514725147351474514755147651477514785147951480514815148251483514845148551486514875148851489514905149151492514935149451495514965149751498514995150051501515025150351504515055150651507515085150951510515115151251513515145151551516515175151851519515205152151522515235152451525515265152751528515295153051531515325153351534515355153651537515385153951540515415154251543515445154551546515475154851549515505155151552515535155451555515565155751558515595156051561515625156351564515655156651567515685156951570515715157251573515745157551576515775157851579515805158151582515835158451585515865158751588515895159051591515925159351594515955159651597515985159951600516015160251603516045160551606516075160851609516105161151612516135161451615516165161751618516195162051621516225162351624516255162651627516285162951630516315163251633516345163551636516375163851639516405164151642516435164451645516465164751648516495165051651516525165351654516555165651657516585165951660516615166251663516645166551666516675166851669516705167151672516735167451675516765167751678516795168051681516825168351684516855168651687516885168951690516915169251693516945169551696516975169851699517005170151702517035170451705517065170751708517095171051711517125171351714517155171651717517185171951720517215172251723517245172551726517275172851729517305173151732517335173451735517365173751738517395174051741517425174351744517455174651747517485174951750517515175251753517545175551756517575175851759517605176151762517635176451765517665176751768517695177051771517725177351774517755177651777517785177951780517815178251783517845178551786517875178851789517905179151792517935179451795517965179751798517995180051801518025180351804518055180651807518085180951810518115181251813518145181551816518175181851819518205182151822518235182451825518265182751828518295183051831518325183351834518355183651837518385183951840518415184251843518445184551846518475184851849518505185151852518535185451855518565185751858518595186051861518625186351864518655186651867518685186951870518715187251873518745187551876518775187851879518805188151882518835188451885518865188751888518895189051891518925189351894518955189651897518985189951900519015190251903519045190551906519075190851909519105191151912519135191451915519165191751918519195192051921519225192351924519255192651927519285192951930519315193251933519345193551936519375193851939519405194151942519435194451945519465194751948519495195051951519525195351954519555195651957519585195951960519615196251963519645196551966519675196851969519705197151972519735197451975519765197751978519795198051981519825198351984519855198651987519885198951990519915199251993519945199551996519975199851999520005200152002520035200452005520065200752008520095201052011520125201352014520155201652017520185201952020520215202252023520245202552026520275202852029520305203152032520335203452035520365203752038520395204052041520425204352044520455204652047520485204952050520515205252053520545205552056520575205852059520605206152062520635206452065520665206752068520695207052071520725207352074520755207652077520785207952080520815208252083520845208552086520875208852089520905209152092520935209452095520965209752098520995210052101521025210352104521055210652107521085210952110521115211252113521145211552116521175211852119521205212152122521235212452125521265212752128521295213052131521325213352134521355213652137521385213952140521415214252143521445214552146521475214852149521505215152152521535215452155521565215752158521595216052161521625216352164521655216652167521685216952170521715217252173521745217552176521775217852179521805218152182521835218452185521865218752188521895219052191521925219352194521955219652197521985219952200522015220252203522045220552206522075220852209522105221152212522135221452215522165221752218522195222052221522225222352224522255222652227522285222952230522315223252233522345223552236522375223852239522405224152242522435224452245522465224752248522495225052251522525225352254522555225652257522585225952260522615226252263522645226552266522675226852269522705227152272522735227452275522765227752278522795228052281522825228352284522855228652287522885228952290522915229252293522945229552296522975229852299523005230152302523035230452305523065230752308523095231052311523125231352314523155231652317523185231952320523215232252323523245232552326523275232852329523305233152332523335233452335523365233752338523395234052341523425234352344523455234652347523485234952350523515235252353523545235552356523575235852359523605236152362523635236452365523665236752368523695237052371523725237352374523755237652377523785237952380523815238252383523845238552386523875238852389523905239152392523935239452395523965239752398523995240052401524025240352404524055240652407524085240952410524115241252413524145241552416524175241852419524205242152422524235242452425524265242752428524295243052431524325243352434524355243652437524385243952440524415244252443524445244552446524475244852449524505245152452524535245452455524565245752458524595246052461524625246352464524655246652467524685246952470524715247252473524745247552476524775247852479524805248152482524835248452485524865248752488524895249052491524925249352494524955249652497524985249952500525015250252503525045250552506525075250852509525105251152512525135251452515525165251752518525195252052521525225252352524525255252652527525285252952530525315253252533525345253552536525375253852539525405254152542525435254452545525465254752548525495255052551525525255352554525555255652557525585255952560525615256252563525645256552566525675256852569525705257152572525735257452575525765257752578525795258052581525825258352584525855258652587525885258952590525915259252593525945259552596525975259852599526005260152602526035260452605526065260752608526095261052611526125261352614526155261652617526185261952620526215262252623526245262552626526275262852629526305263152632526335263452635526365263752638526395264052641526425264352644526455264652647526485264952650526515265252653526545265552656526575265852659526605266152662526635266452665526665266752668526695267052671526725267352674526755267652677526785267952680526815268252683526845268552686526875268852689526905269152692526935269452695526965269752698526995270052701527025270352704527055270652707527085270952710527115271252713527145271552716527175271852719527205272152722527235272452725527265272752728527295273052731527325273352734527355273652737527385273952740527415274252743527445274552746527475274852749527505275152752527535275452755527565275752758527595276052761527625276352764527655276652767527685276952770527715277252773527745277552776527775277852779527805278152782527835278452785527865278752788527895279052791527925279352794527955279652797527985279952800528015280252803528045280552806528075280852809528105281152812528135281452815528165281752818528195282052821528225282352824528255282652827528285282952830528315283252833528345283552836528375283852839528405284152842528435284452845528465284752848528495285052851528525285352854528555285652857528585285952860528615286252863528645286552866528675286852869528705287152872528735287452875528765287752878528795288052881528825288352884528855288652887528885288952890528915289252893528945289552896528975289852899529005290152902529035290452905529065290752908529095291052911529125291352914529155291652917529185291952920529215292252923529245292552926529275292852929529305293152932529335293452935529365293752938529395294052941529425294352944529455294652947529485294952950529515295252953529545295552956529575295852959529605296152962529635296452965529665296752968529695297052971529725297352974529755297652977529785297952980529815298252983529845298552986529875298852989529905299152992529935299452995529965299752998529995300053001530025300353004530055300653007530085300953010530115301253013530145301553016530175301853019530205302153022530235302453025530265302753028530295303053031530325303353034530355303653037530385303953040530415304253043530445304553046530475304853049530505305153052530535305453055530565305753058530595306053061530625306353064530655306653067530685306953070530715307253073530745307553076530775307853079530805308153082530835308453085530865308753088530895309053091530925309353094530955309653097530985309953100531015310253103531045310553106531075310853109531105311153112531135311453115531165311753118531195312053121531225312353124531255312653127531285312953130531315313253133531345313553136531375313853139531405314153142531435314453145531465314753148531495315053151531525315353154531555315653157531585315953160531615316253163531645316553166531675316853169531705317153172531735317453175531765317753178531795318053181531825318353184531855318653187531885318953190531915319253193531945319553196531975319853199532005320153202532035320453205532065320753208532095321053211532125321353214532155321653217532185321953220532215322253223532245322553226532275322853229532305323153232532335323453235532365323753238532395324053241532425324353244532455324653247532485324953250532515325253253532545325553256532575325853259532605326153262532635326453265532665326753268532695327053271532725327353274532755327653277532785327953280532815328253283532845328553286532875328853289532905329153292532935329453295532965329753298532995330053301533025330353304533055330653307533085330953310533115331253313533145331553316533175331853319533205332153322533235332453325533265332753328533295333053331533325333353334533355333653337533385333953340533415334253343533445334553346533475334853349533505335153352533535335453355533565335753358533595336053361533625336353364533655336653367533685336953370533715337253373533745337553376533775337853379533805338153382533835338453385533865338753388533895339053391533925339353394533955339653397533985339953400534015340253403534045340553406534075340853409534105341153412534135341453415534165341753418534195342053421534225342353424534255342653427534285342953430534315343253433534345343553436534375343853439534405344153442534435344453445534465344753448534495345053451534525345353454534555345653457534585345953460534615346253463534645346553466534675346853469534705347153472534735347453475534765347753478534795348053481534825348353484534855348653487534885348953490534915349253493534945349553496534975349853499535005350153502535035350453505535065350753508535095351053511535125351353514535155351653517535185351953520535215352253523535245352553526535275352853529535305353153532535335353453535535365353753538535395354053541535425354353544535455354653547535485354953550535515355253553535545355553556535575355853559535605356153562535635356453565535665356753568535695357053571535725357353574535755357653577535785357953580535815358253583535845358553586535875358853589535905359153592535935359453595535965359753598535995360053601536025360353604536055360653607536085360953610536115361253613536145361553616536175361853619536205362153622536235362453625536265362753628536295363053631536325363353634536355363653637536385363953640536415364253643536445364553646536475364853649536505365153652536535365453655536565365753658536595366053661536625366353664536655366653667536685366953670536715367253673536745367553676536775367853679536805368153682536835368453685536865368753688536895369053691536925369353694536955369653697536985369953700537015370253703537045370553706537075370853709537105371153712537135371453715537165371753718537195372053721537225372353724537255372653727537285372953730537315373253733537345373553736537375373853739537405374153742537435374453745537465374753748537495375053751537525375353754537555375653757537585375953760537615376253763537645376553766537675376853769537705377153772537735377453775537765377753778537795378053781537825378353784537855378653787537885378953790537915379253793537945379553796537975379853799538005380153802538035380453805538065380753808538095381053811538125381353814538155381653817538185381953820538215382253823538245382553826538275382853829538305383153832538335383453835538365383753838538395384053841538425384353844538455384653847538485384953850538515385253853538545385553856538575385853859538605386153862538635386453865538665386753868538695387053871538725387353874538755387653877538785387953880538815388253883538845388553886538875388853889538905389153892538935389453895538965389753898538995390053901539025390353904539055390653907539085390953910539115391253913539145391553916539175391853919539205392153922539235392453925539265392753928539295393053931539325393353934539355393653937539385393953940539415394253943539445394553946539475394853949539505395153952539535395453955539565395753958539595396053961539625396353964539655396653967539685396953970539715397253973539745397553976539775397853979539805398153982539835398453985539865398753988539895399053991539925399353994539955399653997539985399954000540015400254003540045400554006540075400854009540105401154012540135401454015540165401754018540195402054021540225402354024540255402654027540285402954030540315403254033540345403554036540375403854039540405404154042540435404454045540465404754048540495405054051540525405354054540555405654057540585405954060540615406254063540645406554066540675406854069540705407154072540735407454075540765407754078540795408054081540825408354084540855408654087540885408954090540915409254093540945409554096540975409854099541005410154102541035410454105541065410754108541095411054111541125411354114541155411654117541185411954120541215412254123541245412554126541275412854129541305413154132541335413454135541365413754138541395414054141541425414354144541455414654147541485414954150541515415254153541545415554156541575415854159541605416154162541635416454165541665416754168541695417054171541725417354174541755417654177541785417954180541815418254183541845418554186541875418854189541905419154192541935419454195541965419754198541995420054201542025420354204542055420654207542085420954210542115421254213542145421554216542175421854219542205422154222542235422454225542265422754228542295423054231542325423354234542355423654237542385423954240542415424254243542445424554246542475424854249542505425154252542535425454255542565425754258542595426054261542625426354264542655426654267542685426954270542715427254273542745427554276542775427854279542805428154282542835428454285542865428754288542895429054291542925429354294542955429654297542985429954300543015430254303543045430554306543075430854309543105431154312543135431454315543165431754318543195432054321543225432354324543255432654327543285432954330543315433254333543345433554336543375433854339543405434154342543435434454345543465434754348543495435054351543525435354354543555435654357543585435954360543615436254363543645436554366543675436854369543705437154372543735437454375543765437754378543795438054381543825438354384543855438654387543885438954390543915439254393543945439554396543975439854399544005440154402544035440454405544065440754408544095441054411544125441354414544155441654417544185441954420544215442254423544245442554426544275442854429544305443154432544335443454435544365443754438544395444054441544425444354444544455444654447544485444954450544515445254453544545445554456544575445854459544605446154462544635446454465544665446754468544695447054471544725447354474544755447654477544785447954480544815448254483544845448554486544875448854489544905449154492544935449454495544965449754498544995450054501545025450354504545055450654507545085450954510545115451254513545145451554516545175451854519545205452154522545235452454525545265452754528545295453054531545325453354534545355453654537545385453954540545415454254543545445454554546545475454854549545505455154552545535455454555545565455754558545595456054561545625456354564545655456654567545685456954570545715457254573545745457554576545775457854579545805458154582545835458454585545865458754588545895459054591545925459354594545955459654597545985459954600546015460254603546045460554606546075460854609546105461154612546135461454615546165461754618546195462054621546225462354624546255462654627546285462954630546315463254633546345463554636546375463854639546405464154642546435464454645546465464754648546495465054651546525465354654546555465654657546585465954660546615466254663546645466554666546675466854669546705467154672546735467454675546765467754678546795468054681546825468354684546855468654687546885468954690546915469254693546945469554696546975469854699547005470154702547035470454705547065470754708547095471054711547125471354714547155471654717547185471954720547215472254723547245472554726547275472854729547305473154732547335473454735547365473754738547395474054741547425474354744547455474654747547485474954750547515475254753547545475554756547575475854759547605476154762547635476454765547665476754768547695477054771547725477354774547755477654777547785477954780547815478254783547845478554786547875478854789547905479154792547935479454795547965479754798547995480054801548025480354804548055480654807548085480954810548115481254813548145481554816548175481854819548205482154822548235482454825548265482754828548295483054831548325483354834548355483654837548385483954840548415484254843548445484554846548475484854849548505485154852548535485454855548565485754858548595486054861548625486354864548655486654867548685486954870548715487254873548745487554876548775487854879548805488154882548835488454885548865488754888548895489054891548925489354894548955489654897548985489954900549015490254903549045490554906549075490854909549105491154912549135491454915549165491754918549195492054921549225492354924549255492654927549285492954930549315493254933549345493554936549375493854939549405494154942549435494454945549465494754948549495495054951549525495354954549555495654957549585495954960549615496254963549645496554966549675496854969549705497154972549735497454975549765497754978549795498054981549825498354984549855498654987549885498954990549915499254993549945499554996549975499854999550005500155002550035500455005550065500755008550095501055011550125501355014550155501655017550185501955020550215502255023550245502555026550275502855029550305503155032550335503455035550365503755038550395504055041550425504355044550455504655047550485504955050550515505255053550545505555056550575505855059550605506155062550635506455065550665506755068550695507055071550725507355074550755507655077550785507955080550815508255083550845508555086550875508855089550905509155092550935509455095550965509755098550995510055101551025510355104551055510655107551085510955110551115511255113551145511555116551175511855119551205512155122551235512455125551265512755128551295513055131551325513355134551355513655137551385513955140551415514255143551445514555146551475514855149551505515155152551535515455155551565515755158551595516055161551625516355164551655516655167551685516955170551715517255173551745517555176551775517855179551805518155182551835518455185551865518755188551895519055191551925519355194551955519655197551985519955200552015520255203552045520555206552075520855209552105521155212552135521455215552165521755218552195522055221552225522355224552255522655227552285522955230552315523255233552345523555236552375523855239552405524155242552435524455245552465524755248552495525055251552525525355254552555525655257552585525955260552615526255263552645526555266552675526855269552705527155272552735527455275552765527755278552795528055281552825528355284552855528655287552885528955290552915529255293552945529555296552975529855299553005530155302553035530455305553065530755308553095531055311553125531355314553155531655317553185531955320553215532255323553245532555326553275532855329553305533155332553335533455335553365533755338553395534055341553425534355344553455534655347553485534955350553515535255353553545535555356553575535855359553605536155362553635536455365553665536755368553695537055371553725537355374553755537655377553785537955380553815538255383553845538555386553875538855389553905539155392553935539455395553965539755398553995540055401554025540355404554055540655407554085540955410554115541255413554145541555416554175541855419554205542155422554235542455425554265542755428554295543055431554325543355434554355543655437554385543955440554415544255443554445544555446554475544855449554505545155452554535545455455554565545755458554595546055461554625546355464554655546655467554685546955470554715547255473554745547555476554775547855479554805548155482554835548455485554865548755488554895549055491554925549355494554955549655497554985549955500555015550255503555045550555506555075550855509555105551155512555135551455515555165551755518555195552055521555225552355524555255552655527555285552955530555315553255533555345553555536555375553855539555405554155542555435554455545555465554755548555495555055551555525555355554555555555655557555585555955560555615556255563555645556555566555675556855569555705557155572555735557455575555765557755578555795558055581555825558355584555855558655587555885558955590555915559255593555945559555596555975559855599556005560155602556035560455605556065560755608556095561055611556125561355614556155561655617556185561955620556215562255623556245562555626556275562855629556305563155632556335563455635556365563755638556395564055641556425564355644556455564655647556485564955650556515565255653556545565555656556575565855659556605566155662556635566455665556665566755668556695567055671556725567355674556755567655677556785567955680556815568255683556845568555686556875568855689556905569155692556935569455695
  1. #define _CFFI_
  2. /* We try to define Py_LIMITED_API before including Python.h.
  3. Mess: we can only define it if Py_DEBUG, Py_TRACE_REFS and
  4. Py_REF_DEBUG are not defined. This is a best-effort approximation:
  5. we can learn about Py_DEBUG from pyconfig.h, but it is unclear if
  6. the same works for the other two macros. Py_DEBUG implies them,
  7. but not the other way around.
  8. */
  9. #ifndef _CFFI_USE_EMBEDDING
  10. # include <pyconfig.h>
  11. # if !defined(Py_DEBUG) && !defined(Py_TRACE_REFS) && !defined(Py_REF_DEBUG)
  12. # define Py_LIMITED_API
  13. # endif
  14. #endif
  15. #include <Python.h>
  16. #ifdef __cplusplus
  17. extern "C" {
  18. #endif
  19. #include <stddef.h>
  20. /* This part is from file 'cffi/parse_c_type.h'. It is copied at the
  21. beginning of C sources generated by CFFI's ffi.set_source(). */
  22. typedef void *_cffi_opcode_t;
  23. #define _CFFI_OP(opcode, arg) (_cffi_opcode_t)(opcode | (((uintptr_t)(arg)) << 8))
  24. #define _CFFI_GETOP(cffi_opcode) ((unsigned char)(uintptr_t)cffi_opcode)
  25. #define _CFFI_GETARG(cffi_opcode) (((intptr_t)cffi_opcode) >> 8)
  26. #define _CFFI_OP_PRIMITIVE 1
  27. #define _CFFI_OP_POINTER 3
  28. #define _CFFI_OP_ARRAY 5
  29. #define _CFFI_OP_OPEN_ARRAY 7
  30. #define _CFFI_OP_STRUCT_UNION 9
  31. #define _CFFI_OP_ENUM 11
  32. #define _CFFI_OP_FUNCTION 13
  33. #define _CFFI_OP_FUNCTION_END 15
  34. #define _CFFI_OP_NOOP 17
  35. #define _CFFI_OP_BITFIELD 19
  36. #define _CFFI_OP_TYPENAME 21
  37. #define _CFFI_OP_CPYTHON_BLTN_V 23 // varargs
  38. #define _CFFI_OP_CPYTHON_BLTN_N 25 // noargs
  39. #define _CFFI_OP_CPYTHON_BLTN_O 27 // O (i.e. a single arg)
  40. #define _CFFI_OP_CONSTANT 29
  41. #define _CFFI_OP_CONSTANT_INT 31
  42. #define _CFFI_OP_GLOBAL_VAR 33
  43. #define _CFFI_OP_DLOPEN_FUNC 35
  44. #define _CFFI_OP_DLOPEN_CONST 37
  45. #define _CFFI_OP_GLOBAL_VAR_F 39
  46. #define _CFFI_OP_EXTERN_PYTHON 41
  47. #define _CFFI_PRIM_VOID 0
  48. #define _CFFI_PRIM_BOOL 1
  49. #define _CFFI_PRIM_CHAR 2
  50. #define _CFFI_PRIM_SCHAR 3
  51. #define _CFFI_PRIM_UCHAR 4
  52. #define _CFFI_PRIM_SHORT 5
  53. #define _CFFI_PRIM_USHORT 6
  54. #define _CFFI_PRIM_INT 7
  55. #define _CFFI_PRIM_UINT 8
  56. #define _CFFI_PRIM_LONG 9
  57. #define _CFFI_PRIM_ULONG 10
  58. #define _CFFI_PRIM_LONGLONG 11
  59. #define _CFFI_PRIM_ULONGLONG 12
  60. #define _CFFI_PRIM_FLOAT 13
  61. #define _CFFI_PRIM_DOUBLE 14
  62. #define _CFFI_PRIM_LONGDOUBLE 15
  63. #define _CFFI_PRIM_WCHAR 16
  64. #define _CFFI_PRIM_INT8 17
  65. #define _CFFI_PRIM_UINT8 18
  66. #define _CFFI_PRIM_INT16 19
  67. #define _CFFI_PRIM_UINT16 20
  68. #define _CFFI_PRIM_INT32 21
  69. #define _CFFI_PRIM_UINT32 22
  70. #define _CFFI_PRIM_INT64 23
  71. #define _CFFI_PRIM_UINT64 24
  72. #define _CFFI_PRIM_INTPTR 25
  73. #define _CFFI_PRIM_UINTPTR 26
  74. #define _CFFI_PRIM_PTRDIFF 27
  75. #define _CFFI_PRIM_SIZE 28
  76. #define _CFFI_PRIM_SSIZE 29
  77. #define _CFFI_PRIM_INT_LEAST8 30
  78. #define _CFFI_PRIM_UINT_LEAST8 31
  79. #define _CFFI_PRIM_INT_LEAST16 32
  80. #define _CFFI_PRIM_UINT_LEAST16 33
  81. #define _CFFI_PRIM_INT_LEAST32 34
  82. #define _CFFI_PRIM_UINT_LEAST32 35
  83. #define _CFFI_PRIM_INT_LEAST64 36
  84. #define _CFFI_PRIM_UINT_LEAST64 37
  85. #define _CFFI_PRIM_INT_FAST8 38
  86. #define _CFFI_PRIM_UINT_FAST8 39
  87. #define _CFFI_PRIM_INT_FAST16 40
  88. #define _CFFI_PRIM_UINT_FAST16 41
  89. #define _CFFI_PRIM_INT_FAST32 42
  90. #define _CFFI_PRIM_UINT_FAST32 43
  91. #define _CFFI_PRIM_INT_FAST64 44
  92. #define _CFFI_PRIM_UINT_FAST64 45
  93. #define _CFFI_PRIM_INTMAX 46
  94. #define _CFFI_PRIM_UINTMAX 47
  95. #define _CFFI__NUM_PRIM 48
  96. #define _CFFI__UNKNOWN_PRIM (-1)
  97. #define _CFFI__UNKNOWN_FLOAT_PRIM (-2)
  98. #define _CFFI__UNKNOWN_LONG_DOUBLE (-3)
  99. #define _CFFI__IO_FILE_STRUCT (-1)
  100. struct _cffi_global_s {
  101. const char *name;
  102. void *address;
  103. _cffi_opcode_t type_op;
  104. void *size_or_direct_fn; // OP_GLOBAL_VAR: size, or 0 if unknown
  105. // OP_CPYTHON_BLTN_*: addr of direct function
  106. };
  107. struct _cffi_getconst_s {
  108. unsigned long long value;
  109. const struct _cffi_type_context_s *ctx;
  110. int gindex;
  111. };
  112. struct _cffi_struct_union_s {
  113. const char *name;
  114. int type_index; // -> _cffi_types, on a OP_STRUCT_UNION
  115. int flags; // _CFFI_F_* flags below
  116. size_t size;
  117. int alignment;
  118. int first_field_index; // -> _cffi_fields array
  119. int num_fields;
  120. };
  121. #define _CFFI_F_UNION 0x01 // is a union, not a struct
  122. #define _CFFI_F_CHECK_FIELDS 0x02 // complain if fields are not in the
  123. // "standard layout" or if some are missing
  124. #define _CFFI_F_PACKED 0x04 // for CHECK_FIELDS, assume a packed struct
  125. #define _CFFI_F_EXTERNAL 0x08 // in some other ffi.include()
  126. #define _CFFI_F_OPAQUE 0x10 // opaque
  127. struct _cffi_field_s {
  128. const char *name;
  129. size_t field_offset;
  130. size_t field_size;
  131. _cffi_opcode_t field_type_op;
  132. };
  133. struct _cffi_enum_s {
  134. const char *name;
  135. int type_index; // -> _cffi_types, on a OP_ENUM
  136. int type_prim; // _CFFI_PRIM_xxx
  137. const char *enumerators; // comma-delimited string
  138. };
  139. struct _cffi_typename_s {
  140. const char *name;
  141. int type_index; /* if opaque, points to a possibly artificial
  142. OP_STRUCT which is itself opaque */
  143. };
  144. struct _cffi_type_context_s {
  145. _cffi_opcode_t *types;
  146. const struct _cffi_global_s *globals;
  147. const struct _cffi_field_s *fields;
  148. const struct _cffi_struct_union_s *struct_unions;
  149. const struct _cffi_enum_s *enums;
  150. const struct _cffi_typename_s *typenames;
  151. int num_globals;
  152. int num_struct_unions;
  153. int num_enums;
  154. int num_typenames;
  155. const char *const *includes;
  156. int num_types;
  157. int flags; /* future extension */
  158. };
  159. struct _cffi_parse_info_s {
  160. const struct _cffi_type_context_s *ctx;
  161. _cffi_opcode_t *output;
  162. unsigned int output_size;
  163. size_t error_location;
  164. const char *error_message;
  165. };
  166. struct _cffi_externpy_s {
  167. const char *name;
  168. size_t size_of_result;
  169. void *reserved1, *reserved2;
  170. };
  171. #ifdef _CFFI_INTERNAL
  172. static int parse_c_type(struct _cffi_parse_info_s *info, const char *input);
  173. static int search_in_globals(const struct _cffi_type_context_s *ctx,
  174. const char *search, size_t search_len);
  175. static int search_in_struct_unions(const struct _cffi_type_context_s *ctx,
  176. const char *search, size_t search_len);
  177. #endif
  178. /* this block of #ifs should be kept exactly identical between
  179. c/_cffi_backend.c, cffi/vengine_cpy.py, cffi/vengine_gen.py
  180. and cffi/_cffi_include.h */
  181. #if defined(_MSC_VER)
  182. # include <malloc.h> /* for alloca() */
  183. # if _MSC_VER < 1600 /* MSVC < 2010 */
  184. typedef __int8 int8_t;
  185. typedef __int16 int16_t;
  186. typedef __int32 int32_t;
  187. typedef __int64 int64_t;
  188. typedef unsigned __int8 uint8_t;
  189. typedef unsigned __int16 uint16_t;
  190. typedef unsigned __int32 uint32_t;
  191. typedef unsigned __int64 uint64_t;
  192. typedef __int8 int_least8_t;
  193. typedef __int16 int_least16_t;
  194. typedef __int32 int_least32_t;
  195. typedef __int64 int_least64_t;
  196. typedef unsigned __int8 uint_least8_t;
  197. typedef unsigned __int16 uint_least16_t;
  198. typedef unsigned __int32 uint_least32_t;
  199. typedef unsigned __int64 uint_least64_t;
  200. typedef __int8 int_fast8_t;
  201. typedef __int16 int_fast16_t;
  202. typedef __int32 int_fast32_t;
  203. typedef __int64 int_fast64_t;
  204. typedef unsigned __int8 uint_fast8_t;
  205. typedef unsigned __int16 uint_fast16_t;
  206. typedef unsigned __int32 uint_fast32_t;
  207. typedef unsigned __int64 uint_fast64_t;
  208. typedef __int64 intmax_t;
  209. typedef unsigned __int64 uintmax_t;
  210. # else
  211. # include <stdint.h>
  212. # endif
  213. # if _MSC_VER < 1800 /* MSVC < 2013 */
  214. # ifndef __cplusplus
  215. typedef unsigned char _Bool;
  216. # endif
  217. # endif
  218. #else
  219. # include <stdint.h>
  220. # if (defined (__SVR4) && defined (__sun)) || defined(_AIX) || defined(__hpux)
  221. # include <alloca.h>
  222. # endif
  223. #endif
  224. #ifdef __GNUC__
  225. # define _CFFI_UNUSED_FN __attribute__((unused))
  226. #else
  227. # define _CFFI_UNUSED_FN /* nothing */
  228. #endif
  229. #ifdef __cplusplus
  230. # ifndef _Bool
  231. typedef bool _Bool; /* semi-hackish: C++ has no _Bool; bool is builtin */
  232. # endif
  233. #endif
  234. /********** CPython-specific section **********/
  235. #ifndef PYPY_VERSION
  236. #if PY_MAJOR_VERSION >= 3
  237. # define PyInt_FromLong PyLong_FromLong
  238. #endif
  239. #define _cffi_from_c_double PyFloat_FromDouble
  240. #define _cffi_from_c_float PyFloat_FromDouble
  241. #define _cffi_from_c_long PyInt_FromLong
  242. #define _cffi_from_c_ulong PyLong_FromUnsignedLong
  243. #define _cffi_from_c_longlong PyLong_FromLongLong
  244. #define _cffi_from_c_ulonglong PyLong_FromUnsignedLongLong
  245. #define _cffi_to_c_double PyFloat_AsDouble
  246. #define _cffi_to_c_float PyFloat_AsDouble
  247. #define _cffi_from_c_int(x, type) \
  248. (((type)-1) > 0 ? /* unsigned */ \
  249. (sizeof(type) < sizeof(long) ? \
  250. PyInt_FromLong((long)x) : \
  251. sizeof(type) == sizeof(long) ? \
  252. PyLong_FromUnsignedLong((unsigned long)x) : \
  253. PyLong_FromUnsignedLongLong((unsigned long long)x)) : \
  254. (sizeof(type) <= sizeof(long) ? \
  255. PyInt_FromLong((long)x) : \
  256. PyLong_FromLongLong((long long)x)))
  257. #define _cffi_to_c_int(o, type) \
  258. ((type)( \
  259. sizeof(type) == 1 ? (((type)-1) > 0 ? (type)_cffi_to_c_u8(o) \
  260. : (type)_cffi_to_c_i8(o)) : \
  261. sizeof(type) == 2 ? (((type)-1) > 0 ? (type)_cffi_to_c_u16(o) \
  262. : (type)_cffi_to_c_i16(o)) : \
  263. sizeof(type) == 4 ? (((type)-1) > 0 ? (type)_cffi_to_c_u32(o) \
  264. : (type)_cffi_to_c_i32(o)) : \
  265. sizeof(type) == 8 ? (((type)-1) > 0 ? (type)_cffi_to_c_u64(o) \
  266. : (type)_cffi_to_c_i64(o)) : \
  267. (Py_FatalError("unsupported size for type " #type), (type)0)))
  268. #define _cffi_to_c_i8 \
  269. ((int(*)(PyObject *))_cffi_exports[1])
  270. #define _cffi_to_c_u8 \
  271. ((int(*)(PyObject *))_cffi_exports[2])
  272. #define _cffi_to_c_i16 \
  273. ((int(*)(PyObject *))_cffi_exports[3])
  274. #define _cffi_to_c_u16 \
  275. ((int(*)(PyObject *))_cffi_exports[4])
  276. #define _cffi_to_c_i32 \
  277. ((int(*)(PyObject *))_cffi_exports[5])
  278. #define _cffi_to_c_u32 \
  279. ((unsigned int(*)(PyObject *))_cffi_exports[6])
  280. #define _cffi_to_c_i64 \
  281. ((long long(*)(PyObject *))_cffi_exports[7])
  282. #define _cffi_to_c_u64 \
  283. ((unsigned long long(*)(PyObject *))_cffi_exports[8])
  284. #define _cffi_to_c_char \
  285. ((int(*)(PyObject *))_cffi_exports[9])
  286. #define _cffi_from_c_pointer \
  287. ((PyObject *(*)(char *, struct _cffi_ctypedescr *))_cffi_exports[10])
  288. #define _cffi_to_c_pointer \
  289. ((char *(*)(PyObject *, struct _cffi_ctypedescr *))_cffi_exports[11])
  290. #define _cffi_get_struct_layout \
  291. not used any more
  292. #define _cffi_restore_errno \
  293. ((void(*)(void))_cffi_exports[13])
  294. #define _cffi_save_errno \
  295. ((void(*)(void))_cffi_exports[14])
  296. #define _cffi_from_c_char \
  297. ((PyObject *(*)(char))_cffi_exports[15])
  298. #define _cffi_from_c_deref \
  299. ((PyObject *(*)(char *, struct _cffi_ctypedescr *))_cffi_exports[16])
  300. #define _cffi_to_c \
  301. ((int(*)(char *, struct _cffi_ctypedescr *, PyObject *))_cffi_exports[17])
  302. #define _cffi_from_c_struct \
  303. ((PyObject *(*)(char *, struct _cffi_ctypedescr *))_cffi_exports[18])
  304. #define _cffi_to_c_wchar_t \
  305. ((wchar_t(*)(PyObject *))_cffi_exports[19])
  306. #define _cffi_from_c_wchar_t \
  307. ((PyObject *(*)(wchar_t))_cffi_exports[20])
  308. #define _cffi_to_c_long_double \
  309. ((long double(*)(PyObject *))_cffi_exports[21])
  310. #define _cffi_to_c__Bool \
  311. ((_Bool(*)(PyObject *))_cffi_exports[22])
  312. #define _cffi_prepare_pointer_call_argument \
  313. ((Py_ssize_t(*)(struct _cffi_ctypedescr *, \
  314. PyObject *, char **))_cffi_exports[23])
  315. #define _cffi_convert_array_from_object \
  316. ((int(*)(char *, struct _cffi_ctypedescr *, PyObject *))_cffi_exports[24])
  317. #define _CFFI_CPIDX 25
  318. #define _cffi_call_python \
  319. ((void(*)(struct _cffi_externpy_s *, char *))_cffi_exports[_CFFI_CPIDX])
  320. #define _CFFI_NUM_EXPORTS 26
  321. struct _cffi_ctypedescr;
  322. static void *_cffi_exports[_CFFI_NUM_EXPORTS];
  323. #define _cffi_type(index) ( \
  324. assert((((uintptr_t)_cffi_types[index]) & 1) == 0), \
  325. (struct _cffi_ctypedescr *)_cffi_types[index])
  326. static PyObject *_cffi_init(const char *module_name, Py_ssize_t version,
  327. const struct _cffi_type_context_s *ctx)
  328. {
  329. PyObject *module, *o_arg, *new_module;
  330. void *raw[] = {
  331. (void *)module_name,
  332. (void *)version,
  333. (void *)_cffi_exports,
  334. (void *)ctx,
  335. };
  336. module = PyImport_ImportModule("_cffi_backend");
  337. if (module == NULL)
  338. goto failure;
  339. o_arg = PyLong_FromVoidPtr((void *)raw);
  340. if (o_arg == NULL)
  341. goto failure;
  342. new_module = PyObject_CallMethod(
  343. module, (char *)"_init_cffi_1_0_external_module", (char *)"O", o_arg);
  344. Py_DECREF(o_arg);
  345. Py_DECREF(module);
  346. return new_module;
  347. failure:
  348. Py_XDECREF(module);
  349. return NULL;
  350. }
  351. /********** end CPython-specific section **********/
  352. #else
  353. _CFFI_UNUSED_FN
  354. static void (*_cffi_call_python_org)(struct _cffi_externpy_s *, char *);
  355. # define _cffi_call_python _cffi_call_python_org
  356. #endif
  357. #define _cffi_array_len(array) (sizeof(array) / sizeof((array)[0]))
  358. #define _cffi_prim_int(size, sign) \
  359. ((size) == 1 ? ((sign) ? _CFFI_PRIM_INT8 : _CFFI_PRIM_UINT8) : \
  360. (size) == 2 ? ((sign) ? _CFFI_PRIM_INT16 : _CFFI_PRIM_UINT16) : \
  361. (size) == 4 ? ((sign) ? _CFFI_PRIM_INT32 : _CFFI_PRIM_UINT32) : \
  362. (size) == 8 ? ((sign) ? _CFFI_PRIM_INT64 : _CFFI_PRIM_UINT64) : \
  363. _CFFI__UNKNOWN_PRIM)
  364. #define _cffi_prim_float(size) \
  365. ((size) == sizeof(float) ? _CFFI_PRIM_FLOAT : \
  366. (size) == sizeof(double) ? _CFFI_PRIM_DOUBLE : \
  367. (size) == sizeof(long double) ? _CFFI__UNKNOWN_LONG_DOUBLE : \
  368. _CFFI__UNKNOWN_FLOAT_PRIM)
  369. #define _cffi_check_int(got, got_nonpos, expected) \
  370. ((got_nonpos) == (expected <= 0) && \
  371. (got) == (unsigned long long)expected)
  372. #ifdef MS_WIN32
  373. # define _cffi_stdcall __stdcall
  374. #else
  375. # define _cffi_stdcall /* nothing */
  376. #endif
  377. #ifdef __cplusplus
  378. }
  379. #endif
  380. /************************************************************/
  381. /* define our OpenSSL API compatibility level to 1.0.1. Any symbols older than
  382. that will raise an error during compilation. We can raise this number again
  383. after we drop 1.0.2 support in the distant future. */
  384. #define OPENSSL_API_COMPAT 0x10001000L
  385. #include <openssl/opensslv.h>
  386. #if defined(LIBRESSL_VERSION_NUMBER)
  387. #define CRYPTOGRAPHY_IS_LIBRESSL 1
  388. #else
  389. #define CRYPTOGRAPHY_IS_LIBRESSL 0
  390. #endif
  391. /*
  392. LibreSSL removed e_os2.h from the public headers so we'll only include it
  393. if we're using vanilla OpenSSL.
  394. */
  395. #if !CRYPTOGRAPHY_IS_LIBRESSL
  396. #include <openssl/e_os2.h>
  397. #endif
  398. #if defined(_WIN32)
  399. #define WIN32_LEAN_AND_MEAN
  400. #include <windows.h>
  401. #include <Wincrypt.h>
  402. #include <Winsock2.h>
  403. #endif
  404. #define CRYPTOGRAPHY_OPENSSL_110F_OR_GREATER (OPENSSL_VERSION_NUMBER >= 0x1010006f && !CRYPTOGRAPHY_IS_LIBRESSL)
  405. #define CRYPTOGRAPHY_OPENSSL_LESS_THAN_110J (OPENSSL_VERSION_NUMBER < 0x101000af || CRYPTOGRAPHY_IS_LIBRESSL)
  406. #define CRYPTOGRAPHY_OPENSSL_LESS_THAN_111 (OPENSSL_VERSION_NUMBER < 0x10101000 || CRYPTOGRAPHY_IS_LIBRESSL)
  407. #define CRYPTOGRAPHY_OPENSSL_LESS_THAN_111B (OPENSSL_VERSION_NUMBER < 0x10101020 || CRYPTOGRAPHY_IS_LIBRESSL)
  408. #define CRYPTOGRAPHY_OPENSSL_LESS_THAN_111D (OPENSSL_VERSION_NUMBER < 0x10101040 || CRYPTOGRAPHY_IS_LIBRESSL)
  409. #if (CRYPTOGRAPHY_OPENSSL_LESS_THAN_111D && !CRYPTOGRAPHY_IS_LIBRESSL && !defined(OPENSSL_NO_ENGINE)) || defined(USE_OSRANDOM_RNG_FOR_TESTING)
  410. #define CRYPTOGRAPHY_NEEDS_OSRANDOM_ENGINE 1
  411. #else
  412. #define CRYPTOGRAPHY_NEEDS_OSRANDOM_ENGINE 0
  413. #endif
  414. #include <openssl/aes.h>
  415. #include <openssl/asn1.h>
  416. #include <openssl/bn.h>
  417. #include <openssl/bio.h>
  418. #if !defined(OPENSSL_NO_CMAC)
  419. #include <openssl/cmac.h>
  420. #endif
  421. #include <openssl/conf.h>
  422. #include <openssl/crypto.h>
  423. #if CRYPTOGRAPHY_OPENSSL_110F_OR_GREATER && !defined(OPENSSL_NO_CT)
  424. #include <openssl/ct.h>
  425. typedef STACK_OF(SCT) Cryptography_STACK_OF_SCT;
  426. #endif
  427. #include <openssl/dh.h>
  428. #include <openssl/dsa.h>
  429. #include <openssl/ec.h>
  430. #include <openssl/obj_mac.h>
  431. #include <openssl/ecdh.h>
  432. #include <openssl/ecdsa.h>
  433. #include <openssl/engine.h>
  434. #include <openssl/err.h>
  435. #include <openssl/evp.h>
  436. #include <openssl/crypto.h>
  437. #include <openssl/hmac.h>
  438. #include <openssl/obj_mac.h>
  439. #include <openssl/objects.h>
  440. #include <openssl/ocsp.h>
  441. #include <openssl/opensslv.h>
  442. #ifndef OPENSSL_NO_ENGINE
  443. /* OpenSSL has ENGINE support so include all of this. */
  444. #ifdef _WIN32
  445. #include <Wincrypt.h>
  446. #else
  447. #include <fcntl.h>
  448. #include <unistd.h>
  449. /* for defined(BSD) */
  450. #ifndef __MVS__
  451. #include <sys/param.h>
  452. #endif
  453. #ifdef BSD
  454. /* for SYS_getentropy */
  455. #include <sys/syscall.h>
  456. #endif
  457. #ifdef __APPLE__
  458. #include <sys/random.h>
  459. /* To support weak linking we need to declare this as a weak import even if
  460. * it's not present in sys/random (e.g. macOS < 10.12). */
  461. extern int getentropy(void *buffer, size_t size) __attribute((weak_import));
  462. #endif
  463. #ifdef __linux__
  464. /* for SYS_getrandom */
  465. #include <sys/syscall.h>
  466. #ifndef GRND_NONBLOCK
  467. #define GRND_NONBLOCK 0x0001
  468. #endif /* GRND_NONBLOCK */
  469. #ifndef SYS_getrandom
  470. /* We only bother to define the constants for platforms where we ship
  471. * wheels, since that's the predominant way you get a situation where
  472. * you don't have SYS_getrandom at compile time but do have the syscall
  473. * at runtime */
  474. #if defined(__x86_64__)
  475. #define SYS_getrandom 318
  476. #elif defined(__i386__)
  477. #define SYS_getrandom 355
  478. #elif defined(__aarch64__)
  479. #define SYS_getrandom 278
  480. #endif
  481. #endif
  482. #endif /* __linux__ */
  483. #endif /* _WIN32 */
  484. #define CRYPTOGRAPHY_OSRANDOM_ENGINE_CRYPTGENRANDOM 1
  485. #define CRYPTOGRAPHY_OSRANDOM_ENGINE_GETENTROPY 2
  486. #define CRYPTOGRAPHY_OSRANDOM_ENGINE_GETRANDOM 3
  487. #define CRYPTOGRAPHY_OSRANDOM_ENGINE_DEV_URANDOM 4
  488. #ifndef CRYPTOGRAPHY_OSRANDOM_ENGINE
  489. #if defined(_WIN32)
  490. /* Windows */
  491. #define CRYPTOGRAPHY_OSRANDOM_ENGINE CRYPTOGRAPHY_OSRANDOM_ENGINE_CRYPTGENRANDOM
  492. #elif defined(BSD) && defined(SYS_getentropy)
  493. /* OpenBSD 5.6+ & macOS with SYS_getentropy defined, although < 10.12 will fallback
  494. * to urandom */
  495. #define CRYPTOGRAPHY_OSRANDOM_ENGINE CRYPTOGRAPHY_OSRANDOM_ENGINE_GETENTROPY
  496. #elif defined(__linux__) && defined(SYS_getrandom)
  497. /* Linux 3.17+ */
  498. #define CRYPTOGRAPHY_OSRANDOM_ENGINE CRYPTOGRAPHY_OSRANDOM_ENGINE_GETRANDOM
  499. #else
  500. /* Keep this as last entry, fall back to /dev/urandom */
  501. #define CRYPTOGRAPHY_OSRANDOM_ENGINE CRYPTOGRAPHY_OSRANDOM_ENGINE_DEV_URANDOM
  502. #endif
  503. #endif /* CRYPTOGRAPHY_OSRANDOM_ENGINE */
  504. /* Fallbacks need /dev/urandom helper functions. */
  505. #if CRYPTOGRAPHY_OSRANDOM_ENGINE == CRYPTOGRAPHY_OSRANDOM_ENGINE_GETRANDOM || \
  506. CRYPTOGRAPHY_OSRANDOM_ENGINE == CRYPTOGRAPHY_OSRANDOM_ENGINE_DEV_URANDOM || \
  507. (CRYPTOGRAPHY_OSRANDOM_ENGINE == CRYPTOGRAPHY_OSRANDOM_ENGINE_GETENTROPY && \
  508. defined(__APPLE__))
  509. #define CRYPTOGRAPHY_OSRANDOM_NEEDS_DEV_URANDOM 1
  510. #endif
  511. enum {
  512. CRYPTOGRAPHY_OSRANDOM_GETRANDOM_INIT_FAILED = -2,
  513. CRYPTOGRAPHY_OSRANDOM_GETRANDOM_NOT_INIT,
  514. CRYPTOGRAPHY_OSRANDOM_GETRANDOM_FALLBACK,
  515. CRYPTOGRAPHY_OSRANDOM_GETRANDOM_WORKS
  516. };
  517. enum {
  518. CRYPTOGRAPHY_OSRANDOM_GETENTROPY_NOT_INIT,
  519. CRYPTOGRAPHY_OSRANDOM_GETENTROPY_FALLBACK,
  520. CRYPTOGRAPHY_OSRANDOM_GETENTROPY_WORKS
  521. };
  522. /* engine ctrl */
  523. #define CRYPTOGRAPHY_OSRANDOM_GET_IMPLEMENTATION ENGINE_CMD_BASE
  524. /* error reporting */
  525. static void ERR_load_Cryptography_OSRandom_strings(void);
  526. static void ERR_Cryptography_OSRandom_error(int function, int reason,
  527. char *file, int line);
  528. #define CRYPTOGRAPHY_OSRANDOM_F_INIT 100
  529. #define CRYPTOGRAPHY_OSRANDOM_F_RAND_BYTES 101
  530. #define CRYPTOGRAPHY_OSRANDOM_F_FINISH 102
  531. #define CRYPTOGRAPHY_OSRANDOM_F_DEV_URANDOM_FD 300
  532. #define CRYPTOGRAPHY_OSRANDOM_F_DEV_URANDOM_READ 301
  533. #define CRYPTOGRAPHY_OSRANDOM_R_CRYPTACQUIRECONTEXT 100
  534. #define CRYPTOGRAPHY_OSRANDOM_R_CRYPTGENRANDOM 101
  535. #define CRYPTOGRAPHY_OSRANDOM_R_CRYPTRELEASECONTEXT 102
  536. #define CRYPTOGRAPHY_OSRANDOM_R_GETENTROPY_FAILED 200
  537. #define CRYPTOGRAPHY_OSRANDOM_R_DEV_URANDOM_OPEN_FAILED 300
  538. #define CRYPTOGRAPHY_OSRANDOM_R_DEV_URANDOM_READ_FAILED 301
  539. #define CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_INIT_FAILED 400
  540. #define CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_INIT_FAILED_UNEXPECTED 402
  541. #define CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_FAILED 403
  542. #define CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_NOT_INIT 404
  543. #endif
  544. #include <openssl/pem.h>
  545. #include <openssl/pkcs12.h>
  546. #include <openssl/rand.h>
  547. #include <openssl/rsa.h>
  548. #include <openssl/ssl.h>
  549. typedef STACK_OF(SSL_CIPHER) Cryptography_STACK_OF_SSL_CIPHER;
  550. #include <openssl/ssl.h>
  551. /*
  552. * This is part of a work-around for the difficulty cffi has in dealing with
  553. * `STACK_OF(foo)` as the name of a type. We invent a new, simpler name that
  554. * will be an alias for this type and use the alias throughout. This works
  555. * together with another opaque typedef for the same name in the TYPES section.
  556. * Note that the result is an opaque type.
  557. */
  558. typedef STACK_OF(X509) Cryptography_STACK_OF_X509;
  559. typedef STACK_OF(X509_CRL) Cryptography_STACK_OF_X509_CRL;
  560. typedef STACK_OF(X509_REVOKED) Cryptography_STACK_OF_X509_REVOKED;
  561. #include <openssl/x509.h>
  562. /*
  563. * See the comment above Cryptography_STACK_OF_X509 in x509.py
  564. */
  565. typedef STACK_OF(X509_NAME) Cryptography_STACK_OF_X509_NAME;
  566. typedef STACK_OF(X509_NAME_ENTRY) Cryptography_STACK_OF_X509_NAME_ENTRY;
  567. #include <openssl/x509v3.h>
  568. /*
  569. * This is part of a work-around for the difficulty cffi has in dealing with
  570. * `LHASH_OF(foo)` as the name of a type. We invent a new, simpler name that
  571. * will be an alias for this type and use the alias throughout. This works
  572. * together with another opaque typedef for the same name in the TYPES section.
  573. * Note that the result is an opaque type.
  574. */
  575. typedef LHASH_OF(CONF_VALUE) Cryptography_LHASH_OF_CONF_VALUE;
  576. typedef STACK_OF(ACCESS_DESCRIPTION) Cryptography_STACK_OF_ACCESS_DESCRIPTION;
  577. typedef STACK_OF(DIST_POINT) Cryptography_STACK_OF_DIST_POINT;
  578. typedef STACK_OF(POLICYQUALINFO) Cryptography_STACK_OF_POLICYQUALINFO;
  579. typedef STACK_OF(POLICYINFO) Cryptography_STACK_OF_POLICYINFO;
  580. typedef STACK_OF(ASN1_INTEGER) Cryptography_STACK_OF_ASN1_INTEGER;
  581. typedef STACK_OF(GENERAL_SUBTREE) Cryptography_STACK_OF_GENERAL_SUBTREE;
  582. #include <openssl/x509_vfy.h>
  583. /*
  584. * This is part of a work-around for the difficulty cffi has in dealing with
  585. * `STACK_OF(foo)` as the name of a type. We invent a new, simpler name that
  586. * will be an alias for this type and use the alias throughout. This works
  587. * together with another opaque typedef for the same name in the TYPES section.
  588. * Note that the result is an opaque type.
  589. */
  590. typedef STACK_OF(ASN1_OBJECT) Cryptography_STACK_OF_ASN1_OBJECT;
  591. typedef STACK_OF(X509_OBJECT) Cryptography_STACK_OF_X509_OBJECT;
  592. #include <openssl/pkcs7.h>
  593. #include <string.h>
  594. /* In 1.1.0 SSLeay has finally been retired. We bidirectionally define the
  595. values so you can use either one. This is so we can use the new function
  596. names no matter what OpenSSL we're running on, but users on older pyOpenSSL
  597. releases won't see issues if they're running OpenSSL 1.1.0 */
  598. #if !defined(SSLEAY_VERSION)
  599. # define SSLeay OpenSSL_version_num
  600. # define SSLeay_version OpenSSL_version
  601. # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
  602. # define SSLEAY_VERSION OPENSSL_VERSION
  603. # define SSLEAY_CFLAGS OPENSSL_CFLAGS
  604. # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
  605. # define SSLEAY_PLATFORM OPENSSL_PLATFORM
  606. # define SSLEAY_DIR OPENSSL_DIR
  607. #endif
  608. #if !defined(OPENSSL_VERSION)
  609. # define OpenSSL_version_num SSLeay
  610. # define OpenSSL_version SSLeay_version
  611. # define OPENSSL_VERSION SSLEAY_VERSION
  612. # define OPENSSL_CFLAGS SSLEAY_CFLAGS
  613. # define OPENSSL_BUILT_ON SSLEAY_BUILT_ON
  614. # define OPENSSL_PLATFORM SSLEAY_PLATFORM
  615. # define OPENSSL_DIR SSLEAY_DIR
  616. #endif
  617. #if CRYPTOGRAPHY_IS_LIBRESSL
  618. static const long Cryptography_HAS_OPENSSL_CLEANUP = 0;
  619. void (*OPENSSL_cleanup)(void) = NULL;
  620. /* This function has a significantly different signature pre-1.1.0. since it is
  621. * for testing only, we don't bother to expose it on older OpenSSLs.
  622. */
  623. static const long Cryptography_HAS_MEM_FUNCTIONS = 0;
  624. int (*Cryptography_CRYPTO_set_mem_functions)(
  625. void *(*)(size_t, const char *, int),
  626. void *(*)(void *, size_t, const char *, int),
  627. void (*)(void *, const char *, int)) = NULL;
  628. #else
  629. static const long Cryptography_HAS_OPENSSL_CLEANUP = 1;
  630. static const long Cryptography_HAS_MEM_FUNCTIONS = 1;
  631. int Cryptography_CRYPTO_set_mem_functions(
  632. void *(*m)(size_t, const char *, int),
  633. void *(*r)(void *, size_t, const char *, int),
  634. void (*f)(void *, const char *, int)
  635. ) {
  636. return CRYPTO_set_mem_functions(m, r, f);
  637. }
  638. #endif
  639. void *Cryptography_malloc_wrapper(size_t size, const char *path, int line) {
  640. return malloc(size);
  641. }
  642. void *Cryptography_realloc_wrapper(void *ptr, size_t size, const char *path,
  643. int line) {
  644. return realloc(ptr, size);
  645. }
  646. void Cryptography_free_wrapper(void *ptr, const char *path, int line) {
  647. free(ptr);
  648. }
  649. #if CRYPTOGRAPHY_OPENSSL_110F_OR_GREATER && !defined(OPENSSL_NO_CT)
  650. static const long Cryptography_HAS_SCT = 1;
  651. #else
  652. static const long Cryptography_HAS_SCT = 0;
  653. typedef enum {
  654. SCT_VERSION_NOT_SET,
  655. SCT_VERSION_V1
  656. } sct_version_t;
  657. typedef enum {
  658. CT_LOG_ENTRY_TYPE_NOT_SET,
  659. CT_LOG_ENTRY_TYPE_X509,
  660. CT_LOG_ENTRY_TYPE_PRECERT
  661. } ct_log_entry_type_t;
  662. typedef enum {
  663. SCT_SOURCE_UNKNOWN,
  664. SCT_SOURCE_TLS_EXTENSION,
  665. SCT_SOURCE_X509V3_EXTENSION,
  666. SCT_SOURCE_OCSP_STAPLED_RESPONSE
  667. } sct_source_t;
  668. /* OpenSSL compiled with `no-ct` still defines the `SCT` struct. */
  669. #if !defined(OPENSSL_NO_CT)
  670. typedef void SCT;
  671. #endif
  672. typedef void Cryptography_STACK_OF_SCT;
  673. sct_version_t (*SCT_get_version)(const SCT *) = NULL;
  674. ct_log_entry_type_t (*SCT_get_log_entry_type)(const SCT *) = NULL;
  675. size_t (*SCT_get0_log_id)(const SCT *, unsigned char **) = NULL;
  676. size_t (*SCT_get0_signature)(const SCT *, unsigned char **) = NULL;
  677. uint64_t (*SCT_get_timestamp)(const SCT *) = NULL;
  678. int (*SCT_set_source)(SCT *, sct_source_t) = NULL;
  679. Cryptography_STACK_OF_SCT *(*sk_SCT_new_null)(void) = NULL;
  680. void (*sk_SCT_free)(Cryptography_STACK_OF_SCT *) = NULL;
  681. int (*sk_SCT_num)(const Cryptography_STACK_OF_SCT *) = NULL;
  682. SCT *(*sk_SCT_value)(const Cryptography_STACK_OF_SCT *, int) = NULL;
  683. int (*sk_SCT_push)(Cryptography_STACK_OF_SCT *, SCT *) = NULL;
  684. void (*SCT_LIST_free)(Cryptography_STACK_OF_SCT *) = NULL;
  685. SCT *(*SCT_new)(void) = NULL;
  686. int (*SCT_set1_log_id)(SCT *, unsigned char *, size_t) = NULL;
  687. void (*SCT_set_timestamp)(SCT *, uint64_t) = NULL;
  688. int (*SCT_set_version)(SCT *, sct_version_t) = NULL;
  689. int (*SCT_set_log_entry_type)(SCT *, ct_log_entry_type_t) = NULL;
  690. #endif
  691. #if CRYPTOGRAPHY_IS_LIBRESSL
  692. #ifndef DH_CHECK_Q_NOT_PRIME
  693. #define DH_CHECK_Q_NOT_PRIME 0x10
  694. #endif
  695. #ifndef DH_CHECK_INVALID_Q_VALUE
  696. #define DH_CHECK_INVALID_Q_VALUE 0x20
  697. #endif
  698. #ifndef DH_CHECK_INVALID_J_VALUE
  699. #define DH_CHECK_INVALID_J_VALUE 0x40
  700. #endif
  701. /* DH_check implementation taken from OpenSSL 1.1.0pre6 */
  702. /*-
  703. * Check that p is a safe prime and
  704. * if g is 2, 3 or 5, check that it is a suitable generator
  705. * where
  706. * for 2, p mod 24 == 11
  707. * for 3, p mod 12 == 5
  708. * for 5, p mod 10 == 3 or 7
  709. * should hold.
  710. */
  711. int Cryptography_DH_check(const DH *dh, int *ret)
  712. {
  713. int ok = 0, r;
  714. BN_CTX *ctx = NULL;
  715. BN_ULONG l;
  716. BIGNUM *t1 = NULL, *t2 = NULL;
  717. *ret = 0;
  718. ctx = BN_CTX_new();
  719. if (ctx == NULL)
  720. goto err;
  721. BN_CTX_start(ctx);
  722. t1 = BN_CTX_get(ctx);
  723. if (t1 == NULL)
  724. goto err;
  725. t2 = BN_CTX_get(ctx);
  726. if (t2 == NULL)
  727. goto err;
  728. if (dh->q) {
  729. if (BN_cmp(dh->g, BN_value_one()) <= 0)
  730. *ret |= DH_NOT_SUITABLE_GENERATOR;
  731. else if (BN_cmp(dh->g, dh->p) >= 0)
  732. *ret |= DH_NOT_SUITABLE_GENERATOR;
  733. else {
  734. /* Check g^q == 1 mod p */
  735. if (!BN_mod_exp(t1, dh->g, dh->q, dh->p, ctx))
  736. goto err;
  737. if (!BN_is_one(t1))
  738. *ret |= DH_NOT_SUITABLE_GENERATOR;
  739. }
  740. r = BN_is_prime_ex(dh->q, BN_prime_checks, ctx, NULL);
  741. if (r < 0)
  742. goto err;
  743. if (!r)
  744. *ret |= DH_CHECK_Q_NOT_PRIME;
  745. /* Check p == 1 mod q i.e. q divides p - 1 */
  746. if (!BN_div(t1, t2, dh->p, dh->q, ctx))
  747. goto err;
  748. if (!BN_is_one(t2))
  749. *ret |= DH_CHECK_INVALID_Q_VALUE;
  750. if (dh->j && BN_cmp(dh->j, t1))
  751. *ret |= DH_CHECK_INVALID_J_VALUE;
  752. } else if (BN_is_word(dh->g, DH_GENERATOR_2)) {
  753. l = BN_mod_word(dh->p, 24);
  754. if (l == (BN_ULONG)-1)
  755. goto err;
  756. if (l != 11)
  757. *ret |= DH_NOT_SUITABLE_GENERATOR;
  758. } else if (BN_is_word(dh->g, DH_GENERATOR_5)) {
  759. l = BN_mod_word(dh->p, 10);
  760. if (l == (BN_ULONG)-1)
  761. goto err;
  762. if ((l != 3) && (l != 7))
  763. *ret |= DH_NOT_SUITABLE_GENERATOR;
  764. } else
  765. *ret |= DH_UNABLE_TO_CHECK_GENERATOR;
  766. r = BN_is_prime_ex(dh->p, BN_prime_checks, ctx, NULL);
  767. if (r < 0)
  768. goto err;
  769. if (!r)
  770. *ret |= DH_CHECK_P_NOT_PRIME;
  771. else if (!dh->q) {
  772. if (!BN_rshift1(t1, dh->p))
  773. goto err;
  774. r = BN_is_prime_ex(t1, BN_prime_checks, ctx, NULL);
  775. if (r < 0)
  776. goto err;
  777. if (!r)
  778. *ret |= DH_CHECK_P_NOT_SAFE_PRIME;
  779. }
  780. ok = 1;
  781. err:
  782. if (ctx != NULL) {
  783. BN_CTX_end(ctx);
  784. BN_CTX_free(ctx);
  785. }
  786. return (ok);
  787. }
  788. #else
  789. int Cryptography_DH_check(const DH *dh, int *ret) {
  790. return DH_check(dh, ret);
  791. }
  792. #endif
  793. /* These functions were added in OpenSSL 1.1.0f commit d0c50e80a8 */
  794. /* Define our own to simplify support across all versions. */
  795. #if defined(EVP_PKEY_DHX) && EVP_PKEY_DHX != -1
  796. DH *Cryptography_d2i_DHxparams_bio(BIO *bp, DH **x) {
  797. return ASN1_d2i_bio_of(DH, DH_new, d2i_DHxparams, bp, x);
  798. }
  799. int Cryptography_i2d_DHxparams_bio(BIO *bp, DH *x) {
  800. return ASN1_i2d_bio_of_const(DH, i2d_DHxparams, bp, x);
  801. }
  802. #else
  803. DH *(*Cryptography_d2i_DHxparams_bio)(BIO *bp, DH **x) = NULL;
  804. int (*Cryptography_i2d_DHxparams_bio)(BIO *bp, DH *x) = NULL;
  805. #endif
  806. #if defined(OPENSSL_NO_EC2M)
  807. static const long Cryptography_HAS_EC2M = 0;
  808. int (*EC_POINT_set_affine_coordinates_GF2m)(const EC_GROUP *, EC_POINT *,
  809. const BIGNUM *, const BIGNUM *, BN_CTX *) = NULL;
  810. int (*EC_POINT_get_affine_coordinates_GF2m)(const EC_GROUP *,
  811. const EC_POINT *, BIGNUM *, BIGNUM *, BN_CTX *) = NULL;
  812. int (*EC_POINT_set_compressed_coordinates_GF2m)(const EC_GROUP *, EC_POINT *,
  813. const BIGNUM *, int, BN_CTX *) = NULL;
  814. #else
  815. static const long Cryptography_HAS_EC2M = 1;
  816. #endif
  817. #ifdef OPENSSL_NO_ENGINE
  818. static const long Cryptography_HAS_ENGINE = 0;
  819. ENGINE *(*ENGINE_by_id)(const char *) = NULL;
  820. int (*ENGINE_init)(ENGINE *) = NULL;
  821. int (*ENGINE_finish)(ENGINE *) = NULL;
  822. ENGINE *(*ENGINE_get_default_RAND)(void) = NULL;
  823. int (*ENGINE_set_default_RAND)(ENGINE *) = NULL;
  824. void (*ENGINE_unregister_RAND)(ENGINE *) = NULL;
  825. int (*ENGINE_ctrl_cmd)(ENGINE *, const char *, long, void *,
  826. void (*)(void), int) = NULL;
  827. int (*ENGINE_free)(ENGINE *) = NULL;
  828. const char *(*ENGINE_get_id)(const ENGINE *) = NULL;
  829. const char *(*ENGINE_get_name)(const ENGINE *) = NULL;
  830. int (*ENGINE_ctrl_cmd_string)(ENGINE *, const char *, const char *,
  831. int) = NULL;
  832. void (*ENGINE_load_builtin_engines)(void) = NULL;
  833. EVP_PKEY *(*ENGINE_load_private_key)(ENGINE *, const char *, UI_METHOD *,
  834. void *) = NULL;
  835. EVP_PKEY *(*ENGINE_load_public_key)(ENGINE *, const char *,
  836. UI_METHOD *, void *) = NULL;
  837. #else
  838. static const long Cryptography_HAS_ENGINE = 1;
  839. #endif
  840. #ifdef EVP_PKEY_DHX
  841. const long Cryptography_HAS_EVP_PKEY_DHX = 1;
  842. #else
  843. const long Cryptography_HAS_EVP_PKEY_DHX = 0;
  844. const long EVP_PKEY_DHX = -1;
  845. #endif
  846. int Cryptography_EVP_PKEY_id(const EVP_PKEY *key) {
  847. return EVP_PKEY_id(key);
  848. }
  849. EVP_MD_CTX *Cryptography_EVP_MD_CTX_new(void) {
  850. return EVP_MD_CTX_new();
  851. }
  852. void Cryptography_EVP_MD_CTX_free(EVP_MD_CTX *md) {
  853. EVP_MD_CTX_free(md);
  854. }
  855. #if CRYPTOGRAPHY_IS_LIBRESSL || defined(OPENSSL_NO_SCRYPT)
  856. static const long Cryptography_HAS_SCRYPT = 0;
  857. int (*EVP_PBE_scrypt)(const char *, size_t, const unsigned char *, size_t,
  858. uint64_t, uint64_t, uint64_t, uint64_t, unsigned char *,
  859. size_t) = NULL;
  860. #else
  861. static const long Cryptography_HAS_SCRYPT = 1;
  862. #endif
  863. #if !CRYPTOGRAPHY_IS_LIBRESSL
  864. static const long Cryptography_HAS_EVP_PKEY_get_set_tls_encodedpoint = 1;
  865. #else
  866. static const long Cryptography_HAS_EVP_PKEY_get_set_tls_encodedpoint = 0;
  867. size_t (*EVP_PKEY_get1_tls_encodedpoint)(EVP_PKEY *, unsigned char **) = NULL;
  868. int (*EVP_PKEY_set1_tls_encodedpoint)(EVP_PKEY *, const unsigned char *,
  869. size_t) = NULL;
  870. #endif
  871. #if CRYPTOGRAPHY_OPENSSL_LESS_THAN_111
  872. static const long Cryptography_HAS_ONESHOT_EVP_DIGEST_SIGN_VERIFY = 0;
  873. static const long Cryptography_HAS_RAW_KEY = 0;
  874. static const long Cryptography_HAS_EVP_DIGESTFINAL_XOF = 0;
  875. int (*EVP_DigestFinalXOF)(EVP_MD_CTX *, unsigned char *, size_t) = NULL;
  876. int (*EVP_DigestSign)(EVP_MD_CTX *, unsigned char *, size_t *,
  877. const unsigned char *tbs, size_t) = NULL;
  878. int (*EVP_DigestVerify)(EVP_MD_CTX *, const unsigned char *, size_t,
  879. const unsigned char *, size_t) = NULL;
  880. EVP_PKEY *(*EVP_PKEY_new_raw_private_key)(int, ENGINE *, const unsigned char *,
  881. size_t) = NULL;
  882. EVP_PKEY *(*EVP_PKEY_new_raw_public_key)(int, ENGINE *, const unsigned char *,
  883. size_t) = NULL;
  884. int (*EVP_PKEY_get_raw_private_key)(const EVP_PKEY *, unsigned char *,
  885. size_t *) = NULL;
  886. int (*EVP_PKEY_get_raw_public_key)(const EVP_PKEY *, unsigned char *,
  887. size_t *) = NULL;
  888. #else
  889. static const long Cryptography_HAS_ONESHOT_EVP_DIGEST_SIGN_VERIFY = 1;
  890. static const long Cryptography_HAS_RAW_KEY = 1;
  891. static const long Cryptography_HAS_EVP_DIGESTFINAL_XOF = 1;
  892. #endif
  893. /* OpenSSL 1.1.0+ does this define for us, but if not present we'll do it */
  894. #if !defined(EVP_CTRL_AEAD_SET_IVLEN)
  895. # define EVP_CTRL_AEAD_SET_IVLEN EVP_CTRL_GCM_SET_IVLEN
  896. #endif
  897. #if !defined(EVP_CTRL_AEAD_GET_TAG)
  898. # define EVP_CTRL_AEAD_GET_TAG EVP_CTRL_GCM_GET_TAG
  899. #endif
  900. #if !defined(EVP_CTRL_AEAD_SET_TAG)
  901. # define EVP_CTRL_AEAD_SET_TAG EVP_CTRL_GCM_SET_TAG
  902. #endif
  903. /* This is tied to X25519 support so we reuse the Cryptography_HAS_X25519
  904. conditional to remove it. OpenSSL 1.1.0 didn't have this define, but
  905. 1.1.1 will when it is released. We can remove this in the distant
  906. future when we drop 1.1.0 support. */
  907. #ifndef EVP_PKEY_X25519
  908. #define EVP_PKEY_X25519 NID_X25519
  909. #endif
  910. /* This is tied to X448 support so we reuse the Cryptography_HAS_X448
  911. conditional to remove it. OpenSSL 1.1.1 adds this define. We can remove
  912. this in the distant future when we drop 1.1.0 support. */
  913. #ifndef EVP_PKEY_X448
  914. #define EVP_PKEY_X448 NID_X448
  915. #endif
  916. /* This is tied to ED25519 support so we reuse the Cryptography_HAS_ED25519
  917. conditional to remove it. */
  918. #ifndef EVP_PKEY_ED25519
  919. #define EVP_PKEY_ED25519 NID_ED25519
  920. #endif
  921. /* This is tied to ED448 support so we reuse the Cryptography_HAS_ED448
  922. conditional to remove it. */
  923. #ifndef EVP_PKEY_ED448
  924. #define EVP_PKEY_ED448 NID_ED448
  925. #endif
  926. /* This is tied to poly1305 support so we reuse the Cryptography_HAS_POLY1305
  927. conditional to remove it. */
  928. #ifndef EVP_PKEY_POLY1305
  929. #define EVP_PKEY_POLY1305 NID_poly1305
  930. #endif
  931. #if CRYPTOGRAPHY_IS_LIBRESSL
  932. static const long Cryptography_HAS_FIPS = 0;
  933. int (*FIPS_mode_set)(int) = NULL;
  934. int (*FIPS_mode)(void) = NULL;
  935. #else
  936. static const long Cryptography_HAS_FIPS = 1;
  937. #endif
  938. #ifndef NID_ED25519
  939. static const long Cryptography_HAS_ED25519 = 0;
  940. static const int NID_ED25519 = 0;
  941. #else
  942. static const long Cryptography_HAS_ED25519 = 1;
  943. #endif
  944. #ifndef NID_ED448
  945. static const long Cryptography_HAS_ED448 = 0;
  946. static const int NID_ED448 = 0;
  947. #else
  948. static const long Cryptography_HAS_ED448 = 1;
  949. #endif
  950. #ifndef NID_poly1305
  951. static const long Cryptography_HAS_POLY1305 = 0;
  952. static const int NID_poly1305 = 0;
  953. #else
  954. static const long Cryptography_HAS_POLY1305 = 1;
  955. #endif
  956. #if ( !CRYPTOGRAPHY_IS_LIBRESSL && CRYPTOGRAPHY_OPENSSL_LESS_THAN_110J )
  957. /* These structs come from ocsp_lcl.h and are needed to de-opaque the struct
  958. for the getters in OpenSSL 1.1.0 through 1.1.0i */
  959. struct ocsp_responder_id_st {
  960. int type;
  961. union {
  962. X509_NAME *byName;
  963. ASN1_OCTET_STRING *byKey;
  964. } value;
  965. };
  966. struct ocsp_response_data_st {
  967. ASN1_INTEGER *version;
  968. OCSP_RESPID responderId;
  969. ASN1_GENERALIZEDTIME *producedAt;
  970. STACK_OF(OCSP_SINGLERESP) *responses;
  971. STACK_OF(X509_EXTENSION) *responseExtensions;
  972. };
  973. struct ocsp_basic_response_st {
  974. OCSP_RESPDATA tbsResponseData;
  975. X509_ALGOR signatureAlgorithm;
  976. ASN1_BIT_STRING *signature;
  977. STACK_OF(X509) *certs;
  978. };
  979. #endif
  980. #if CRYPTOGRAPHY_IS_LIBRESSL
  981. /* These functions are all taken from ocsp_cl.c in OpenSSL 1.1.0 */
  982. const OCSP_CERTID *OCSP_SINGLERESP_get0_id(const OCSP_SINGLERESP *single)
  983. {
  984. return single->certId;
  985. }
  986. const Cryptography_STACK_OF_X509 *OCSP_resp_get0_certs(
  987. const OCSP_BASICRESP *bs)
  988. {
  989. return bs->certs;
  990. }
  991. int OCSP_resp_get0_id(const OCSP_BASICRESP *bs,
  992. const ASN1_OCTET_STRING **pid,
  993. const X509_NAME **pname)
  994. {
  995. const OCSP_RESPID *rid = bs->tbsResponseData->responderId;
  996. if (rid->type == V_OCSP_RESPID_NAME) {
  997. *pname = rid->value.byName;
  998. *pid = NULL;
  999. } else if (rid->type == V_OCSP_RESPID_KEY) {
  1000. *pid = rid->value.byKey;
  1001. *pname = NULL;
  1002. } else {
  1003. return 0;
  1004. }
  1005. return 1;
  1006. }
  1007. const ASN1_GENERALIZEDTIME *OCSP_resp_get0_produced_at(
  1008. const OCSP_BASICRESP* bs)
  1009. {
  1010. return bs->tbsResponseData->producedAt;
  1011. }
  1012. const ASN1_OCTET_STRING *OCSP_resp_get0_signature(const OCSP_BASICRESP *bs)
  1013. {
  1014. return bs->signature;
  1015. }
  1016. #endif
  1017. #if CRYPTOGRAPHY_OPENSSL_LESS_THAN_110J
  1018. const X509_ALGOR *OCSP_resp_get0_tbs_sigalg(const OCSP_BASICRESP *bs)
  1019. {
  1020. #if CRYPTOGRAPHY_IS_LIBRESSL
  1021. return bs->signatureAlgorithm;
  1022. #else
  1023. return &bs->signatureAlgorithm;
  1024. #endif
  1025. }
  1026. const OCSP_RESPDATA *OCSP_resp_get0_respdata(const OCSP_BASICRESP *bs)
  1027. {
  1028. #if CRYPTOGRAPHY_IS_LIBRESSL
  1029. return bs->tbsResponseData;
  1030. #else
  1031. return &bs->tbsResponseData;
  1032. #endif
  1033. }
  1034. #endif
  1035. /* osurandom engine
  1036. *
  1037. * Windows CryptGenRandom()
  1038. * macOS >= 10.12 getentropy()
  1039. * OpenBSD 5.6+ getentropy()
  1040. * other BSD getentropy() if SYS_getentropy is defined
  1041. * Linux 3.17+ getrandom() with fallback to /dev/urandom
  1042. * other /dev/urandom with cached fd
  1043. *
  1044. * The /dev/urandom, getrandom and getentropy code is derived from Python's
  1045. * Python/random.c, written by Antoine Pitrou and Victor Stinner.
  1046. *
  1047. * Copyright 2001-2016 Python Software Foundation; All Rights Reserved.
  1048. */
  1049. #ifdef __linux__
  1050. #include <poll.h>
  1051. #endif
  1052. #if CRYPTOGRAPHY_NEEDS_OSRANDOM_ENGINE
  1053. /* OpenSSL has ENGINE support and is older than 1.1.1d (the first version that
  1054. * properly implements fork safety in its RNG) so build the engine. */
  1055. static const char *Cryptography_osrandom_engine_id = "osrandom";
  1056. /****************************************************************************
  1057. * Windows
  1058. */
  1059. #if CRYPTOGRAPHY_OSRANDOM_ENGINE == CRYPTOGRAPHY_OSRANDOM_ENGINE_CRYPTGENRANDOM
  1060. static const char *Cryptography_osrandom_engine_name = "osrandom_engine CryptGenRandom()";
  1061. static HCRYPTPROV hCryptProv = 0;
  1062. static int osrandom_init(ENGINE *e) {
  1063. if (hCryptProv != 0) {
  1064. return 1;
  1065. }
  1066. if (CryptAcquireContext(&hCryptProv, NULL, NULL,
  1067. PROV_RSA_FULL, CRYPT_VERIFYCONTEXT)) {
  1068. return 1;
  1069. } else {
  1070. ERR_Cryptography_OSRandom_error(
  1071. CRYPTOGRAPHY_OSRANDOM_F_INIT,
  1072. CRYPTOGRAPHY_OSRANDOM_R_CRYPTACQUIRECONTEXT,
  1073. __FILE__, __LINE__
  1074. );
  1075. return 0;
  1076. }
  1077. }
  1078. static int osrandom_rand_bytes(unsigned char *buffer, int size) {
  1079. if (hCryptProv == 0) {
  1080. return 0;
  1081. }
  1082. if (!CryptGenRandom(hCryptProv, (DWORD)size, buffer)) {
  1083. ERR_Cryptography_OSRandom_error(
  1084. CRYPTOGRAPHY_OSRANDOM_F_RAND_BYTES,
  1085. CRYPTOGRAPHY_OSRANDOM_R_CRYPTGENRANDOM,
  1086. __FILE__, __LINE__
  1087. );
  1088. return 0;
  1089. }
  1090. return 1;
  1091. }
  1092. static int osrandom_finish(ENGINE *e) {
  1093. if (CryptReleaseContext(hCryptProv, 0)) {
  1094. hCryptProv = 0;
  1095. return 1;
  1096. } else {
  1097. ERR_Cryptography_OSRandom_error(
  1098. CRYPTOGRAPHY_OSRANDOM_F_FINISH,
  1099. CRYPTOGRAPHY_OSRANDOM_R_CRYPTRELEASECONTEXT,
  1100. __FILE__, __LINE__
  1101. );
  1102. return 0;
  1103. }
  1104. }
  1105. static int osrandom_rand_status(void) {
  1106. return hCryptProv != 0;
  1107. }
  1108. static const char *osurandom_get_implementation(void) {
  1109. return "CryptGenRandom";
  1110. }
  1111. #endif /* CRYPTOGRAPHY_OSRANDOM_ENGINE_CRYPTGENRANDOM */
  1112. /****************************************************************************
  1113. * /dev/urandom helpers for all non-BSD Unix platforms
  1114. */
  1115. #ifdef CRYPTOGRAPHY_OSRANDOM_NEEDS_DEV_URANDOM
  1116. static struct {
  1117. int fd;
  1118. dev_t st_dev;
  1119. ino_t st_ino;
  1120. } urandom_cache = { -1 };
  1121. static int open_cloexec(const char *path) {
  1122. int open_flags = O_RDONLY;
  1123. #ifdef O_CLOEXEC
  1124. open_flags |= O_CLOEXEC;
  1125. #endif
  1126. int fd = open(path, open_flags);
  1127. if (fd == -1) {
  1128. return -1;
  1129. }
  1130. #ifndef O_CLOEXEC
  1131. int flags = fcntl(fd, F_GETFD);
  1132. if (flags == -1) {
  1133. return -1;
  1134. }
  1135. if (fcntl(fd, F_SETFD, flags | FD_CLOEXEC) == -1) {
  1136. return -1;
  1137. }
  1138. #endif
  1139. return fd;
  1140. }
  1141. #ifdef __linux__
  1142. /* On Linux, we open("/dev/random") and use poll() to wait until it's readable
  1143. * before we read from /dev/urandom, this ensures that we don't read from
  1144. * /dev/urandom before the kernel CSPRNG is initialized. This isn't necessary on
  1145. * other platforms because they don't have the same _bug_ as Linux does with
  1146. * /dev/urandom and early boot. */
  1147. static int wait_on_devrandom(void) {
  1148. struct pollfd pfd = {};
  1149. int ret = 0;
  1150. int random_fd = open_cloexec("/dev/random");
  1151. if (random_fd < 0) {
  1152. return -1;
  1153. }
  1154. pfd.fd = random_fd;
  1155. pfd.events = POLLIN;
  1156. pfd.revents = 0;
  1157. do {
  1158. ret = poll(&pfd, 1, -1);
  1159. } while (ret < 0 && (errno == EINTR || errno == EAGAIN));
  1160. close(random_fd);
  1161. return ret;
  1162. }
  1163. #endif
  1164. /* return -1 on error */
  1165. static int dev_urandom_fd(void) {
  1166. int fd = -1;
  1167. struct stat st;
  1168. /* Check that fd still points to the correct device */
  1169. if (urandom_cache.fd >= 0) {
  1170. if (fstat(urandom_cache.fd, &st)
  1171. || st.st_dev != urandom_cache.st_dev
  1172. || st.st_ino != urandom_cache.st_ino) {
  1173. /* Somebody replaced our FD. Invalidate our cache but don't
  1174. * close the fd. */
  1175. urandom_cache.fd = -1;
  1176. }
  1177. }
  1178. if (urandom_cache.fd < 0) {
  1179. #ifdef __linux__
  1180. if (wait_on_devrandom() < 0) {
  1181. goto error;
  1182. }
  1183. #endif
  1184. fd = open_cloexec("/dev/urandom");
  1185. if (fd < 0) {
  1186. goto error;
  1187. }
  1188. if (fstat(fd, &st)) {
  1189. goto error;
  1190. }
  1191. /* Another thread initialized the fd */
  1192. if (urandom_cache.fd >= 0) {
  1193. close(fd);
  1194. return urandom_cache.fd;
  1195. }
  1196. urandom_cache.st_dev = st.st_dev;
  1197. urandom_cache.st_ino = st.st_ino;
  1198. urandom_cache.fd = fd;
  1199. }
  1200. return urandom_cache.fd;
  1201. error:
  1202. if (fd != -1) {
  1203. close(fd);
  1204. }
  1205. ERR_Cryptography_OSRandom_error(
  1206. CRYPTOGRAPHY_OSRANDOM_F_DEV_URANDOM_FD,
  1207. CRYPTOGRAPHY_OSRANDOM_R_DEV_URANDOM_OPEN_FAILED,
  1208. __FILE__, __LINE__
  1209. );
  1210. return -1;
  1211. }
  1212. static int dev_urandom_read(unsigned char *buffer, int size) {
  1213. int fd;
  1214. int n;
  1215. fd = dev_urandom_fd();
  1216. if (fd < 0) {
  1217. return 0;
  1218. }
  1219. while (size > 0) {
  1220. do {
  1221. n = (int)read(fd, buffer, (size_t)size);
  1222. } while (n < 0 && errno == EINTR);
  1223. if (n <= 0) {
  1224. ERR_Cryptography_OSRandom_error(
  1225. CRYPTOGRAPHY_OSRANDOM_F_DEV_URANDOM_READ,
  1226. CRYPTOGRAPHY_OSRANDOM_R_DEV_URANDOM_READ_FAILED,
  1227. __FILE__, __LINE__
  1228. );
  1229. return 0;
  1230. }
  1231. buffer += n;
  1232. size -= n;
  1233. }
  1234. return 1;
  1235. }
  1236. static void dev_urandom_close(void) {
  1237. if (urandom_cache.fd >= 0) {
  1238. int fd;
  1239. struct stat st;
  1240. if (fstat(urandom_cache.fd, &st)
  1241. && st.st_dev == urandom_cache.st_dev
  1242. && st.st_ino == urandom_cache.st_ino) {
  1243. fd = urandom_cache.fd;
  1244. urandom_cache.fd = -1;
  1245. close(fd);
  1246. }
  1247. }
  1248. }
  1249. #endif /* CRYPTOGRAPHY_OSRANDOM_NEEDS_DEV_URANDOM */
  1250. /****************************************************************************
  1251. * BSD getentropy
  1252. */
  1253. #if CRYPTOGRAPHY_OSRANDOM_ENGINE == CRYPTOGRAPHY_OSRANDOM_ENGINE_GETENTROPY
  1254. static const char *Cryptography_osrandom_engine_name = "osrandom_engine getentropy()";
  1255. static int getentropy_works = CRYPTOGRAPHY_OSRANDOM_GETENTROPY_NOT_INIT;
  1256. static int osrandom_init(ENGINE *e) {
  1257. #if !defined(__APPLE__)
  1258. getentropy_works = CRYPTOGRAPHY_OSRANDOM_GETENTROPY_WORKS;
  1259. #else
  1260. if (__builtin_available(macOS 10.12, *)) {
  1261. getentropy_works = CRYPTOGRAPHY_OSRANDOM_GETENTROPY_WORKS;
  1262. } else {
  1263. getentropy_works = CRYPTOGRAPHY_OSRANDOM_GETENTROPY_FALLBACK;
  1264. int fd = dev_urandom_fd();
  1265. if (fd < 0) {
  1266. return 0;
  1267. }
  1268. }
  1269. #endif
  1270. return 1;
  1271. }
  1272. static int osrandom_rand_bytes(unsigned char *buffer, int size) {
  1273. int len;
  1274. int res;
  1275. switch(getentropy_works) {
  1276. #if defined(__APPLE__)
  1277. case CRYPTOGRAPHY_OSRANDOM_GETENTROPY_FALLBACK:
  1278. return dev_urandom_read(buffer, size);
  1279. #endif
  1280. case CRYPTOGRAPHY_OSRANDOM_GETENTROPY_WORKS:
  1281. while (size > 0) {
  1282. /* OpenBSD and macOS restrict maximum buffer size to 256. */
  1283. len = size > 256 ? 256 : size;
  1284. /* on mac, availability is already checked using `__builtin_available` above */
  1285. #pragma clang diagnostic push
  1286. #pragma clang diagnostic ignored "-Wunguarded-availability"
  1287. res = getentropy(buffer, (size_t)len);
  1288. #pragma clang diagnostic pop
  1289. if (res < 0) {
  1290. ERR_Cryptography_OSRandom_error(
  1291. CRYPTOGRAPHY_OSRANDOM_F_RAND_BYTES,
  1292. CRYPTOGRAPHY_OSRANDOM_R_GETENTROPY_FAILED,
  1293. __FILE__, __LINE__
  1294. );
  1295. return 0;
  1296. }
  1297. buffer += len;
  1298. size -= len;
  1299. }
  1300. return 1;
  1301. }
  1302. __builtin_unreachable();
  1303. }
  1304. static int osrandom_finish(ENGINE *e) {
  1305. return 1;
  1306. }
  1307. static int osrandom_rand_status(void) {
  1308. return 1;
  1309. }
  1310. static const char *osurandom_get_implementation(void) {
  1311. switch(getentropy_works) {
  1312. case CRYPTOGRAPHY_OSRANDOM_GETENTROPY_FALLBACK:
  1313. return "/dev/urandom";
  1314. case CRYPTOGRAPHY_OSRANDOM_GETENTROPY_WORKS:
  1315. return "getentropy";
  1316. }
  1317. __builtin_unreachable();
  1318. }
  1319. #endif /* CRYPTOGRAPHY_OSRANDOM_ENGINE_GETENTROPY */
  1320. /****************************************************************************
  1321. * Linux getrandom engine with fallback to dev_urandom
  1322. */
  1323. #if CRYPTOGRAPHY_OSRANDOM_ENGINE == CRYPTOGRAPHY_OSRANDOM_ENGINE_GETRANDOM
  1324. static const char *Cryptography_osrandom_engine_name = "osrandom_engine getrandom()";
  1325. static int getrandom_works = CRYPTOGRAPHY_OSRANDOM_GETRANDOM_NOT_INIT;
  1326. static int osrandom_init(ENGINE *e) {
  1327. /* We try to detect working getrandom until we succeed. */
  1328. if (getrandom_works != CRYPTOGRAPHY_OSRANDOM_GETRANDOM_WORKS) {
  1329. long n;
  1330. char dest[1];
  1331. /* if the kernel CSPRNG is not initialized this will block */
  1332. n = syscall(SYS_getrandom, dest, sizeof(dest), 0);
  1333. if (n == sizeof(dest)) {
  1334. getrandom_works = CRYPTOGRAPHY_OSRANDOM_GETRANDOM_WORKS;
  1335. } else {
  1336. int e = errno;
  1337. switch(e) {
  1338. case ENOSYS:
  1339. /* Fallback: Kernel does not support the syscall. */
  1340. getrandom_works = CRYPTOGRAPHY_OSRANDOM_GETRANDOM_FALLBACK;
  1341. break;
  1342. case EPERM:
  1343. /* Fallback: seccomp prevents syscall */
  1344. getrandom_works = CRYPTOGRAPHY_OSRANDOM_GETRANDOM_FALLBACK;
  1345. break;
  1346. default:
  1347. /* EINTR cannot occur for buflen < 256. */
  1348. ERR_Cryptography_OSRandom_error(
  1349. CRYPTOGRAPHY_OSRANDOM_F_INIT,
  1350. CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_INIT_FAILED_UNEXPECTED,
  1351. "errno", e
  1352. );
  1353. getrandom_works = CRYPTOGRAPHY_OSRANDOM_GETRANDOM_INIT_FAILED;
  1354. break;
  1355. }
  1356. }
  1357. }
  1358. /* fallback to dev urandom */
  1359. if (getrandom_works == CRYPTOGRAPHY_OSRANDOM_GETRANDOM_FALLBACK) {
  1360. int fd = dev_urandom_fd();
  1361. if (fd < 0) {
  1362. return 0;
  1363. }
  1364. }
  1365. return 1;
  1366. }
  1367. static int osrandom_rand_bytes(unsigned char *buffer, int size) {
  1368. long n;
  1369. switch(getrandom_works) {
  1370. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_INIT_FAILED:
  1371. ERR_Cryptography_OSRandom_error(
  1372. CRYPTOGRAPHY_OSRANDOM_F_RAND_BYTES,
  1373. CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_INIT_FAILED,
  1374. __FILE__, __LINE__
  1375. );
  1376. return 0;
  1377. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_NOT_INIT:
  1378. ERR_Cryptography_OSRandom_error(
  1379. CRYPTOGRAPHY_OSRANDOM_F_RAND_BYTES,
  1380. CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_NOT_INIT,
  1381. __FILE__, __LINE__
  1382. );
  1383. return 0;
  1384. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_FALLBACK:
  1385. return dev_urandom_read(buffer, size);
  1386. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_WORKS:
  1387. while (size > 0) {
  1388. do {
  1389. n = syscall(SYS_getrandom, buffer, size, 0);
  1390. } while (n < 0 && errno == EINTR);
  1391. if (n <= 0) {
  1392. ERR_Cryptography_OSRandom_error(
  1393. CRYPTOGRAPHY_OSRANDOM_F_RAND_BYTES,
  1394. CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_FAILED,
  1395. __FILE__, __LINE__
  1396. );
  1397. return 0;
  1398. }
  1399. buffer += n;
  1400. size -= (int)n;
  1401. }
  1402. return 1;
  1403. }
  1404. __builtin_unreachable();
  1405. }
  1406. static int osrandom_finish(ENGINE *e) {
  1407. dev_urandom_close();
  1408. return 1;
  1409. }
  1410. static int osrandom_rand_status(void) {
  1411. switch(getrandom_works) {
  1412. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_INIT_FAILED:
  1413. return 0;
  1414. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_NOT_INIT:
  1415. return 0;
  1416. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_FALLBACK:
  1417. return urandom_cache.fd >= 0;
  1418. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_WORKS:
  1419. return 1;
  1420. }
  1421. __builtin_unreachable();
  1422. }
  1423. static const char *osurandom_get_implementation(void) {
  1424. switch(getrandom_works) {
  1425. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_INIT_FAILED:
  1426. return "<failed>";
  1427. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_NOT_INIT:
  1428. return "<not initialized>";
  1429. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_FALLBACK:
  1430. return "/dev/urandom";
  1431. case CRYPTOGRAPHY_OSRANDOM_GETRANDOM_WORKS:
  1432. return "getrandom";
  1433. }
  1434. __builtin_unreachable();
  1435. }
  1436. #endif /* CRYPTOGRAPHY_OSRANDOM_ENGINE_GETRANDOM */
  1437. /****************************************************************************
  1438. * dev_urandom engine for all remaining platforms
  1439. */
  1440. #if CRYPTOGRAPHY_OSRANDOM_ENGINE == CRYPTOGRAPHY_OSRANDOM_ENGINE_DEV_URANDOM
  1441. static const char *Cryptography_osrandom_engine_name = "osrandom_engine /dev/urandom";
  1442. static int osrandom_init(ENGINE *e) {
  1443. int fd = dev_urandom_fd();
  1444. if (fd < 0) {
  1445. return 0;
  1446. }
  1447. return 1;
  1448. }
  1449. static int osrandom_rand_bytes(unsigned char *buffer, int size) {
  1450. return dev_urandom_read(buffer, size);
  1451. }
  1452. static int osrandom_finish(ENGINE *e) {
  1453. dev_urandom_close();
  1454. return 1;
  1455. }
  1456. static int osrandom_rand_status(void) {
  1457. return urandom_cache.fd >= 0;
  1458. }
  1459. static const char *osurandom_get_implementation(void) {
  1460. return "/dev/urandom";
  1461. }
  1462. #endif /* CRYPTOGRAPHY_OSRANDOM_ENGINE_DEV_URANDOM */
  1463. /****************************************************************************
  1464. * ENGINE boiler plate
  1465. */
  1466. /* This replicates the behavior of the OpenSSL FIPS RNG, which returns a
  1467. -1 in the event that there is an error when calling RAND_pseudo_bytes. */
  1468. static int osrandom_pseudo_rand_bytes(unsigned char *buffer, int size) {
  1469. int res = osrandom_rand_bytes(buffer, size);
  1470. if (res == 0) {
  1471. return -1;
  1472. } else {
  1473. return res;
  1474. }
  1475. }
  1476. static RAND_METHOD osrandom_rand = {
  1477. NULL,
  1478. osrandom_rand_bytes,
  1479. NULL,
  1480. NULL,
  1481. osrandom_pseudo_rand_bytes,
  1482. osrandom_rand_status,
  1483. };
  1484. static const ENGINE_CMD_DEFN osrandom_cmd_defns[] = {
  1485. {CRYPTOGRAPHY_OSRANDOM_GET_IMPLEMENTATION,
  1486. "get_implementation",
  1487. "Get CPRNG implementation.",
  1488. ENGINE_CMD_FLAG_NO_INPUT},
  1489. {0, NULL, NULL, 0}
  1490. };
  1491. static int osrandom_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void)) {
  1492. const char *name;
  1493. size_t len;
  1494. switch (cmd) {
  1495. case CRYPTOGRAPHY_OSRANDOM_GET_IMPLEMENTATION:
  1496. /* i: buffer size, p: char* buffer */
  1497. name = osurandom_get_implementation();
  1498. len = strlen(name);
  1499. if ((p == NULL) && (i == 0)) {
  1500. /* return required buffer len */
  1501. return (int)len;
  1502. }
  1503. if ((p == NULL) || i < 0 || ((size_t)i <= len)) {
  1504. /* no buffer or buffer too small */
  1505. ENGINEerr(ENGINE_F_ENGINE_CTRL, ENGINE_R_INVALID_ARGUMENT);
  1506. return 0;
  1507. }
  1508. strcpy((char *)p, name);
  1509. return (int)len;
  1510. default:
  1511. ENGINEerr(ENGINE_F_ENGINE_CTRL, ENGINE_R_CTRL_COMMAND_NOT_IMPLEMENTED);
  1512. return 0;
  1513. }
  1514. }
  1515. /* error reporting */
  1516. #define ERR_FUNC(func) ERR_PACK(0, func, 0)
  1517. #define ERR_REASON(reason) ERR_PACK(0, 0, reason)
  1518. static ERR_STRING_DATA CRYPTOGRAPHY_OSRANDOM_lib_name[] = {
  1519. {0, "osrandom_engine"},
  1520. {0, NULL}
  1521. };
  1522. static ERR_STRING_DATA CRYPTOGRAPHY_OSRANDOM_str_funcs[] = {
  1523. {ERR_FUNC(CRYPTOGRAPHY_OSRANDOM_F_INIT),
  1524. "osrandom_init"},
  1525. {ERR_FUNC(CRYPTOGRAPHY_OSRANDOM_F_RAND_BYTES),
  1526. "osrandom_rand_bytes"},
  1527. {ERR_FUNC(CRYPTOGRAPHY_OSRANDOM_F_FINISH),
  1528. "osrandom_finish"},
  1529. {ERR_FUNC(CRYPTOGRAPHY_OSRANDOM_F_DEV_URANDOM_FD),
  1530. "dev_urandom_fd"},
  1531. {ERR_FUNC(CRYPTOGRAPHY_OSRANDOM_F_DEV_URANDOM_READ),
  1532. "dev_urandom_read"},
  1533. {0, NULL}
  1534. };
  1535. static ERR_STRING_DATA CRYPTOGRAPHY_OSRANDOM_str_reasons[] = {
  1536. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_CRYPTACQUIRECONTEXT),
  1537. "CryptAcquireContext() failed."},
  1538. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_CRYPTGENRANDOM),
  1539. "CryptGenRandom() failed."},
  1540. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_CRYPTRELEASECONTEXT),
  1541. "CryptReleaseContext() failed."},
  1542. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_GETENTROPY_FAILED),
  1543. "getentropy() failed"},
  1544. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_DEV_URANDOM_OPEN_FAILED),
  1545. "open('/dev/urandom') failed."},
  1546. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_DEV_URANDOM_READ_FAILED),
  1547. "Reading from /dev/urandom fd failed."},
  1548. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_INIT_FAILED),
  1549. "getrandom() initialization failed."},
  1550. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_INIT_FAILED_UNEXPECTED),
  1551. "getrandom() initialization failed with unexpected errno."},
  1552. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_FAILED),
  1553. "getrandom() syscall failed."},
  1554. {ERR_REASON(CRYPTOGRAPHY_OSRANDOM_R_GETRANDOM_NOT_INIT),
  1555. "getrandom() engine was not properly initialized."},
  1556. {0, NULL}
  1557. };
  1558. static int Cryptography_OSRandom_lib_error_code = 0;
  1559. static void ERR_load_Cryptography_OSRandom_strings(void)
  1560. {
  1561. if (Cryptography_OSRandom_lib_error_code == 0) {
  1562. Cryptography_OSRandom_lib_error_code = ERR_get_next_error_library();
  1563. ERR_load_strings(Cryptography_OSRandom_lib_error_code,
  1564. CRYPTOGRAPHY_OSRANDOM_lib_name);
  1565. ERR_load_strings(Cryptography_OSRandom_lib_error_code,
  1566. CRYPTOGRAPHY_OSRANDOM_str_funcs);
  1567. ERR_load_strings(Cryptography_OSRandom_lib_error_code,
  1568. CRYPTOGRAPHY_OSRANDOM_str_reasons);
  1569. }
  1570. }
  1571. static void ERR_Cryptography_OSRandom_error(int function, int reason,
  1572. char *file, int line)
  1573. {
  1574. ERR_PUT_error(Cryptography_OSRandom_lib_error_code, function, reason,
  1575. file, line);
  1576. }
  1577. /* Returns 1 if successfully added, 2 if engine has previously been added,
  1578. and 0 for error. */
  1579. int Cryptography_add_osrandom_engine(void) {
  1580. ENGINE *e;
  1581. ERR_load_Cryptography_OSRandom_strings();
  1582. e = ENGINE_by_id(Cryptography_osrandom_engine_id);
  1583. if (e != NULL) {
  1584. ENGINE_free(e);
  1585. return 2;
  1586. } else {
  1587. ERR_clear_error();
  1588. }
  1589. e = ENGINE_new();
  1590. if (e == NULL) {
  1591. return 0;
  1592. }
  1593. if (!ENGINE_set_id(e, Cryptography_osrandom_engine_id) ||
  1594. !ENGINE_set_name(e, Cryptography_osrandom_engine_name) ||
  1595. !ENGINE_set_RAND(e, &osrandom_rand) ||
  1596. !ENGINE_set_init_function(e, osrandom_init) ||
  1597. !ENGINE_set_finish_function(e, osrandom_finish) ||
  1598. !ENGINE_set_cmd_defns(e, osrandom_cmd_defns) ||
  1599. !ENGINE_set_ctrl_function(e, osrandom_ctrl)) {
  1600. ENGINE_free(e);
  1601. return 0;
  1602. }
  1603. if (!ENGINE_add(e)) {
  1604. ENGINE_free(e);
  1605. return 0;
  1606. }
  1607. if (!ENGINE_free(e)) {
  1608. return 0;
  1609. }
  1610. return 1;
  1611. }
  1612. #else
  1613. /* If OpenSSL has no ENGINE support then we don't want
  1614. * to compile the osrandom engine, but we do need some
  1615. * placeholders */
  1616. static const char *Cryptography_osrandom_engine_id = "no-engine-support";
  1617. static const char *Cryptography_osrandom_engine_name = "osrandom_engine disabled";
  1618. int Cryptography_add_osrandom_engine(void) {
  1619. return 0;
  1620. }
  1621. #endif
  1622. #if !defined(EVP_PKEY_DHX) || EVP_PKEY_DHX == -1
  1623. int (*PEM_write_bio_DHxparams)(BIO *, DH *) = NULL;
  1624. #endif
  1625. #if !CRYPTOGRAPHY_IS_LIBRESSL
  1626. static const long Cryptography_HAS_RSA_OAEP_MD = 1;
  1627. static const long Cryptography_HAS_RSA_OAEP_LABEL = 1;
  1628. #else
  1629. static const long Cryptography_HAS_RSA_OAEP_MD = 0;
  1630. static const long Cryptography_HAS_RSA_OAEP_LABEL = 0;
  1631. int (*EVP_PKEY_CTX_set_rsa_oaep_md)(EVP_PKEY_CTX *, EVP_MD *) = NULL;
  1632. int (*EVP_PKEY_CTX_set0_rsa_oaep_label)(EVP_PKEY_CTX *, unsigned char *,
  1633. int) = NULL;
  1634. #endif
  1635. // This symbol is being preserved because removing it will break users with
  1636. // pyOpenSSL < 19.1 and pip < 20.x. We need to leave this in place until those
  1637. // users have upgraded. PersistentlyDeprecated2020
  1638. static const long Cryptography_HAS_TLSEXT_HOSTNAME = 1;
  1639. #if CRYPTOGRAPHY_IS_LIBRESSL
  1640. static const long Cryptography_HAS_VERIFIED_CHAIN = 0;
  1641. Cryptography_STACK_OF_X509 *(*SSL_get0_verified_chain)(const SSL *) = NULL;
  1642. #else
  1643. static const long Cryptography_HAS_VERIFIED_CHAIN = 1;
  1644. #endif
  1645. #if CRYPTOGRAPHY_OPENSSL_LESS_THAN_111
  1646. static const long Cryptography_HAS_KEYLOG = 0;
  1647. void (*SSL_CTX_set_keylog_callback)(SSL_CTX *,
  1648. void (*) (const SSL *, const char *)
  1649. ) = NULL;
  1650. void (*(*SSL_CTX_get_keylog_callback)(SSL_CTX *))(
  1651. const SSL *,
  1652. const char *
  1653. ) = NULL;
  1654. #else
  1655. static const long Cryptography_HAS_KEYLOG = 1;
  1656. #endif
  1657. static const long Cryptography_HAS_SECURE_RENEGOTIATION = 1;
  1658. #ifdef OPENSSL_NO_SSL3_METHOD
  1659. static const long Cryptography_HAS_SSL3_METHOD = 0;
  1660. SSL_METHOD* (*SSLv3_method)(void) = NULL;
  1661. SSL_METHOD* (*SSLv3_client_method)(void) = NULL;
  1662. SSL_METHOD* (*SSLv3_server_method)(void) = NULL;
  1663. #else
  1664. static const long Cryptography_HAS_SSL3_METHOD = 1;
  1665. #endif
  1666. static const long Cryptography_HAS_RELEASE_BUFFERS = 1;
  1667. static const long Cryptography_HAS_OP_NO_COMPRESSION = 1;
  1668. static const long Cryptography_HAS_TLSv1_1 = 1;
  1669. static const long Cryptography_HAS_TLSv1_2 = 1;
  1670. static const long Cryptography_HAS_SSL_OP_MSIE_SSLV2_RSA_PADDING = 1;
  1671. static const long Cryptography_HAS_SSL_OP_NO_TICKET = 1;
  1672. static const long Cryptography_HAS_SSL_SET_SSL_CTX = 1;
  1673. static const long Cryptography_HAS_NEXTPROTONEG = 0;
  1674. static const long Cryptography_HAS_ALPN = 1;
  1675. #if CRYPTOGRAPHY_IS_LIBRESSL
  1676. void (*SSL_CTX_set_cert_cb)(SSL_CTX *, int (*)(SSL *, void *), void *) = NULL;
  1677. void (*SSL_set_cert_cb)(SSL *, int (*)(SSL *, void *), void *) = NULL;
  1678. static const long Cryptography_HAS_SET_CERT_CB = 0;
  1679. #else
  1680. static const long Cryptography_HAS_SET_CERT_CB = 1;
  1681. #endif
  1682. static const long Cryptography_HAS_SSL_CTX_CLEAR_OPTIONS = 1;
  1683. /* in OpenSSL 1.1.0 the SSL_ST values were renamed to TLS_ST and several were
  1684. removed */
  1685. #if CRYPTOGRAPHY_IS_LIBRESSL
  1686. static const long Cryptography_HAS_SSL_ST = 1;
  1687. #else
  1688. static const long Cryptography_HAS_SSL_ST = 0;
  1689. static const long SSL_ST_BEFORE = 0;
  1690. static const long SSL_ST_OK = 0;
  1691. static const long SSL_ST_INIT = 0;
  1692. static const long SSL_ST_RENEGOTIATE = 0;
  1693. #endif
  1694. #if !CRYPTOGRAPHY_IS_LIBRESSL
  1695. static const long Cryptography_HAS_TLS_ST = 1;
  1696. #else
  1697. static const long Cryptography_HAS_TLS_ST = 0;
  1698. static const long TLS_ST_BEFORE = 0;
  1699. static const long TLS_ST_OK = 0;
  1700. #endif
  1701. #if CRYPTOGRAPHY_IS_LIBRESSL
  1702. static const long SSL_OP_NO_DTLSv1 = 0;
  1703. static const long SSL_OP_NO_DTLSv1_2 = 0;
  1704. long (*DTLS_set_link_mtu)(SSL *, long) = NULL;
  1705. long (*DTLS_get_link_min_mtu)(SSL *) = NULL;
  1706. #endif
  1707. static const long Cryptography_HAS_DTLS = 1;
  1708. /* Wrap DTLSv1_get_timeout to avoid cffi to handle a 'struct timeval'. */
  1709. long Cryptography_DTLSv1_get_timeout(SSL *ssl, time_t *ptv_sec,
  1710. long *ptv_usec) {
  1711. struct timeval tv = { 0 };
  1712. long r = DTLSv1_get_timeout(ssl, &tv);
  1713. if (r == 1) {
  1714. if (ptv_sec) {
  1715. *ptv_sec = tv.tv_sec;
  1716. }
  1717. if (ptv_usec) {
  1718. *ptv_usec = tv.tv_usec;
  1719. }
  1720. }
  1721. return r;
  1722. }
  1723. #if CRYPTOGRAPHY_IS_LIBRESSL
  1724. static const long Cryptography_HAS_SIGALGS = 0;
  1725. const int (*SSL_get_sigalgs)(SSL *, int, int *, int *, int *, unsigned char *,
  1726. unsigned char *) = NULL;
  1727. const long (*SSL_CTX_set1_sigalgs_list)(SSL_CTX *, const char *) = NULL;
  1728. #else
  1729. static const long Cryptography_HAS_SIGALGS = 1;
  1730. #endif
  1731. #if CRYPTOGRAPHY_IS_LIBRESSL || defined(OPENSSL_NO_PSK)
  1732. static const long Cryptography_HAS_PSK = 0;
  1733. int (*SSL_CTX_use_psk_identity_hint)(SSL_CTX *, const char *) = NULL;
  1734. void (*SSL_CTX_set_psk_server_callback)(SSL_CTX *,
  1735. unsigned int (*)(
  1736. SSL *,
  1737. const char *,
  1738. unsigned char *,
  1739. unsigned int
  1740. )) = NULL;
  1741. void (*SSL_CTX_set_psk_client_callback)(SSL_CTX *,
  1742. unsigned int (*)(
  1743. SSL *,
  1744. const char *,
  1745. char *,
  1746. unsigned int,
  1747. unsigned char *,
  1748. unsigned int
  1749. )) = NULL;
  1750. #else
  1751. static const long Cryptography_HAS_PSK = 1;
  1752. #endif
  1753. #if !CRYPTOGRAPHY_IS_LIBRESSL
  1754. static const long Cryptography_HAS_CUSTOM_EXT = 1;
  1755. #else
  1756. static const long Cryptography_HAS_CUSTOM_EXT = 0;
  1757. typedef int (*custom_ext_add_cb)(SSL *, unsigned int,
  1758. const unsigned char **,
  1759. size_t *, int *,
  1760. void *);
  1761. typedef void (*custom_ext_free_cb)(SSL *, unsigned int,
  1762. const unsigned char *,
  1763. void *);
  1764. typedef int (*custom_ext_parse_cb)(SSL *, unsigned int,
  1765. const unsigned char *,
  1766. size_t, int *,
  1767. void *);
  1768. int (*SSL_CTX_add_client_custom_ext)(SSL_CTX *, unsigned int,
  1769. custom_ext_add_cb,
  1770. custom_ext_free_cb, void *,
  1771. custom_ext_parse_cb,
  1772. void *) = NULL;
  1773. int (*SSL_CTX_add_server_custom_ext)(SSL_CTX *, unsigned int,
  1774. custom_ext_add_cb,
  1775. custom_ext_free_cb, void *,
  1776. custom_ext_parse_cb,
  1777. void *) = NULL;
  1778. int (*SSL_extension_supported)(unsigned int) = NULL;
  1779. #endif
  1780. #ifndef OPENSSL_NO_SRTP
  1781. static const long Cryptography_HAS_SRTP = 1;
  1782. #else
  1783. static const long Cryptography_HAS_SRTP = 0;
  1784. int (*SSL_CTX_set_tlsext_use_srtp)(SSL_CTX *, const char *) = NULL;
  1785. int (*SSL_set_tlsext_use_srtp)(SSL *, const char *) = NULL;
  1786. SRTP_PROTECTION_PROFILE * (*SSL_get_selected_srtp_profile)(SSL *) = NULL;
  1787. #endif
  1788. #if CRYPTOGRAPHY_OPENSSL_LESS_THAN_111
  1789. static const long Cryptography_HAS_TLSv1_3 = 0;
  1790. static const long SSL_OP_NO_TLSv1_3 = 0;
  1791. static const long SSL_VERIFY_POST_HANDSHAKE = 0;
  1792. int (*SSL_CTX_set_ciphersuites)(SSL_CTX *, const char *) = NULL;
  1793. int (*SSL_verify_client_post_handshake)(SSL *) = NULL;
  1794. void (*SSL_CTX_set_post_handshake_auth)(SSL_CTX *, int) = NULL;
  1795. void (*SSL_set_post_handshake_auth)(SSL *, int) = NULL;
  1796. uint32_t (*SSL_SESSION_get_max_early_data)(const SSL_SESSION *) = NULL;
  1797. int (*SSL_write_early_data)(SSL *, const void *, size_t, size_t *) = NULL;
  1798. int (*SSL_read_early_data)(SSL *, void *, size_t, size_t *) = NULL;
  1799. int (*SSL_CTX_set_max_early_data)(SSL_CTX *, uint32_t) = NULL;
  1800. #else
  1801. static const long Cryptography_HAS_TLSv1_3 = 1;
  1802. #endif
  1803. #if CRYPTOGRAPHY_OPENSSL_LESS_THAN_111 && !CRYPTOGRAPHY_IS_LIBRESSL
  1804. static const long Cryptography_HAS_GET_PROTO_VERSION = 0;
  1805. long (*SSL_CTX_get_min_proto_version)(SSL_CTX *) = NULL;
  1806. long (*SSL_CTX_get_max_proto_version)(SSL_CTX *) = NULL;
  1807. long (*SSL_get_min_proto_version)(SSL *) = NULL;
  1808. long (*SSL_get_max_proto_version)(SSL *) = NULL;
  1809. #else
  1810. static const long Cryptography_HAS_GET_PROTO_VERSION = 1;
  1811. #endif
  1812. #if CRYPTOGRAPHY_IS_LIBRESSL
  1813. int i2d_re_X509_tbs(X509 *x, unsigned char **pp)
  1814. {
  1815. /* in 1.0.2+ this function also sets x->cert_info->enc.modified = 1
  1816. but older OpenSSLs don't have the enc ASN1_ENCODING member in the
  1817. X509 struct. Setting modified to 1 marks the encoding
  1818. (x->cert_info->enc.enc) as invalid, but since the entire struct isn't
  1819. present we don't care. */
  1820. return i2d_X509_CINF(x->cert_info, pp);
  1821. }
  1822. #endif
  1823. /* Being kept around for pyOpenSSL */
  1824. X509_REVOKED *Cryptography_X509_REVOKED_dup(X509_REVOKED *rev) {
  1825. return X509_REVOKED_dup(rev);
  1826. }
  1827. /* Added in 1.1.0 but we need it in all versions now due to the great
  1828. opaquing. */
  1829. #if CRYPTOGRAPHY_IS_LIBRESSL
  1830. int i2d_re_X509_REQ_tbs(X509_REQ *req, unsigned char **pp)
  1831. {
  1832. req->req_info->enc.modified = 1;
  1833. return i2d_X509_REQ_INFO(req->req_info, pp);
  1834. }
  1835. int i2d_re_X509_CRL_tbs(X509_CRL *crl, unsigned char **pp) {
  1836. crl->crl->enc.modified = 1;
  1837. return i2d_X509_CRL_INFO(crl->crl, pp);
  1838. }
  1839. #endif
  1840. #if !CRYPTOGRAPHY_IS_LIBRESSL
  1841. static const long Cryptography_HAS_102_VERIFICATION = 1;
  1842. #else
  1843. static const long Cryptography_HAS_102_VERIFICATION = 0;
  1844. static const long X509_V_ERR_SUITE_B_INVALID_VERSION = 0;
  1845. static const long X509_V_ERR_SUITE_B_INVALID_ALGORITHM = 0;
  1846. static const long X509_V_ERR_SUITE_B_INVALID_CURVE = 0;
  1847. static const long X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM = 0;
  1848. static const long X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED = 0;
  1849. static const long X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256 = 0;
  1850. static const long X509_V_FLAG_SUITEB_128_LOS_ONLY = 0;
  1851. static const long X509_V_FLAG_SUITEB_192_LOS = 0;
  1852. static const long X509_V_FLAG_SUITEB_128_LOS = 0;
  1853. #endif
  1854. #if CRYPTOGRAPHY_IS_LIBRESSL
  1855. static const long Cryptography_HAS_110_VERIFICATION_PARAMS = 0;
  1856. #ifndef X509_CHECK_FLAG_NEVER_CHECK_SUBJECT
  1857. static const long X509_CHECK_FLAG_NEVER_CHECK_SUBJECT = 0;
  1858. #endif
  1859. #else
  1860. static const long Cryptography_HAS_110_VERIFICATION_PARAMS = 1;
  1861. #endif
  1862. #if CRYPTOGRAPHY_IS_LIBRESSL
  1863. static const long Cryptography_HAS_X509_STORE_CTX_GET_ISSUER = 0;
  1864. typedef void *X509_STORE_CTX_get_issuer_fn;
  1865. X509_STORE_CTX_get_issuer_fn (*X509_STORE_get_get_issuer)(X509_STORE *) = NULL;
  1866. void (*X509_STORE_set_get_issuer)(X509_STORE *,
  1867. X509_STORE_CTX_get_issuer_fn) = NULL;
  1868. #else
  1869. static const long Cryptography_HAS_X509_STORE_CTX_GET_ISSUER = 1;
  1870. #endif
  1871. typedef struct {
  1872. char *password;
  1873. int length;
  1874. int called;
  1875. int error;
  1876. int maxsize;
  1877. } CRYPTOGRAPHY_PASSWORD_DATA;
  1878. int Cryptography_pem_password_cb(char *buf, int size,
  1879. int rwflag, void *userdata) {
  1880. /* The password cb is only invoked if OpenSSL decides the private
  1881. key is encrypted. So this path only occurs if it needs a password */
  1882. CRYPTOGRAPHY_PASSWORD_DATA *st = (CRYPTOGRAPHY_PASSWORD_DATA *)userdata;
  1883. st->called += 1;
  1884. st->maxsize = size;
  1885. if (st->length == 0) {
  1886. st->error = -1;
  1887. return 0;
  1888. } else if (st->length < size) {
  1889. memcpy(buf, st->password, st->length);
  1890. return st->length;
  1891. } else {
  1892. st->error = -2;
  1893. return 0;
  1894. }
  1895. }
  1896. #define CRYPTOGRAPHY_PACKAGE_VERSION "3.3.2"
  1897. /************************************************************/
  1898. static void *_cffi_types[] = {
  1899. /* 0 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1056), // ACCESS_DESCRIPTION *()(Cryptography_STACK_OF_ACCESS_DESCRIPTION *, int)
  1900. /* 1 */ _CFFI_OP(_CFFI_OP_POINTER, 3034), // Cryptography_STACK_OF_ACCESS_DESCRIPTION *
  1901. /* 2 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7), // int
  1902. /* 3 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1903. /* 4 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1056), // ACCESS_DESCRIPTION *()(void)
  1904. /* 5 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1905. /* 6 */ _CFFI_OP(_CFFI_OP_FUNCTION, 757), // ASN1_ENUMERATED *()(void)
  1906. /* 7 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1907. /* 8 */ _CFFI_OP(_CFFI_OP_FUNCTION, 9), // ASN1_GENERALIZEDTIME *()(ASN1_GENERALIZEDTIME *, time_t)
  1908. /* 9 */ _CFFI_OP(_CFFI_OP_POINTER, 3010), // ASN1_GENERALIZEDTIME *
  1909. /* 10 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, _cffi_prim_int(sizeof(time_t), (
  1910. ((time_t)-1) | 0 /* check that time_t is an integer type */
  1911. ) <= 0)), // time_t
  1912. /* 11 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1913. /* 12 */ _CFFI_OP(_CFFI_OP_FUNCTION, 9), // ASN1_GENERALIZEDTIME *()(ASN1_OCTET_STRING *, ASN1_GENERALIZEDTIME * *)
  1914. /* 13 */ _CFFI_OP(_CFFI_OP_POINTER, 3017), // ASN1_OCTET_STRING *
  1915. /* 14 */ _CFFI_OP(_CFFI_OP_POINTER, 9), // ASN1_GENERALIZEDTIME * *
  1916. /* 15 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1917. /* 16 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3009), // ASN1_GENERALIZEDTIME const *()(OCSP_BASICRESP const *)
  1918. /* 17 */ _CFFI_OP(_CFFI_OP_POINTER, 3078), // OCSP_BASICRESP const *
  1919. /* 18 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1920. /* 19 */ _CFFI_OP(_CFFI_OP_FUNCTION, 21), // ASN1_INTEGER *()(BIGNUM *, ASN1_INTEGER *)
  1921. /* 20 */ _CFFI_OP(_CFFI_OP_POINTER, 3021), // BIGNUM *
  1922. /* 21 */ _CFFI_OP(_CFFI_OP_POINTER, 3012), // ASN1_INTEGER *
  1923. /* 22 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1924. /* 23 */ _CFFI_OP(_CFFI_OP_FUNCTION, 21), // ASN1_INTEGER *()(Cryptography_STACK_OF_ASN1_INTEGER *, int)
  1925. /* 24 */ _CFFI_OP(_CFFI_OP_POINTER, 3035), // Cryptography_STACK_OF_ASN1_INTEGER *
  1926. /* 25 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  1927. /* 26 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1928. /* 27 */ _CFFI_OP(_CFFI_OP_FUNCTION, 21), // ASN1_INTEGER *()(X509 *)
  1929. /* 28 */ _CFFI_OP(_CFFI_OP_POINTER, 3119), // X509 *
  1930. /* 29 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1931. /* 30 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3011), // ASN1_INTEGER const *()(X509_REVOKED const *)
  1932. /* 31 */ _CFFI_OP(_CFFI_OP_POINTER, 3131), // X509_REVOKED const *
  1933. /* 32 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1934. /* 33 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3013), // ASN1_NULL *()(void)
  1935. /* 34 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1936. /* 35 */ _CFFI_OP(_CFFI_OP_FUNCTION, 607), // ASN1_OBJECT *()(Cryptography_STACK_OF_ASN1_OBJECT *, int)
  1937. /* 36 */ _CFFI_OP(_CFFI_OP_POINTER, 3036), // Cryptography_STACK_OF_ASN1_OBJECT *
  1938. /* 37 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  1939. /* 38 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1940. /* 39 */ _CFFI_OP(_CFFI_OP_FUNCTION, 607), // ASN1_OBJECT *()(X509_EXTENSION *)
  1941. /* 40 */ _CFFI_OP(_CFFI_OP_POINTER, 3125), // X509_EXTENSION *
  1942. /* 41 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1943. /* 42 */ _CFFI_OP(_CFFI_OP_FUNCTION, 607), // ASN1_OBJECT *()(X509_NAME_ENTRY *)
  1944. /* 43 */ _CFFI_OP(_CFFI_OP_POINTER, 3128), // X509_NAME_ENTRY *
  1945. /* 44 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1946. /* 45 */ _CFFI_OP(_CFFI_OP_FUNCTION, 607), // ASN1_OBJECT *()(char const *, int)
  1947. /* 46 */ _CFFI_OP(_CFFI_OP_POINTER, 3135), // char const *
  1948. /* 47 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  1949. /* 48 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1950. /* 49 */ _CFFI_OP(_CFFI_OP_FUNCTION, 13), // ASN1_OCTET_STRING *()(ASN1_OCTET_STRING *, long)
  1951. /* 50 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  1952. /* 51 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9), // long
  1953. /* 52 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1954. /* 53 */ _CFFI_OP(_CFFI_OP_FUNCTION, 13), // ASN1_OCTET_STRING *()(X509 *)
  1955. /* 54 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  1956. /* 55 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1957. /* 56 */ _CFFI_OP(_CFFI_OP_FUNCTION, 13), // ASN1_OCTET_STRING *()(X509_CRL *)
  1958. /* 57 */ _CFFI_OP(_CFFI_OP_POINTER, 3124), // X509_CRL *
  1959. /* 58 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1960. /* 59 */ _CFFI_OP(_CFFI_OP_FUNCTION, 13), // ASN1_OCTET_STRING *()(X509_EXTENSION *)
  1961. /* 60 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  1962. /* 61 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1963. /* 62 */ _CFFI_OP(_CFFI_OP_FUNCTION, 13), // ASN1_OCTET_STRING *()(X509_NAME_ENTRY *)
  1964. /* 63 */ _CFFI_OP(_CFFI_OP_NOOP, 43),
  1965. /* 64 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1966. /* 65 */ _CFFI_OP(_CFFI_OP_FUNCTION, 13), // ASN1_OCTET_STRING *()(void)
  1967. /* 66 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1968. /* 67 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3016), // ASN1_OCTET_STRING const *()(OCSP_BASICRESP const *)
  1969. /* 68 */ _CFFI_OP(_CFFI_OP_NOOP, 17),
  1970. /* 69 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1971. /* 70 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3016), // ASN1_OCTET_STRING const *()(X509_REVOKED const *)
  1972. /* 71 */ _CFFI_OP(_CFFI_OP_NOOP, 31),
  1973. /* 72 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1974. /* 73 */ _CFFI_OP(_CFFI_OP_FUNCTION, 801), // ASN1_TYPE *()(ASN1_TYPE * *, unsigned char const * *, long)
  1975. /* 74 */ _CFFI_OP(_CFFI_OP_POINTER, 801), // ASN1_TYPE * *
  1976. /* 75 */ _CFFI_OP(_CFFI_OP_POINTER, 103), // unsigned char const * *
  1977. /* 76 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  1978. /* 77 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1979. /* 78 */ _CFFI_OP(_CFFI_OP_FUNCTION, 801), // ASN1_TYPE *()(X509_ATTRIBUTE *, int)
  1980. /* 79 */ _CFFI_OP(_CFFI_OP_POINTER, 3123), // X509_ATTRIBUTE *
  1981. /* 80 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  1982. /* 81 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1983. /* 82 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2557), // AUTHORITY_KEYID *()(void)
  1984. /* 83 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1985. /* 84 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2560), // BASIC_CONSTRAINTS *()(void)
  1986. /* 85 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1987. /* 86 */ _CFFI_OP(_CFFI_OP_FUNCTION, 20), // BIGNUM *()(ASN1_INTEGER *, BIGNUM *)
  1988. /* 87 */ _CFFI_OP(_CFFI_OP_NOOP, 21),
  1989. /* 88 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  1990. /* 89 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1991. /* 90 */ _CFFI_OP(_CFFI_OP_FUNCTION, 20), // BIGNUM *()(BIGNUM *, BIGNUM const *, BIGNUM const *, BN_CTX *)
  1992. /* 91 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  1993. /* 92 */ _CFFI_OP(_CFFI_OP_POINTER, 3021), // BIGNUM const *
  1994. /* 93 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  1995. /* 94 */ _CFFI_OP(_CFFI_OP_POINTER, 3024), // BN_CTX *
  1996. /* 95 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  1997. /* 96 */ _CFFI_OP(_CFFI_OP_FUNCTION, 20), // BIGNUM *()(BIGNUM const *)
  1998. /* 97 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  1999. /* 98 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2000. /* 99 */ _CFFI_OP(_CFFI_OP_FUNCTION, 20), // BIGNUM *()(BN_CTX *)
  2001. /* 100 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  2002. /* 101 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2003. /* 102 */ _CFFI_OP(_CFFI_OP_FUNCTION, 20), // BIGNUM *()(unsigned char const *, int, BIGNUM *)
  2004. /* 103 */ _CFFI_OP(_CFFI_OP_POINTER, 3140), // unsigned char const *
  2005. /* 104 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2006. /* 105 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  2007. /* 106 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2008. /* 107 */ _CFFI_OP(_CFFI_OP_FUNCTION, 20), // BIGNUM *()(void)
  2009. /* 108 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2010. /* 109 */ _CFFI_OP(_CFFI_OP_FUNCTION, 92), // BIGNUM const *()(EC_KEY const *)
  2011. /* 110 */ _CFFI_OP(_CFFI_OP_POINTER, 3055), // EC_KEY const *
  2012. /* 111 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2013. /* 112 */ _CFFI_OP(_CFFI_OP_FUNCTION, 92), // BIGNUM const *()(void)
  2014. /* 113 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2015. /* 114 */ _CFFI_OP(_CFFI_OP_FUNCTION, 186), // BIO *()(BIO_METHOD *)
  2016. /* 115 */ _CFFI_OP(_CFFI_OP_POINTER, 3023), // BIO_METHOD *
  2017. /* 116 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2018. /* 117 */ _CFFI_OP(_CFFI_OP_FUNCTION, 186), // BIO *()(char const *, char const *)
  2019. /* 118 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2020. /* 119 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2021. /* 120 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2022. /* 121 */ _CFFI_OP(_CFFI_OP_FUNCTION, 186), // BIO *()(int, int)
  2023. /* 122 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2024. /* 123 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2025. /* 124 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2026. /* 125 */ _CFFI_OP(_CFFI_OP_FUNCTION, 186), // BIO *()(void const *, int)
  2027. /* 126 */ _CFFI_OP(_CFFI_OP_POINTER, 3142), // void const *
  2028. /* 127 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2029. /* 128 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2030. /* 129 */ _CFFI_OP(_CFFI_OP_FUNCTION, 115), // BIO_METHOD *()(void)
  2031. /* 130 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2032. /* 131 */ _CFFI_OP(_CFFI_OP_FUNCTION, 94), // BN_CTX *()(void)
  2033. /* 132 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2034. /* 133 */ _CFFI_OP(_CFFI_OP_FUNCTION, 830), // BN_MONT_CTX *()(void)
  2035. /* 134 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2036. /* 135 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1031), // CMAC_CTX *()(void)
  2037. /* 136 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2038. /* 137 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1), // Cryptography_STACK_OF_ACCESS_DESCRIPTION *()(void)
  2039. /* 138 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2040. /* 139 */ _CFFI_OP(_CFFI_OP_FUNCTION, 24), // Cryptography_STACK_OF_ASN1_INTEGER *()(void)
  2041. /* 140 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2042. /* 141 */ _CFFI_OP(_CFFI_OP_FUNCTION, 36), // Cryptography_STACK_OF_ASN1_OBJECT *()(void)
  2043. /* 142 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2044. /* 143 */ _CFFI_OP(_CFFI_OP_FUNCTION, 204), // Cryptography_STACK_OF_DIST_POINT *()(void)
  2045. /* 144 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2046. /* 145 */ _CFFI_OP(_CFFI_OP_FUNCTION, 329), // Cryptography_STACK_OF_GENERAL_SUBTREE *()(void)
  2047. /* 146 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2048. /* 147 */ _CFFI_OP(_CFFI_OP_FUNCTION, 449), // Cryptography_STACK_OF_POLICYINFO *()(void)
  2049. /* 148 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2050. /* 149 */ _CFFI_OP(_CFFI_OP_FUNCTION, 455), // Cryptography_STACK_OF_POLICYQUALINFO *()(void)
  2051. /* 150 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2052. /* 151 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1101), // Cryptography_STACK_OF_SCT *()(void)
  2053. /* 152 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2054. /* 153 */ _CFFI_OP(_CFFI_OP_FUNCTION, 413), // Cryptography_STACK_OF_X509 *()(OCSP_BASICRESP const *)
  2055. /* 154 */ _CFFI_OP(_CFFI_OP_NOOP, 17),
  2056. /* 155 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2057. /* 156 */ _CFFI_OP(_CFFI_OP_FUNCTION, 413), // Cryptography_STACK_OF_X509 *()(SSL const *)
  2058. /* 157 */ _CFFI_OP(_CFFI_OP_POINTER, 3111), // SSL const *
  2059. /* 158 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2060. /* 159 */ _CFFI_OP(_CFFI_OP_FUNCTION, 413), // Cryptography_STACK_OF_X509 *()(X509_STORE_CTX *)
  2061. /* 160 */ _CFFI_OP(_CFFI_OP_POINTER, 3133), // X509_STORE_CTX *
  2062. /* 161 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2063. /* 162 */ _CFFI_OP(_CFFI_OP_FUNCTION, 413), // Cryptography_STACK_OF_X509 *()(void)
  2064. /* 163 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2065. /* 164 */ _CFFI_OP(_CFFI_OP_FUNCTION, 565), // Cryptography_STACK_OF_X509_CRL *()(void)
  2066. /* 165 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2067. /* 166 */ _CFFI_OP(_CFFI_OP_FUNCTION, 633), // Cryptography_STACK_OF_X509_NAME *()(SSL const *)
  2068. /* 167 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  2069. /* 168 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2070. /* 169 */ _CFFI_OP(_CFFI_OP_FUNCTION, 633), // Cryptography_STACK_OF_X509_NAME *()(char const *)
  2071. /* 170 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2072. /* 171 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2073. /* 172 */ _CFFI_OP(_CFFI_OP_FUNCTION, 633), // Cryptography_STACK_OF_X509_NAME *()(void)
  2074. /* 173 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2075. /* 174 */ _CFFI_OP(_CFFI_OP_FUNCTION, 175), // Cryptography_STACK_OF_X509_NAME_ENTRY *()(Cryptography_STACK_OF_X509_NAME_ENTRY *)
  2076. /* 175 */ _CFFI_OP(_CFFI_OP_POINTER, 3046), // Cryptography_STACK_OF_X509_NAME_ENTRY *
  2077. /* 176 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2078. /* 177 */ _CFFI_OP(_CFFI_OP_FUNCTION, 175), // Cryptography_STACK_OF_X509_NAME_ENTRY *()(void)
  2079. /* 178 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2080. /* 179 */ _CFFI_OP(_CFFI_OP_FUNCTION, 666), // Cryptography_STACK_OF_X509_OBJECT *()(X509_STORE *)
  2081. /* 180 */ _CFFI_OP(_CFFI_OP_POINTER, 3132), // X509_STORE *
  2082. /* 181 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2083. /* 182 */ _CFFI_OP(_CFFI_OP_FUNCTION, 682), // Cryptography_STACK_OF_X509_REVOKED *()(X509_CRL *)
  2084. /* 183 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  2085. /* 184 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2086. /* 185 */ _CFFI_OP(_CFFI_OP_FUNCTION, 196), // DH *()(BIO *, DH * *)
  2087. /* 186 */ _CFFI_OP(_CFFI_OP_POINTER, 3022), // BIO *
  2088. /* 187 */ _CFFI_OP(_CFFI_OP_POINTER, 196), // DH * *
  2089. /* 188 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2090. /* 189 */ _CFFI_OP(_CFFI_OP_FUNCTION, 196), // DH *()(BIO *, DH * *, int(*)(char *, int, int, void *), void *)
  2091. /* 190 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2092. /* 191 */ _CFFI_OP(_CFFI_OP_NOOP, 187),
  2093. /* 192 */ _CFFI_OP(_CFFI_OP_POINTER, 2160), // int(*)(char *, int, int, void *)
  2094. /* 193 */ _CFFI_OP(_CFFI_OP_POINTER, 3142), // void *
  2095. /* 194 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2096. /* 195 */ _CFFI_OP(_CFFI_OP_FUNCTION, 196), // DH *()(DH *)
  2097. /* 196 */ _CFFI_OP(_CFFI_OP_POINTER, 3049), // DH *
  2098. /* 197 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2099. /* 198 */ _CFFI_OP(_CFFI_OP_FUNCTION, 196), // DH *()(EVP_PKEY *)
  2100. /* 199 */ _CFFI_OP(_CFFI_OP_POINTER, 3066), // EVP_PKEY *
  2101. /* 200 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2102. /* 201 */ _CFFI_OP(_CFFI_OP_FUNCTION, 196), // DH *()(void)
  2103. /* 202 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2104. /* 203 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1077), // DIST_POINT *()(Cryptography_STACK_OF_DIST_POINT *, int)
  2105. /* 204 */ _CFFI_OP(_CFFI_OP_POINTER, 3037), // Cryptography_STACK_OF_DIST_POINT *
  2106. /* 205 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2107. /* 206 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2108. /* 207 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1077), // DIST_POINT *()(void)
  2109. /* 208 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2110. /* 209 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2644), // DIST_POINT_NAME *()(void)
  2111. /* 210 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2112. /* 211 */ _CFFI_OP(_CFFI_OP_FUNCTION, 212), // DSA *()(DSA *)
  2113. /* 212 */ _CFFI_OP(_CFFI_OP_POINTER, 3052), // DSA *
  2114. /* 213 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2115. /* 214 */ _CFFI_OP(_CFFI_OP_FUNCTION, 212), // DSA *()(EVP_PKEY *)
  2116. /* 215 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2117. /* 216 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2118. /* 217 */ _CFFI_OP(_CFFI_OP_FUNCTION, 212), // DSA *()(void)
  2119. /* 218 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2120. /* 219 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2661), // EC_GROUP *()(int)
  2121. /* 220 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2122. /* 221 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2123. /* 222 */ _CFFI_OP(_CFFI_OP_FUNCTION, 238), // EC_GROUP const *()(EC_KEY const *)
  2124. /* 223 */ _CFFI_OP(_CFFI_OP_NOOP, 110),
  2125. /* 224 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2126. /* 225 */ _CFFI_OP(_CFFI_OP_FUNCTION, 893), // EC_KEY *()(BIO *, EC_KEY * *)
  2127. /* 226 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2128. /* 227 */ _CFFI_OP(_CFFI_OP_POINTER, 893), // EC_KEY * *
  2129. /* 228 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2130. /* 229 */ _CFFI_OP(_CFFI_OP_FUNCTION, 893), // EC_KEY *()(EVP_PKEY *)
  2131. /* 230 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2132. /* 231 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2133. /* 232 */ _CFFI_OP(_CFFI_OP_FUNCTION, 893), // EC_KEY *()(int)
  2134. /* 233 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2135. /* 234 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2136. /* 235 */ _CFFI_OP(_CFFI_OP_FUNCTION, 893), // EC_KEY *()(void)
  2137. /* 236 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2138. /* 237 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1298), // EC_METHOD const *()(EC_GROUP const *)
  2139. /* 238 */ _CFFI_OP(_CFFI_OP_POINTER, 3054), // EC_GROUP const *
  2140. /* 239 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2141. /* 240 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1207), // EC_POINT *()(EC_GROUP const *)
  2142. /* 241 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  2143. /* 242 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2144. /* 243 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1207), // EC_POINT *()(EC_POINT const *, EC_GROUP const *)
  2145. /* 244 */ _CFFI_OP(_CFFI_OP_POINTER, 3057), // EC_POINT const *
  2146. /* 245 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  2147. /* 246 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2148. /* 247 */ _CFFI_OP(_CFFI_OP_FUNCTION, 244), // EC_POINT const *()(EC_GROUP const *)
  2149. /* 248 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  2150. /* 249 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2151. /* 250 */ _CFFI_OP(_CFFI_OP_FUNCTION, 244), // EC_POINT const *()(EC_KEY const *)
  2152. /* 251 */ _CFFI_OP(_CFFI_OP_NOOP, 110),
  2153. /* 252 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2154. /* 253 */ _CFFI_OP(_CFFI_OP_FUNCTION, 282), // ENGINE *()(char const *)
  2155. /* 254 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2156. /* 255 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2157. /* 256 */ _CFFI_OP(_CFFI_OP_FUNCTION, 282), // ENGINE *()(void)
  2158. /* 257 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2159. /* 258 */ _CFFI_OP(_CFFI_OP_FUNCTION, 885), // EVP_CIPHER const *()(EVP_CIPHER_CTX const *)
  2160. /* 259 */ _CFFI_OP(_CFFI_OP_POINTER, 3063), // EVP_CIPHER_CTX const *
  2161. /* 260 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2162. /* 261 */ _CFFI_OP(_CFFI_OP_FUNCTION, 885), // EVP_CIPHER const *()(char const *)
  2163. /* 262 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2164. /* 263 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2165. /* 264 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1318), // EVP_CIPHER_CTX *()(void)
  2166. /* 265 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2167. /* 266 */ _CFFI_OP(_CFFI_OP_FUNCTION, 354), // EVP_MD const *()(char const *)
  2168. /* 267 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2169. /* 268 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2170. /* 269 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1351), // EVP_MD_CTX *()(void)
  2171. /* 270 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2172. /* 271 */ _CFFI_OP(_CFFI_OP_FUNCTION, 199), // EVP_PKEY *()(BIO *, EVP_PKEY * *)
  2173. /* 272 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2174. /* 273 */ _CFFI_OP(_CFFI_OP_POINTER, 199), // EVP_PKEY * *
  2175. /* 274 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2176. /* 275 */ _CFFI_OP(_CFFI_OP_FUNCTION, 199), // EVP_PKEY *()(BIO *, EVP_PKEY * *, int(*)(char *, int, int, void *), void *)
  2177. /* 276 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2178. /* 277 */ _CFFI_OP(_CFFI_OP_NOOP, 273),
  2179. /* 278 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2180. /* 279 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2181. /* 280 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2182. /* 281 */ _CFFI_OP(_CFFI_OP_FUNCTION, 199), // EVP_PKEY *()(ENGINE *, char const *, UI_METHOD *, void *)
  2183. /* 282 */ _CFFI_OP(_CFFI_OP_POINTER, 3061), // ENGINE *
  2184. /* 283 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2185. /* 284 */ _CFFI_OP(_CFFI_OP_POINTER, 3117), // UI_METHOD *
  2186. /* 285 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2187. /* 286 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2188. /* 287 */ _CFFI_OP(_CFFI_OP_FUNCTION, 199), // EVP_PKEY *()(NETSCAPE_SPKI *)
  2189. /* 288 */ _CFFI_OP(_CFFI_OP_POINTER, 3075), // NETSCAPE_SPKI *
  2190. /* 289 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2191. /* 290 */ _CFFI_OP(_CFFI_OP_FUNCTION, 199), // EVP_PKEY *()(X509 *)
  2192. /* 291 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  2193. /* 292 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2194. /* 293 */ _CFFI_OP(_CFFI_OP_FUNCTION, 199), // EVP_PKEY *()(X509_REQ *)
  2195. /* 294 */ _CFFI_OP(_CFFI_OP_POINTER, 3130), // X509_REQ *
  2196. /* 295 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2197. /* 296 */ _CFFI_OP(_CFFI_OP_FUNCTION, 199), // EVP_PKEY *()(int, ENGINE *, unsigned char const *, size_t)
  2198. /* 297 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2199. /* 298 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  2200. /* 299 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  2201. /* 300 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28), // size_t
  2202. /* 301 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2203. /* 302 */ _CFFI_OP(_CFFI_OP_FUNCTION, 199), // EVP_PKEY *()(void)
  2204. /* 303 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2205. /* 304 */ _CFFI_OP(_CFFI_OP_FUNCTION, 309), // EVP_PKEY_CTX *()(EVP_PKEY *, ENGINE *)
  2206. /* 305 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2207. /* 306 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  2208. /* 307 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2209. /* 308 */ _CFFI_OP(_CFFI_OP_FUNCTION, 309), // EVP_PKEY_CTX *()(EVP_PKEY_CTX *)
  2210. /* 309 */ _CFFI_OP(_CFFI_OP_POINTER, 3067), // EVP_PKEY_CTX *
  2211. /* 310 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2212. /* 311 */ _CFFI_OP(_CFFI_OP_FUNCTION, 309), // EVP_PKEY_CTX *()(int, ENGINE *)
  2213. /* 312 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2214. /* 313 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  2215. /* 314 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2216. /* 315 */ _CFFI_OP(_CFFI_OP_FUNCTION, 928), // GENERAL_NAME *()(GENERAL_NAMES *, int)
  2217. /* 316 */ _CFFI_OP(_CFFI_OP_POINTER, 3070), // GENERAL_NAMES *
  2218. /* 317 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2219. /* 318 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2220. /* 319 */ _CFFI_OP(_CFFI_OP_FUNCTION, 928), // GENERAL_NAME *()(void)
  2221. /* 320 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2222. /* 321 */ _CFFI_OP(_CFFI_OP_FUNCTION, 316), // GENERAL_NAMES *()(GENERAL_NAMES * *, unsigned char const * *, long)
  2223. /* 322 */ _CFFI_OP(_CFFI_OP_POINTER, 316), // GENERAL_NAMES * *
  2224. /* 323 */ _CFFI_OP(_CFFI_OP_NOOP, 75),
  2225. /* 324 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  2226. /* 325 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2227. /* 326 */ _CFFI_OP(_CFFI_OP_FUNCTION, 316), // GENERAL_NAMES *()(void)
  2228. /* 327 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2229. /* 328 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1084), // GENERAL_SUBTREE *()(Cryptography_STACK_OF_GENERAL_SUBTREE *, int)
  2230. /* 329 */ _CFFI_OP(_CFFI_OP_POINTER, 3038), // Cryptography_STACK_OF_GENERAL_SUBTREE *
  2231. /* 330 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2232. /* 331 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2233. /* 332 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1084), // GENERAL_SUBTREE *()(void)
  2234. /* 333 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2235. /* 334 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1515), // HMAC_CTX *()(void)
  2236. /* 335 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2237. /* 336 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2702), // ISSUING_DIST_POINT *()(void)
  2238. /* 337 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2239. /* 338 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2705), // NAME_CONSTRAINTS *()(void)
  2240. /* 339 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2241. /* 340 */ _CFFI_OP(_CFFI_OP_FUNCTION, 288), // NETSCAPE_SPKI *()(char const *, int)
  2242. /* 341 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2243. /* 342 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2244. /* 343 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2245. /* 344 */ _CFFI_OP(_CFFI_OP_FUNCTION, 288), // NETSCAPE_SPKI *()(void)
  2246. /* 345 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2247. /* 346 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2711), // NOTICEREF *()(void)
  2248. /* 347 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2249. /* 348 */ _CFFI_OP(_CFFI_OP_FUNCTION, 387), // OCSP_BASICRESP *()(OCSP_RESPONSE *)
  2250. /* 349 */ _CFFI_OP(_CFFI_OP_POINTER, 3085), // OCSP_RESPONSE *
  2251. /* 350 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2252. /* 351 */ _CFFI_OP(_CFFI_OP_FUNCTION, 387), // OCSP_BASICRESP *()(void)
  2253. /* 352 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2254. /* 353 */ _CFFI_OP(_CFFI_OP_FUNCTION, 366), // OCSP_CERTID *()(EVP_MD const *, X509 const *, X509 const *)
  2255. /* 354 */ _CFFI_OP(_CFFI_OP_POINTER, 3064), // EVP_MD const *
  2256. /* 355 */ _CFFI_OP(_CFFI_OP_POINTER, 3119), // X509 const *
  2257. /* 356 */ _CFFI_OP(_CFFI_OP_NOOP, 355),
  2258. /* 357 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2259. /* 358 */ _CFFI_OP(_CFFI_OP_FUNCTION, 366), // OCSP_CERTID *()(OCSP_ONEREQ *)
  2260. /* 359 */ _CFFI_OP(_CFFI_OP_POINTER, 3081), // OCSP_ONEREQ *
  2261. /* 360 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2262. /* 361 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3079), // OCSP_CERTID const *()(OCSP_SINGLERESP const *)
  2263. /* 362 */ _CFFI_OP(_CFFI_OP_POINTER, 3086), // OCSP_SINGLERESP const *
  2264. /* 363 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2265. /* 364 */ _CFFI_OP(_CFFI_OP_FUNCTION, 359), // OCSP_ONEREQ *()(OCSP_REQUEST *, OCSP_CERTID *)
  2266. /* 365 */ _CFFI_OP(_CFFI_OP_POINTER, 3082), // OCSP_REQUEST *
  2267. /* 366 */ _CFFI_OP(_CFFI_OP_POINTER, 3080), // OCSP_CERTID *
  2268. /* 367 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2269. /* 368 */ _CFFI_OP(_CFFI_OP_FUNCTION, 359), // OCSP_ONEREQ *()(OCSP_REQUEST *, int)
  2270. /* 369 */ _CFFI_OP(_CFFI_OP_NOOP, 365),
  2271. /* 370 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2272. /* 371 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2273. /* 372 */ _CFFI_OP(_CFFI_OP_FUNCTION, 365), // OCSP_REQUEST *()(BIO *, OCSP_REQUEST * *)
  2274. /* 373 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2275. /* 374 */ _CFFI_OP(_CFFI_OP_POINTER, 365), // OCSP_REQUEST * *
  2276. /* 375 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2277. /* 376 */ _CFFI_OP(_CFFI_OP_FUNCTION, 365), // OCSP_REQUEST *()(void)
  2278. /* 377 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2279. /* 378 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3083), // OCSP_RESPDATA const *()(OCSP_BASICRESP const *)
  2280. /* 379 */ _CFFI_OP(_CFFI_OP_NOOP, 17),
  2281. /* 380 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2282. /* 381 */ _CFFI_OP(_CFFI_OP_FUNCTION, 349), // OCSP_RESPONSE *()(BIO *, OCSP_RESPONSE * *)
  2283. /* 382 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2284. /* 383 */ _CFFI_OP(_CFFI_OP_POINTER, 349), // OCSP_RESPONSE * *
  2285. /* 384 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2286. /* 385 */ _CFFI_OP(_CFFI_OP_FUNCTION, 349), // OCSP_RESPONSE *()(int, OCSP_BASICRESP *)
  2287. /* 386 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2288. /* 387 */ _CFFI_OP(_CFFI_OP_POINTER, 3078), // OCSP_BASICRESP *
  2289. /* 388 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2290. /* 389 */ _CFFI_OP(_CFFI_OP_FUNCTION, 594), // OCSP_SINGLERESP *()(OCSP_BASICRESP *, OCSP_CERTID *, int, int, ASN1_OCTET_STRING *, ASN1_OCTET_STRING *, ASN1_OCTET_STRING *)
  2291. /* 390 */ _CFFI_OP(_CFFI_OP_NOOP, 387),
  2292. /* 391 */ _CFFI_OP(_CFFI_OP_NOOP, 366),
  2293. /* 392 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2294. /* 393 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2295. /* 394 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2296. /* 395 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2297. /* 396 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2298. /* 397 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2299. /* 398 */ _CFFI_OP(_CFFI_OP_FUNCTION, 594), // OCSP_SINGLERESP *()(OCSP_BASICRESP *, int)
  2300. /* 399 */ _CFFI_OP(_CFFI_OP_NOOP, 387),
  2301. /* 400 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2302. /* 401 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2303. /* 402 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2726), // OTHERNAME *()(void)
  2304. /* 403 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2305. /* 404 */ _CFFI_OP(_CFFI_OP_FUNCTION, 940), // PKCS12 *()(BIO *, PKCS12 * *)
  2306. /* 405 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2307. /* 406 */ _CFFI_OP(_CFFI_OP_POINTER, 940), // PKCS12 * *
  2308. /* 407 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2309. /* 408 */ _CFFI_OP(_CFFI_OP_FUNCTION, 940), // PKCS12 *()(char *, char *, EVP_PKEY *, X509 *, Cryptography_STACK_OF_X509 *, int, int, int, int, int)
  2310. /* 409 */ _CFFI_OP(_CFFI_OP_POINTER, 3135), // char *
  2311. /* 410 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  2312. /* 411 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2313. /* 412 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  2314. /* 413 */ _CFFI_OP(_CFFI_OP_POINTER, 3043), // Cryptography_STACK_OF_X509 *
  2315. /* 414 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2316. /* 415 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2317. /* 416 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2318. /* 417 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2319. /* 418 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2320. /* 419 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2321. /* 420 */ _CFFI_OP(_CFFI_OP_FUNCTION, 442), // PKCS7 *()(BIO *, BIO * *)
  2322. /* 421 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2323. /* 422 */ _CFFI_OP(_CFFI_OP_POINTER, 186), // BIO * *
  2324. /* 423 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2325. /* 424 */ _CFFI_OP(_CFFI_OP_FUNCTION, 442), // PKCS7 *()(BIO *, PKCS7 * *)
  2326. /* 425 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2327. /* 426 */ _CFFI_OP(_CFFI_OP_POINTER, 442), // PKCS7 * *
  2328. /* 427 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2329. /* 428 */ _CFFI_OP(_CFFI_OP_FUNCTION, 442), // PKCS7 *()(BIO *, PKCS7 * *, int(*)(char *, int, int, void *), void *)
  2330. /* 429 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2331. /* 430 */ _CFFI_OP(_CFFI_OP_NOOP, 426),
  2332. /* 431 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2333. /* 432 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2334. /* 433 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2335. /* 434 */ _CFFI_OP(_CFFI_OP_FUNCTION, 442), // PKCS7 *()(X509 *, EVP_PKEY *, Cryptography_STACK_OF_X509 *, BIO *, int)
  2336. /* 435 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  2337. /* 436 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2338. /* 437 */ _CFFI_OP(_CFFI_OP_NOOP, 413),
  2339. /* 438 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2340. /* 439 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2341. /* 440 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2342. /* 441 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3098), // PKCS7_SIGNER_INFO *()(PKCS7 *, X509 *, EVP_PKEY *, EVP_MD const *, int)
  2343. /* 442 */ _CFFI_OP(_CFFI_OP_POINTER, 3089), // PKCS7 *
  2344. /* 443 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  2345. /* 444 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2346. /* 445 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  2347. /* 446 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2348. /* 447 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2349. /* 448 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1091), // POLICYINFO *()(Cryptography_STACK_OF_POLICYINFO *, int)
  2350. /* 449 */ _CFFI_OP(_CFFI_OP_POINTER, 3039), // Cryptography_STACK_OF_POLICYINFO *
  2351. /* 450 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2352. /* 451 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2353. /* 452 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1091), // POLICYINFO *()(void)
  2354. /* 453 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2355. /* 454 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1098), // POLICYQUALINFO *()(Cryptography_STACK_OF_POLICYQUALINFO *, int)
  2356. /* 455 */ _CFFI_OP(_CFFI_OP_POINTER, 3040), // Cryptography_STACK_OF_POLICYQUALINFO *
  2357. /* 456 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2358. /* 457 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2359. /* 458 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1098), // POLICYQUALINFO *()(void)
  2360. /* 459 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2361. /* 460 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2741), // POLICY_CONSTRAINTS *()(void)
  2362. /* 461 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2363. /* 462 */ _CFFI_OP(_CFFI_OP_FUNCTION, 476), // RSA *()(BIO *, RSA * *)
  2364. /* 463 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2365. /* 464 */ _CFFI_OP(_CFFI_OP_POINTER, 476), // RSA * *
  2366. /* 465 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2367. /* 466 */ _CFFI_OP(_CFFI_OP_FUNCTION, 476), // RSA *()(BIO *, RSA * *, int(*)(char *, int, int, void *), void *)
  2368. /* 467 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2369. /* 468 */ _CFFI_OP(_CFFI_OP_NOOP, 464),
  2370. /* 469 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2371. /* 470 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2372. /* 471 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2373. /* 472 */ _CFFI_OP(_CFFI_OP_FUNCTION, 476), // RSA *()(EVP_PKEY *)
  2374. /* 473 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2375. /* 474 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2376. /* 475 */ _CFFI_OP(_CFFI_OP_FUNCTION, 476), // RSA *()(RSA *)
  2377. /* 476 */ _CFFI_OP(_CFFI_OP_POINTER, 3107), // RSA *
  2378. /* 477 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2379. /* 478 */ _CFFI_OP(_CFFI_OP_FUNCTION, 476), // RSA *()(void)
  2380. /* 479 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2381. /* 480 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1102), // SCT *()(Cryptography_STACK_OF_SCT const *, int)
  2382. /* 481 */ _CFFI_OP(_CFFI_OP_POINTER, 3041), // Cryptography_STACK_OF_SCT const *
  2383. /* 482 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2384. /* 483 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2385. /* 484 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1102), // SCT *()(void)
  2386. /* 485 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2387. /* 486 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3109), // SRTP_PROTECTION_PROFILE *()(SSL *)
  2388. /* 487 */ _CFFI_OP(_CFFI_OP_POINTER, 3111), // SSL *
  2389. /* 488 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2390. /* 489 */ _CFFI_OP(_CFFI_OP_FUNCTION, 487), // SSL *()(SSL_CTX *)
  2391. /* 490 */ _CFFI_OP(_CFFI_OP_POINTER, 3113), // SSL_CTX *
  2392. /* 491 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2393. /* 492 */ _CFFI_OP(_CFFI_OP_FUNCTION, 733), // SSL_CIPHER const *()(Cryptography_STACK_OF_SSL_CIPHER *, int)
  2394. /* 493 */ _CFFI_OP(_CFFI_OP_POINTER, 3042), // Cryptography_STACK_OF_SSL_CIPHER *
  2395. /* 494 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2396. /* 495 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2397. /* 496 */ _CFFI_OP(_CFFI_OP_FUNCTION, 733), // SSL_CIPHER const *()(SSL const *)
  2398. /* 497 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  2399. /* 498 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2400. /* 499 */ _CFFI_OP(_CFFI_OP_FUNCTION, 490), // SSL_CTX *()(SSL *, SSL_CTX *)
  2401. /* 500 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  2402. /* 501 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  2403. /* 502 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2404. /* 503 */ _CFFI_OP(_CFFI_OP_FUNCTION, 490), // SSL_CTX *()(SSL_METHOD *)
  2405. /* 504 */ _CFFI_OP(_CFFI_OP_POINTER, 3115), // SSL_METHOD *
  2406. /* 505 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2407. /* 506 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3114), // SSL_METHOD const *()(void)
  2408. /* 507 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2409. /* 508 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1666), // SSL_SESSION *()(SSL *)
  2410. /* 509 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  2411. /* 510 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2412. /* 511 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1666), // SSL_SESSION *()(SSL const *)
  2413. /* 512 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  2414. /* 513 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2415. /* 514 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2873), // USERNOTICE *()(void)
  2416. /* 515 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2417. /* 516 */ _CFFI_OP(_CFFI_OP_FUNCTION, 28), // X509 *()(BIO *, X509 * *)
  2418. /* 517 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2419. /* 518 */ _CFFI_OP(_CFFI_OP_POINTER, 28), // X509 * *
  2420. /* 519 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2421. /* 520 */ _CFFI_OP(_CFFI_OP_FUNCTION, 28), // X509 *()(BIO *, X509 * *, int(*)(char *, int, int, void *), void *)
  2422. /* 521 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2423. /* 522 */ _CFFI_OP(_CFFI_OP_NOOP, 518),
  2424. /* 523 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2425. /* 524 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2426. /* 525 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2427. /* 526 */ _CFFI_OP(_CFFI_OP_FUNCTION, 28), // X509 *()(Cryptography_STACK_OF_X509 *, int)
  2428. /* 527 */ _CFFI_OP(_CFFI_OP_NOOP, 413),
  2429. /* 528 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2430. /* 529 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2431. /* 530 */ _CFFI_OP(_CFFI_OP_FUNCTION, 28), // X509 *()(SSL const *)
  2432. /* 531 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  2433. /* 532 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2434. /* 533 */ _CFFI_OP(_CFFI_OP_FUNCTION, 28), // X509 *()(X509 *)
  2435. /* 534 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  2436. /* 535 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2437. /* 536 */ _CFFI_OP(_CFFI_OP_FUNCTION, 28), // X509 *()(X509_OBJECT *)
  2438. /* 537 */ _CFFI_OP(_CFFI_OP_POINTER, 3129), // X509_OBJECT *
  2439. /* 538 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2440. /* 539 */ _CFFI_OP(_CFFI_OP_FUNCTION, 28), // X509 *()(X509_STORE_CTX *)
  2441. /* 540 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  2442. /* 541 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2443. /* 542 */ _CFFI_OP(_CFFI_OP_FUNCTION, 28), // X509 *()(void)
  2444. /* 543 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2445. /* 544 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3121), // X509_ALGOR const *()(OCSP_BASICRESP const *)
  2446. /* 545 */ _CFFI_OP(_CFFI_OP_NOOP, 17),
  2447. /* 546 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2448. /* 547 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3121), // X509_ALGOR const *()(X509 const *)
  2449. /* 548 */ _CFFI_OP(_CFFI_OP_NOOP, 355),
  2450. /* 549 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2451. /* 550 */ _CFFI_OP(_CFFI_OP_FUNCTION, 79), // X509_ATTRIBUTE *()(X509_REQ const *, int)
  2452. /* 551 */ _CFFI_OP(_CFFI_OP_POINTER, 3130), // X509_REQ const *
  2453. /* 552 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2454. /* 553 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2455. /* 554 */ _CFFI_OP(_CFFI_OP_FUNCTION, 57), // X509_CRL *()(BIO *, X509_CRL * *)
  2456. /* 555 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2457. /* 556 */ _CFFI_OP(_CFFI_OP_POINTER, 57), // X509_CRL * *
  2458. /* 557 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2459. /* 558 */ _CFFI_OP(_CFFI_OP_FUNCTION, 57), // X509_CRL *()(BIO *, X509_CRL * *, int(*)(char *, int, int, void *), void *)
  2460. /* 559 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2461. /* 560 */ _CFFI_OP(_CFFI_OP_NOOP, 556),
  2462. /* 561 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2463. /* 562 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2464. /* 563 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2465. /* 564 */ _CFFI_OP(_CFFI_OP_FUNCTION, 57), // X509_CRL *()(Cryptography_STACK_OF_X509_CRL *, int)
  2466. /* 565 */ _CFFI_OP(_CFFI_OP_POINTER, 3044), // Cryptography_STACK_OF_X509_CRL *
  2467. /* 566 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2468. /* 567 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2469. /* 568 */ _CFFI_OP(_CFFI_OP_FUNCTION, 57), // X509_CRL *()(X509_CRL *)
  2470. /* 569 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  2471. /* 570 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2472. /* 571 */ _CFFI_OP(_CFFI_OP_FUNCTION, 57), // X509_CRL *()(void)
  2473. /* 572 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2474. /* 573 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(CONF *, X509V3_CTX *, char *, char *)
  2475. /* 574 */ _CFFI_OP(_CFFI_OP_POINTER, 3028), // CONF *
  2476. /* 575 */ _CFFI_OP(_CFFI_OP_POINTER, 3120), // X509V3_CTX *
  2477. /* 576 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  2478. /* 577 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  2479. /* 578 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2480. /* 579 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(Cryptography_LHASH_OF_CONF_VALUE *, X509V3_CTX *, int, char *)
  2481. /* 580 */ _CFFI_OP(_CFFI_OP_POINTER, 3033), // Cryptography_LHASH_OF_CONF_VALUE *
  2482. /* 581 */ _CFFI_OP(_CFFI_OP_NOOP, 575),
  2483. /* 582 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2484. /* 583 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  2485. /* 584 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2486. /* 585 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(OCSP_BASICRESP *, int)
  2487. /* 586 */ _CFFI_OP(_CFFI_OP_NOOP, 387),
  2488. /* 587 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2489. /* 588 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2490. /* 589 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(OCSP_REQUEST *, int)
  2491. /* 590 */ _CFFI_OP(_CFFI_OP_NOOP, 365),
  2492. /* 591 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2493. /* 592 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2494. /* 593 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(OCSP_SINGLERESP *, int)
  2495. /* 594 */ _CFFI_OP(_CFFI_OP_POINTER, 3086), // OCSP_SINGLERESP *
  2496. /* 595 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2497. /* 596 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2498. /* 597 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(X509 *, int)
  2499. /* 598 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  2500. /* 599 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2501. /* 600 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2502. /* 601 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(X509_CRL *, int)
  2503. /* 602 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  2504. /* 603 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2505. /* 604 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2506. /* 605 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(X509_EXTENSION * *, ASN1_OBJECT *, int, ASN1_OCTET_STRING *)
  2507. /* 606 */ _CFFI_OP(_CFFI_OP_POINTER, 40), // X509_EXTENSION * *
  2508. /* 607 */ _CFFI_OP(_CFFI_OP_POINTER, 3015), // ASN1_OBJECT *
  2509. /* 608 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2510. /* 609 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2511. /* 610 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2512. /* 611 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(X509_EXTENSION *)
  2513. /* 612 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  2514. /* 613 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2515. /* 614 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(X509_EXTENSIONS *, int)
  2516. /* 615 */ _CFFI_OP(_CFFI_OP_POINTER, 3126), // X509_EXTENSIONS *
  2517. /* 616 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2518. /* 617 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2519. /* 618 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(X509_REVOKED *, int)
  2520. /* 619 */ _CFFI_OP(_CFFI_OP_POINTER, 3131), // X509_REVOKED *
  2521. /* 620 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2522. /* 621 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2523. /* 622 */ _CFFI_OP(_CFFI_OP_FUNCTION, 40), // X509_EXTENSION *()(int, int, void *)
  2524. /* 623 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2525. /* 624 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2526. /* 625 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2527. /* 626 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2528. /* 627 */ _CFFI_OP(_CFFI_OP_FUNCTION, 615), // X509_EXTENSIONS *()(X509_REQ *)
  2529. /* 628 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  2530. /* 629 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2531. /* 630 */ _CFFI_OP(_CFFI_OP_FUNCTION, 615), // X509_EXTENSIONS *()(void)
  2532. /* 631 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2533. /* 632 */ _CFFI_OP(_CFFI_OP_FUNCTION, 643), // X509_NAME *()(Cryptography_STACK_OF_X509_NAME *, int)
  2534. /* 633 */ _CFFI_OP(_CFFI_OP_POINTER, 3045), // Cryptography_STACK_OF_X509_NAME *
  2535. /* 634 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2536. /* 635 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2537. /* 636 */ _CFFI_OP(_CFFI_OP_FUNCTION, 643), // X509_NAME *()(X509 *)
  2538. /* 637 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  2539. /* 638 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2540. /* 639 */ _CFFI_OP(_CFFI_OP_FUNCTION, 643), // X509_NAME *()(X509_CRL *)
  2541. /* 640 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  2542. /* 641 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2543. /* 642 */ _CFFI_OP(_CFFI_OP_FUNCTION, 643), // X509_NAME *()(X509_NAME *)
  2544. /* 643 */ _CFFI_OP(_CFFI_OP_POINTER, 3127), // X509_NAME *
  2545. /* 644 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2546. /* 645 */ _CFFI_OP(_CFFI_OP_FUNCTION, 643), // X509_NAME *()(X509_REQ *)
  2547. /* 646 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  2548. /* 647 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2549. /* 648 */ _CFFI_OP(_CFFI_OP_FUNCTION, 643), // X509_NAME *()(void)
  2550. /* 649 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2551. /* 650 */ _CFFI_OP(_CFFI_OP_FUNCTION, 43), // X509_NAME_ENTRY *()(Cryptography_STACK_OF_X509_NAME_ENTRY *, int)
  2552. /* 651 */ _CFFI_OP(_CFFI_OP_NOOP, 175),
  2553. /* 652 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2554. /* 653 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2555. /* 654 */ _CFFI_OP(_CFFI_OP_FUNCTION, 43), // X509_NAME_ENTRY *()(X509_NAME *, int)
  2556. /* 655 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  2557. /* 656 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2558. /* 657 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2559. /* 658 */ _CFFI_OP(_CFFI_OP_FUNCTION, 43), // X509_NAME_ENTRY *()(X509_NAME_ENTRY * *, ASN1_OBJECT *, int, unsigned char const *, int)
  2560. /* 659 */ _CFFI_OP(_CFFI_OP_POINTER, 43), // X509_NAME_ENTRY * *
  2561. /* 660 */ _CFFI_OP(_CFFI_OP_NOOP, 607),
  2562. /* 661 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2563. /* 662 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  2564. /* 663 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2565. /* 664 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2566. /* 665 */ _CFFI_OP(_CFFI_OP_FUNCTION, 537), // X509_OBJECT *()(Cryptography_STACK_OF_X509_OBJECT *, int)
  2567. /* 666 */ _CFFI_OP(_CFFI_OP_POINTER, 3047), // Cryptography_STACK_OF_X509_OBJECT *
  2568. /* 667 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2569. /* 668 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2570. /* 669 */ _CFFI_OP(_CFFI_OP_FUNCTION, 294), // X509_REQ *()(BIO *, X509_REQ * *)
  2571. /* 670 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2572. /* 671 */ _CFFI_OP(_CFFI_OP_POINTER, 294), // X509_REQ * *
  2573. /* 672 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2574. /* 673 */ _CFFI_OP(_CFFI_OP_FUNCTION, 294), // X509_REQ *()(BIO *, X509_REQ * *, int(*)(char *, int, int, void *), void *)
  2575. /* 674 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2576. /* 675 */ _CFFI_OP(_CFFI_OP_NOOP, 671),
  2577. /* 676 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2578. /* 677 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2579. /* 678 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2580. /* 679 */ _CFFI_OP(_CFFI_OP_FUNCTION, 294), // X509_REQ *()(void)
  2581. /* 680 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2582. /* 681 */ _CFFI_OP(_CFFI_OP_FUNCTION, 619), // X509_REVOKED *()(Cryptography_STACK_OF_X509_REVOKED *, int)
  2583. /* 682 */ _CFFI_OP(_CFFI_OP_POINTER, 3048), // Cryptography_STACK_OF_X509_REVOKED *
  2584. /* 683 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2585. /* 684 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2586. /* 685 */ _CFFI_OP(_CFFI_OP_FUNCTION, 619), // X509_REVOKED *()(X509_REVOKED *)
  2587. /* 686 */ _CFFI_OP(_CFFI_OP_NOOP, 619),
  2588. /* 687 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2589. /* 688 */ _CFFI_OP(_CFFI_OP_FUNCTION, 619), // X509_REVOKED *()(void)
  2590. /* 689 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2591. /* 690 */ _CFFI_OP(_CFFI_OP_FUNCTION, 180), // X509_STORE *()(SSL_CTX const *)
  2592. /* 691 */ _CFFI_OP(_CFFI_OP_POINTER, 3113), // SSL_CTX const *
  2593. /* 692 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2594. /* 693 */ _CFFI_OP(_CFFI_OP_FUNCTION, 180), // X509_STORE *()(void)
  2595. /* 694 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2596. /* 695 */ _CFFI_OP(_CFFI_OP_FUNCTION, 160), // X509_STORE_CTX *()(void)
  2597. /* 696 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2598. /* 697 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2085), // X509_VERIFY_PARAM *()(SSL *)
  2599. /* 698 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  2600. /* 699 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2601. /* 700 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2085), // X509_VERIFY_PARAM *()(SSL_CTX *)
  2602. /* 701 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  2603. /* 702 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2604. /* 703 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2085), // X509_VERIFY_PARAM *()(X509_STORE *)
  2605. /* 704 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  2606. /* 705 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2607. /* 706 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2085), // X509_VERIFY_PARAM *()(X509_STORE_CTX *)
  2608. /* 707 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  2609. /* 708 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2610. /* 709 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2085), // X509_VERIFY_PARAM *()(void)
  2611. /* 710 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2612. /* 711 */ _CFFI_OP(_CFFI_OP_FUNCTION, 409), // char *()(BIGNUM const *)
  2613. /* 712 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2614. /* 713 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2615. /* 714 */ _CFFI_OP(_CFFI_OP_FUNCTION, 409), // char *()(NETSCAPE_SPKI *)
  2616. /* 715 */ _CFFI_OP(_CFFI_OP_NOOP, 288),
  2617. /* 716 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2618. /* 717 */ _CFFI_OP(_CFFI_OP_FUNCTION, 409), // char *()(X509_NAME *, char *, int)
  2619. /* 718 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  2620. /* 719 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  2621. /* 720 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2622. /* 721 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2623. /* 722 */ _CFFI_OP(_CFFI_OP_FUNCTION, 46), // char const *()(ENGINE const *)
  2624. /* 723 */ _CFFI_OP(_CFFI_OP_POINTER, 3061), // ENGINE const *
  2625. /* 724 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2626. /* 725 */ _CFFI_OP(_CFFI_OP_FUNCTION, 46), // char const *()(SSL const *)
  2627. /* 726 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  2628. /* 727 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2629. /* 728 */ _CFFI_OP(_CFFI_OP_FUNCTION, 46), // char const *()(SSL const *, int)
  2630. /* 729 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  2631. /* 730 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2632. /* 731 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2633. /* 732 */ _CFFI_OP(_CFFI_OP_FUNCTION, 46), // char const *()(SSL_CIPHER const *)
  2634. /* 733 */ _CFFI_OP(_CFFI_OP_POINTER, 3112), // SSL_CIPHER const *
  2635. /* 734 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2636. /* 735 */ _CFFI_OP(_CFFI_OP_FUNCTION, 46), // char const *()(int)
  2637. /* 736 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2638. /* 737 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2639. /* 738 */ _CFFI_OP(_CFFI_OP_FUNCTION, 46), // char const *()(long)
  2640. /* 739 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  2641. /* 740 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2642. /* 741 */ _CFFI_OP(_CFFI_OP_FUNCTION, 46), // char const *()(unsigned long)
  2643. /* 742 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10), // unsigned long
  2644. /* 743 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2645. /* 744 */ _CFFI_OP(_CFFI_OP_FUNCTION, 46), // char const *()(void)
  2646. /* 745 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2647. /* 746 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1646), // ct_log_entry_type_t()(SCT const *)
  2648. /* 747 */ _CFFI_OP(_CFFI_OP_POINTER, 3108), // SCT const *
  2649. /* 748 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2650. /* 749 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(AES_KEY *, unsigned char const *, unsigned char *, unsigned char const *, unsigned int)
  2651. /* 750 */ _CFFI_OP(_CFFI_OP_POINTER, 3007), // AES_KEY *
  2652. /* 751 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  2653. /* 752 */ _CFFI_OP(_CFFI_OP_POINTER, 3140), // unsigned char *
  2654. /* 753 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  2655. /* 754 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8), // unsigned int
  2656. /* 755 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2657. /* 756 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_ENUMERATED *, long)
  2658. /* 757 */ _CFFI_OP(_CFFI_OP_POINTER, 3008), // ASN1_ENUMERATED *
  2659. /* 758 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  2660. /* 759 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2661. /* 760 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_INTEGER *, long)
  2662. /* 761 */ _CFFI_OP(_CFFI_OP_NOOP, 21),
  2663. /* 762 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  2664. /* 763 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2665. /* 764 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_OBJECT const *)
  2666. /* 765 */ _CFFI_OP(_CFFI_OP_POINTER, 3015), // ASN1_OBJECT const *
  2667. /* 766 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2668. /* 767 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_OCTET_STRING * *, ASN1_OBJECT * *, ASN1_OCTET_STRING * *, ASN1_INTEGER * *, OCSP_CERTID *)
  2669. /* 768 */ _CFFI_OP(_CFFI_OP_POINTER, 13), // ASN1_OCTET_STRING * *
  2670. /* 769 */ _CFFI_OP(_CFFI_OP_POINTER, 607), // ASN1_OBJECT * *
  2671. /* 770 */ _CFFI_OP(_CFFI_OP_NOOP, 768),
  2672. /* 771 */ _CFFI_OP(_CFFI_OP_POINTER, 21), // ASN1_INTEGER * *
  2673. /* 772 */ _CFFI_OP(_CFFI_OP_NOOP, 366),
  2674. /* 773 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2675. /* 774 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_OCTET_STRING *)
  2676. /* 775 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2677. /* 776 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2678. /* 777 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_OCTET_STRING *, char const *)
  2679. /* 778 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2680. /* 779 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2681. /* 780 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2682. /* 781 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_OCTET_STRING *, int)
  2683. /* 782 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2684. /* 783 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2685. /* 784 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2686. /* 785 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_OCTET_STRING *, int, int)
  2687. /* 786 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2688. /* 787 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2689. /* 788 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2690. /* 789 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2691. /* 790 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_OCTET_STRING *, unsigned char const *, int)
  2692. /* 791 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2693. /* 792 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  2694. /* 793 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2695. /* 794 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2696. /* 795 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_OCTET_STRING *, void const *, int)
  2697. /* 796 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  2698. /* 797 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  2699. /* 798 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2700. /* 799 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2701. /* 800 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ASN1_TYPE *, unsigned char * *)
  2702. /* 801 */ _CFFI_OP(_CFFI_OP_POINTER, 3018), // ASN1_TYPE *
  2703. /* 802 */ _CFFI_OP(_CFFI_OP_POINTER, 752), // unsigned char * *
  2704. /* 803 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2705. /* 804 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM * *, char const *)
  2706. /* 805 */ _CFFI_OP(_CFFI_OP_POINTER, 20), // BIGNUM * *
  2707. /* 806 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  2708. /* 807 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2709. /* 808 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM *, BIGNUM const *)
  2710. /* 809 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  2711. /* 810 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2712. /* 811 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2713. /* 812 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM *, BIGNUM const *, BIGNUM const *)
  2714. /* 813 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  2715. /* 814 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2716. /* 815 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2717. /* 816 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2718. /* 817 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM *, BIGNUM const *, BIGNUM const *, BIGNUM const *, BN_CTX *)
  2719. /* 818 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  2720. /* 819 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2721. /* 820 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2722. /* 821 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2723. /* 822 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  2724. /* 823 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2725. /* 824 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM *, BIGNUM const *, BIGNUM const *, BIGNUM const *, BN_CTX *, BN_MONT_CTX *)
  2726. /* 825 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  2727. /* 826 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2728. /* 827 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2729. /* 828 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2730. /* 829 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  2731. /* 830 */ _CFFI_OP(_CFFI_OP_POINTER, 3026), // BN_MONT_CTX *
  2732. /* 831 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2733. /* 832 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM *, BIGNUM const *, BIGNUM const *, BN_CTX *)
  2734. /* 833 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  2735. /* 834 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2736. /* 835 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2737. /* 836 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  2738. /* 837 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2739. /* 838 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM *, BN_ULONG)
  2740. /* 839 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  2741. /* 840 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, _cffi_prim_int(sizeof(BN_ULONG), (
  2742. ((BN_ULONG)-1) | 0 /* check that BN_ULONG is an integer type */
  2743. ) <= 0)), // BN_ULONG
  2744. /* 841 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2745. /* 842 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM *, int, int, BIGNUM const *, BIGNUM const *, BN_GENCB *)
  2746. /* 843 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  2747. /* 844 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2748. /* 845 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2749. /* 846 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2750. /* 847 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2751. /* 848 */ _CFFI_OP(_CFFI_OP_POINTER, 3025), // BN_GENCB *
  2752. /* 849 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2753. /* 850 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM const *)
  2754. /* 851 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2755. /* 852 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2756. /* 853 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM const *, BIGNUM const *)
  2757. /* 854 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2758. /* 855 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2759. /* 856 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2760. /* 857 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM const *, int, BN_CTX *, BN_GENCB *)
  2761. /* 858 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2762. /* 859 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2763. /* 860 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  2764. /* 861 */ _CFFI_OP(_CFFI_OP_NOOP, 848),
  2765. /* 862 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2766. /* 863 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIGNUM const *, unsigned char *)
  2767. /* 864 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2768. /* 865 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  2769. /* 866 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2770. /* 867 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *)
  2771. /* 868 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2772. /* 869 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2773. /* 870 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, ASN1_INTEGER *)
  2774. /* 871 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2775. /* 872 */ _CFFI_OP(_CFFI_OP_NOOP, 21),
  2776. /* 873 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2777. /* 874 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, DH *)
  2778. /* 875 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2779. /* 876 */ _CFFI_OP(_CFFI_OP_NOOP, 196),
  2780. /* 877 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2781. /* 878 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, DSA *)
  2782. /* 879 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2783. /* 880 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  2784. /* 881 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2785. /* 882 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, DSA *, EVP_CIPHER const *, unsigned char *, int, int(*)(char *, int, int, void *), void *)
  2786. /* 883 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2787. /* 884 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  2788. /* 885 */ _CFFI_OP(_CFFI_OP_POINTER, 3062), // EVP_CIPHER const *
  2789. /* 886 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  2790. /* 887 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2791. /* 888 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2792. /* 889 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2793. /* 890 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2794. /* 891 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, EC_KEY *)
  2795. /* 892 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2796. /* 893 */ _CFFI_OP(_CFFI_OP_POINTER, 3055), // EC_KEY *
  2797. /* 894 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2798. /* 895 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, EC_KEY *, EVP_CIPHER const *, unsigned char *, int, int(*)(char *, int, int, void *), void *)
  2799. /* 896 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2800. /* 897 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  2801. /* 898 */ _CFFI_OP(_CFFI_OP_NOOP, 885),
  2802. /* 899 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  2803. /* 900 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2804. /* 901 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2805. /* 902 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2806. /* 903 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2807. /* 904 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, EVP_PKEY *)
  2808. /* 905 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2809. /* 906 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2810. /* 907 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2811. /* 908 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, EVP_PKEY *, EVP_CIPHER const *, char *, int, int(*)(char *, int, int, void *), void *)
  2812. /* 909 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2813. /* 910 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2814. /* 911 */ _CFFI_OP(_CFFI_OP_NOOP, 885),
  2815. /* 912 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  2816. /* 913 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2817. /* 914 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2818. /* 915 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2819. /* 916 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2820. /* 917 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, EVP_PKEY *, EVP_CIPHER const *, unsigned char *, int, int(*)(char *, int, int, void *), void *)
  2821. /* 918 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2822. /* 919 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  2823. /* 920 */ _CFFI_OP(_CFFI_OP_NOOP, 885),
  2824. /* 921 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  2825. /* 922 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2826. /* 923 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2827. /* 924 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2828. /* 925 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2829. /* 926 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, GENERAL_NAME *)
  2830. /* 927 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2831. /* 928 */ _CFFI_OP(_CFFI_OP_POINTER, 3069), // GENERAL_NAME *
  2832. /* 929 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2833. /* 930 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, OCSP_REQUEST *)
  2834. /* 931 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2835. /* 932 */ _CFFI_OP(_CFFI_OP_NOOP, 365),
  2836. /* 933 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2837. /* 934 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, OCSP_RESPONSE *)
  2838. /* 935 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2839. /* 936 */ _CFFI_OP(_CFFI_OP_NOOP, 349),
  2840. /* 937 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2841. /* 938 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, PKCS12 *)
  2842. /* 939 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2843. /* 940 */ _CFFI_OP(_CFFI_OP_POINTER, 3088), // PKCS12 *
  2844. /* 941 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2845. /* 942 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, PKCS7 *)
  2846. /* 943 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2847. /* 944 */ _CFFI_OP(_CFFI_OP_NOOP, 442),
  2848. /* 945 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2849. /* 946 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, PKCS7 *, BIO *, int)
  2850. /* 947 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2851. /* 948 */ _CFFI_OP(_CFFI_OP_NOOP, 442),
  2852. /* 949 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2853. /* 950 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2854. /* 951 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2855. /* 952 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, RSA *)
  2856. /* 953 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2857. /* 954 */ _CFFI_OP(_CFFI_OP_NOOP, 476),
  2858. /* 955 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2859. /* 956 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, RSA *, EVP_CIPHER const *, unsigned char *, int, int(*)(char *, int, int, void *), void *)
  2860. /* 957 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2861. /* 958 */ _CFFI_OP(_CFFI_OP_NOOP, 476),
  2862. /* 959 */ _CFFI_OP(_CFFI_OP_NOOP, 885),
  2863. /* 960 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  2864. /* 961 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2865. /* 962 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  2866. /* 963 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2867. /* 964 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2868. /* 965 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, RSA const *)
  2869. /* 966 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2870. /* 967 */ _CFFI_OP(_CFFI_OP_POINTER, 3107), // RSA const *
  2871. /* 968 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2872. /* 969 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, RSA const *, int)
  2873. /* 970 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2874. /* 971 */ _CFFI_OP(_CFFI_OP_NOOP, 967),
  2875. /* 972 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2876. /* 973 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2877. /* 974 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, X509 *)
  2878. /* 975 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2879. /* 976 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  2880. /* 977 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2881. /* 978 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, X509 *, unsigned long, unsigned long)
  2882. /* 979 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2883. /* 980 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  2884. /* 981 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  2885. /* 982 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  2886. /* 983 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2887. /* 984 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, X509_CRL *)
  2888. /* 985 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2889. /* 986 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  2890. /* 987 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2891. /* 988 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, X509_EXTENSION *, unsigned long, int)
  2892. /* 989 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2893. /* 990 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  2894. /* 991 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  2895. /* 992 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2896. /* 993 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2897. /* 994 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, X509_NAME *, int, unsigned long)
  2898. /* 995 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2899. /* 996 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  2900. /* 997 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2901. /* 998 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  2902. /* 999 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2903. /* 1000 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, X509_REQ *)
  2904. /* 1001 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2905. /* 1002 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  2906. /* 1003 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2907. /* 1004 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, X509_REQ *, unsigned long, unsigned long)
  2908. /* 1005 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2909. /* 1006 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  2910. /* 1007 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  2911. /* 1008 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  2912. /* 1009 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2913. /* 1010 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, char *, int)
  2914. /* 1011 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2915. /* 1012 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  2916. /* 1013 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2917. /* 1014 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2918. /* 1015 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, void *, int)
  2919. /* 1016 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2920. /* 1017 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  2921. /* 1018 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2922. /* 1019 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2923. /* 1020 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BIO *, void const *, int)
  2924. /* 1021 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  2925. /* 1022 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  2926. /* 1023 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  2927. /* 1024 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2928. /* 1025 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(BN_MONT_CTX *, BIGNUM const *, BN_CTX *)
  2929. /* 1026 */ _CFFI_OP(_CFFI_OP_NOOP, 830),
  2930. /* 1027 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  2931. /* 1028 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  2932. /* 1029 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2933. /* 1030 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(CMAC_CTX *, CMAC_CTX const *)
  2934. /* 1031 */ _CFFI_OP(_CFFI_OP_POINTER, 3027), // CMAC_CTX *
  2935. /* 1032 */ _CFFI_OP(_CFFI_OP_POINTER, 3027), // CMAC_CTX const *
  2936. /* 1033 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2937. /* 1034 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(CMAC_CTX *, unsigned char *, size_t *)
  2938. /* 1035 */ _CFFI_OP(_CFFI_OP_NOOP, 1031),
  2939. /* 1036 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  2940. /* 1037 */ _CFFI_OP(_CFFI_OP_POINTER, 300), // size_t *
  2941. /* 1038 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2942. /* 1039 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(CMAC_CTX *, void const *, size_t)
  2943. /* 1040 */ _CFFI_OP(_CFFI_OP_NOOP, 1031),
  2944. /* 1041 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  2945. /* 1042 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  2946. /* 1043 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2947. /* 1044 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(CMAC_CTX *, void const *, size_t, EVP_CIPHER const *, ENGINE *)
  2948. /* 1045 */ _CFFI_OP(_CFFI_OP_NOOP, 1031),
  2949. /* 1046 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  2950. /* 1047 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  2951. /* 1048 */ _CFFI_OP(_CFFI_OP_NOOP, 885),
  2952. /* 1049 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  2953. /* 1050 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2954. /* 1051 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_ACCESS_DESCRIPTION *)
  2955. /* 1052 */ _CFFI_OP(_CFFI_OP_NOOP, 1),
  2956. /* 1053 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2957. /* 1054 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_ACCESS_DESCRIPTION *, ACCESS_DESCRIPTION *)
  2958. /* 1055 */ _CFFI_OP(_CFFI_OP_NOOP, 1),
  2959. /* 1056 */ _CFFI_OP(_CFFI_OP_POINTER, 3006), // ACCESS_DESCRIPTION *
  2960. /* 1057 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2961. /* 1058 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_ASN1_INTEGER *)
  2962. /* 1059 */ _CFFI_OP(_CFFI_OP_NOOP, 24),
  2963. /* 1060 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2964. /* 1061 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_ASN1_INTEGER *, ASN1_INTEGER *)
  2965. /* 1062 */ _CFFI_OP(_CFFI_OP_NOOP, 24),
  2966. /* 1063 */ _CFFI_OP(_CFFI_OP_NOOP, 21),
  2967. /* 1064 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2968. /* 1065 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_ASN1_OBJECT *)
  2969. /* 1066 */ _CFFI_OP(_CFFI_OP_NOOP, 36),
  2970. /* 1067 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2971. /* 1068 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_ASN1_OBJECT *, ASN1_OBJECT *)
  2972. /* 1069 */ _CFFI_OP(_CFFI_OP_NOOP, 36),
  2973. /* 1070 */ _CFFI_OP(_CFFI_OP_NOOP, 607),
  2974. /* 1071 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2975. /* 1072 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_DIST_POINT *)
  2976. /* 1073 */ _CFFI_OP(_CFFI_OP_NOOP, 204),
  2977. /* 1074 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2978. /* 1075 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_DIST_POINT *, DIST_POINT *)
  2979. /* 1076 */ _CFFI_OP(_CFFI_OP_NOOP, 204),
  2980. /* 1077 */ _CFFI_OP(_CFFI_OP_POINTER, 3050), // DIST_POINT *
  2981. /* 1078 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2982. /* 1079 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_GENERAL_SUBTREE *)
  2983. /* 1080 */ _CFFI_OP(_CFFI_OP_NOOP, 329),
  2984. /* 1081 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2985. /* 1082 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_GENERAL_SUBTREE *, GENERAL_SUBTREE *)
  2986. /* 1083 */ _CFFI_OP(_CFFI_OP_NOOP, 329),
  2987. /* 1084 */ _CFFI_OP(_CFFI_OP_POINTER, 3071), // GENERAL_SUBTREE *
  2988. /* 1085 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2989. /* 1086 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_POLICYINFO *)
  2990. /* 1087 */ _CFFI_OP(_CFFI_OP_NOOP, 449),
  2991. /* 1088 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2992. /* 1089 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_POLICYINFO *, POLICYINFO *)
  2993. /* 1090 */ _CFFI_OP(_CFFI_OP_NOOP, 449),
  2994. /* 1091 */ _CFFI_OP(_CFFI_OP_POINTER, 3103), // POLICYINFO *
  2995. /* 1092 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2996. /* 1093 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_POLICYQUALINFO *)
  2997. /* 1094 */ _CFFI_OP(_CFFI_OP_NOOP, 455),
  2998. /* 1095 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  2999. /* 1096 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_POLICYQUALINFO *, POLICYQUALINFO *)
  3000. /* 1097 */ _CFFI_OP(_CFFI_OP_NOOP, 455),
  3001. /* 1098 */ _CFFI_OP(_CFFI_OP_POINTER, 3104), // POLICYQUALINFO *
  3002. /* 1099 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3003. /* 1100 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_SCT *, SCT *)
  3004. /* 1101 */ _CFFI_OP(_CFFI_OP_POINTER, 3041), // Cryptography_STACK_OF_SCT *
  3005. /* 1102 */ _CFFI_OP(_CFFI_OP_POINTER, 3108), // SCT *
  3006. /* 1103 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3007. /* 1104 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_SCT const *)
  3008. /* 1105 */ _CFFI_OP(_CFFI_OP_NOOP, 481),
  3009. /* 1106 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3010. /* 1107 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_SSL_CIPHER *)
  3011. /* 1108 */ _CFFI_OP(_CFFI_OP_NOOP, 493),
  3012. /* 1109 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3013. /* 1110 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509 *)
  3014. /* 1111 */ _CFFI_OP(_CFFI_OP_NOOP, 413),
  3015. /* 1112 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3016. /* 1113 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509 *, X509 *)
  3017. /* 1114 */ _CFFI_OP(_CFFI_OP_NOOP, 413),
  3018. /* 1115 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3019. /* 1116 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3020. /* 1117 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509_CRL *)
  3021. /* 1118 */ _CFFI_OP(_CFFI_OP_NOOP, 565),
  3022. /* 1119 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3023. /* 1120 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509_CRL *, X509_CRL *)
  3024. /* 1121 */ _CFFI_OP(_CFFI_OP_NOOP, 565),
  3025. /* 1122 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3026. /* 1123 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3027. /* 1124 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509_NAME *)
  3028. /* 1125 */ _CFFI_OP(_CFFI_OP_NOOP, 633),
  3029. /* 1126 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3030. /* 1127 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509_NAME *, X509_NAME *)
  3031. /* 1128 */ _CFFI_OP(_CFFI_OP_NOOP, 633),
  3032. /* 1129 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3033. /* 1130 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3034. /* 1131 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509_NAME_ENTRY *)
  3035. /* 1132 */ _CFFI_OP(_CFFI_OP_NOOP, 175),
  3036. /* 1133 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3037. /* 1134 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509_NAME_ENTRY *, X509_NAME_ENTRY *)
  3038. /* 1135 */ _CFFI_OP(_CFFI_OP_NOOP, 175),
  3039. /* 1136 */ _CFFI_OP(_CFFI_OP_NOOP, 43),
  3040. /* 1137 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3041. /* 1138 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509_OBJECT *)
  3042. /* 1139 */ _CFFI_OP(_CFFI_OP_NOOP, 666),
  3043. /* 1140 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3044. /* 1141 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(Cryptography_STACK_OF_X509_REVOKED *)
  3045. /* 1142 */ _CFFI_OP(_CFFI_OP_NOOP, 682),
  3046. /* 1143 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3047. /* 1144 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DH *)
  3048. /* 1145 */ _CFFI_OP(_CFFI_OP_NOOP, 196),
  3049. /* 1146 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3050. /* 1147 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DH *, BIGNUM *, BIGNUM *)
  3051. /* 1148 */ _CFFI_OP(_CFFI_OP_NOOP, 196),
  3052. /* 1149 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3053. /* 1150 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3054. /* 1151 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3055. /* 1152 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DH *, BIGNUM *, BIGNUM *, BIGNUM *)
  3056. /* 1153 */ _CFFI_OP(_CFFI_OP_NOOP, 196),
  3057. /* 1154 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3058. /* 1155 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3059. /* 1156 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3060. /* 1157 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3061. /* 1158 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DH *, int, int, BN_GENCB *)
  3062. /* 1159 */ _CFFI_OP(_CFFI_OP_NOOP, 196),
  3063. /* 1160 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3064. /* 1161 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3065. /* 1162 */ _CFFI_OP(_CFFI_OP_NOOP, 848),
  3066. /* 1163 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3067. /* 1164 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DH const *)
  3068. /* 1165 */ _CFFI_OP(_CFFI_OP_POINTER, 3049), // DH const *
  3069. /* 1166 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3070. /* 1167 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DH const *, int *)
  3071. /* 1168 */ _CFFI_OP(_CFFI_OP_NOOP, 1165),
  3072. /* 1169 */ _CFFI_OP(_CFFI_OP_POINTER, 2), // int *
  3073. /* 1170 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3074. /* 1171 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DSA *)
  3075. /* 1172 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  3076. /* 1173 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3077. /* 1174 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DSA *, BIGNUM *, BIGNUM *)
  3078. /* 1175 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  3079. /* 1176 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3080. /* 1177 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3081. /* 1178 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3082. /* 1179 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DSA *, BIGNUM *, BIGNUM *, BIGNUM *)
  3083. /* 1180 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  3084. /* 1181 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3085. /* 1182 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3086. /* 1183 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3087. /* 1184 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3088. /* 1185 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DSA *, int, unsigned char *, int, int *, unsigned long *, BN_GENCB *)
  3089. /* 1186 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  3090. /* 1187 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3091. /* 1188 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3092. /* 1189 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3093. /* 1190 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3094. /* 1191 */ _CFFI_OP(_CFFI_OP_POINTER, 742), // unsigned long *
  3095. /* 1192 */ _CFFI_OP(_CFFI_OP_NOOP, 848),
  3096. /* 1193 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3097. /* 1194 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(DSA const *)
  3098. /* 1195 */ _CFFI_OP(_CFFI_OP_POINTER, 3052), // DSA const *
  3099. /* 1196 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3100. /* 1197 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *)
  3101. /* 1198 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3102. /* 1199 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3103. /* 1200 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, BIGNUM *, BN_CTX *)
  3104. /* 1201 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3105. /* 1202 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3106. /* 1203 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3107. /* 1204 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3108. /* 1205 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT *, BIGNUM const *, BIGNUM const *, BN_CTX *)
  3109. /* 1206 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3110. /* 1207 */ _CFFI_OP(_CFFI_OP_POINTER, 3057), // EC_POINT *
  3111. /* 1208 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  3112. /* 1209 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  3113. /* 1210 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3114. /* 1211 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3115. /* 1212 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT *, BIGNUM const *, EC_POINT const *, BIGNUM const *, BN_CTX *)
  3116. /* 1213 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3117. /* 1214 */ _CFFI_OP(_CFFI_OP_NOOP, 1207),
  3118. /* 1215 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  3119. /* 1216 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3120. /* 1217 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  3121. /* 1218 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3122. /* 1219 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3123. /* 1220 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT *, BIGNUM const *, int, BN_CTX *)
  3124. /* 1221 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3125. /* 1222 */ _CFFI_OP(_CFFI_OP_NOOP, 1207),
  3126. /* 1223 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  3127. /* 1224 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3128. /* 1225 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3129. /* 1226 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3130. /* 1227 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT *, BN_CTX *)
  3131. /* 1228 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3132. /* 1229 */ _CFFI_OP(_CFFI_OP_NOOP, 1207),
  3133. /* 1230 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3134. /* 1231 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3135. /* 1232 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT *, EC_POINT const *, BN_CTX *)
  3136. /* 1233 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3137. /* 1234 */ _CFFI_OP(_CFFI_OP_NOOP, 1207),
  3138. /* 1235 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3139. /* 1236 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3140. /* 1237 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3141. /* 1238 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT *, EC_POINT const *, EC_POINT const *, BN_CTX *)
  3142. /* 1239 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3143. /* 1240 */ _CFFI_OP(_CFFI_OP_NOOP, 1207),
  3144. /* 1241 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3145. /* 1242 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3146. /* 1243 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3147. /* 1244 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3148. /* 1245 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT *, unsigned char const *, size_t, BN_CTX *)
  3149. /* 1246 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3150. /* 1247 */ _CFFI_OP(_CFFI_OP_NOOP, 1207),
  3151. /* 1248 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3152. /* 1249 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3153. /* 1250 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3154. /* 1251 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3155. /* 1252 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT const *)
  3156. /* 1253 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3157. /* 1254 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3158. /* 1255 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3159. /* 1256 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT const *, BIGNUM *, BIGNUM *, BN_CTX *)
  3160. /* 1257 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3161. /* 1258 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3162. /* 1259 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3163. /* 1260 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3164. /* 1261 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3165. /* 1262 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3166. /* 1263 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT const *, BN_CTX *)
  3167. /* 1264 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3168. /* 1265 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3169. /* 1266 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3170. /* 1267 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3171. /* 1268 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_GROUP const *, EC_POINT const *, EC_POINT const *, BN_CTX *)
  3172. /* 1269 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3173. /* 1270 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3174. /* 1271 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3175. /* 1272 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3176. /* 1273 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3177. /* 1274 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_KEY *)
  3178. /* 1275 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  3179. /* 1276 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3180. /* 1277 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_KEY *, BIGNUM *, BIGNUM *)
  3181. /* 1278 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  3182. /* 1279 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3183. /* 1280 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3184. /* 1281 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3185. /* 1282 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_KEY *, BIGNUM const *)
  3186. /* 1283 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  3187. /* 1284 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  3188. /* 1285 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3189. /* 1286 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_KEY *, EC_GROUP const *)
  3190. /* 1287 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  3191. /* 1288 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  3192. /* 1289 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3193. /* 1290 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_KEY *, EC_POINT const *)
  3194. /* 1291 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  3195. /* 1292 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  3196. /* 1293 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3197. /* 1294 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_KEY const *)
  3198. /* 1295 */ _CFFI_OP(_CFFI_OP_NOOP, 110),
  3199. /* 1296 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3200. /* 1297 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EC_METHOD const *)
  3201. /* 1298 */ _CFFI_OP(_CFFI_OP_POINTER, 3056), // EC_METHOD const *
  3202. /* 1299 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3203. /* 1300 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ENGINE *)
  3204. /* 1301 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  3205. /* 1302 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3206. /* 1303 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ENGINE *, char const *, char const *, int)
  3207. /* 1304 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  3208. /* 1305 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3209. /* 1306 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3210. /* 1307 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3211. /* 1308 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3212. /* 1309 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(ENGINE *, char const *, long, void *, void(*)(void), int)
  3213. /* 1310 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  3214. /* 1311 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3215. /* 1312 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  3216. /* 1313 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3217. /* 1314 */ _CFFI_OP(_CFFI_OP_POINTER, 2998), // void(*)(void)
  3218. /* 1315 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3219. /* 1316 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3220. /* 1317 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_CIPHER_CTX *)
  3221. /* 1318 */ _CFFI_OP(_CFFI_OP_POINTER, 3063), // EVP_CIPHER_CTX *
  3222. /* 1319 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3223. /* 1320 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_CIPHER_CTX *, EVP_CIPHER const *, ENGINE *, unsigned char const *, unsigned char const *, int)
  3224. /* 1321 */ _CFFI_OP(_CFFI_OP_NOOP, 1318),
  3225. /* 1322 */ _CFFI_OP(_CFFI_OP_NOOP, 885),
  3226. /* 1323 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  3227. /* 1324 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3228. /* 1325 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3229. /* 1326 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3230. /* 1327 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3231. /* 1328 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_CIPHER_CTX *, int)
  3232. /* 1329 */ _CFFI_OP(_CFFI_OP_NOOP, 1318),
  3233. /* 1330 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3234. /* 1331 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3235. /* 1332 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_CIPHER_CTX *, int, int, void *)
  3236. /* 1333 */ _CFFI_OP(_CFFI_OP_NOOP, 1318),
  3237. /* 1334 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3238. /* 1335 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3239. /* 1336 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3240. /* 1337 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3241. /* 1338 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_CIPHER_CTX *, unsigned char *, int *)
  3242. /* 1339 */ _CFFI_OP(_CFFI_OP_NOOP, 1318),
  3243. /* 1340 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3244. /* 1341 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3245. /* 1342 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3246. /* 1343 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_CIPHER_CTX *, unsigned char *, int *, unsigned char const *, int)
  3247. /* 1344 */ _CFFI_OP(_CFFI_OP_NOOP, 1318),
  3248. /* 1345 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3249. /* 1346 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3250. /* 1347 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3251. /* 1348 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3252. /* 1349 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3253. /* 1350 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, EVP_MD const *)
  3254. /* 1351 */ _CFFI_OP(_CFFI_OP_POINTER, 3065), // EVP_MD_CTX *
  3255. /* 1352 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3256. /* 1353 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3257. /* 1354 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, EVP_MD const *, ENGINE *)
  3258. /* 1355 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3259. /* 1356 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3260. /* 1357 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  3261. /* 1358 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3262. /* 1359 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, EVP_MD_CTX const *)
  3263. /* 1360 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3264. /* 1361 */ _CFFI_OP(_CFFI_OP_POINTER, 3065), // EVP_MD_CTX const *
  3265. /* 1362 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3266. /* 1363 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, EVP_PKEY_CTX * *, EVP_MD const *, ENGINE *, EVP_PKEY *)
  3267. /* 1364 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3268. /* 1365 */ _CFFI_OP(_CFFI_OP_POINTER, 309), // EVP_PKEY_CTX * *
  3269. /* 1366 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3270. /* 1367 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  3271. /* 1368 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3272. /* 1369 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3273. /* 1370 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, unsigned char *, size_t *)
  3274. /* 1371 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3275. /* 1372 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3276. /* 1373 */ _CFFI_OP(_CFFI_OP_NOOP, 1037),
  3277. /* 1374 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3278. /* 1375 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, unsigned char *, size_t *, unsigned char const *, size_t)
  3279. /* 1376 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3280. /* 1377 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3281. /* 1378 */ _CFFI_OP(_CFFI_OP_NOOP, 1037),
  3282. /* 1379 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3283. /* 1380 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3284. /* 1381 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3285. /* 1382 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, unsigned char *, size_t)
  3286. /* 1383 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3287. /* 1384 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3288. /* 1385 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3289. /* 1386 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3290. /* 1387 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, unsigned char *, unsigned int *)
  3291. /* 1388 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3292. /* 1389 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3293. /* 1390 */ _CFFI_OP(_CFFI_OP_POINTER, 754), // unsigned int *
  3294. /* 1391 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3295. /* 1392 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, unsigned char *, unsigned int *, EVP_PKEY *)
  3296. /* 1393 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3297. /* 1394 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3298. /* 1395 */ _CFFI_OP(_CFFI_OP_NOOP, 1390),
  3299. /* 1396 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3300. /* 1397 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3301. /* 1398 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, unsigned char const *, size_t, unsigned char const *, size_t)
  3302. /* 1399 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3303. /* 1400 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3304. /* 1401 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3305. /* 1402 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3306. /* 1403 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3307. /* 1404 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3308. /* 1405 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, unsigned char const *, unsigned int, EVP_PKEY *)
  3309. /* 1406 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3310. /* 1407 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3311. /* 1408 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  3312. /* 1409 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3313. /* 1410 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3314. /* 1411 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_MD_CTX *, void const *, size_t)
  3315. /* 1412 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  3316. /* 1413 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  3317. /* 1414 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3318. /* 1415 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3319. /* 1416 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY *)
  3320. /* 1417 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3321. /* 1418 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3322. /* 1419 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY *, DH *)
  3323. /* 1420 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3324. /* 1421 */ _CFFI_OP(_CFFI_OP_NOOP, 196),
  3325. /* 1422 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3326. /* 1423 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY *, DSA *)
  3327. /* 1424 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3328. /* 1425 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  3329. /* 1426 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3330. /* 1427 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY *, EC_KEY *)
  3331. /* 1428 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3332. /* 1429 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  3333. /* 1430 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3334. /* 1431 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY *, RSA *)
  3335. /* 1432 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3336. /* 1433 */ _CFFI_OP(_CFFI_OP_NOOP, 476),
  3337. /* 1434 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3338. /* 1435 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY *, int)
  3339. /* 1436 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3340. /* 1437 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3341. /* 1438 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3342. /* 1439 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY *, unsigned char const *, size_t)
  3343. /* 1440 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3344. /* 1441 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3345. /* 1442 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3346. /* 1443 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3347. /* 1444 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY const *)
  3348. /* 1445 */ _CFFI_OP(_CFFI_OP_POINTER, 3066), // EVP_PKEY const *
  3349. /* 1446 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3350. /* 1447 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY const *, EVP_PKEY const *)
  3351. /* 1448 */ _CFFI_OP(_CFFI_OP_NOOP, 1445),
  3352. /* 1449 */ _CFFI_OP(_CFFI_OP_NOOP, 1445),
  3353. /* 1450 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3354. /* 1451 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY const *, unsigned char *, size_t *)
  3355. /* 1452 */ _CFFI_OP(_CFFI_OP_NOOP, 1445),
  3356. /* 1453 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3357. /* 1454 */ _CFFI_OP(_CFFI_OP_NOOP, 1037),
  3358. /* 1455 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3359. /* 1456 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *)
  3360. /* 1457 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3361. /* 1458 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3362. /* 1459 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *, EVP_MD *)
  3363. /* 1460 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3364. /* 1461 */ _CFFI_OP(_CFFI_OP_POINTER, 3064), // EVP_MD *
  3365. /* 1462 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3366. /* 1463 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *, EVP_MD const *)
  3367. /* 1464 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3368. /* 1465 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3369. /* 1466 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3370. /* 1467 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *, EVP_PKEY * *)
  3371. /* 1468 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3372. /* 1469 */ _CFFI_OP(_CFFI_OP_NOOP, 273),
  3373. /* 1470 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3374. /* 1471 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *, EVP_PKEY *)
  3375. /* 1472 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3376. /* 1473 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3377. /* 1474 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3378. /* 1475 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *, int)
  3379. /* 1476 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3380. /* 1477 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3381. /* 1478 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3382. /* 1479 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *, unsigned char *, int)
  3383. /* 1480 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3384. /* 1481 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3385. /* 1482 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3386. /* 1483 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3387. /* 1484 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *, unsigned char *, size_t *)
  3388. /* 1485 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3389. /* 1486 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3390. /* 1487 */ _CFFI_OP(_CFFI_OP_NOOP, 1037),
  3391. /* 1488 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3392. /* 1489 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *, unsigned char *, size_t *, unsigned char const *, size_t)
  3393. /* 1490 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3394. /* 1491 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3395. /* 1492 */ _CFFI_OP(_CFFI_OP_NOOP, 1037),
  3396. /* 1493 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3397. /* 1494 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3398. /* 1495 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3399. /* 1496 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(EVP_PKEY_CTX *, unsigned char const *, size_t, unsigned char const *, size_t)
  3400. /* 1497 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  3401. /* 1498 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3402. /* 1499 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3403. /* 1500 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3404. /* 1501 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3405. /* 1502 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3406. /* 1503 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(GENERAL_NAMES *)
  3407. /* 1504 */ _CFFI_OP(_CFFI_OP_NOOP, 316),
  3408. /* 1505 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3409. /* 1506 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(GENERAL_NAMES *, GENERAL_NAME *)
  3410. /* 1507 */ _CFFI_OP(_CFFI_OP_NOOP, 316),
  3411. /* 1508 */ _CFFI_OP(_CFFI_OP_NOOP, 928),
  3412. /* 1509 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3413. /* 1510 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(GENERAL_NAMES *, unsigned char * *)
  3414. /* 1511 */ _CFFI_OP(_CFFI_OP_NOOP, 316),
  3415. /* 1512 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  3416. /* 1513 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3417. /* 1514 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(HMAC_CTX *, HMAC_CTX *)
  3418. /* 1515 */ _CFFI_OP(_CFFI_OP_POINTER, 3072), // HMAC_CTX *
  3419. /* 1516 */ _CFFI_OP(_CFFI_OP_NOOP, 1515),
  3420. /* 1517 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3421. /* 1518 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(HMAC_CTX *, unsigned char *, unsigned int *)
  3422. /* 1519 */ _CFFI_OP(_CFFI_OP_NOOP, 1515),
  3423. /* 1520 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3424. /* 1521 */ _CFFI_OP(_CFFI_OP_NOOP, 1390),
  3425. /* 1522 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3426. /* 1523 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(HMAC_CTX *, unsigned char const *, size_t)
  3427. /* 1524 */ _CFFI_OP(_CFFI_OP_NOOP, 1515),
  3428. /* 1525 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3429. /* 1526 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3430. /* 1527 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3431. /* 1528 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(HMAC_CTX *, void const *, int, EVP_MD const *, ENGINE *)
  3432. /* 1529 */ _CFFI_OP(_CFFI_OP_NOOP, 1515),
  3433. /* 1530 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  3434. /* 1531 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3435. /* 1532 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3436. /* 1533 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  3437. /* 1534 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3438. /* 1535 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(NETSCAPE_SPKI *, EVP_PKEY *)
  3439. /* 1536 */ _CFFI_OP(_CFFI_OP_NOOP, 288),
  3440. /* 1537 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3441. /* 1538 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3442. /* 1539 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(NETSCAPE_SPKI *, EVP_PKEY *, EVP_MD const *)
  3443. /* 1540 */ _CFFI_OP(_CFFI_OP_NOOP, 288),
  3444. /* 1541 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3445. /* 1542 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3446. /* 1543 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3447. /* 1544 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_BASICRESP *)
  3448. /* 1545 */ _CFFI_OP(_CFFI_OP_NOOP, 387),
  3449. /* 1546 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3450. /* 1547 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_BASICRESP *, X509 *)
  3451. /* 1548 */ _CFFI_OP(_CFFI_OP_NOOP, 387),
  3452. /* 1549 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3453. /* 1550 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3454. /* 1551 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_BASICRESP *, X509 *, EVP_PKEY *, EVP_MD const *, Cryptography_STACK_OF_X509 *, unsigned long)
  3455. /* 1552 */ _CFFI_OP(_CFFI_OP_NOOP, 387),
  3456. /* 1553 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3457. /* 1554 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3458. /* 1555 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3459. /* 1556 */ _CFFI_OP(_CFFI_OP_NOOP, 413),
  3460. /* 1557 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  3461. /* 1558 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3462. /* 1559 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_BASICRESP *, X509_EXTENSION *, int)
  3463. /* 1560 */ _CFFI_OP(_CFFI_OP_NOOP, 387),
  3464. /* 1561 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  3465. /* 1562 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3466. /* 1563 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3467. /* 1564 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_BASICRESP const *, ASN1_OCTET_STRING const * *, X509_NAME const * *)
  3468. /* 1565 */ _CFFI_OP(_CFFI_OP_NOOP, 17),
  3469. /* 1566 */ _CFFI_OP(_CFFI_OP_POINTER, 3016), // ASN1_OCTET_STRING const * *
  3470. /* 1567 */ _CFFI_OP(_CFFI_OP_POINTER, 2003), // X509_NAME const * *
  3471. /* 1568 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3472. /* 1569 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_REQUEST *)
  3473. /* 1570 */ _CFFI_OP(_CFFI_OP_NOOP, 365),
  3474. /* 1571 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3475. /* 1572 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_REQUEST *, X509_EXTENSION *, int)
  3476. /* 1573 */ _CFFI_OP(_CFFI_OP_NOOP, 365),
  3477. /* 1574 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  3478. /* 1575 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3479. /* 1576 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3480. /* 1577 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_RESPDATA *, unsigned char * *)
  3481. /* 1578 */ _CFFI_OP(_CFFI_OP_POINTER, 3084), // OCSP_RESPDATA *
  3482. /* 1579 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  3483. /* 1580 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3484. /* 1581 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_RESPONSE *)
  3485. /* 1582 */ _CFFI_OP(_CFFI_OP_NOOP, 349),
  3486. /* 1583 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3487. /* 1584 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_SINGLERESP *)
  3488. /* 1585 */ _CFFI_OP(_CFFI_OP_NOOP, 594),
  3489. /* 1586 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3490. /* 1587 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(OCSP_SINGLERESP *, int *, ASN1_GENERALIZEDTIME * *, ASN1_GENERALIZEDTIME * *, ASN1_GENERALIZEDTIME * *)
  3491. /* 1588 */ _CFFI_OP(_CFFI_OP_NOOP, 594),
  3492. /* 1589 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3493. /* 1590 */ _CFFI_OP(_CFFI_OP_NOOP, 14),
  3494. /* 1591 */ _CFFI_OP(_CFFI_OP_NOOP, 14),
  3495. /* 1592 */ _CFFI_OP(_CFFI_OP_NOOP, 14),
  3496. /* 1593 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3497. /* 1594 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(PKCS12 *, char const *, EVP_PKEY * *, X509 * *, Cryptography_STACK_OF_X509 * *)
  3498. /* 1595 */ _CFFI_OP(_CFFI_OP_NOOP, 940),
  3499. /* 1596 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3500. /* 1597 */ _CFFI_OP(_CFFI_OP_NOOP, 273),
  3501. /* 1598 */ _CFFI_OP(_CFFI_OP_NOOP, 518),
  3502. /* 1599 */ _CFFI_OP(_CFFI_OP_POINTER, 413), // Cryptography_STACK_OF_X509 * *
  3503. /* 1600 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3504. /* 1601 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(PKCS7 *)
  3505. /* 1602 */ _CFFI_OP(_CFFI_OP_NOOP, 442),
  3506. /* 1603 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3507. /* 1604 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(PKCS7 *, BIO *, int)
  3508. /* 1605 */ _CFFI_OP(_CFFI_OP_NOOP, 442),
  3509. /* 1606 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  3510. /* 1607 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3511. /* 1608 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3512. /* 1609 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(PKCS7 *, Cryptography_STACK_OF_X509 *, X509_STORE *, BIO *, BIO *, int)
  3513. /* 1610 */ _CFFI_OP(_CFFI_OP_NOOP, 442),
  3514. /* 1611 */ _CFFI_OP(_CFFI_OP_NOOP, 413),
  3515. /* 1612 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  3516. /* 1613 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  3517. /* 1614 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  3518. /* 1615 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3519. /* 1616 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3520. /* 1617 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(RAND_METHOD const *)
  3521. /* 1618 */ _CFFI_OP(_CFFI_OP_POINTER, 3106), // RAND_METHOD const *
  3522. /* 1619 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3523. /* 1620 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(RSA *, BIGNUM *, BIGNUM *)
  3524. /* 1621 */ _CFFI_OP(_CFFI_OP_NOOP, 476),
  3525. /* 1622 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3526. /* 1623 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3527. /* 1624 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3528. /* 1625 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(RSA *, BIGNUM *, BIGNUM *, BIGNUM *)
  3529. /* 1626 */ _CFFI_OP(_CFFI_OP_NOOP, 476),
  3530. /* 1627 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3531. /* 1628 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3532. /* 1629 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3533. /* 1630 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3534. /* 1631 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(RSA *, BN_CTX *)
  3535. /* 1632 */ _CFFI_OP(_CFFI_OP_NOOP, 476),
  3536. /* 1633 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  3537. /* 1634 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3538. /* 1635 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(RSA *, int, BIGNUM *, BN_GENCB *)
  3539. /* 1636 */ _CFFI_OP(_CFFI_OP_NOOP, 476),
  3540. /* 1637 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3541. /* 1638 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  3542. /* 1639 */ _CFFI_OP(_CFFI_OP_NOOP, 848),
  3543. /* 1640 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3544. /* 1641 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(RSA const *)
  3545. /* 1642 */ _CFFI_OP(_CFFI_OP_NOOP, 967),
  3546. /* 1643 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3547. /* 1644 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SCT *, ct_log_entry_type_t)
  3548. /* 1645 */ _CFFI_OP(_CFFI_OP_NOOP, 1102),
  3549. /* 1646 */ _CFFI_OP(_CFFI_OP_ENUM, 0), // ct_log_entry_type_t
  3550. /* 1647 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3551. /* 1648 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SCT *, sct_source_t)
  3552. /* 1649 */ _CFFI_OP(_CFFI_OP_NOOP, 1102),
  3553. /* 1650 */ _CFFI_OP(_CFFI_OP_ENUM, 2), // sct_source_t
  3554. /* 1651 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3555. /* 1652 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SCT *, sct_version_t)
  3556. /* 1653 */ _CFFI_OP(_CFFI_OP_NOOP, 1102),
  3557. /* 1654 */ _CFFI_OP(_CFFI_OP_ENUM, 3), // sct_version_t
  3558. /* 1655 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3559. /* 1656 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SCT *, unsigned char *, size_t)
  3560. /* 1657 */ _CFFI_OP(_CFFI_OP_NOOP, 1102),
  3561. /* 1658 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3562. /* 1659 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3563. /* 1660 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3564. /* 1661 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *)
  3565. /* 1662 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3566. /* 1663 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3567. /* 1664 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, SSL_SESSION *)
  3568. /* 1665 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3569. /* 1666 */ _CFFI_OP(_CFFI_OP_POINTER, 3116), // SSL_SESSION *
  3570. /* 1667 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3571. /* 1668 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, char const *)
  3572. /* 1669 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3573. /* 1670 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3574. /* 1671 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3575. /* 1672 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, int *, void *)
  3576. /* 1673 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3577. /* 1674 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3578. /* 1675 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3579. /* 1676 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3580. /* 1677 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, int)
  3581. /* 1678 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3582. /* 1679 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3583. /* 1680 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3584. /* 1681 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, int, int *, int *, int *, unsigned char *, unsigned char *)
  3585. /* 1682 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3586. /* 1683 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3587. /* 1684 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3588. /* 1685 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3589. /* 1686 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3590. /* 1687 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3591. /* 1688 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3592. /* 1689 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3593. /* 1690 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, int, void *)
  3594. /* 1691 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3595. /* 1692 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3596. /* 1693 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3597. /* 1694 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3598. /* 1695 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, unsigned char *, size_t, char const *, size_t, unsigned char const *, size_t, int)
  3599. /* 1696 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3600. /* 1697 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3601. /* 1698 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3602. /* 1699 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3603. /* 1700 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3604. /* 1701 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3605. /* 1702 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3606. /* 1703 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3607. /* 1704 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3608. /* 1705 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, unsigned char *, unsigned int *)
  3609. /* 1706 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3610. /* 1707 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3611. /* 1708 */ _CFFI_OP(_CFFI_OP_NOOP, 1390),
  3612. /* 1709 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3613. /* 1710 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, unsigned char const * *, unsigned char *, unsigned char const *, unsigned int, void *)
  3614. /* 1711 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3615. /* 1712 */ _CFFI_OP(_CFFI_OP_NOOP, 75),
  3616. /* 1713 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3617. /* 1714 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3618. /* 1715 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  3619. /* 1716 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3620. /* 1717 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3621. /* 1718 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, unsigned char const *, unsigned int)
  3622. /* 1719 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3623. /* 1720 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3624. /* 1721 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  3625. /* 1722 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3626. /* 1723 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *)
  3627. /* 1724 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3628. /* 1725 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  3629. /* 1726 */ _CFFI_OP(_CFFI_OP_NOOP, 75),
  3630. /* 1727 */ _CFFI_OP(_CFFI_OP_NOOP, 1037),
  3631. /* 1728 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3632. /* 1729 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3633. /* 1730 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3634. /* 1731 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, unsigned int, unsigned char const *, size_t, int *, void *)
  3635. /* 1732 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3636. /* 1733 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  3637. /* 1734 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3638. /* 1735 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3639. /* 1736 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3640. /* 1737 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3641. /* 1738 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3642. /* 1739 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, void *)
  3643. /* 1740 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3644. /* 1741 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3645. /* 1742 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3646. /* 1743 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, void *, int)
  3647. /* 1744 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3648. /* 1745 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3649. /* 1746 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3650. /* 1747 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3651. /* 1748 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, void *, size_t, size_t *)
  3652. /* 1749 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3653. /* 1750 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3654. /* 1751 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3655. /* 1752 */ _CFFI_OP(_CFFI_OP_NOOP, 1037),
  3656. /* 1753 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3657. /* 1754 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, void const *, int)
  3658. /* 1755 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3659. /* 1756 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  3660. /* 1757 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3661. /* 1758 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3662. /* 1759 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL *, void const *, size_t, size_t *)
  3663. /* 1760 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  3664. /* 1761 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  3665. /* 1762 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  3666. /* 1763 */ _CFFI_OP(_CFFI_OP_NOOP, 1037),
  3667. /* 1764 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3668. /* 1765 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL const *)
  3669. /* 1766 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  3670. /* 1767 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3671. /* 1768 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL const *, int)
  3672. /* 1769 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  3673. /* 1770 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3674. /* 1771 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3675. /* 1772 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CIPHER const *)
  3676. /* 1773 */ _CFFI_OP(_CFFI_OP_NOOP, 733),
  3677. /* 1774 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3678. /* 1775 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CIPHER const *, int *)
  3679. /* 1776 */ _CFFI_OP(_CFFI_OP_NOOP, 733),
  3680. /* 1777 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  3681. /* 1778 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3682. /* 1779 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *)
  3683. /* 1780 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3684. /* 1781 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3685. /* 1782 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *, EVP_PKEY *)
  3686. /* 1783 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3687. /* 1784 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3688. /* 1785 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3689. /* 1786 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *, X509 *)
  3690. /* 1787 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3691. /* 1788 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3692. /* 1789 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3693. /* 1790 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *, char const *)
  3694. /* 1791 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3695. /* 1792 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3696. /* 1793 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3697. /* 1794 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *, char const *, char const *)
  3698. /* 1795 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3699. /* 1796 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3700. /* 1797 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3701. /* 1798 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3702. /* 1799 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *, char const *, int)
  3703. /* 1800 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3704. /* 1801 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3705. /* 1802 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3706. /* 1803 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3707. /* 1804 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *, int, void *)
  3708. /* 1805 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3709. /* 1806 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3710. /* 1807 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3711. /* 1808 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3712. /* 1809 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *, uint32_t)
  3713. /* 1810 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3714. /* 1811 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 22), // uint32_t
  3715. /* 1812 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3716. /* 1813 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *, unsigned char const *, unsigned int)
  3717. /* 1814 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3718. /* 1815 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3719. /* 1816 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  3720. /* 1817 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3721. /* 1818 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX *, unsigned int, int(*)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *), void(*)(SSL *, unsigned int, unsigned char const *, void *), void *, int(*)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *), void *)
  3722. /* 1819 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  3723. /* 1820 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  3724. /* 1821 */ _CFFI_OP(_CFFI_OP_POINTER, 1723), // int(*)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *)
  3725. /* 1822 */ _CFFI_OP(_CFFI_OP_POINTER, 2782), // void(*)(SSL *, unsigned int, unsigned char const *, void *)
  3726. /* 1823 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3727. /* 1824 */ _CFFI_OP(_CFFI_OP_POINTER, 1731), // int(*)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *)
  3728. /* 1825 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3729. /* 1826 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3730. /* 1827 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_CTX const *)
  3731. /* 1828 */ _CFFI_OP(_CFFI_OP_NOOP, 691),
  3732. /* 1829 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3733. /* 1830 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_SESSION *, unsigned char const *, unsigned int)
  3734. /* 1831 */ _CFFI_OP(_CFFI_OP_NOOP, 1666),
  3735. /* 1832 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3736. /* 1833 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  3737. /* 1834 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3738. /* 1835 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(SSL_SESSION const *)
  3739. /* 1836 */ _CFFI_OP(_CFFI_OP_POINTER, 3116), // SSL_SESSION const *
  3740. /* 1837 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3741. /* 1838 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 * *, X509_STORE_CTX *, X509 *)
  3742. /* 1839 */ _CFFI_OP(_CFFI_OP_NOOP, 518),
  3743. /* 1840 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  3744. /* 1841 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3745. /* 1842 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3746. /* 1843 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 *)
  3747. /* 1844 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3748. /* 1845 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3749. /* 1846 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 *, ASN1_INTEGER *)
  3750. /* 1847 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3751. /* 1848 */ _CFFI_OP(_CFFI_OP_NOOP, 21),
  3752. /* 1849 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3753. /* 1850 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 *, ASN1_OCTET_STRING *)
  3754. /* 1851 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3755. /* 1852 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  3756. /* 1853 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3757. /* 1854 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 *, EVP_PKEY *)
  3758. /* 1855 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3759. /* 1856 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3760. /* 1857 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3761. /* 1858 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 *, EVP_PKEY *, EVP_MD const *)
  3762. /* 1859 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3763. /* 1860 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3764. /* 1861 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3765. /* 1862 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3766. /* 1863 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 *, X509_EXTENSION *, int)
  3767. /* 1864 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3768. /* 1865 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  3769. /* 1866 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3770. /* 1867 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3771. /* 1868 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 *, X509_NAME *)
  3772. /* 1869 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3773. /* 1870 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3774. /* 1871 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3775. /* 1872 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 *, long)
  3776. /* 1873 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3777. /* 1874 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  3778. /* 1875 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3779. /* 1876 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 *, unsigned char * *)
  3780. /* 1877 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3781. /* 1878 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  3782. /* 1879 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3783. /* 1880 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 const *)
  3784. /* 1881 */ _CFFI_OP(_CFFI_OP_NOOP, 355),
  3785. /* 1882 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3786. /* 1883 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 const *, EVP_MD const *, unsigned char *, unsigned int *)
  3787. /* 1884 */ _CFFI_OP(_CFFI_OP_NOOP, 355),
  3788. /* 1885 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3789. /* 1886 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3790. /* 1887 */ _CFFI_OP(_CFFI_OP_NOOP, 1390),
  3791. /* 1888 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3792. /* 1889 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509 const *, X509 const *)
  3793. /* 1890 */ _CFFI_OP(_CFFI_OP_NOOP, 355),
  3794. /* 1891 */ _CFFI_OP(_CFFI_OP_NOOP, 355),
  3795. /* 1892 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3796. /* 1893 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_ATTRIBUTE const *)
  3797. /* 1894 */ _CFFI_OP(_CFFI_OP_POINTER, 3123), // X509_ATTRIBUTE const *
  3798. /* 1895 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3799. /* 1896 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *)
  3800. /* 1897 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3801. /* 1898 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3802. /* 1899 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *, ASN1_OCTET_STRING *)
  3803. /* 1900 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3804. /* 1901 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  3805. /* 1902 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3806. /* 1903 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *, EVP_PKEY *)
  3807. /* 1904 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3808. /* 1905 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3809. /* 1906 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3810. /* 1907 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *, EVP_PKEY *, EVP_MD const *)
  3811. /* 1908 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3812. /* 1909 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3813. /* 1910 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3814. /* 1911 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3815. /* 1912 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *, X509_EXTENSION *, int)
  3816. /* 1913 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3817. /* 1914 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  3818. /* 1915 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3819. /* 1916 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3820. /* 1917 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *, X509_NAME *)
  3821. /* 1918 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3822. /* 1919 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3823. /* 1920 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3824. /* 1921 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *, X509_REVOKED * *, ASN1_INTEGER *)
  3825. /* 1922 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3826. /* 1923 */ _CFFI_OP(_CFFI_OP_POINTER, 619), // X509_REVOKED * *
  3827. /* 1924 */ _CFFI_OP(_CFFI_OP_NOOP, 21),
  3828. /* 1925 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3829. /* 1926 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *, X509_REVOKED *)
  3830. /* 1927 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3831. /* 1928 */ _CFFI_OP(_CFFI_OP_NOOP, 619),
  3832. /* 1929 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3833. /* 1930 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *, long)
  3834. /* 1931 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3835. /* 1932 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  3836. /* 1933 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3837. /* 1934 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL *, unsigned char * *)
  3838. /* 1935 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3839. /* 1936 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  3840. /* 1937 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3841. /* 1938 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_CRL const *, X509_CRL const *)
  3842. /* 1939 */ _CFFI_OP(_CFFI_OP_POINTER, 3124), // X509_CRL const *
  3843. /* 1940 */ _CFFI_OP(_CFFI_OP_NOOP, 1939),
  3844. /* 1941 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3845. /* 1942 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_EXTENSION *)
  3846. /* 1943 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  3847. /* 1944 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3848. /* 1945 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_EXTENSIONS *)
  3849. /* 1946 */ _CFFI_OP(_CFFI_OP_NOOP, 615),
  3850. /* 1947 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3851. /* 1948 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_EXTENSIONS *, X509_EXTENSION *)
  3852. /* 1949 */ _CFFI_OP(_CFFI_OP_NOOP, 615),
  3853. /* 1950 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  3854. /* 1951 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3855. /* 1952 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_EXTENSIONS *, X509_EXTENSION *, int)
  3856. /* 1953 */ _CFFI_OP(_CFFI_OP_NOOP, 615),
  3857. /* 1954 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  3858. /* 1955 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3859. /* 1956 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3860. /* 1957 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_NAME *)
  3861. /* 1958 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3862. /* 1959 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3863. /* 1960 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_NAME *, ASN1_OBJECT *, int, unsigned char *, int, int, int)
  3864. /* 1961 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3865. /* 1962 */ _CFFI_OP(_CFFI_OP_NOOP, 607),
  3866. /* 1963 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3867. /* 1964 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3868. /* 1965 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3869. /* 1966 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3870. /* 1967 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3871. /* 1968 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3872. /* 1969 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_NAME *, X509_NAME_ENTRY *, int, int)
  3873. /* 1970 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3874. /* 1971 */ _CFFI_OP(_CFFI_OP_NOOP, 43),
  3875. /* 1972 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3876. /* 1973 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3877. /* 1974 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3878. /* 1975 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_NAME *, char const *, int, unsigned char const *, int, int, int)
  3879. /* 1976 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3880. /* 1977 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3881. /* 1978 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3882. /* 1979 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3883. /* 1980 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3884. /* 1981 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3885. /* 1982 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3886. /* 1983 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3887. /* 1984 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_NAME *, int, int)
  3888. /* 1985 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3889. /* 1986 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3890. /* 1987 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3891. /* 1988 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3892. /* 1989 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_NAME *, int, int, unsigned char *, int, int, int)
  3893. /* 1990 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3894. /* 1991 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3895. /* 1992 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3896. /* 1993 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  3897. /* 1994 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3898. /* 1995 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3899. /* 1996 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3900. /* 1997 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3901. /* 1998 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_NAME *, unsigned char * *)
  3902. /* 1999 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3903. /* 2000 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  3904. /* 2001 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3905. /* 2002 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_NAME const *, X509_NAME const *)
  3906. /* 2003 */ _CFFI_OP(_CFFI_OP_POINTER, 3127), // X509_NAME const *
  3907. /* 2004 */ _CFFI_OP(_CFFI_OP_NOOP, 2003),
  3908. /* 2005 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3909. /* 2006 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_NAME_ENTRY *)
  3910. /* 2007 */ _CFFI_OP(_CFFI_OP_NOOP, 43),
  3911. /* 2008 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3912. /* 2009 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_OBJECT const *)
  3913. /* 2010 */ _CFFI_OP(_CFFI_OP_POINTER, 3129), // X509_OBJECT const *
  3914. /* 2011 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3915. /* 2012 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REQ *, ASN1_OBJECT const *, int, unsigned char const *, int)
  3916. /* 2013 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  3917. /* 2014 */ _CFFI_OP(_CFFI_OP_NOOP, 765),
  3918. /* 2015 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3919. /* 2016 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  3920. /* 2017 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3921. /* 2018 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3922. /* 2019 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REQ *, EVP_PKEY *)
  3923. /* 2020 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  3924. /* 2021 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3925. /* 2022 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3926. /* 2023 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REQ *, EVP_PKEY *, EVP_MD const *)
  3927. /* 2024 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  3928. /* 2025 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  3929. /* 2026 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  3930. /* 2027 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3931. /* 2028 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REQ *, X509_EXTENSIONS *)
  3932. /* 2029 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  3933. /* 2030 */ _CFFI_OP(_CFFI_OP_NOOP, 615),
  3934. /* 2031 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3935. /* 2032 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REQ *, X509_NAME *)
  3936. /* 2033 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  3937. /* 2034 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  3938. /* 2035 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3939. /* 2036 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REQ *, long)
  3940. /* 2037 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  3941. /* 2038 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  3942. /* 2039 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3943. /* 2040 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REQ *, unsigned char * *)
  3944. /* 2041 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  3945. /* 2042 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  3946. /* 2043 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3947. /* 2044 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REQ const *, ASN1_OBJECT const *, int)
  3948. /* 2045 */ _CFFI_OP(_CFFI_OP_NOOP, 551),
  3949. /* 2046 */ _CFFI_OP(_CFFI_OP_NOOP, 765),
  3950. /* 2047 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3951. /* 2048 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3952. /* 2049 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REVOKED *)
  3953. /* 2050 */ _CFFI_OP(_CFFI_OP_NOOP, 619),
  3954. /* 2051 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3955. /* 2052 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REVOKED *, ASN1_INTEGER *)
  3956. /* 2053 */ _CFFI_OP(_CFFI_OP_NOOP, 619),
  3957. /* 2054 */ _CFFI_OP(_CFFI_OP_NOOP, 21),
  3958. /* 2055 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3959. /* 2056 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REVOKED *, ASN1_OCTET_STRING *)
  3960. /* 2057 */ _CFFI_OP(_CFFI_OP_NOOP, 619),
  3961. /* 2058 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  3962. /* 2059 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3963. /* 2060 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REVOKED *, X509_EXTENSION *, int)
  3964. /* 2061 */ _CFFI_OP(_CFFI_OP_NOOP, 619),
  3965. /* 2062 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  3966. /* 2063 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3967. /* 2064 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3968. /* 2065 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_REVOKED *, int, void *, int, unsigned long)
  3969. /* 2066 */ _CFFI_OP(_CFFI_OP_NOOP, 619),
  3970. /* 2067 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3971. /* 2068 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  3972. /* 2069 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  3973. /* 2070 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  3974. /* 2071 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3975. /* 2072 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE *)
  3976. /* 2073 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  3977. /* 2074 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3978. /* 2075 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE *, X509 *)
  3979. /* 2076 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  3980. /* 2077 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  3981. /* 2078 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3982. /* 2079 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE *, X509_CRL *)
  3983. /* 2080 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  3984. /* 2081 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  3985. /* 2082 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3986. /* 2083 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE *, X509_VERIFY_PARAM *)
  3987. /* 2084 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  3988. /* 2085 */ _CFFI_OP(_CFFI_OP_POINTER, 3134), // X509_VERIFY_PARAM *
  3989. /* 2086 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3990. /* 2087 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE *, char const *, char const *)
  3991. /* 2088 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  3992. /* 2089 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3993. /* 2090 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  3994. /* 2091 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3995. /* 2092 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE *, unsigned long)
  3996. /* 2093 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  3997. /* 2094 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  3998. /* 2095 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  3999. /* 2096 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE_CTX *)
  4000. /* 2097 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4001. /* 2098 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4002. /* 2099 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE_CTX *, X509_STORE *, X509 *, Cryptography_STACK_OF_X509 *)
  4003. /* 2100 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4004. /* 2101 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  4005. /* 2102 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4006. /* 2103 */ _CFFI_OP(_CFFI_OP_NOOP, 413),
  4007. /* 2104 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4008. /* 2105 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE_CTX *, char const *)
  4009. /* 2106 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4010. /* 2107 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4011. /* 2108 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4012. /* 2109 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE_CTX *, int, void *)
  4013. /* 2110 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4014. /* 2111 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4015. /* 2112 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4016. /* 2113 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4017. /* 2114 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_STORE_CTX *, void *)
  4018. /* 2115 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4019. /* 2116 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4020. /* 2117 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4021. /* 2118 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_VERIFY_PARAM *, ASN1_OBJECT *)
  4022. /* 2119 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4023. /* 2120 */ _CFFI_OP(_CFFI_OP_NOOP, 607),
  4024. /* 2121 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4025. /* 2122 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_VERIFY_PARAM *, Cryptography_STACK_OF_ASN1_OBJECT *)
  4026. /* 2123 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4027. /* 2124 */ _CFFI_OP(_CFFI_OP_NOOP, 36),
  4028. /* 2125 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4029. /* 2126 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_VERIFY_PARAM *, char const *)
  4030. /* 2127 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4031. /* 2128 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4032. /* 2129 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4033. /* 2130 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_VERIFY_PARAM *, char const *, size_t)
  4034. /* 2131 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4035. /* 2132 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4036. /* 2133 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4037. /* 2134 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4038. /* 2135 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_VERIFY_PARAM *, int)
  4039. /* 2136 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4040. /* 2137 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4041. /* 2138 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4042. /* 2139 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_VERIFY_PARAM *, unsigned char const *, size_t)
  4043. /* 2140 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4044. /* 2141 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4045. /* 2142 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4046. /* 2143 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4047. /* 2144 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_VERIFY_PARAM *, unsigned long)
  4048. /* 2145 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4049. /* 2146 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  4050. /* 2147 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4051. /* 2148 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(X509_VERIFY_PARAM const *)
  4052. /* 2149 */ _CFFI_OP(_CFFI_OP_POINTER, 3134), // X509_VERIFY_PARAM const *
  4053. /* 2150 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4054. /* 2151 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(char *)
  4055. /* 2152 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  4056. /* 2153 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4057. /* 2154 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(char *, int, ASN1_OBJECT const *, int)
  4058. /* 2155 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  4059. /* 2156 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4060. /* 2157 */ _CFFI_OP(_CFFI_OP_NOOP, 765),
  4061. /* 2158 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4062. /* 2159 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4063. /* 2160 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(char *, int, int, void *)
  4064. /* 2161 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  4065. /* 2162 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4066. /* 2163 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4067. /* 2164 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4068. /* 2165 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4069. /* 2166 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(char const *)
  4070. /* 2167 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4071. /* 2168 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4072. /* 2169 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(char const *, int, unsigned char const *, int, int, EVP_MD const *, int, unsigned char *)
  4073. /* 2170 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4074. /* 2171 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4075. /* 2172 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4076. /* 2173 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4077. /* 2174 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4078. /* 2175 */ _CFFI_OP(_CFFI_OP_NOOP, 354),
  4079. /* 2176 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4080. /* 2177 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4081. /* 2178 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4082. /* 2179 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(char const *, size_t, unsigned char const *, size_t, uint64_t, uint64_t, uint64_t, uint64_t, unsigned char *, size_t)
  4083. /* 2180 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4084. /* 2181 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4085. /* 2182 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4086. /* 2183 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4087. /* 2184 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 24), // uint64_t
  4088. /* 2185 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 24),
  4089. /* 2186 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 24),
  4090. /* 2187 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 24),
  4091. /* 2188 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4092. /* 2189 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4093. /* 2190 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4094. /* 2191 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(int)
  4095. /* 2192 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4096. /* 2193 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4097. /* 2194 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(int, X509_STORE_CTX *)
  4098. /* 2195 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4099. /* 2196 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4100. /* 2197 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4101. /* 2198 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(int, int)
  4102. /* 2199 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4103. /* 2200 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4104. /* 2201 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4105. /* 2202 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(int, unsigned char const *, int, unsigned char *, unsigned int *, DSA *)
  4106. /* 2203 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4107. /* 2204 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4108. /* 2205 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4109. /* 2206 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4110. /* 2207 */ _CFFI_OP(_CFFI_OP_NOOP, 1390),
  4111. /* 2208 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  4112. /* 2209 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4113. /* 2210 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(int, unsigned char const *, int, unsigned char *, unsigned int *, EC_KEY *)
  4114. /* 2211 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4115. /* 2212 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4116. /* 2213 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4117. /* 2214 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4118. /* 2215 */ _CFFI_OP(_CFFI_OP_NOOP, 1390),
  4119. /* 2216 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  4120. /* 2217 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4121. /* 2218 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(int, unsigned char const *, int, unsigned char const *, int, DSA *)
  4122. /* 2219 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4123. /* 2220 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4124. /* 2221 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4125. /* 2222 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4126. /* 2223 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4127. /* 2224 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  4128. /* 2225 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4129. /* 2226 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(int, unsigned char const *, int, unsigned char const *, int, EC_KEY *)
  4130. /* 2227 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4131. /* 2228 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4132. /* 2229 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4133. /* 2230 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4134. /* 2231 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4135. /* 2232 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  4136. /* 2233 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4137. /* 2234 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(long, void *, CRYPTO_EX_new *, CRYPTO_EX_dup *, CRYPTO_EX_free *)
  4138. /* 2235 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  4139. /* 2236 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4140. /* 2237 */ _CFFI_OP(_CFFI_OP_POINTER, 3032), // CRYPTO_EX_new *
  4141. /* 2238 */ _CFFI_OP(_CFFI_OP_POINTER, 3030), // CRYPTO_EX_dup *
  4142. /* 2239 */ _CFFI_OP(_CFFI_OP_POINTER, 3031), // CRYPTO_EX_free *
  4143. /* 2240 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4144. /* 2241 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(unsigned char * *, ASN1_OCTET_STRING *)
  4145. /* 2242 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  4146. /* 2243 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  4147. /* 2244 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4148. /* 2245 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(unsigned char * *, unsigned char *, unsigned char const *, unsigned int, unsigned char const *, unsigned int)
  4149. /* 2246 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  4150. /* 2247 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4151. /* 2248 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4152. /* 2249 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  4153. /* 2250 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4154. /* 2251 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  4155. /* 2252 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4156. /* 2253 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(unsigned char *, BIGNUM const *, DH *)
  4157. /* 2254 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4158. /* 2255 */ _CFFI_OP(_CFFI_OP_NOOP, 92),
  4159. /* 2256 */ _CFFI_OP(_CFFI_OP_NOOP, 196),
  4160. /* 2257 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4161. /* 2258 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(unsigned char *, int)
  4162. /* 2259 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4163. /* 2260 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4164. /* 2261 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4165. /* 2262 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(unsigned int)
  4166. /* 2263 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  4167. /* 2264 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4168. /* 2265 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(unsigned long)
  4169. /* 2266 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  4170. /* 2267 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4171. /* 2268 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(void *(*)(size_t, char const *, int), void *(*)(void *, size_t, char const *, int), void(*)(void *, char const *, int))
  4172. /* 2269 */ _CFFI_OP(_CFFI_OP_POINTER, 2511), // void *(*)(size_t, char const *, int)
  4173. /* 2270 */ _CFFI_OP(_CFFI_OP_POINTER, 2516), // void *(*)(void *, size_t, char const *, int)
  4174. /* 2271 */ _CFFI_OP(_CFFI_OP_POINTER, 2988), // void(*)(void *, char const *, int)
  4175. /* 2272 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4176. /* 2273 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(void *, size_t, EC_POINT const *, EC_KEY *, void *(*)(void const *, size_t, void *, size_t *))
  4177. /* 2274 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4178. /* 2275 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4179. /* 2276 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  4180. /* 2277 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  4181. /* 2278 */ _CFFI_OP(_CFFI_OP_POINTER, 2527), // void *(*)(void const *, size_t, void *, size_t *)
  4182. /* 2279 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4183. /* 2280 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2), // int()(void)
  4184. /* 2281 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4185. /* 2282 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2926), // int(*()(X509_STORE *))(X509 * *, X509_STORE_CTX *, X509 *)
  4186. /* 2283 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  4187. /* 2284 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4188. /* 2285 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(ASN1_ENUMERATED *)
  4189. /* 2286 */ _CFFI_OP(_CFFI_OP_NOOP, 757),
  4190. /* 2287 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4191. /* 2288 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(BIO *, char * *)
  4192. /* 2289 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  4193. /* 2290 */ _CFFI_OP(_CFFI_OP_POINTER, 409), // char * *
  4194. /* 2291 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4195. /* 2292 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(BIO *, int)
  4196. /* 2293 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  4197. /* 2294 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4198. /* 2295 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4199. /* 2296 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL *)
  4200. /* 2297 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4201. /* 2298 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4202. /* 2299 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL *, EVP_PKEY * *)
  4203. /* 2300 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4204. /* 2301 */ _CFFI_OP(_CFFI_OP_NOOP, 273),
  4205. /* 2302 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4206. /* 2303 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL *, int)
  4207. /* 2304 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4208. /* 2305 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4209. /* 2306 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4210. /* 2307 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL *, long)
  4211. /* 2308 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4212. /* 2309 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  4213. /* 2310 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4214. /* 2311 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL *, time_t *, long *)
  4215. /* 2312 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4216. /* 2313 */ _CFFI_OP(_CFFI_OP_POINTER, 10), // time_t *
  4217. /* 2314 */ _CFFI_OP(_CFFI_OP_POINTER, 51), // long *
  4218. /* 2315 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4219. /* 2316 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL *, unsigned char *, int)
  4220. /* 2317 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4221. /* 2318 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4222. /* 2319 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4223. /* 2320 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4224. /* 2321 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL *, unsigned char const * *)
  4225. /* 2322 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4226. /* 2323 */ _CFFI_OP(_CFFI_OP_NOOP, 75),
  4227. /* 2324 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4228. /* 2325 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL const *)
  4229. /* 2326 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  4230. /* 2327 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4231. /* 2328 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL_CTX *)
  4232. /* 2329 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4233. /* 2330 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4234. /* 2331 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL_CTX *, char const *)
  4235. /* 2332 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4236. /* 2333 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4237. /* 2334 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4238. /* 2335 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL_CTX *, int(*)(SSL *, void *))
  4239. /* 2336 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4240. /* 2337 */ _CFFI_OP(_CFFI_OP_POINTER, 1739), // int(*)(SSL *, void *)
  4241. /* 2338 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4242. /* 2339 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL_CTX *, int)
  4243. /* 2340 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4244. /* 2341 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4245. /* 2342 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4246. /* 2343 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL_CTX *, long)
  4247. /* 2344 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4248. /* 2345 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  4249. /* 2346 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4250. /* 2347 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL_CTX *, void *)
  4251. /* 2348 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4252. /* 2349 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4253. /* 2350 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4254. /* 2351 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL_CTX const *)
  4255. /* 2352 */ _CFFI_OP(_CFFI_OP_NOOP, 691),
  4256. /* 2353 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4257. /* 2354 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(SSL_SESSION const *)
  4258. /* 2355 */ _CFFI_OP(_CFFI_OP_NOOP, 1836),
  4259. /* 2356 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4260. /* 2357 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(X509 *)
  4261. /* 2358 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4262. /* 2359 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4263. /* 2360 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(X509_CRL *)
  4264. /* 2361 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  4265. /* 2362 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4266. /* 2363 */ _CFFI_OP(_CFFI_OP_FUNCTION, 51), // long()(X509_REQ *)
  4267. /* 2364 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  4268. /* 2365 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4269. /* 2366 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1654), // sct_version_t()(SCT const *)
  4270. /* 2367 */ _CFFI_OP(_CFFI_OP_NOOP, 747),
  4271. /* 2368 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4272. /* 2369 */ _CFFI_OP(_CFFI_OP_FUNCTION, 300), // size_t()(BIO *)
  4273. /* 2370 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  4274. /* 2371 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4275. /* 2372 */ _CFFI_OP(_CFFI_OP_FUNCTION, 300), // size_t()(EC_GROUP const *, EC_POINT const *, point_conversion_form_t, unsigned char *, size_t, BN_CTX *)
  4276. /* 2373 */ _CFFI_OP(_CFFI_OP_NOOP, 238),
  4277. /* 2374 */ _CFFI_OP(_CFFI_OP_NOOP, 244),
  4278. /* 2375 */ _CFFI_OP(_CFFI_OP_ENUM, 1), // point_conversion_form_t
  4279. /* 2376 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4280. /* 2377 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4281. /* 2378 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  4282. /* 2379 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4283. /* 2380 */ _CFFI_OP(_CFFI_OP_FUNCTION, 300), // size_t()(EC_builtin_curve *, size_t)
  4284. /* 2381 */ _CFFI_OP(_CFFI_OP_POINTER, 3058), // EC_builtin_curve *
  4285. /* 2382 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4286. /* 2383 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4287. /* 2384 */ _CFFI_OP(_CFFI_OP_FUNCTION, 300), // size_t()(EVP_PKEY *, unsigned char * *)
  4288. /* 2385 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  4289. /* 2386 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  4290. /* 2387 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4291. /* 2388 */ _CFFI_OP(_CFFI_OP_FUNCTION, 300), // size_t()(SCT const *, unsigned char * *)
  4292. /* 2389 */ _CFFI_OP(_CFFI_OP_NOOP, 747),
  4293. /* 2390 */ _CFFI_OP(_CFFI_OP_NOOP, 802),
  4294. /* 2391 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4295. /* 2392 */ _CFFI_OP(_CFFI_OP_FUNCTION, 300), // size_t()(SSL const *, unsigned char *, size_t)
  4296. /* 2393 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  4297. /* 2394 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4298. /* 2395 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4299. /* 2396 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4300. /* 2397 */ _CFFI_OP(_CFFI_OP_FUNCTION, 300), // size_t()(SSL const *, void *, size_t)
  4301. /* 2398 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  4302. /* 2399 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4303. /* 2400 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4304. /* 2401 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4305. /* 2402 */ _CFFI_OP(_CFFI_OP_FUNCTION, 300), // size_t()(SSL_SESSION const *, unsigned char *, size_t)
  4306. /* 2403 */ _CFFI_OP(_CFFI_OP_NOOP, 1836),
  4307. /* 2404 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4308. /* 2405 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4309. /* 2406 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4310. /* 2407 */ _CFFI_OP(_CFFI_OP_FUNCTION, 1811), // uint32_t()(SSL_SESSION const *)
  4311. /* 2408 */ _CFFI_OP(_CFFI_OP_NOOP, 1836),
  4312. /* 2409 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4313. /* 2410 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2184), // uint64_t()(SCT const *)
  4314. /* 2411 */ _CFFI_OP(_CFFI_OP_NOOP, 747),
  4315. /* 2412 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4316. /* 2413 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2184), // uint64_t()(SSL_CIPHER const *)
  4317. /* 2414 */ _CFFI_OP(_CFFI_OP_NOOP, 733),
  4318. /* 2415 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4319. /* 2416 */ _CFFI_OP(_CFFI_OP_FUNCTION, 752), // unsigned char *()(ASN1_OCTET_STRING *)
  4320. /* 2417 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  4321. /* 2418 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4322. /* 2419 */ _CFFI_OP(_CFFI_OP_FUNCTION, 752), // unsigned char *()(X509 *, int *)
  4323. /* 2420 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4324. /* 2421 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  4325. /* 2422 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4326. /* 2423 */ _CFFI_OP(_CFFI_OP_FUNCTION, 103), // unsigned char const *()(SSL_SESSION const *, unsigned int *)
  4327. /* 2424 */ _CFFI_OP(_CFFI_OP_NOOP, 1836),
  4328. /* 2425 */ _CFFI_OP(_CFFI_OP_NOOP, 1390),
  4329. /* 2426 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4330. /* 2427 */ _CFFI_OP(_CFFI_OP_FUNCTION, 754), // unsigned int()(SSL *, char const *, char *, unsigned int, unsigned char *, unsigned int)
  4331. /* 2428 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4332. /* 2429 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4333. /* 2430 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  4334. /* 2431 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  4335. /* 2432 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4336. /* 2433 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  4337. /* 2434 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4338. /* 2435 */ _CFFI_OP(_CFFI_OP_FUNCTION, 754), // unsigned int()(SSL *, char const *, unsigned char *, unsigned int)
  4339. /* 2436 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4340. /* 2437 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4341. /* 2438 */ _CFFI_OP(_CFFI_OP_NOOP, 752),
  4342. /* 2439 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  4343. /* 2440 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4344. /* 2441 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(SSL *)
  4345. /* 2442 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4346. /* 2443 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4347. /* 2444 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(SSL *, unsigned long)
  4348. /* 2445 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4349. /* 2446 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  4350. /* 2447 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4351. /* 2448 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(SSL_CTX *)
  4352. /* 2449 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4353. /* 2450 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4354. /* 2451 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(SSL_CTX *, DH *)
  4355. /* 2452 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4356. /* 2453 */ _CFFI_OP(_CFFI_OP_NOOP, 196),
  4357. /* 2454 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4358. /* 2455 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(SSL_CTX *, EC_KEY *)
  4359. /* 2456 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4360. /* 2457 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  4361. /* 2458 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4362. /* 2459 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(SSL_CTX *, X509 *)
  4363. /* 2460 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4364. /* 2461 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4365. /* 2462 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4366. /* 2463 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(SSL_CTX *, unsigned long)
  4367. /* 2464 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4368. /* 2465 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  4369. /* 2466 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4370. /* 2467 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(X509 *)
  4371. /* 2468 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4372. /* 2469 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4373. /* 2470 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(X509_NAME *)
  4374. /* 2471 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  4375. /* 2472 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4376. /* 2473 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(X509_VERIFY_PARAM *)
  4377. /* 2474 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4378. /* 2475 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4379. /* 2476 */ _CFFI_OP(_CFFI_OP_FUNCTION, 742), // unsigned long()(void)
  4380. /* 2477 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4381. /* 2478 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(SSL const *, int)
  4382. /* 2479 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  4383. /* 2480 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4384. /* 2481 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4385. /* 2482 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(SSL_CTX const *, int)
  4386. /* 2483 */ _CFFI_OP(_CFFI_OP_NOOP, 691),
  4387. /* 2484 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4388. /* 2485 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4389. /* 2486 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(X509 *, int, int *, int *)
  4390. /* 2487 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4391. /* 2488 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4392. /* 2489 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  4393. /* 2490 */ _CFFI_OP(_CFFI_OP_NOOP, 1169),
  4394. /* 2491 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4395. /* 2492 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(X509V3_CTX *)
  4396. /* 2493 */ _CFFI_OP(_CFFI_OP_NOOP, 575),
  4397. /* 2494 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4398. /* 2495 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(X509_ATTRIBUTE *, int, int, void *)
  4399. /* 2496 */ _CFFI_OP(_CFFI_OP_NOOP, 79),
  4400. /* 2497 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4401. /* 2498 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4402. /* 2499 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4403. /* 2500 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4404. /* 2501 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(X509_EXTENSION *)
  4405. /* 2502 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  4406. /* 2503 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4407. /* 2504 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(X509_STORE_CTX *, int)
  4408. /* 2505 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4409. /* 2506 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4410. /* 2507 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4411. /* 2508 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(size_t)
  4412. /* 2509 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4413. /* 2510 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4414. /* 2511 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(size_t, char const *, int)
  4415. /* 2512 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4416. /* 2513 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4417. /* 2514 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4418. /* 2515 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4419. /* 2516 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(void *, size_t, char const *, int)
  4420. /* 2517 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4421. /* 2518 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4422. /* 2519 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4423. /* 2520 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4424. /* 2521 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4425. /* 2522 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(void *, unsigned char const * *, long)
  4426. /* 2523 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4427. /* 2524 */ _CFFI_OP(_CFFI_OP_NOOP, 75),
  4428. /* 2525 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 9),
  4429. /* 2526 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4430. /* 2527 */ _CFFI_OP(_CFFI_OP_FUNCTION, 193), // void *()(void const *, size_t, void *, size_t *)
  4431. /* 2528 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  4432. /* 2529 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4433. /* 2530 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4434. /* 2531 */ _CFFI_OP(_CFFI_OP_NOOP, 1037),
  4435. /* 2532 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4436. /* 2533 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(ACCESS_DESCRIPTION *)
  4437. /* 2534 */ _CFFI_OP(_CFFI_OP_NOOP, 1056),
  4438. /* 2535 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4439. /* 2536 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(ASN1_ENUMERATED *)
  4440. /* 2537 */ _CFFI_OP(_CFFI_OP_NOOP, 757),
  4441. /* 2538 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4442. /* 2539 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(ASN1_GENERALIZEDTIME *)
  4443. /* 2540 */ _CFFI_OP(_CFFI_OP_NOOP, 9),
  4444. /* 2541 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4445. /* 2542 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(ASN1_INTEGER *)
  4446. /* 2543 */ _CFFI_OP(_CFFI_OP_NOOP, 21),
  4447. /* 2544 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4448. /* 2545 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(ASN1_OBJECT *)
  4449. /* 2546 */ _CFFI_OP(_CFFI_OP_NOOP, 607),
  4450. /* 2547 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4451. /* 2548 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(ASN1_OCTET_STRING *)
  4452. /* 2549 */ _CFFI_OP(_CFFI_OP_NOOP, 13),
  4453. /* 2550 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4454. /* 2551 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(ASN1_OCTET_STRING const * *, X509_ALGOR const * *, X509 const *)
  4455. /* 2552 */ _CFFI_OP(_CFFI_OP_NOOP, 1566),
  4456. /* 2553 */ _CFFI_OP(_CFFI_OP_POINTER, 3121), // X509_ALGOR const * *
  4457. /* 2554 */ _CFFI_OP(_CFFI_OP_NOOP, 355),
  4458. /* 2555 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4459. /* 2556 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(AUTHORITY_KEYID *)
  4460. /* 2557 */ _CFFI_OP(_CFFI_OP_POINTER, 3019), // AUTHORITY_KEYID *
  4461. /* 2558 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4462. /* 2559 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(BASIC_CONSTRAINTS *)
  4463. /* 2560 */ _CFFI_OP(_CFFI_OP_POINTER, 3020), // BASIC_CONSTRAINTS *
  4464. /* 2561 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4465. /* 2562 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(BIGNUM *)
  4466. /* 2563 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  4467. /* 2564 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4468. /* 2565 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(BIGNUM *, int)
  4469. /* 2566 */ _CFFI_OP(_CFFI_OP_NOOP, 20),
  4470. /* 2567 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4471. /* 2568 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4472. /* 2569 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(BIO *)
  4473. /* 2570 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  4474. /* 2571 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4475. /* 2572 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(BN_CTX *)
  4476. /* 2573 */ _CFFI_OP(_CFFI_OP_NOOP, 94),
  4477. /* 2574 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4478. /* 2575 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(BN_MONT_CTX *)
  4479. /* 2576 */ _CFFI_OP(_CFFI_OP_NOOP, 830),
  4480. /* 2577 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4481. /* 2578 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(CMAC_CTX *)
  4482. /* 2579 */ _CFFI_OP(_CFFI_OP_NOOP, 1031),
  4483. /* 2580 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4484. /* 2581 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_ACCESS_DESCRIPTION *)
  4485. /* 2582 */ _CFFI_OP(_CFFI_OP_NOOP, 1),
  4486. /* 2583 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4487. /* 2584 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_ACCESS_DESCRIPTION *, void(*)(ACCESS_DESCRIPTION *))
  4488. /* 2585 */ _CFFI_OP(_CFFI_OP_NOOP, 1),
  4489. /* 2586 */ _CFFI_OP(_CFFI_OP_POINTER, 2533), // void(*)(ACCESS_DESCRIPTION *)
  4490. /* 2587 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4491. /* 2588 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_ASN1_INTEGER *)
  4492. /* 2589 */ _CFFI_OP(_CFFI_OP_NOOP, 24),
  4493. /* 2590 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4494. /* 2591 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_ASN1_OBJECT *)
  4495. /* 2592 */ _CFFI_OP(_CFFI_OP_NOOP, 36),
  4496. /* 2593 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4497. /* 2594 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_DIST_POINT *)
  4498. /* 2595 */ _CFFI_OP(_CFFI_OP_NOOP, 204),
  4499. /* 2596 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4500. /* 2597 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_DIST_POINT *, void(*)(DIST_POINT *))
  4501. /* 2598 */ _CFFI_OP(_CFFI_OP_NOOP, 204),
  4502. /* 2599 */ _CFFI_OP(_CFFI_OP_POINTER, 2640), // void(*)(DIST_POINT *)
  4503. /* 2600 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4504. /* 2601 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_GENERAL_SUBTREE *)
  4505. /* 2602 */ _CFFI_OP(_CFFI_OP_NOOP, 329),
  4506. /* 2603 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4507. /* 2604 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_POLICYINFO *)
  4508. /* 2605 */ _CFFI_OP(_CFFI_OP_NOOP, 449),
  4509. /* 2606 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4510. /* 2607 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_POLICYINFO *, void(*)(POLICYINFO *))
  4511. /* 2608 */ _CFFI_OP(_CFFI_OP_NOOP, 449),
  4512. /* 2609 */ _CFFI_OP(_CFFI_OP_POINTER, 2734), // void(*)(POLICYINFO *)
  4513. /* 2610 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4514. /* 2611 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_POLICYQUALINFO *)
  4515. /* 2612 */ _CFFI_OP(_CFFI_OP_NOOP, 455),
  4516. /* 2613 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4517. /* 2614 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_SCT *)
  4518. /* 2615 */ _CFFI_OP(_CFFI_OP_NOOP, 1101),
  4519. /* 2616 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4520. /* 2617 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_X509 *)
  4521. /* 2618 */ _CFFI_OP(_CFFI_OP_NOOP, 413),
  4522. /* 2619 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4523. /* 2620 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_X509_CRL *)
  4524. /* 2621 */ _CFFI_OP(_CFFI_OP_NOOP, 565),
  4525. /* 2622 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4526. /* 2623 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(Cryptography_STACK_OF_X509_NAME *)
  4527. /* 2624 */ _CFFI_OP(_CFFI_OP_NOOP, 633),
  4528. /* 2625 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4529. /* 2626 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(DH *)
  4530. /* 2627 */ _CFFI_OP(_CFFI_OP_NOOP, 196),
  4531. /* 2628 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4532. /* 2629 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(DH const *, BIGNUM const * *, BIGNUM const * *)
  4533. /* 2630 */ _CFFI_OP(_CFFI_OP_NOOP, 1165),
  4534. /* 2631 */ _CFFI_OP(_CFFI_OP_POINTER, 92), // BIGNUM const * *
  4535. /* 2632 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4536. /* 2633 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4537. /* 2634 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(DH const *, BIGNUM const * *, BIGNUM const * *, BIGNUM const * *)
  4538. /* 2635 */ _CFFI_OP(_CFFI_OP_NOOP, 1165),
  4539. /* 2636 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4540. /* 2637 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4541. /* 2638 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4542. /* 2639 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4543. /* 2640 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(DIST_POINT *)
  4544. /* 2641 */ _CFFI_OP(_CFFI_OP_NOOP, 1077),
  4545. /* 2642 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4546. /* 2643 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(DIST_POINT_NAME *)
  4547. /* 2644 */ _CFFI_OP(_CFFI_OP_POINTER, 3051), // DIST_POINT_NAME *
  4548. /* 2645 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4549. /* 2646 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(DSA *)
  4550. /* 2647 */ _CFFI_OP(_CFFI_OP_NOOP, 212),
  4551. /* 2648 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4552. /* 2649 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(DSA const *, BIGNUM const * *, BIGNUM const * *)
  4553. /* 2650 */ _CFFI_OP(_CFFI_OP_NOOP, 1195),
  4554. /* 2651 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4555. /* 2652 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4556. /* 2653 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4557. /* 2654 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(DSA const *, BIGNUM const * *, BIGNUM const * *, BIGNUM const * *)
  4558. /* 2655 */ _CFFI_OP(_CFFI_OP_NOOP, 1195),
  4559. /* 2656 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4560. /* 2657 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4561. /* 2658 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4562. /* 2659 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4563. /* 2660 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(EC_GROUP *)
  4564. /* 2661 */ _CFFI_OP(_CFFI_OP_POINTER, 3054), // EC_GROUP *
  4565. /* 2662 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4566. /* 2663 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(EC_KEY *)
  4567. /* 2664 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  4568. /* 2665 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4569. /* 2666 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(EC_KEY *, int)
  4570. /* 2667 */ _CFFI_OP(_CFFI_OP_NOOP, 893),
  4571. /* 2668 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4572. /* 2669 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4573. /* 2670 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(EC_POINT *)
  4574. /* 2671 */ _CFFI_OP(_CFFI_OP_NOOP, 1207),
  4575. /* 2672 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4576. /* 2673 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(ENGINE *)
  4577. /* 2674 */ _CFFI_OP(_CFFI_OP_NOOP, 282),
  4578. /* 2675 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4579. /* 2676 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(EVP_CIPHER_CTX *)
  4580. /* 2677 */ _CFFI_OP(_CFFI_OP_NOOP, 1318),
  4581. /* 2678 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4582. /* 2679 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(EVP_MD_CTX *)
  4583. /* 2680 */ _CFFI_OP(_CFFI_OP_NOOP, 1351),
  4584. /* 2681 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4585. /* 2682 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(EVP_PKEY *)
  4586. /* 2683 */ _CFFI_OP(_CFFI_OP_NOOP, 199),
  4587. /* 2684 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4588. /* 2685 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(EVP_PKEY_CTX *)
  4589. /* 2686 */ _CFFI_OP(_CFFI_OP_NOOP, 309),
  4590. /* 2687 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4591. /* 2688 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(GENERAL_NAME *)
  4592. /* 2689 */ _CFFI_OP(_CFFI_OP_NOOP, 928),
  4593. /* 2690 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4594. /* 2691 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(GENERAL_NAMES *)
  4595. /* 2692 */ _CFFI_OP(_CFFI_OP_NOOP, 316),
  4596. /* 2693 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4597. /* 2694 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(GENERAL_NAMES *, void(*)(GENERAL_NAME *))
  4598. /* 2695 */ _CFFI_OP(_CFFI_OP_NOOP, 316),
  4599. /* 2696 */ _CFFI_OP(_CFFI_OP_POINTER, 2688), // void(*)(GENERAL_NAME *)
  4600. /* 2697 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4601. /* 2698 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(HMAC_CTX *)
  4602. /* 2699 */ _CFFI_OP(_CFFI_OP_NOOP, 1515),
  4603. /* 2700 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4604. /* 2701 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(ISSUING_DIST_POINT *)
  4605. /* 2702 */ _CFFI_OP(_CFFI_OP_POINTER, 3073), // ISSUING_DIST_POINT *
  4606. /* 2703 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4607. /* 2704 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(NAME_CONSTRAINTS *)
  4608. /* 2705 */ _CFFI_OP(_CFFI_OP_POINTER, 3074), // NAME_CONSTRAINTS *
  4609. /* 2706 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4610. /* 2707 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(NETSCAPE_SPKI *)
  4611. /* 2708 */ _CFFI_OP(_CFFI_OP_NOOP, 288),
  4612. /* 2709 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4613. /* 2710 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(NOTICEREF *)
  4614. /* 2711 */ _CFFI_OP(_CFFI_OP_POINTER, 3076), // NOTICEREF *
  4615. /* 2712 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4616. /* 2713 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(OCSP_BASICRESP *)
  4617. /* 2714 */ _CFFI_OP(_CFFI_OP_NOOP, 387),
  4618. /* 2715 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4619. /* 2716 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(OCSP_CERTID *)
  4620. /* 2717 */ _CFFI_OP(_CFFI_OP_NOOP, 366),
  4621. /* 2718 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4622. /* 2719 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(OCSP_REQUEST *)
  4623. /* 2720 */ _CFFI_OP(_CFFI_OP_NOOP, 365),
  4624. /* 2721 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4625. /* 2722 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(OCSP_RESPONSE *)
  4626. /* 2723 */ _CFFI_OP(_CFFI_OP_NOOP, 349),
  4627. /* 2724 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4628. /* 2725 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(OTHERNAME *)
  4629. /* 2726 */ _CFFI_OP(_CFFI_OP_POINTER, 3087), // OTHERNAME *
  4630. /* 2727 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4631. /* 2728 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(PKCS12 *)
  4632. /* 2729 */ _CFFI_OP(_CFFI_OP_NOOP, 940),
  4633. /* 2730 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4634. /* 2731 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(PKCS7 *)
  4635. /* 2732 */ _CFFI_OP(_CFFI_OP_NOOP, 442),
  4636. /* 2733 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4637. /* 2734 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(POLICYINFO *)
  4638. /* 2735 */ _CFFI_OP(_CFFI_OP_NOOP, 1091),
  4639. /* 2736 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4640. /* 2737 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(POLICYQUALINFO *)
  4641. /* 2738 */ _CFFI_OP(_CFFI_OP_NOOP, 1098),
  4642. /* 2739 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4643. /* 2740 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(POLICY_CONSTRAINTS *)
  4644. /* 2741 */ _CFFI_OP(_CFFI_OP_POINTER, 3105), // POLICY_CONSTRAINTS *
  4645. /* 2742 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4646. /* 2743 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(RSA *)
  4647. /* 2744 */ _CFFI_OP(_CFFI_OP_NOOP, 476),
  4648. /* 2745 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4649. /* 2746 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(RSA const *, BIGNUM const * *, BIGNUM const * *)
  4650. /* 2747 */ _CFFI_OP(_CFFI_OP_NOOP, 967),
  4651. /* 2748 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4652. /* 2749 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4653. /* 2750 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4654. /* 2751 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(RSA const *, BIGNUM const * *, BIGNUM const * *, BIGNUM const * *)
  4655. /* 2752 */ _CFFI_OP(_CFFI_OP_NOOP, 967),
  4656. /* 2753 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4657. /* 2754 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4658. /* 2755 */ _CFFI_OP(_CFFI_OP_NOOP, 2631),
  4659. /* 2756 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4660. /* 2757 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SCT *, uint64_t)
  4661. /* 2758 */ _CFFI_OP(_CFFI_OP_NOOP, 1102),
  4662. /* 2759 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 24),
  4663. /* 2760 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4664. /* 2761 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL *)
  4665. /* 2762 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4666. /* 2763 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4667. /* 2764 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL *, BIO *, BIO *)
  4668. /* 2765 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4669. /* 2766 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  4670. /* 2767 */ _CFFI_OP(_CFFI_OP_NOOP, 186),
  4671. /* 2768 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4672. /* 2769 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL *, char *)
  4673. /* 2770 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4674. /* 2771 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  4675. /* 2772 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4676. /* 2773 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL *, int(*)(SSL *, void *), void *)
  4677. /* 2774 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4678. /* 2775 */ _CFFI_OP(_CFFI_OP_NOOP, 2337),
  4679. /* 2776 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4680. /* 2777 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4681. /* 2778 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL *, int)
  4682. /* 2779 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4683. /* 2780 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4684. /* 2781 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4685. /* 2782 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL *, unsigned int, unsigned char const *, void *)
  4686. /* 2783 */ _CFFI_OP(_CFFI_OP_NOOP, 487),
  4687. /* 2784 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  4688. /* 2785 */ _CFFI_OP(_CFFI_OP_NOOP, 103),
  4689. /* 2786 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4690. /* 2787 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4691. /* 2788 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL const *, char const *)
  4692. /* 2789 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  4693. /* 2790 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4694. /* 2791 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4695. /* 2792 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL const *, int, int)
  4696. /* 2793 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  4697. /* 2794 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4698. /* 2795 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4699. /* 2796 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4700. /* 2797 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL const *, unsigned char const * *, unsigned int *)
  4701. /* 2798 */ _CFFI_OP(_CFFI_OP_NOOP, 157),
  4702. /* 2799 */ _CFFI_OP(_CFFI_OP_NOOP, 75),
  4703. /* 2800 */ _CFFI_OP(_CFFI_OP_NOOP, 1390),
  4704. /* 2801 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4705. /* 2802 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *)
  4706. /* 2803 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4707. /* 2804 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4708. /* 2805 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, Cryptography_STACK_OF_X509_NAME *)
  4709. /* 2806 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4710. /* 2807 */ _CFFI_OP(_CFFI_OP_NOOP, 633),
  4711. /* 2808 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4712. /* 2809 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, X509_STORE *)
  4713. /* 2810 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4714. /* 2811 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  4715. /* 2812 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4716. /* 2813 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, int(*)(SSL *, int *, void *))
  4717. /* 2814 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4718. /* 2815 */ _CFFI_OP(_CFFI_OP_POINTER, 1672), // int(*)(SSL *, int *, void *)
  4719. /* 2816 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4720. /* 2817 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, int(*)(SSL *, unsigned char *, unsigned int *))
  4721. /* 2818 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4722. /* 2819 */ _CFFI_OP(_CFFI_OP_POINTER, 1705), // int(*)(SSL *, unsigned char *, unsigned int *)
  4723. /* 2820 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4724. /* 2821 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, int(*)(SSL *, unsigned char const * *, unsigned char *, unsigned char const *, unsigned int, void *), void *)
  4725. /* 2822 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4726. /* 2823 */ _CFFI_OP(_CFFI_OP_POINTER, 1710), // int(*)(SSL *, unsigned char const * *, unsigned char *, unsigned char const *, unsigned int, void *)
  4727. /* 2824 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4728. /* 2825 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4729. /* 2826 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, int(*)(SSL *, void *), void *)
  4730. /* 2827 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4731. /* 2828 */ _CFFI_OP(_CFFI_OP_NOOP, 2337),
  4732. /* 2829 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4733. /* 2830 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4734. /* 2831 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, int(*)(X509_STORE_CTX *, void *), void *)
  4735. /* 2832 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4736. /* 2833 */ _CFFI_OP(_CFFI_OP_POINTER, 2114), // int(*)(X509_STORE_CTX *, void *)
  4737. /* 2834 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4738. /* 2835 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4739. /* 2836 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, int(*)(char *, int, int, void *))
  4740. /* 2837 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4741. /* 2838 */ _CFFI_OP(_CFFI_OP_NOOP, 192),
  4742. /* 2839 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4743. /* 2840 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, int)
  4744. /* 2841 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4745. /* 2842 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4746. /* 2843 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4747. /* 2844 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, int, int(*)(int, X509_STORE_CTX *))
  4748. /* 2845 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4749. /* 2846 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4750. /* 2847 */ _CFFI_OP(_CFFI_OP_POINTER, 2194), // int(*)(int, X509_STORE_CTX *)
  4751. /* 2848 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4752. /* 2849 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, unsigned int(*)(SSL *, char const *, char *, unsigned int, unsigned char *, unsigned int))
  4753. /* 2850 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4754. /* 2851 */ _CFFI_OP(_CFFI_OP_POINTER, 2427), // unsigned int(*)(SSL *, char const *, char *, unsigned int, unsigned char *, unsigned int)
  4755. /* 2852 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4756. /* 2853 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, unsigned int(*)(SSL *, char const *, unsigned char *, unsigned int))
  4757. /* 2854 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4758. /* 2855 */ _CFFI_OP(_CFFI_OP_POINTER, 2435), // unsigned int(*)(SSL *, char const *, unsigned char *, unsigned int)
  4759. /* 2856 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4760. /* 2857 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, void *)
  4761. /* 2858 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4762. /* 2859 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4763. /* 2860 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4764. /* 2861 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, void(*)(SSL const *, char const *))
  4765. /* 2862 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4766. /* 2863 */ _CFFI_OP(_CFFI_OP_POINTER, 2788), // void(*)(SSL const *, char const *)
  4767. /* 2864 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4768. /* 2865 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_CTX *, void(*)(SSL const *, int, int))
  4769. /* 2866 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4770. /* 2867 */ _CFFI_OP(_CFFI_OP_POINTER, 2792), // void(*)(SSL const *, int, int)
  4771. /* 2868 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4772. /* 2869 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(SSL_SESSION *)
  4773. /* 2870 */ _CFFI_OP(_CFFI_OP_NOOP, 1666),
  4774. /* 2871 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4775. /* 2872 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(USERNOTICE *)
  4776. /* 2873 */ _CFFI_OP(_CFFI_OP_POINTER, 3118), // USERNOTICE *
  4777. /* 2874 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4778. /* 2875 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509 *)
  4779. /* 2876 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4780. /* 2877 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4781. /* 2878 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509V3_CTX *, X509 *, X509 *, X509_REQ *, X509_CRL *, int)
  4782. /* 2879 */ _CFFI_OP(_CFFI_OP_NOOP, 575),
  4783. /* 2880 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4784. /* 2881 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4785. /* 2882 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  4786. /* 2883 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  4787. /* 2884 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4788. /* 2885 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4789. /* 2886 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_CRL *)
  4790. /* 2887 */ _CFFI_OP(_CFFI_OP_NOOP, 57),
  4791. /* 2888 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4792. /* 2889 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_CRL const *, ASN1_OCTET_STRING const * *, X509_ALGOR const * *)
  4793. /* 2890 */ _CFFI_OP(_CFFI_OP_NOOP, 1939),
  4794. /* 2891 */ _CFFI_OP(_CFFI_OP_NOOP, 1566),
  4795. /* 2892 */ _CFFI_OP(_CFFI_OP_NOOP, 2553),
  4796. /* 2893 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4797. /* 2894 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_EXTENSION *)
  4798. /* 2895 */ _CFFI_OP(_CFFI_OP_NOOP, 40),
  4799. /* 2896 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4800. /* 2897 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_EXTENSIONS *)
  4801. /* 2898 */ _CFFI_OP(_CFFI_OP_NOOP, 615),
  4802. /* 2899 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4803. /* 2900 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_EXTENSIONS *, void(*)(X509_EXTENSION *))
  4804. /* 2901 */ _CFFI_OP(_CFFI_OP_NOOP, 615),
  4805. /* 2902 */ _CFFI_OP(_CFFI_OP_POINTER, 2894), // void(*)(X509_EXTENSION *)
  4806. /* 2903 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4807. /* 2904 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_NAME *)
  4808. /* 2905 */ _CFFI_OP(_CFFI_OP_NOOP, 643),
  4809. /* 2906 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4810. /* 2907 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_NAME_ENTRY *)
  4811. /* 2908 */ _CFFI_OP(_CFFI_OP_NOOP, 43),
  4812. /* 2909 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4813. /* 2910 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_REQ *)
  4814. /* 2911 */ _CFFI_OP(_CFFI_OP_NOOP, 294),
  4815. /* 2912 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4816. /* 2913 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_REQ const *, ASN1_OCTET_STRING const * *, X509_ALGOR const * *)
  4817. /* 2914 */ _CFFI_OP(_CFFI_OP_NOOP, 551),
  4818. /* 2915 */ _CFFI_OP(_CFFI_OP_NOOP, 1566),
  4819. /* 2916 */ _CFFI_OP(_CFFI_OP_NOOP, 2553),
  4820. /* 2917 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4821. /* 2918 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_REVOKED *)
  4822. /* 2919 */ _CFFI_OP(_CFFI_OP_NOOP, 619),
  4823. /* 2920 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4824. /* 2921 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_STORE *)
  4825. /* 2922 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  4826. /* 2923 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4827. /* 2924 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_STORE *, int(*)(X509 * *, X509_STORE_CTX *, X509 *))
  4828. /* 2925 */ _CFFI_OP(_CFFI_OP_NOOP, 180),
  4829. /* 2926 */ _CFFI_OP(_CFFI_OP_POINTER, 1838), // int(*)(X509 * *, X509_STORE_CTX *, X509 *)
  4830. /* 2927 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4831. /* 2928 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_STORE_CTX *)
  4832. /* 2929 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4833. /* 2930 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4834. /* 2931 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_STORE_CTX *, Cryptography_STACK_OF_X509 *)
  4835. /* 2932 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4836. /* 2933 */ _CFFI_OP(_CFFI_OP_NOOP, 413),
  4837. /* 2934 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4838. /* 2935 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_STORE_CTX *, Cryptography_STACK_OF_X509_CRL *)
  4839. /* 2936 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4840. /* 2937 */ _CFFI_OP(_CFFI_OP_NOOP, 565),
  4841. /* 2938 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4842. /* 2939 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_STORE_CTX *, X509 *)
  4843. /* 2940 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4844. /* 2941 */ _CFFI_OP(_CFFI_OP_NOOP, 28),
  4845. /* 2942 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4846. /* 2943 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_STORE_CTX *, X509_VERIFY_PARAM *)
  4847. /* 2944 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4848. /* 2945 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4849. /* 2946 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4850. /* 2947 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_STORE_CTX *, int(*)(int, X509_STORE_CTX *))
  4851. /* 2948 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4852. /* 2949 */ _CFFI_OP(_CFFI_OP_NOOP, 2847),
  4853. /* 2950 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4854. /* 2951 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_STORE_CTX *, int)
  4855. /* 2952 */ _CFFI_OP(_CFFI_OP_NOOP, 160),
  4856. /* 2953 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4857. /* 2954 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4858. /* 2955 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_VERIFY_PARAM *)
  4859. /* 2956 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4860. /* 2957 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4861. /* 2958 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_VERIFY_PARAM *, int)
  4862. /* 2959 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4863. /* 2960 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4864. /* 2961 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4865. /* 2962 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_VERIFY_PARAM *, time_t)
  4866. /* 2963 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4867. /* 2964 */ _CFFI_OP(_CFFI_OP_NOOP, 10),
  4868. /* 2965 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4869. /* 2966 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(X509_VERIFY_PARAM *, unsigned int)
  4870. /* 2967 */ _CFFI_OP(_CFFI_OP_NOOP, 2085),
  4871. /* 2968 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 8),
  4872. /* 2969 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4873. /* 2970 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(char const *)
  4874. /* 2971 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4875. /* 2972 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4876. /* 2973 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(int, int, int, char const *, int)
  4877. /* 2974 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4878. /* 2975 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4879. /* 2976 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4880. /* 2977 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4881. /* 2978 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4882. /* 2979 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4883. /* 2980 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(unsigned long, char *, size_t)
  4884. /* 2981 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 10),
  4885. /* 2982 */ _CFFI_OP(_CFFI_OP_NOOP, 409),
  4886. /* 2983 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 28),
  4887. /* 2984 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4888. /* 2985 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(void *)
  4889. /* 2986 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4890. /* 2987 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4891. /* 2988 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(void *, char const *, int)
  4892. /* 2989 */ _CFFI_OP(_CFFI_OP_NOOP, 193),
  4893. /* 2990 */ _CFFI_OP(_CFFI_OP_NOOP, 46),
  4894. /* 2991 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4895. /* 2992 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4896. /* 2993 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(void const *, int, double)
  4897. /* 2994 */ _CFFI_OP(_CFFI_OP_NOOP, 126),
  4898. /* 2995 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 7),
  4899. /* 2996 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 14), // double
  4900. /* 2997 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4901. /* 2998 */ _CFFI_OP(_CFFI_OP_FUNCTION, 3142), // void()(void)
  4902. /* 2999 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4903. /* 3000 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2863), // void(*()(SSL_CTX *))(SSL const *, char const *)
  4904. /* 3001 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4905. /* 3002 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4906. /* 3003 */ _CFFI_OP(_CFFI_OP_FUNCTION, 2867), // void(*()(SSL_CTX *))(SSL const *, int, int)
  4907. /* 3004 */ _CFFI_OP(_CFFI_OP_NOOP, 490),
  4908. /* 3005 */ _CFFI_OP(_CFFI_OP_FUNCTION_END, 0),
  4909. /* 3006 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 4), // ACCESS_DESCRIPTION
  4910. /* 3007 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 5), // AES_KEY
  4911. /* 3008 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 6), // ASN1_ENUMERATED
  4912. /* 3009 */ _CFFI_OP(_CFFI_OP_POINTER, 3010), // ASN1_GENERALIZEDTIME const *
  4913. /* 3010 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 7), // ASN1_GENERALIZEDTIME
  4914. /* 3011 */ _CFFI_OP(_CFFI_OP_POINTER, 3012), // ASN1_INTEGER const *
  4915. /* 3012 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 8), // ASN1_INTEGER
  4916. /* 3013 */ _CFFI_OP(_CFFI_OP_POINTER, 3014), // ASN1_NULL *
  4917. /* 3014 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 9), // ASN1_NULL
  4918. /* 3015 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 10), // ASN1_OBJECT
  4919. /* 3016 */ _CFFI_OP(_CFFI_OP_POINTER, 3017), // ASN1_OCTET_STRING const *
  4920. /* 3017 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 115), // ASN1_OCTET_STRING
  4921. /* 3018 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 11), // ASN1_TYPE
  4922. /* 3019 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 12), // AUTHORITY_KEYID
  4923. /* 3020 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 13), // BASIC_CONSTRAINTS
  4924. /* 3021 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 14), // BIGNUM
  4925. /* 3022 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 15), // BIO
  4926. /* 3023 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 16), // BIO_METHOD
  4927. /* 3024 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 17), // BN_CTX
  4928. /* 3025 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 18), // BN_GENCB
  4929. /* 3026 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 19), // BN_MONT_CTX
  4930. /* 3027 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 20), // CMAC_CTX
  4931. /* 3028 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 21), // CONF
  4932. /* 3029 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 22), // CRYPTOGRAPHY_PASSWORD_DATA
  4933. /* 3030 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 23), // CRYPTO_EX_dup
  4934. /* 3031 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 24), // CRYPTO_EX_free
  4935. /* 3032 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 25), // CRYPTO_EX_new
  4936. /* 3033 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 26), // Cryptography_LHASH_OF_CONF_VALUE
  4937. /* 3034 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 27), // Cryptography_STACK_OF_ACCESS_DESCRIPTION
  4938. /* 3035 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 28), // Cryptography_STACK_OF_ASN1_INTEGER
  4939. /* 3036 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 29), // Cryptography_STACK_OF_ASN1_OBJECT
  4940. /* 3037 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 30), // Cryptography_STACK_OF_DIST_POINT
  4941. /* 3038 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 31), // Cryptography_STACK_OF_GENERAL_SUBTREE
  4942. /* 3039 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 32), // Cryptography_STACK_OF_POLICYINFO
  4943. /* 3040 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 33), // Cryptography_STACK_OF_POLICYQUALINFO
  4944. /* 3041 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 34), // Cryptography_STACK_OF_SCT
  4945. /* 3042 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 35), // Cryptography_STACK_OF_SSL_CIPHER
  4946. /* 3043 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 36), // Cryptography_STACK_OF_X509
  4947. /* 3044 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 37), // Cryptography_STACK_OF_X509_CRL
  4948. /* 3045 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 38), // Cryptography_STACK_OF_X509_NAME
  4949. /* 3046 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 39), // Cryptography_STACK_OF_X509_NAME_ENTRY
  4950. /* 3047 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 40), // Cryptography_STACK_OF_X509_OBJECT
  4951. /* 3048 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 41), // Cryptography_STACK_OF_X509_REVOKED
  4952. /* 3049 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 42), // DH
  4953. /* 3050 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 43), // DIST_POINT
  4954. /* 3051 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 44), // DIST_POINT_NAME
  4955. /* 3052 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 45), // DSA
  4956. /* 3053 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 46), // ECDSA_SIG
  4957. /* 3054 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 47), // EC_GROUP
  4958. /* 3055 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 48), // EC_KEY
  4959. /* 3056 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 49), // EC_METHOD
  4960. /* 3057 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 50), // EC_POINT
  4961. /* 3058 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 51), // EC_builtin_curve
  4962. /* 3059 */ _CFFI_OP(_CFFI_OP_POINTER, 3060), // EDIPARTYNAME *
  4963. /* 3060 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 52), // EDIPARTYNAME
  4964. /* 3061 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 53), // ENGINE
  4965. /* 3062 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 54), // EVP_CIPHER
  4966. /* 3063 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 55), // EVP_CIPHER_CTX
  4967. /* 3064 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 56), // EVP_MD
  4968. /* 3065 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 57), // EVP_MD_CTX
  4969. /* 3066 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 58), // EVP_PKEY
  4970. /* 3067 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 59), // EVP_PKEY_CTX
  4971. /* 3068 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 60), // EXTENDED_KEY_USAGE
  4972. /* 3069 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 61), // GENERAL_NAME
  4973. /* 3070 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 116), // GENERAL_NAMES
  4974. /* 3071 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 62), // GENERAL_SUBTREE
  4975. /* 3072 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 63), // HMAC_CTX
  4976. /* 3073 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 64), // ISSUING_DIST_POINT
  4977. /* 3074 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 65), // NAME_CONSTRAINTS
  4978. /* 3075 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 66), // NETSCAPE_SPKI
  4979. /* 3076 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 67), // NOTICEREF
  4980. /* 3077 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 68), // OBJ_NAME
  4981. /* 3078 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 69), // OCSP_BASICRESP
  4982. /* 3079 */ _CFFI_OP(_CFFI_OP_POINTER, 3080), // OCSP_CERTID const *
  4983. /* 3080 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 70), // OCSP_CERTID
  4984. /* 3081 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 71), // OCSP_ONEREQ
  4985. /* 3082 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 72), // OCSP_REQUEST
  4986. /* 3083 */ _CFFI_OP(_CFFI_OP_POINTER, 3084), // OCSP_RESPDATA const *
  4987. /* 3084 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 73), // OCSP_RESPDATA
  4988. /* 3085 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 74), // OCSP_RESPONSE
  4989. /* 3086 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 75), // OCSP_SINGLERESP
  4990. /* 3087 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 76), // OTHERNAME
  4991. /* 3088 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 77), // PKCS12
  4992. /* 3089 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 78), // PKCS7
  4993. /* 3090 */ _CFFI_OP(_CFFI_OP_POINTER, 3091), // PKCS7_DIGEST *
  4994. /* 3091 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 79), // PKCS7_DIGEST
  4995. /* 3092 */ _CFFI_OP(_CFFI_OP_POINTER, 3093), // PKCS7_ENCRYPT *
  4996. /* 3093 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 80), // PKCS7_ENCRYPT
  4997. /* 3094 */ _CFFI_OP(_CFFI_OP_POINTER, 3095), // PKCS7_ENVELOPE *
  4998. /* 3095 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 81), // PKCS7_ENVELOPE
  4999. /* 3096 */ _CFFI_OP(_CFFI_OP_POINTER, 3097), // PKCS7_SIGNED *
  5000. /* 3097 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 82), // PKCS7_SIGNED
  5001. /* 3098 */ _CFFI_OP(_CFFI_OP_POINTER, 3099), // PKCS7_SIGNER_INFO *
  5002. /* 3099 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 83), // PKCS7_SIGNER_INFO
  5003. /* 3100 */ _CFFI_OP(_CFFI_OP_POINTER, 3101), // PKCS7_SIGN_ENVELOPE *
  5004. /* 3101 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 84), // PKCS7_SIGN_ENVELOPE
  5005. /* 3102 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 85), // PKCS8_PRIV_KEY_INFO
  5006. /* 3103 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 86), // POLICYINFO
  5007. /* 3104 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 87), // POLICYQUALINFO
  5008. /* 3105 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 88), // POLICY_CONSTRAINTS
  5009. /* 3106 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 89), // RAND_METHOD
  5010. /* 3107 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 90), // RSA
  5011. /* 3108 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 91), // SCT
  5012. /* 3109 */ _CFFI_OP(_CFFI_OP_POINTER, 3110), // SRTP_PROTECTION_PROFILE *
  5013. /* 3110 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 92), // SRTP_PROTECTION_PROFILE
  5014. /* 3111 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 93), // SSL
  5015. /* 3112 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 94), // SSL_CIPHER
  5016. /* 3113 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 95), // SSL_CTX
  5017. /* 3114 */ _CFFI_OP(_CFFI_OP_POINTER, 3115), // SSL_METHOD const *
  5018. /* 3115 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 96), // SSL_METHOD
  5019. /* 3116 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 97), // SSL_SESSION
  5020. /* 3117 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 98), // UI_METHOD
  5021. /* 3118 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 99), // USERNOTICE
  5022. /* 3119 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 100), // X509
  5023. /* 3120 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 101), // X509V3_CTX
  5024. /* 3121 */ _CFFI_OP(_CFFI_OP_POINTER, 3122), // X509_ALGOR const *
  5025. /* 3122 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 102), // X509_ALGOR
  5026. /* 3123 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 103), // X509_ATTRIBUTE
  5027. /* 3124 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 104), // X509_CRL
  5028. /* 3125 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 105), // X509_EXTENSION
  5029. /* 3126 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 106), // X509_EXTENSIONS
  5030. /* 3127 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 107), // X509_NAME
  5031. /* 3128 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 108), // X509_NAME_ENTRY
  5032. /* 3129 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 109), // X509_OBJECT
  5033. /* 3130 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 110), // X509_REQ
  5034. /* 3131 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 111), // X509_REVOKED
  5035. /* 3132 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 112), // X509_STORE
  5036. /* 3133 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 113), // X509_STORE_CTX
  5037. /* 3134 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 114), // X509_VERIFY_PARAM
  5038. /* 3135 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 2), // char
  5039. /* 3136 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 0), // union $1
  5040. /* 3137 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 1), // union $2
  5041. /* 3138 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 2), // union $3
  5042. /* 3139 */ _CFFI_OP(_CFFI_OP_STRUCT_UNION, 3), // union $4
  5043. /* 3140 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 4), // unsigned char
  5044. /* 3141 */ _CFFI_OP(_CFFI_OP_POINTER, 2522), // void *(*)(void *, unsigned char const * *, long)
  5045. /* 3142 */ _CFFI_OP(_CFFI_OP_PRIMITIVE, 0), // void
  5046. };
  5047. _CFFI_UNUSED_FN
  5048. static void _cffi_checkfld_typedef_ACCESS_DESCRIPTION(ACCESS_DESCRIPTION *p)
  5049. {
  5050. /* only to generate compile-time warnings or errors */
  5051. (void)p;
  5052. { ASN1_OBJECT * *tmp = &p->method; (void)tmp; }
  5053. { GENERAL_NAME * *tmp = &p->location; (void)tmp; }
  5054. }
  5055. struct _cffi_align_typedef_ACCESS_DESCRIPTION { char x; ACCESS_DESCRIPTION y; };
  5056. _CFFI_UNUSED_FN
  5057. static void _cffi_checkfld_typedef_ASN1_TYPE(ASN1_TYPE *p)
  5058. {
  5059. /* only to generate compile-time warnings or errors */
  5060. (void)p;
  5061. (void)((p->type) | 0); /* check that 'ASN1_TYPE.type' is an integer */
  5062. }
  5063. struct _cffi_align_typedef_ASN1_TYPE { char x; ASN1_TYPE y; };
  5064. _CFFI_UNUSED_FN
  5065. static void _cffi_checkfld_typedef_AUTHORITY_KEYID(AUTHORITY_KEYID *p)
  5066. {
  5067. /* only to generate compile-time warnings or errors */
  5068. (void)p;
  5069. { ASN1_OCTET_STRING * *tmp = &p->keyid; (void)tmp; }
  5070. { GENERAL_NAMES * *tmp = &p->issuer; (void)tmp; }
  5071. { ASN1_INTEGER * *tmp = &p->serial; (void)tmp; }
  5072. }
  5073. struct _cffi_align_typedef_AUTHORITY_KEYID { char x; AUTHORITY_KEYID y; };
  5074. _CFFI_UNUSED_FN
  5075. static void _cffi_checkfld_typedef_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS *p)
  5076. {
  5077. /* only to generate compile-time warnings or errors */
  5078. (void)p;
  5079. (void)((p->ca) | 0); /* check that 'BASIC_CONSTRAINTS.ca' is an integer */
  5080. { ASN1_INTEGER * *tmp = &p->pathlen; (void)tmp; }
  5081. }
  5082. struct _cffi_align_typedef_BASIC_CONSTRAINTS { char x; BASIC_CONSTRAINTS y; };
  5083. _CFFI_UNUSED_FN
  5084. static void _cffi_checkfld_typedef_CRYPTOGRAPHY_PASSWORD_DATA(CRYPTOGRAPHY_PASSWORD_DATA *p)
  5085. {
  5086. /* only to generate compile-time warnings or errors */
  5087. (void)p;
  5088. { char * *tmp = &p->password; (void)tmp; }
  5089. (void)((p->length) | 0); /* check that 'CRYPTOGRAPHY_PASSWORD_DATA.length' is an integer */
  5090. (void)((p->called) | 0); /* check that 'CRYPTOGRAPHY_PASSWORD_DATA.called' is an integer */
  5091. (void)((p->error) | 0); /* check that 'CRYPTOGRAPHY_PASSWORD_DATA.error' is an integer */
  5092. (void)((p->maxsize) | 0); /* check that 'CRYPTOGRAPHY_PASSWORD_DATA.maxsize' is an integer */
  5093. }
  5094. struct _cffi_align_typedef_CRYPTOGRAPHY_PASSWORD_DATA { char x; CRYPTOGRAPHY_PASSWORD_DATA y; };
  5095. _CFFI_UNUSED_FN
  5096. static void _cffi_checkfld_typedef_DIST_POINT(DIST_POINT *p)
  5097. {
  5098. /* only to generate compile-time warnings or errors */
  5099. (void)p;
  5100. { DIST_POINT_NAME * *tmp = &p->distpoint; (void)tmp; }
  5101. { ASN1_OCTET_STRING * *tmp = &p->reasons; (void)tmp; }
  5102. { GENERAL_NAMES * *tmp = &p->CRLissuer; (void)tmp; }
  5103. }
  5104. struct _cffi_align_typedef_DIST_POINT { char x; DIST_POINT y; };
  5105. _CFFI_UNUSED_FN
  5106. static void _cffi_checkfld_typedef_DIST_POINT_NAME(DIST_POINT_NAME *p)
  5107. {
  5108. /* only to generate compile-time warnings or errors */
  5109. (void)p;
  5110. (void)((p->type) | 0); /* check that 'DIST_POINT_NAME.type' is an integer */
  5111. /* cannot generate 'union $2' in field 'name': unknown type name */
  5112. }
  5113. struct _cffi_align_typedef_DIST_POINT_NAME { char x; DIST_POINT_NAME y; };
  5114. _CFFI_UNUSED_FN
  5115. static void _cffi_checkfld_typedef_EC_builtin_curve(EC_builtin_curve *p)
  5116. {
  5117. /* only to generate compile-time warnings or errors */
  5118. (void)p;
  5119. (void)((p->nid) | 0); /* check that 'EC_builtin_curve.nid' is an integer */
  5120. { char const * *tmp = &p->comment; (void)tmp; }
  5121. }
  5122. struct _cffi_align_typedef_EC_builtin_curve { char x; EC_builtin_curve y; };
  5123. _CFFI_UNUSED_FN
  5124. static void _cffi_checkfld_typedef_EDIPARTYNAME(EDIPARTYNAME *p)
  5125. {
  5126. /* only to generate compile-time warnings or errors */
  5127. (void)p;
  5128. }
  5129. struct _cffi_align_typedef_EDIPARTYNAME { char x; EDIPARTYNAME y; };
  5130. _CFFI_UNUSED_FN
  5131. static void _cffi_checkfld_typedef_GENERAL_NAME(GENERAL_NAME *p)
  5132. {
  5133. /* only to generate compile-time warnings or errors */
  5134. (void)p;
  5135. (void)((p->type) | 0); /* check that 'GENERAL_NAME.type' is an integer */
  5136. /* cannot generate 'union $1' in field 'd': unknown type name */
  5137. }
  5138. struct _cffi_align_typedef_GENERAL_NAME { char x; GENERAL_NAME y; };
  5139. _CFFI_UNUSED_FN
  5140. static void _cffi_checkfld_typedef_GENERAL_SUBTREE(GENERAL_SUBTREE *p)
  5141. {
  5142. /* only to generate compile-time warnings or errors */
  5143. (void)p;
  5144. { GENERAL_NAME * *tmp = &p->base; (void)tmp; }
  5145. { ASN1_INTEGER * *tmp = &p->minimum; (void)tmp; }
  5146. { ASN1_INTEGER * *tmp = &p->maximum; (void)tmp; }
  5147. }
  5148. struct _cffi_align_typedef_GENERAL_SUBTREE { char x; GENERAL_SUBTREE y; };
  5149. _CFFI_UNUSED_FN
  5150. static void _cffi_checkfld_typedef_ISSUING_DIST_POINT(ISSUING_DIST_POINT *p)
  5151. {
  5152. /* only to generate compile-time warnings or errors */
  5153. (void)p;
  5154. { DIST_POINT_NAME * *tmp = &p->distpoint; (void)tmp; }
  5155. (void)((p->onlyuser) | 0); /* check that 'ISSUING_DIST_POINT.onlyuser' is an integer */
  5156. (void)((p->onlyCA) | 0); /* check that 'ISSUING_DIST_POINT.onlyCA' is an integer */
  5157. { ASN1_OCTET_STRING * *tmp = &p->onlysomereasons; (void)tmp; }
  5158. (void)((p->indirectCRL) | 0); /* check that 'ISSUING_DIST_POINT.indirectCRL' is an integer */
  5159. (void)((p->onlyattr) | 0); /* check that 'ISSUING_DIST_POINT.onlyattr' is an integer */
  5160. }
  5161. struct _cffi_align_typedef_ISSUING_DIST_POINT { char x; ISSUING_DIST_POINT y; };
  5162. _CFFI_UNUSED_FN
  5163. static void _cffi_checkfld_typedef_NAME_CONSTRAINTS(NAME_CONSTRAINTS *p)
  5164. {
  5165. /* only to generate compile-time warnings or errors */
  5166. (void)p;
  5167. { Cryptography_STACK_OF_GENERAL_SUBTREE * *tmp = &p->permittedSubtrees; (void)tmp; }
  5168. { Cryptography_STACK_OF_GENERAL_SUBTREE * *tmp = &p->excludedSubtrees; (void)tmp; }
  5169. }
  5170. struct _cffi_align_typedef_NAME_CONSTRAINTS { char x; NAME_CONSTRAINTS y; };
  5171. _CFFI_UNUSED_FN
  5172. static void _cffi_checkfld_typedef_NOTICEREF(NOTICEREF *p)
  5173. {
  5174. /* only to generate compile-time warnings or errors */
  5175. (void)p;
  5176. { ASN1_OCTET_STRING * *tmp = &p->organization; (void)tmp; }
  5177. { Cryptography_STACK_OF_ASN1_INTEGER * *tmp = &p->noticenos; (void)tmp; }
  5178. }
  5179. struct _cffi_align_typedef_NOTICEREF { char x; NOTICEREF y; };
  5180. _CFFI_UNUSED_FN
  5181. static void _cffi_checkfld_typedef_OBJ_NAME(OBJ_NAME *p)
  5182. {
  5183. /* only to generate compile-time warnings or errors */
  5184. (void)p;
  5185. (void)((p->type) | 0); /* check that 'OBJ_NAME.type' is an integer */
  5186. (void)((p->alias) | 0); /* check that 'OBJ_NAME.alias' is an integer */
  5187. { char const * *tmp = &p->name; (void)tmp; }
  5188. { char const * *tmp = &p->data; (void)tmp; }
  5189. }
  5190. struct _cffi_align_typedef_OBJ_NAME { char x; OBJ_NAME y; };
  5191. _CFFI_UNUSED_FN
  5192. static void _cffi_checkfld_typedef_OTHERNAME(OTHERNAME *p)
  5193. {
  5194. /* only to generate compile-time warnings or errors */
  5195. (void)p;
  5196. { ASN1_OBJECT * *tmp = &p->type_id; (void)tmp; }
  5197. { ASN1_TYPE * *tmp = &p->value; (void)tmp; }
  5198. }
  5199. struct _cffi_align_typedef_OTHERNAME { char x; OTHERNAME y; };
  5200. _CFFI_UNUSED_FN
  5201. static void _cffi_checkfld_typedef_PKCS7(PKCS7 *p)
  5202. {
  5203. /* only to generate compile-time warnings or errors */
  5204. (void)p;
  5205. { ASN1_OBJECT * *tmp = &p->type; (void)tmp; }
  5206. /* cannot generate 'union $4' in field 'd': unknown type name */
  5207. }
  5208. struct _cffi_align_typedef_PKCS7 { char x; PKCS7 y; };
  5209. _CFFI_UNUSED_FN
  5210. static void _cffi_checkfld_typedef_PKCS7_SIGNED(PKCS7_SIGNED *p)
  5211. {
  5212. /* only to generate compile-time warnings or errors */
  5213. (void)p;
  5214. { Cryptography_STACK_OF_X509 * *tmp = &p->cert; (void)tmp; }
  5215. { Cryptography_STACK_OF_X509_CRL * *tmp = &p->crl; (void)tmp; }
  5216. }
  5217. struct _cffi_align_typedef_PKCS7_SIGNED { char x; PKCS7_SIGNED y; };
  5218. _CFFI_UNUSED_FN
  5219. static void _cffi_checkfld_typedef_PKCS7_SIGN_ENVELOPE(PKCS7_SIGN_ENVELOPE *p)
  5220. {
  5221. /* only to generate compile-time warnings or errors */
  5222. (void)p;
  5223. { Cryptography_STACK_OF_X509 * *tmp = &p->cert; (void)tmp; }
  5224. { Cryptography_STACK_OF_X509_CRL * *tmp = &p->crl; (void)tmp; }
  5225. }
  5226. struct _cffi_align_typedef_PKCS7_SIGN_ENVELOPE { char x; PKCS7_SIGN_ENVELOPE y; };
  5227. _CFFI_UNUSED_FN
  5228. static void _cffi_checkfld_typedef_POLICYINFO(POLICYINFO *p)
  5229. {
  5230. /* only to generate compile-time warnings or errors */
  5231. (void)p;
  5232. { ASN1_OBJECT * *tmp = &p->policyid; (void)tmp; }
  5233. { Cryptography_STACK_OF_POLICYQUALINFO * *tmp = &p->qualifiers; (void)tmp; }
  5234. }
  5235. struct _cffi_align_typedef_POLICYINFO { char x; POLICYINFO y; };
  5236. _CFFI_UNUSED_FN
  5237. static void _cffi_checkfld_typedef_POLICYQUALINFO(POLICYQUALINFO *p)
  5238. {
  5239. /* only to generate compile-time warnings or errors */
  5240. (void)p;
  5241. { ASN1_OBJECT * *tmp = &p->pqualid; (void)tmp; }
  5242. /* cannot generate 'union $3' in field 'd': unknown type name */
  5243. }
  5244. struct _cffi_align_typedef_POLICYQUALINFO { char x; POLICYQUALINFO y; };
  5245. _CFFI_UNUSED_FN
  5246. static void _cffi_checkfld_typedef_POLICY_CONSTRAINTS(POLICY_CONSTRAINTS *p)
  5247. {
  5248. /* only to generate compile-time warnings or errors */
  5249. (void)p;
  5250. { ASN1_INTEGER * *tmp = &p->requireExplicitPolicy; (void)tmp; }
  5251. { ASN1_INTEGER * *tmp = &p->inhibitPolicyMapping; (void)tmp; }
  5252. }
  5253. struct _cffi_align_typedef_POLICY_CONSTRAINTS { char x; POLICY_CONSTRAINTS y; };
  5254. _CFFI_UNUSED_FN
  5255. static void _cffi_checkfld_typedef_SRTP_PROTECTION_PROFILE(SRTP_PROTECTION_PROFILE *p)
  5256. {
  5257. /* only to generate compile-time warnings or errors */
  5258. (void)p;
  5259. { char const * *tmp = &p->name; (void)tmp; }
  5260. (void)((p->id) | 0); /* check that 'SRTP_PROTECTION_PROFILE.id' is an integer */
  5261. }
  5262. struct _cffi_align_typedef_SRTP_PROTECTION_PROFILE { char x; SRTP_PROTECTION_PROFILE y; };
  5263. _CFFI_UNUSED_FN
  5264. static void _cffi_checkfld_typedef_USERNOTICE(USERNOTICE *p)
  5265. {
  5266. /* only to generate compile-time warnings or errors */
  5267. (void)p;
  5268. { NOTICEREF * *tmp = &p->noticeref; (void)tmp; }
  5269. { ASN1_OCTET_STRING * *tmp = &p->exptext; (void)tmp; }
  5270. }
  5271. struct _cffi_align_typedef_USERNOTICE { char x; USERNOTICE y; };
  5272. _CFFI_UNUSED_FN
  5273. static void _cffi_checkfld_typedef_X509V3_CTX(X509V3_CTX *p)
  5274. {
  5275. /* only to generate compile-time warnings or errors */
  5276. (void)p;
  5277. { X509 * *tmp = &p->issuer_cert; (void)tmp; }
  5278. { X509 * *tmp = &p->subject_cert; (void)tmp; }
  5279. }
  5280. struct _cffi_align_typedef_X509V3_CTX { char x; X509V3_CTX y; };
  5281. _CFFI_UNUSED_FN
  5282. static void _cffi_checkfld_typedef_X509_ALGOR(X509_ALGOR *p)
  5283. {
  5284. /* only to generate compile-time warnings or errors */
  5285. (void)p;
  5286. { ASN1_OBJECT * *tmp = &p->algorithm; (void)tmp; }
  5287. }
  5288. struct _cffi_align_typedef_X509_ALGOR { char x; X509_ALGOR y; };
  5289. static int _cffi_const_CT_LOG_ENTRY_TYPE_NOT_SET(unsigned long long *o)
  5290. {
  5291. int n = (CT_LOG_ENTRY_TYPE_NOT_SET) <= 0;
  5292. *o = (unsigned long long)((CT_LOG_ENTRY_TYPE_NOT_SET) | 0); /* check that CT_LOG_ENTRY_TYPE_NOT_SET is an integer */
  5293. return n;
  5294. }
  5295. static int _cffi_const_CT_LOG_ENTRY_TYPE_X509(unsigned long long *o)
  5296. {
  5297. int n = (CT_LOG_ENTRY_TYPE_X509) <= 0;
  5298. *o = (unsigned long long)((CT_LOG_ENTRY_TYPE_X509) | 0); /* check that CT_LOG_ENTRY_TYPE_X509 is an integer */
  5299. return n;
  5300. }
  5301. static int _cffi_const_CT_LOG_ENTRY_TYPE_PRECERT(unsigned long long *o)
  5302. {
  5303. int n = (CT_LOG_ENTRY_TYPE_PRECERT) <= 0;
  5304. *o = (unsigned long long)((CT_LOG_ENTRY_TYPE_PRECERT) | 0); /* check that CT_LOG_ENTRY_TYPE_PRECERT is an integer */
  5305. return n;
  5306. }
  5307. static int _cffi_const_POINT_CONVERSION_COMPRESSED(unsigned long long *o)
  5308. {
  5309. int n = (POINT_CONVERSION_COMPRESSED) <= 0;
  5310. *o = (unsigned long long)((POINT_CONVERSION_COMPRESSED) | 0); /* check that POINT_CONVERSION_COMPRESSED is an integer */
  5311. return n;
  5312. }
  5313. static int _cffi_const_POINT_CONVERSION_UNCOMPRESSED(unsigned long long *o)
  5314. {
  5315. int n = (POINT_CONVERSION_UNCOMPRESSED) <= 0;
  5316. *o = (unsigned long long)((POINT_CONVERSION_UNCOMPRESSED) | 0); /* check that POINT_CONVERSION_UNCOMPRESSED is an integer */
  5317. return n;
  5318. }
  5319. static int _cffi_const_SCT_SOURCE_UNKNOWN(unsigned long long *o)
  5320. {
  5321. int n = (SCT_SOURCE_UNKNOWN) <= 0;
  5322. *o = (unsigned long long)((SCT_SOURCE_UNKNOWN) | 0); /* check that SCT_SOURCE_UNKNOWN is an integer */
  5323. return n;
  5324. }
  5325. static int _cffi_const_SCT_SOURCE_TLS_EXTENSION(unsigned long long *o)
  5326. {
  5327. int n = (SCT_SOURCE_TLS_EXTENSION) <= 0;
  5328. *o = (unsigned long long)((SCT_SOURCE_TLS_EXTENSION) | 0); /* check that SCT_SOURCE_TLS_EXTENSION is an integer */
  5329. return n;
  5330. }
  5331. static int _cffi_const_SCT_SOURCE_X509V3_EXTENSION(unsigned long long *o)
  5332. {
  5333. int n = (SCT_SOURCE_X509V3_EXTENSION) <= 0;
  5334. *o = (unsigned long long)((SCT_SOURCE_X509V3_EXTENSION) | 0); /* check that SCT_SOURCE_X509V3_EXTENSION is an integer */
  5335. return n;
  5336. }
  5337. static int _cffi_const_SCT_SOURCE_OCSP_STAPLED_RESPONSE(unsigned long long *o)
  5338. {
  5339. int n = (SCT_SOURCE_OCSP_STAPLED_RESPONSE) <= 0;
  5340. *o = (unsigned long long)((SCT_SOURCE_OCSP_STAPLED_RESPONSE) | 0); /* check that SCT_SOURCE_OCSP_STAPLED_RESPONSE is an integer */
  5341. return n;
  5342. }
  5343. static int _cffi_const_SCT_VERSION_NOT_SET(unsigned long long *o)
  5344. {
  5345. int n = (SCT_VERSION_NOT_SET) <= 0;
  5346. *o = (unsigned long long)((SCT_VERSION_NOT_SET) | 0); /* check that SCT_VERSION_NOT_SET is an integer */
  5347. return n;
  5348. }
  5349. static int _cffi_const_SCT_VERSION_V1(unsigned long long *o)
  5350. {
  5351. int n = (SCT_VERSION_V1) <= 0;
  5352. *o = (unsigned long long)((SCT_VERSION_V1) | 0); /* check that SCT_VERSION_V1 is an integer */
  5353. return n;
  5354. }
  5355. static int _cffi_const_CRYPTOGRAPHY_IS_LIBRESSL(unsigned long long *o)
  5356. {
  5357. int n = (CRYPTOGRAPHY_IS_LIBRESSL) <= 0;
  5358. *o = (unsigned long long)((CRYPTOGRAPHY_IS_LIBRESSL) | 0); /* check that CRYPTOGRAPHY_IS_LIBRESSL is an integer */
  5359. return n;
  5360. }
  5361. static int _cffi_const_CRYPTOGRAPHY_NEEDS_OSRANDOM_ENGINE(unsigned long long *o)
  5362. {
  5363. int n = (CRYPTOGRAPHY_NEEDS_OSRANDOM_ENGINE) <= 0;
  5364. *o = (unsigned long long)((CRYPTOGRAPHY_NEEDS_OSRANDOM_ENGINE) | 0); /* check that CRYPTOGRAPHY_NEEDS_OSRANDOM_ENGINE is an integer */
  5365. return n;
  5366. }
  5367. static int _cffi_const_CRYPTOGRAPHY_OPENSSL_110F_OR_GREATER(unsigned long long *o)
  5368. {
  5369. int n = (CRYPTOGRAPHY_OPENSSL_110F_OR_GREATER) <= 0;
  5370. *o = (unsigned long long)((CRYPTOGRAPHY_OPENSSL_110F_OR_GREATER) | 0); /* check that CRYPTOGRAPHY_OPENSSL_110F_OR_GREATER is an integer */
  5371. return n;
  5372. }
  5373. static int _cffi_const_CRYPTOGRAPHY_OPENSSL_LESS_THAN_111(unsigned long long *o)
  5374. {
  5375. int n = (CRYPTOGRAPHY_OPENSSL_LESS_THAN_111) <= 0;
  5376. *o = (unsigned long long)((CRYPTOGRAPHY_OPENSSL_LESS_THAN_111) | 0); /* check that CRYPTOGRAPHY_OPENSSL_LESS_THAN_111 is an integer */
  5377. return n;
  5378. }
  5379. static int _cffi_const_CRYPTOGRAPHY_OPENSSL_LESS_THAN_111B(unsigned long long *o)
  5380. {
  5381. int n = (CRYPTOGRAPHY_OPENSSL_LESS_THAN_111B) <= 0;
  5382. *o = (unsigned long long)((CRYPTOGRAPHY_OPENSSL_LESS_THAN_111B) | 0); /* check that CRYPTOGRAPHY_OPENSSL_LESS_THAN_111B is an integer */
  5383. return n;
  5384. }
  5385. static void _cffi_const_CRYPTOGRAPHY_PACKAGE_VERSION(char *o)
  5386. {
  5387. *(char const * *)o = CRYPTOGRAPHY_PACKAGE_VERSION;
  5388. }
  5389. static int _cffi_const_Cryptography_HAS_102_VERIFICATION(unsigned long long *o)
  5390. {
  5391. int n = (Cryptography_HAS_102_VERIFICATION) <= 0;
  5392. *o = (unsigned long long)((Cryptography_HAS_102_VERIFICATION) | 0); /* check that Cryptography_HAS_102_VERIFICATION is an integer */
  5393. return n;
  5394. }
  5395. static int _cffi_const_Cryptography_HAS_110_VERIFICATION_PARAMS(unsigned long long *o)
  5396. {
  5397. int n = (Cryptography_HAS_110_VERIFICATION_PARAMS) <= 0;
  5398. *o = (unsigned long long)((Cryptography_HAS_110_VERIFICATION_PARAMS) | 0); /* check that Cryptography_HAS_110_VERIFICATION_PARAMS is an integer */
  5399. return n;
  5400. }
  5401. static int _cffi_const_Cryptography_HAS_ALPN(unsigned long long *o)
  5402. {
  5403. int n = (Cryptography_HAS_ALPN) <= 0;
  5404. *o = (unsigned long long)((Cryptography_HAS_ALPN) | 0); /* check that Cryptography_HAS_ALPN is an integer */
  5405. return n;
  5406. }
  5407. static int _cffi_const_Cryptography_HAS_CUSTOM_EXT(unsigned long long *o)
  5408. {
  5409. int n = (Cryptography_HAS_CUSTOM_EXT) <= 0;
  5410. *o = (unsigned long long)((Cryptography_HAS_CUSTOM_EXT) | 0); /* check that Cryptography_HAS_CUSTOM_EXT is an integer */
  5411. return n;
  5412. }
  5413. static int _cffi_const_Cryptography_HAS_DTLS(unsigned long long *o)
  5414. {
  5415. int n = (Cryptography_HAS_DTLS) <= 0;
  5416. *o = (unsigned long long)((Cryptography_HAS_DTLS) | 0); /* check that Cryptography_HAS_DTLS is an integer */
  5417. return n;
  5418. }
  5419. static int _cffi_const_Cryptography_HAS_EC2M(unsigned long long *o)
  5420. {
  5421. int n = (Cryptography_HAS_EC2M) <= 0;
  5422. *o = (unsigned long long)((Cryptography_HAS_EC2M) | 0); /* check that Cryptography_HAS_EC2M is an integer */
  5423. return n;
  5424. }
  5425. static int _cffi_const_Cryptography_HAS_ED25519(unsigned long long *o)
  5426. {
  5427. int n = (Cryptography_HAS_ED25519) <= 0;
  5428. *o = (unsigned long long)((Cryptography_HAS_ED25519) | 0); /* check that Cryptography_HAS_ED25519 is an integer */
  5429. return n;
  5430. }
  5431. static int _cffi_const_Cryptography_HAS_ED448(unsigned long long *o)
  5432. {
  5433. int n = (Cryptography_HAS_ED448) <= 0;
  5434. *o = (unsigned long long)((Cryptography_HAS_ED448) | 0); /* check that Cryptography_HAS_ED448 is an integer */
  5435. return n;
  5436. }
  5437. static int _cffi_const_Cryptography_HAS_ENGINE(unsigned long long *o)
  5438. {
  5439. int n = (Cryptography_HAS_ENGINE) <= 0;
  5440. *o = (unsigned long long)((Cryptography_HAS_ENGINE) | 0); /* check that Cryptography_HAS_ENGINE is an integer */
  5441. return n;
  5442. }
  5443. static int _cffi_const_Cryptography_HAS_EVP_DIGESTFINAL_XOF(unsigned long long *o)
  5444. {
  5445. int n = (Cryptography_HAS_EVP_DIGESTFINAL_XOF) <= 0;
  5446. *o = (unsigned long long)((Cryptography_HAS_EVP_DIGESTFINAL_XOF) | 0); /* check that Cryptography_HAS_EVP_DIGESTFINAL_XOF is an integer */
  5447. return n;
  5448. }
  5449. static int _cffi_const_Cryptography_HAS_EVP_PKEY_DHX(unsigned long long *o)
  5450. {
  5451. int n = (Cryptography_HAS_EVP_PKEY_DHX) <= 0;
  5452. *o = (unsigned long long)((Cryptography_HAS_EVP_PKEY_DHX) | 0); /* check that Cryptography_HAS_EVP_PKEY_DHX is an integer */
  5453. return n;
  5454. }
  5455. static int _cffi_const_Cryptography_HAS_EVP_PKEY_get_set_tls_encodedpoint(unsigned long long *o)
  5456. {
  5457. int n = (Cryptography_HAS_EVP_PKEY_get_set_tls_encodedpoint) <= 0;
  5458. *o = (unsigned long long)((Cryptography_HAS_EVP_PKEY_get_set_tls_encodedpoint) | 0); /* check that Cryptography_HAS_EVP_PKEY_get_set_tls_encodedpoint is an integer */
  5459. return n;
  5460. }
  5461. static int _cffi_const_Cryptography_HAS_FIPS(unsigned long long *o)
  5462. {
  5463. int n = (Cryptography_HAS_FIPS) <= 0;
  5464. *o = (unsigned long long)((Cryptography_HAS_FIPS) | 0); /* check that Cryptography_HAS_FIPS is an integer */
  5465. return n;
  5466. }
  5467. static int _cffi_const_Cryptography_HAS_GET_PROTO_VERSION(unsigned long long *o)
  5468. {
  5469. int n = (Cryptography_HAS_GET_PROTO_VERSION) <= 0;
  5470. *o = (unsigned long long)((Cryptography_HAS_GET_PROTO_VERSION) | 0); /* check that Cryptography_HAS_GET_PROTO_VERSION is an integer */
  5471. return n;
  5472. }
  5473. static int _cffi_const_Cryptography_HAS_KEYLOG(unsigned long long *o)
  5474. {
  5475. int n = (Cryptography_HAS_KEYLOG) <= 0;
  5476. *o = (unsigned long long)((Cryptography_HAS_KEYLOG) | 0); /* check that Cryptography_HAS_KEYLOG is an integer */
  5477. return n;
  5478. }
  5479. static int _cffi_const_Cryptography_HAS_MEM_FUNCTIONS(unsigned long long *o)
  5480. {
  5481. int n = (Cryptography_HAS_MEM_FUNCTIONS) <= 0;
  5482. *o = (unsigned long long)((Cryptography_HAS_MEM_FUNCTIONS) | 0); /* check that Cryptography_HAS_MEM_FUNCTIONS is an integer */
  5483. return n;
  5484. }
  5485. static int _cffi_const_Cryptography_HAS_NEXTPROTONEG(unsigned long long *o)
  5486. {
  5487. int n = (Cryptography_HAS_NEXTPROTONEG) <= 0;
  5488. *o = (unsigned long long)((Cryptography_HAS_NEXTPROTONEG) | 0); /* check that Cryptography_HAS_NEXTPROTONEG is an integer */
  5489. return n;
  5490. }
  5491. static int _cffi_const_Cryptography_HAS_ONESHOT_EVP_DIGEST_SIGN_VERIFY(unsigned long long *o)
  5492. {
  5493. int n = (Cryptography_HAS_ONESHOT_EVP_DIGEST_SIGN_VERIFY) <= 0;
  5494. *o = (unsigned long long)((Cryptography_HAS_ONESHOT_EVP_DIGEST_SIGN_VERIFY) | 0); /* check that Cryptography_HAS_ONESHOT_EVP_DIGEST_SIGN_VERIFY is an integer */
  5495. return n;
  5496. }
  5497. static int _cffi_const_Cryptography_HAS_OPENSSL_CLEANUP(unsigned long long *o)
  5498. {
  5499. int n = (Cryptography_HAS_OPENSSL_CLEANUP) <= 0;
  5500. *o = (unsigned long long)((Cryptography_HAS_OPENSSL_CLEANUP) | 0); /* check that Cryptography_HAS_OPENSSL_CLEANUP is an integer */
  5501. return n;
  5502. }
  5503. static int _cffi_const_Cryptography_HAS_OP_NO_COMPRESSION(unsigned long long *o)
  5504. {
  5505. int n = (Cryptography_HAS_OP_NO_COMPRESSION) <= 0;
  5506. *o = (unsigned long long)((Cryptography_HAS_OP_NO_COMPRESSION) | 0); /* check that Cryptography_HAS_OP_NO_COMPRESSION is an integer */
  5507. return n;
  5508. }
  5509. static int _cffi_const_Cryptography_HAS_POLY1305(unsigned long long *o)
  5510. {
  5511. int n = (Cryptography_HAS_POLY1305) <= 0;
  5512. *o = (unsigned long long)((Cryptography_HAS_POLY1305) | 0); /* check that Cryptography_HAS_POLY1305 is an integer */
  5513. return n;
  5514. }
  5515. static int _cffi_const_Cryptography_HAS_PSK(unsigned long long *o)
  5516. {
  5517. int n = (Cryptography_HAS_PSK) <= 0;
  5518. *o = (unsigned long long)((Cryptography_HAS_PSK) | 0); /* check that Cryptography_HAS_PSK is an integer */
  5519. return n;
  5520. }
  5521. static int _cffi_const_Cryptography_HAS_RAW_KEY(unsigned long long *o)
  5522. {
  5523. int n = (Cryptography_HAS_RAW_KEY) <= 0;
  5524. *o = (unsigned long long)((Cryptography_HAS_RAW_KEY) | 0); /* check that Cryptography_HAS_RAW_KEY is an integer */
  5525. return n;
  5526. }
  5527. static int _cffi_const_Cryptography_HAS_RELEASE_BUFFERS(unsigned long long *o)
  5528. {
  5529. int n = (Cryptography_HAS_RELEASE_BUFFERS) <= 0;
  5530. *o = (unsigned long long)((Cryptography_HAS_RELEASE_BUFFERS) | 0); /* check that Cryptography_HAS_RELEASE_BUFFERS is an integer */
  5531. return n;
  5532. }
  5533. static int _cffi_const_Cryptography_HAS_RSA_OAEP_LABEL(unsigned long long *o)
  5534. {
  5535. int n = (Cryptography_HAS_RSA_OAEP_LABEL) <= 0;
  5536. *o = (unsigned long long)((Cryptography_HAS_RSA_OAEP_LABEL) | 0); /* check that Cryptography_HAS_RSA_OAEP_LABEL is an integer */
  5537. return n;
  5538. }
  5539. static int _cffi_const_Cryptography_HAS_RSA_OAEP_MD(unsigned long long *o)
  5540. {
  5541. int n = (Cryptography_HAS_RSA_OAEP_MD) <= 0;
  5542. *o = (unsigned long long)((Cryptography_HAS_RSA_OAEP_MD) | 0); /* check that Cryptography_HAS_RSA_OAEP_MD is an integer */
  5543. return n;
  5544. }
  5545. static int _cffi_const_Cryptography_HAS_SCRYPT(unsigned long long *o)
  5546. {
  5547. int n = (Cryptography_HAS_SCRYPT) <= 0;
  5548. *o = (unsigned long long)((Cryptography_HAS_SCRYPT) | 0); /* check that Cryptography_HAS_SCRYPT is an integer */
  5549. return n;
  5550. }
  5551. static int _cffi_const_Cryptography_HAS_SCT(unsigned long long *o)
  5552. {
  5553. int n = (Cryptography_HAS_SCT) <= 0;
  5554. *o = (unsigned long long)((Cryptography_HAS_SCT) | 0); /* check that Cryptography_HAS_SCT is an integer */
  5555. return n;
  5556. }
  5557. static int _cffi_const_Cryptography_HAS_SECURE_RENEGOTIATION(unsigned long long *o)
  5558. {
  5559. int n = (Cryptography_HAS_SECURE_RENEGOTIATION) <= 0;
  5560. *o = (unsigned long long)((Cryptography_HAS_SECURE_RENEGOTIATION) | 0); /* check that Cryptography_HAS_SECURE_RENEGOTIATION is an integer */
  5561. return n;
  5562. }
  5563. static int _cffi_const_Cryptography_HAS_SET_CERT_CB(unsigned long long *o)
  5564. {
  5565. int n = (Cryptography_HAS_SET_CERT_CB) <= 0;
  5566. *o = (unsigned long long)((Cryptography_HAS_SET_CERT_CB) | 0); /* check that Cryptography_HAS_SET_CERT_CB is an integer */
  5567. return n;
  5568. }
  5569. static int _cffi_const_Cryptography_HAS_SIGALGS(unsigned long long *o)
  5570. {
  5571. int n = (Cryptography_HAS_SIGALGS) <= 0;
  5572. *o = (unsigned long long)((Cryptography_HAS_SIGALGS) | 0); /* check that Cryptography_HAS_SIGALGS is an integer */
  5573. return n;
  5574. }
  5575. static int _cffi_const_Cryptography_HAS_SRTP(unsigned long long *o)
  5576. {
  5577. int n = (Cryptography_HAS_SRTP) <= 0;
  5578. *o = (unsigned long long)((Cryptography_HAS_SRTP) | 0); /* check that Cryptography_HAS_SRTP is an integer */
  5579. return n;
  5580. }
  5581. static int _cffi_const_Cryptography_HAS_SSL3_METHOD(unsigned long long *o)
  5582. {
  5583. int n = (Cryptography_HAS_SSL3_METHOD) <= 0;
  5584. *o = (unsigned long long)((Cryptography_HAS_SSL3_METHOD) | 0); /* check that Cryptography_HAS_SSL3_METHOD is an integer */
  5585. return n;
  5586. }
  5587. static int _cffi_const_Cryptography_HAS_SSL_CTX_CLEAR_OPTIONS(unsigned long long *o)
  5588. {
  5589. int n = (Cryptography_HAS_SSL_CTX_CLEAR_OPTIONS) <= 0;
  5590. *o = (unsigned long long)((Cryptography_HAS_SSL_CTX_CLEAR_OPTIONS) | 0); /* check that Cryptography_HAS_SSL_CTX_CLEAR_OPTIONS is an integer */
  5591. return n;
  5592. }
  5593. static int _cffi_const_Cryptography_HAS_SSL_OP_MSIE_SSLV2_RSA_PADDING(unsigned long long *o)
  5594. {
  5595. int n = (Cryptography_HAS_SSL_OP_MSIE_SSLV2_RSA_PADDING) <= 0;
  5596. *o = (unsigned long long)((Cryptography_HAS_SSL_OP_MSIE_SSLV2_RSA_PADDING) | 0); /* check that Cryptography_HAS_SSL_OP_MSIE_SSLV2_RSA_PADDING is an integer */
  5597. return n;
  5598. }
  5599. static int _cffi_const_Cryptography_HAS_SSL_OP_NO_TICKET(unsigned long long *o)
  5600. {
  5601. int n = (Cryptography_HAS_SSL_OP_NO_TICKET) <= 0;
  5602. *o = (unsigned long long)((Cryptography_HAS_SSL_OP_NO_TICKET) | 0); /* check that Cryptography_HAS_SSL_OP_NO_TICKET is an integer */
  5603. return n;
  5604. }
  5605. static int _cffi_const_Cryptography_HAS_SSL_SET_SSL_CTX(unsigned long long *o)
  5606. {
  5607. int n = (Cryptography_HAS_SSL_SET_SSL_CTX) <= 0;
  5608. *o = (unsigned long long)((Cryptography_HAS_SSL_SET_SSL_CTX) | 0); /* check that Cryptography_HAS_SSL_SET_SSL_CTX is an integer */
  5609. return n;
  5610. }
  5611. static int _cffi_const_Cryptography_HAS_SSL_ST(unsigned long long *o)
  5612. {
  5613. int n = (Cryptography_HAS_SSL_ST) <= 0;
  5614. *o = (unsigned long long)((Cryptography_HAS_SSL_ST) | 0); /* check that Cryptography_HAS_SSL_ST is an integer */
  5615. return n;
  5616. }
  5617. static int _cffi_const_Cryptography_HAS_TLSEXT_HOSTNAME(unsigned long long *o)
  5618. {
  5619. int n = (Cryptography_HAS_TLSEXT_HOSTNAME) <= 0;
  5620. *o = (unsigned long long)((Cryptography_HAS_TLSEXT_HOSTNAME) | 0); /* check that Cryptography_HAS_TLSEXT_HOSTNAME is an integer */
  5621. return n;
  5622. }
  5623. static int _cffi_const_Cryptography_HAS_TLS_ST(unsigned long long *o)
  5624. {
  5625. int n = (Cryptography_HAS_TLS_ST) <= 0;
  5626. *o = (unsigned long long)((Cryptography_HAS_TLS_ST) | 0); /* check that Cryptography_HAS_TLS_ST is an integer */
  5627. return n;
  5628. }
  5629. static int _cffi_const_Cryptography_HAS_TLSv1_1(unsigned long long *o)
  5630. {
  5631. int n = (Cryptography_HAS_TLSv1_1) <= 0;
  5632. *o = (unsigned long long)((Cryptography_HAS_TLSv1_1) | 0); /* check that Cryptography_HAS_TLSv1_1 is an integer */
  5633. return n;
  5634. }
  5635. static int _cffi_const_Cryptography_HAS_TLSv1_2(unsigned long long *o)
  5636. {
  5637. int n = (Cryptography_HAS_TLSv1_2) <= 0;
  5638. *o = (unsigned long long)((Cryptography_HAS_TLSv1_2) | 0); /* check that Cryptography_HAS_TLSv1_2 is an integer */
  5639. return n;
  5640. }
  5641. static int _cffi_const_Cryptography_HAS_TLSv1_3(unsigned long long *o)
  5642. {
  5643. int n = (Cryptography_HAS_TLSv1_3) <= 0;
  5644. *o = (unsigned long long)((Cryptography_HAS_TLSv1_3) | 0); /* check that Cryptography_HAS_TLSv1_3 is an integer */
  5645. return n;
  5646. }
  5647. static int _cffi_const_Cryptography_HAS_VERIFIED_CHAIN(unsigned long long *o)
  5648. {
  5649. int n = (Cryptography_HAS_VERIFIED_CHAIN) <= 0;
  5650. *o = (unsigned long long)((Cryptography_HAS_VERIFIED_CHAIN) | 0); /* check that Cryptography_HAS_VERIFIED_CHAIN is an integer */
  5651. return n;
  5652. }
  5653. static int _cffi_const_Cryptography_HAS_X509_STORE_CTX_GET_ISSUER(unsigned long long *o)
  5654. {
  5655. int n = (Cryptography_HAS_X509_STORE_CTX_GET_ISSUER) <= 0;
  5656. *o = (unsigned long long)((Cryptography_HAS_X509_STORE_CTX_GET_ISSUER) | 0); /* check that Cryptography_HAS_X509_STORE_CTX_GET_ISSUER is an integer */
  5657. return n;
  5658. }
  5659. static void _cffi_const_Cryptography_osrandom_engine_id(char *o)
  5660. {
  5661. *(char const * *)o = Cryptography_osrandom_engine_id;
  5662. }
  5663. static void _cffi_const_Cryptography_osrandom_engine_name(char *o)
  5664. {
  5665. *(char const * *)o = Cryptography_osrandom_engine_name;
  5666. }
  5667. static int _cffi_const_DH_NOT_SUITABLE_GENERATOR(unsigned long long *o)
  5668. {
  5669. int n = (DH_NOT_SUITABLE_GENERATOR) <= 0;
  5670. *o = (unsigned long long)((DH_NOT_SUITABLE_GENERATOR) | 0); /* check that DH_NOT_SUITABLE_GENERATOR is an integer */
  5671. return n;
  5672. }
  5673. static int _cffi_const_ERR_LIB_ASN1(unsigned long long *o)
  5674. {
  5675. int n = (ERR_LIB_ASN1) <= 0;
  5676. *o = (unsigned long long)((ERR_LIB_ASN1) | 0); /* check that ERR_LIB_ASN1 is an integer */
  5677. return n;
  5678. }
  5679. static int _cffi_const_ERR_LIB_EVP(unsigned long long *o)
  5680. {
  5681. int n = (ERR_LIB_EVP) <= 0;
  5682. *o = (unsigned long long)((ERR_LIB_EVP) | 0); /* check that ERR_LIB_EVP is an integer */
  5683. return n;
  5684. }
  5685. static int _cffi_const_ERR_LIB_PEM(unsigned long long *o)
  5686. {
  5687. int n = (ERR_LIB_PEM) <= 0;
  5688. *o = (unsigned long long)((ERR_LIB_PEM) | 0); /* check that ERR_LIB_PEM is an integer */
  5689. return n;
  5690. }
  5691. static int _cffi_const_ERR_LIB_PKCS12(unsigned long long *o)
  5692. {
  5693. int n = (ERR_LIB_PKCS12) <= 0;
  5694. *o = (unsigned long long)((ERR_LIB_PKCS12) | 0); /* check that ERR_LIB_PKCS12 is an integer */
  5695. return n;
  5696. }
  5697. static int _cffi_const_EVP_CTRL_AEAD_GET_TAG(unsigned long long *o)
  5698. {
  5699. int n = (EVP_CTRL_AEAD_GET_TAG) <= 0;
  5700. *o = (unsigned long long)((EVP_CTRL_AEAD_GET_TAG) | 0); /* check that EVP_CTRL_AEAD_GET_TAG is an integer */
  5701. return n;
  5702. }
  5703. static int _cffi_const_EVP_CTRL_AEAD_SET_IVLEN(unsigned long long *o)
  5704. {
  5705. int n = (EVP_CTRL_AEAD_SET_IVLEN) <= 0;
  5706. *o = (unsigned long long)((EVP_CTRL_AEAD_SET_IVLEN) | 0); /* check that EVP_CTRL_AEAD_SET_IVLEN is an integer */
  5707. return n;
  5708. }
  5709. static int _cffi_const_EVP_CTRL_AEAD_SET_TAG(unsigned long long *o)
  5710. {
  5711. int n = (EVP_CTRL_AEAD_SET_TAG) <= 0;
  5712. *o = (unsigned long long)((EVP_CTRL_AEAD_SET_TAG) | 0); /* check that EVP_CTRL_AEAD_SET_TAG is an integer */
  5713. return n;
  5714. }
  5715. static int _cffi_const_EVP_F_EVP_ENCRYPTFINAL_EX(unsigned long long *o)
  5716. {
  5717. int n = (EVP_F_EVP_ENCRYPTFINAL_EX) <= 0;
  5718. *o = (unsigned long long)((EVP_F_EVP_ENCRYPTFINAL_EX) | 0); /* check that EVP_F_EVP_ENCRYPTFINAL_EX is an integer */
  5719. return n;
  5720. }
  5721. static int _cffi_const_EVP_MAX_MD_SIZE(unsigned long long *o)
  5722. {
  5723. int n = (EVP_MAX_MD_SIZE) <= 0;
  5724. *o = (unsigned long long)((EVP_MAX_MD_SIZE) | 0); /* check that EVP_MAX_MD_SIZE is an integer */
  5725. return n;
  5726. }
  5727. static int _cffi_const_EVP_PKEY_DH(unsigned long long *o)
  5728. {
  5729. int n = (EVP_PKEY_DH) <= 0;
  5730. *o = (unsigned long long)((EVP_PKEY_DH) | 0); /* check that EVP_PKEY_DH is an integer */
  5731. return n;
  5732. }
  5733. static int _cffi_const_EVP_PKEY_DHX(unsigned long long *o)
  5734. {
  5735. int n = (EVP_PKEY_DHX) <= 0;
  5736. *o = (unsigned long long)((EVP_PKEY_DHX) | 0); /* check that EVP_PKEY_DHX is an integer */
  5737. return n;
  5738. }
  5739. static int _cffi_const_EVP_PKEY_DSA(unsigned long long *o)
  5740. {
  5741. int n = (EVP_PKEY_DSA) <= 0;
  5742. *o = (unsigned long long)((EVP_PKEY_DSA) | 0); /* check that EVP_PKEY_DSA is an integer */
  5743. return n;
  5744. }
  5745. static int _cffi_const_EVP_PKEY_EC(unsigned long long *o)
  5746. {
  5747. int n = (EVP_PKEY_EC) <= 0;
  5748. *o = (unsigned long long)((EVP_PKEY_EC) | 0); /* check that EVP_PKEY_EC is an integer */
  5749. return n;
  5750. }
  5751. static int _cffi_const_EVP_PKEY_ED25519(unsigned long long *o)
  5752. {
  5753. int n = (EVP_PKEY_ED25519) <= 0;
  5754. *o = (unsigned long long)((EVP_PKEY_ED25519) | 0); /* check that EVP_PKEY_ED25519 is an integer */
  5755. return n;
  5756. }
  5757. static int _cffi_const_EVP_PKEY_ED448(unsigned long long *o)
  5758. {
  5759. int n = (EVP_PKEY_ED448) <= 0;
  5760. *o = (unsigned long long)((EVP_PKEY_ED448) | 0); /* check that EVP_PKEY_ED448 is an integer */
  5761. return n;
  5762. }
  5763. static int _cffi_const_EVP_PKEY_POLY1305(unsigned long long *o)
  5764. {
  5765. int n = (EVP_PKEY_POLY1305) <= 0;
  5766. *o = (unsigned long long)((EVP_PKEY_POLY1305) | 0); /* check that EVP_PKEY_POLY1305 is an integer */
  5767. return n;
  5768. }
  5769. static int _cffi_const_EVP_PKEY_RSA(unsigned long long *o)
  5770. {
  5771. int n = (EVP_PKEY_RSA) <= 0;
  5772. *o = (unsigned long long)((EVP_PKEY_RSA) | 0); /* check that EVP_PKEY_RSA is an integer */
  5773. return n;
  5774. }
  5775. static int _cffi_const_EVP_PKEY_X25519(unsigned long long *o)
  5776. {
  5777. int n = (EVP_PKEY_X25519) <= 0;
  5778. *o = (unsigned long long)((EVP_PKEY_X25519) | 0); /* check that EVP_PKEY_X25519 is an integer */
  5779. return n;
  5780. }
  5781. static int _cffi_const_EVP_PKEY_X448(unsigned long long *o)
  5782. {
  5783. int n = (EVP_PKEY_X448) <= 0;
  5784. *o = (unsigned long long)((EVP_PKEY_X448) | 0); /* check that EVP_PKEY_X448 is an integer */
  5785. return n;
  5786. }
  5787. static int _cffi_const_EVP_R_BAD_DECRYPT(unsigned long long *o)
  5788. {
  5789. int n = (EVP_R_BAD_DECRYPT) <= 0;
  5790. *o = (unsigned long long)((EVP_R_BAD_DECRYPT) | 0); /* check that EVP_R_BAD_DECRYPT is an integer */
  5791. return n;
  5792. }
  5793. static int _cffi_const_EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH(unsigned long long *o)
  5794. {
  5795. int n = (EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH) <= 0;
  5796. *o = (unsigned long long)((EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH) | 0); /* check that EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH is an integer */
  5797. return n;
  5798. }
  5799. static int _cffi_const_EVP_R_UNKNOWN_PBE_ALGORITHM(unsigned long long *o)
  5800. {
  5801. int n = (EVP_R_UNKNOWN_PBE_ALGORITHM) <= 0;
  5802. *o = (unsigned long long)((EVP_R_UNKNOWN_PBE_ALGORITHM) | 0); /* check that EVP_R_UNKNOWN_PBE_ALGORITHM is an integer */
  5803. return n;
  5804. }
  5805. static int _cffi_const_EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM(unsigned long long *o)
  5806. {
  5807. int n = (EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM) <= 0;
  5808. *o = (unsigned long long)((EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM) | 0); /* check that EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM is an integer */
  5809. return n;
  5810. }
  5811. static int _cffi_const_GEN_DIRNAME(unsigned long long *o)
  5812. {
  5813. int n = (GEN_DIRNAME) <= 0;
  5814. *o = (unsigned long long)((GEN_DIRNAME) | 0); /* check that GEN_DIRNAME is an integer */
  5815. return n;
  5816. }
  5817. static int _cffi_const_GEN_DNS(unsigned long long *o)
  5818. {
  5819. int n = (GEN_DNS) <= 0;
  5820. *o = (unsigned long long)((GEN_DNS) | 0); /* check that GEN_DNS is an integer */
  5821. return n;
  5822. }
  5823. static int _cffi_const_GEN_EDIPARTY(unsigned long long *o)
  5824. {
  5825. int n = (GEN_EDIPARTY) <= 0;
  5826. *o = (unsigned long long)((GEN_EDIPARTY) | 0); /* check that GEN_EDIPARTY is an integer */
  5827. return n;
  5828. }
  5829. static int _cffi_const_GEN_EMAIL(unsigned long long *o)
  5830. {
  5831. int n = (GEN_EMAIL) <= 0;
  5832. *o = (unsigned long long)((GEN_EMAIL) | 0); /* check that GEN_EMAIL is an integer */
  5833. return n;
  5834. }
  5835. static int _cffi_const_GEN_IPADD(unsigned long long *o)
  5836. {
  5837. int n = (GEN_IPADD) <= 0;
  5838. *o = (unsigned long long)((GEN_IPADD) | 0); /* check that GEN_IPADD is an integer */
  5839. return n;
  5840. }
  5841. static int _cffi_const_GEN_OTHERNAME(unsigned long long *o)
  5842. {
  5843. int n = (GEN_OTHERNAME) <= 0;
  5844. *o = (unsigned long long)((GEN_OTHERNAME) | 0); /* check that GEN_OTHERNAME is an integer */
  5845. return n;
  5846. }
  5847. static int _cffi_const_GEN_RID(unsigned long long *o)
  5848. {
  5849. int n = (GEN_RID) <= 0;
  5850. *o = (unsigned long long)((GEN_RID) | 0); /* check that GEN_RID is an integer */
  5851. return n;
  5852. }
  5853. static int _cffi_const_GEN_URI(unsigned long long *o)
  5854. {
  5855. int n = (GEN_URI) <= 0;
  5856. *o = (unsigned long long)((GEN_URI) | 0); /* check that GEN_URI is an integer */
  5857. return n;
  5858. }
  5859. static int _cffi_const_GEN_X400(unsigned long long *o)
  5860. {
  5861. int n = (GEN_X400) <= 0;
  5862. *o = (unsigned long long)((GEN_X400) | 0); /* check that GEN_X400 is an integer */
  5863. return n;
  5864. }
  5865. static int _cffi_const_MBSTRING_UTF8(unsigned long long *o)
  5866. {
  5867. int n = (MBSTRING_UTF8) <= 0;
  5868. *o = (unsigned long long)((MBSTRING_UTF8) | 0); /* check that MBSTRING_UTF8 is an integer */
  5869. return n;
  5870. }
  5871. static int _cffi_const_NID_ED25519(unsigned long long *o)
  5872. {
  5873. int n = (NID_ED25519) <= 0;
  5874. *o = (unsigned long long)((NID_ED25519) | 0); /* check that NID_ED25519 is an integer */
  5875. return n;
  5876. }
  5877. static int _cffi_const_NID_ED448(unsigned long long *o)
  5878. {
  5879. int n = (NID_ED448) <= 0;
  5880. *o = (unsigned long long)((NID_ED448) | 0); /* check that NID_ED448 is an integer */
  5881. return n;
  5882. }
  5883. static int _cffi_const_NID_X25519(unsigned long long *o)
  5884. {
  5885. int n = (NID_X25519) <= 0;
  5886. *o = (unsigned long long)((NID_X25519) | 0); /* check that NID_X25519 is an integer */
  5887. return n;
  5888. }
  5889. static int _cffi_const_NID_X448(unsigned long long *o)
  5890. {
  5891. int n = (NID_X448) <= 0;
  5892. *o = (unsigned long long)((NID_X448) | 0); /* check that NID_X448 is an integer */
  5893. return n;
  5894. }
  5895. static int _cffi_const_NID_crl_reason(unsigned long long *o)
  5896. {
  5897. int n = (NID_crl_reason) <= 0;
  5898. *o = (unsigned long long)((NID_crl_reason) | 0); /* check that NID_crl_reason is an integer */
  5899. return n;
  5900. }
  5901. static int _cffi_const_NID_pbe_WithSHA1And3_Key_TripleDES_CBC(unsigned long long *o)
  5902. {
  5903. int n = (NID_pbe_WithSHA1And3_Key_TripleDES_CBC) <= 0;
  5904. *o = (unsigned long long)((NID_pbe_WithSHA1And3_Key_TripleDES_CBC) | 0); /* check that NID_pbe_WithSHA1And3_Key_TripleDES_CBC is an integer */
  5905. return n;
  5906. }
  5907. static int _cffi_const_NID_pkcs7_signed(unsigned long long *o)
  5908. {
  5909. int n = (NID_pkcs7_signed) <= 0;
  5910. *o = (unsigned long long)((NID_pkcs7_signed) | 0); /* check that NID_pkcs7_signed is an integer */
  5911. return n;
  5912. }
  5913. static int _cffi_const_NID_poly1305(unsigned long long *o)
  5914. {
  5915. int n = (NID_poly1305) <= 0;
  5916. *o = (unsigned long long)((NID_poly1305) | 0); /* check that NID_poly1305 is an integer */
  5917. return n;
  5918. }
  5919. static int _cffi_const_NID_subject_alt_name(unsigned long long *o)
  5920. {
  5921. int n = (NID_subject_alt_name) <= 0;
  5922. *o = (unsigned long long)((NID_subject_alt_name) | 0); /* check that NID_subject_alt_name is an integer */
  5923. return n;
  5924. }
  5925. static int _cffi_const_NID_undef(unsigned long long *o)
  5926. {
  5927. int n = (NID_undef) <= 0;
  5928. *o = (unsigned long long)((NID_undef) | 0); /* check that NID_undef is an integer */
  5929. return n;
  5930. }
  5931. static int _cffi_const_OBJ_NAME_TYPE_MD_METH(unsigned long long *o)
  5932. {
  5933. int n = (OBJ_NAME_TYPE_MD_METH) <= 0;
  5934. *o = (unsigned long long)((OBJ_NAME_TYPE_MD_METH) | 0); /* check that OBJ_NAME_TYPE_MD_METH is an integer */
  5935. return n;
  5936. }
  5937. static int _cffi_const_OCSP_NOCERTS(unsigned long long *o)
  5938. {
  5939. int n = (OCSP_NOCERTS) <= 0;
  5940. *o = (unsigned long long)((OCSP_NOCERTS) | 0); /* check that OCSP_NOCERTS is an integer */
  5941. return n;
  5942. }
  5943. static int _cffi_const_OCSP_RESPID_KEY(unsigned long long *o)
  5944. {
  5945. int n = (OCSP_RESPID_KEY) <= 0;
  5946. *o = (unsigned long long)((OCSP_RESPID_KEY) | 0); /* check that OCSP_RESPID_KEY is an integer */
  5947. return n;
  5948. }
  5949. static int _cffi_const_OPENSSL_BUILT_ON(unsigned long long *o)
  5950. {
  5951. int n = (OPENSSL_BUILT_ON) <= 0;
  5952. *o = (unsigned long long)((OPENSSL_BUILT_ON) | 0); /* check that OPENSSL_BUILT_ON is an integer */
  5953. return n;
  5954. }
  5955. static int _cffi_const_OPENSSL_CFLAGS(unsigned long long *o)
  5956. {
  5957. int n = (OPENSSL_CFLAGS) <= 0;
  5958. *o = (unsigned long long)((OPENSSL_CFLAGS) | 0); /* check that OPENSSL_CFLAGS is an integer */
  5959. return n;
  5960. }
  5961. static int _cffi_const_OPENSSL_DIR(unsigned long long *o)
  5962. {
  5963. int n = (OPENSSL_DIR) <= 0;
  5964. *o = (unsigned long long)((OPENSSL_DIR) | 0); /* check that OPENSSL_DIR is an integer */
  5965. return n;
  5966. }
  5967. static int _cffi_const_OPENSSL_EC_NAMED_CURVE(unsigned long long *o)
  5968. {
  5969. int n = (OPENSSL_EC_NAMED_CURVE) <= 0;
  5970. *o = (unsigned long long)((OPENSSL_EC_NAMED_CURVE) | 0); /* check that OPENSSL_EC_NAMED_CURVE is an integer */
  5971. return n;
  5972. }
  5973. static int _cffi_const_OPENSSL_PLATFORM(unsigned long long *o)
  5974. {
  5975. int n = (OPENSSL_PLATFORM) <= 0;
  5976. *o = (unsigned long long)((OPENSSL_PLATFORM) | 0); /* check that OPENSSL_PLATFORM is an integer */
  5977. return n;
  5978. }
  5979. static int _cffi_const_OPENSSL_VERSION(unsigned long long *o)
  5980. {
  5981. int n = (OPENSSL_VERSION) <= 0;
  5982. *o = (unsigned long long)((OPENSSL_VERSION) | 0); /* check that OPENSSL_VERSION is an integer */
  5983. return n;
  5984. }
  5985. static int _cffi_const_OPENSSL_VERSION_NUMBER(unsigned long long *o)
  5986. {
  5987. int n = (OPENSSL_VERSION_NUMBER) <= 0;
  5988. *o = (unsigned long long)((OPENSSL_VERSION_NUMBER) | 0); /* check that OPENSSL_VERSION_NUMBER is an integer */
  5989. return n;
  5990. }
  5991. static void _cffi_const_OPENSSL_VERSION_TEXT(char *o)
  5992. {
  5993. *(char const * *)o = OPENSSL_VERSION_TEXT;
  5994. }
  5995. static int _cffi_const_PEM_R_UNSUPPORTED_ENCRYPTION(unsigned long long *o)
  5996. {
  5997. int n = (PEM_R_UNSUPPORTED_ENCRYPTION) <= 0;
  5998. *o = (unsigned long long)((PEM_R_UNSUPPORTED_ENCRYPTION) | 0); /* check that PEM_R_UNSUPPORTED_ENCRYPTION is an integer */
  5999. return n;
  6000. }
  6001. static int _cffi_const_PKCS12_R_PKCS12_CIPHERFINAL_ERROR(unsigned long long *o)
  6002. {
  6003. int n = (PKCS12_R_PKCS12_CIPHERFINAL_ERROR) <= 0;
  6004. *o = (unsigned long long)((PKCS12_R_PKCS12_CIPHERFINAL_ERROR) | 0); /* check that PKCS12_R_PKCS12_CIPHERFINAL_ERROR is an integer */
  6005. return n;
  6006. }
  6007. static int _cffi_const_PKCS7_BINARY(unsigned long long *o)
  6008. {
  6009. int n = (PKCS7_BINARY) <= 0;
  6010. *o = (unsigned long long)((PKCS7_BINARY) | 0); /* check that PKCS7_BINARY is an integer */
  6011. return n;
  6012. }
  6013. static int _cffi_const_PKCS7_DETACHED(unsigned long long *o)
  6014. {
  6015. int n = (PKCS7_DETACHED) <= 0;
  6016. *o = (unsigned long long)((PKCS7_DETACHED) | 0); /* check that PKCS7_DETACHED is an integer */
  6017. return n;
  6018. }
  6019. static int _cffi_const_PKCS7_NOATTR(unsigned long long *o)
  6020. {
  6021. int n = (PKCS7_NOATTR) <= 0;
  6022. *o = (unsigned long long)((PKCS7_NOATTR) | 0); /* check that PKCS7_NOATTR is an integer */
  6023. return n;
  6024. }
  6025. static int _cffi_const_PKCS7_NOCERTS(unsigned long long *o)
  6026. {
  6027. int n = (PKCS7_NOCERTS) <= 0;
  6028. *o = (unsigned long long)((PKCS7_NOCERTS) | 0); /* check that PKCS7_NOCERTS is an integer */
  6029. return n;
  6030. }
  6031. static int _cffi_const_PKCS7_NOCHAIN(unsigned long long *o)
  6032. {
  6033. int n = (PKCS7_NOCHAIN) <= 0;
  6034. *o = (unsigned long long)((PKCS7_NOCHAIN) | 0); /* check that PKCS7_NOCHAIN is an integer */
  6035. return n;
  6036. }
  6037. static int _cffi_const_PKCS7_NOINTERN(unsigned long long *o)
  6038. {
  6039. int n = (PKCS7_NOINTERN) <= 0;
  6040. *o = (unsigned long long)((PKCS7_NOINTERN) | 0); /* check that PKCS7_NOINTERN is an integer */
  6041. return n;
  6042. }
  6043. static int _cffi_const_PKCS7_NOSIGS(unsigned long long *o)
  6044. {
  6045. int n = (PKCS7_NOSIGS) <= 0;
  6046. *o = (unsigned long long)((PKCS7_NOSIGS) | 0); /* check that PKCS7_NOSIGS is an integer */
  6047. return n;
  6048. }
  6049. static int _cffi_const_PKCS7_NOSMIMECAP(unsigned long long *o)
  6050. {
  6051. int n = (PKCS7_NOSMIMECAP) <= 0;
  6052. *o = (unsigned long long)((PKCS7_NOSMIMECAP) | 0); /* check that PKCS7_NOSMIMECAP is an integer */
  6053. return n;
  6054. }
  6055. static int _cffi_const_PKCS7_NOVERIFY(unsigned long long *o)
  6056. {
  6057. int n = (PKCS7_NOVERIFY) <= 0;
  6058. *o = (unsigned long long)((PKCS7_NOVERIFY) | 0); /* check that PKCS7_NOVERIFY is an integer */
  6059. return n;
  6060. }
  6061. static int _cffi_const_PKCS7_PARTIAL(unsigned long long *o)
  6062. {
  6063. int n = (PKCS7_PARTIAL) <= 0;
  6064. *o = (unsigned long long)((PKCS7_PARTIAL) | 0); /* check that PKCS7_PARTIAL is an integer */
  6065. return n;
  6066. }
  6067. static int _cffi_const_PKCS7_STREAM(unsigned long long *o)
  6068. {
  6069. int n = (PKCS7_STREAM) <= 0;
  6070. *o = (unsigned long long)((PKCS7_STREAM) | 0); /* check that PKCS7_STREAM is an integer */
  6071. return n;
  6072. }
  6073. static int _cffi_const_PKCS7_TEXT(unsigned long long *o)
  6074. {
  6075. int n = (PKCS7_TEXT) <= 0;
  6076. *o = (unsigned long long)((PKCS7_TEXT) | 0); /* check that PKCS7_TEXT is an integer */
  6077. return n;
  6078. }
  6079. static int _cffi_const_RSA_F4(unsigned long long *o)
  6080. {
  6081. int n = (RSA_F4) <= 0;
  6082. *o = (unsigned long long)((RSA_F4) | 0); /* check that RSA_F4 is an integer */
  6083. return n;
  6084. }
  6085. static int _cffi_const_RSA_NO_PADDING(unsigned long long *o)
  6086. {
  6087. int n = (RSA_NO_PADDING) <= 0;
  6088. *o = (unsigned long long)((RSA_NO_PADDING) | 0); /* check that RSA_NO_PADDING is an integer */
  6089. return n;
  6090. }
  6091. static int _cffi_const_RSA_PKCS1_OAEP_PADDING(unsigned long long *o)
  6092. {
  6093. int n = (RSA_PKCS1_OAEP_PADDING) <= 0;
  6094. *o = (unsigned long long)((RSA_PKCS1_OAEP_PADDING) | 0); /* check that RSA_PKCS1_OAEP_PADDING is an integer */
  6095. return n;
  6096. }
  6097. static int _cffi_const_RSA_PKCS1_PADDING(unsigned long long *o)
  6098. {
  6099. int n = (RSA_PKCS1_PADDING) <= 0;
  6100. *o = (unsigned long long)((RSA_PKCS1_PADDING) | 0); /* check that RSA_PKCS1_PADDING is an integer */
  6101. return n;
  6102. }
  6103. static int _cffi_const_RSA_PKCS1_PSS_PADDING(unsigned long long *o)
  6104. {
  6105. int n = (RSA_PKCS1_PSS_PADDING) <= 0;
  6106. *o = (unsigned long long)((RSA_PKCS1_PSS_PADDING) | 0); /* check that RSA_PKCS1_PSS_PADDING is an integer */
  6107. return n;
  6108. }
  6109. static int _cffi_const_SSL3_RANDOM_SIZE(unsigned long long *o)
  6110. {
  6111. int n = (SSL3_RANDOM_SIZE) <= 0;
  6112. *o = (unsigned long long)((SSL3_RANDOM_SIZE) | 0); /* check that SSL3_RANDOM_SIZE is an integer */
  6113. return n;
  6114. }
  6115. static int _cffi_const_SSLEAY_BUILT_ON(unsigned long long *o)
  6116. {
  6117. int n = (SSLEAY_BUILT_ON) <= 0;
  6118. *o = (unsigned long long)((SSLEAY_BUILT_ON) | 0); /* check that SSLEAY_BUILT_ON is an integer */
  6119. return n;
  6120. }
  6121. static int _cffi_const_SSLEAY_CFLAGS(unsigned long long *o)
  6122. {
  6123. int n = (SSLEAY_CFLAGS) <= 0;
  6124. *o = (unsigned long long)((SSLEAY_CFLAGS) | 0); /* check that SSLEAY_CFLAGS is an integer */
  6125. return n;
  6126. }
  6127. static int _cffi_const_SSLEAY_DIR(unsigned long long *o)
  6128. {
  6129. int n = (SSLEAY_DIR) <= 0;
  6130. *o = (unsigned long long)((SSLEAY_DIR) | 0); /* check that SSLEAY_DIR is an integer */
  6131. return n;
  6132. }
  6133. static int _cffi_const_SSLEAY_PLATFORM(unsigned long long *o)
  6134. {
  6135. int n = (SSLEAY_PLATFORM) <= 0;
  6136. *o = (unsigned long long)((SSLEAY_PLATFORM) | 0); /* check that SSLEAY_PLATFORM is an integer */
  6137. return n;
  6138. }
  6139. static int _cffi_const_SSLEAY_VERSION(unsigned long long *o)
  6140. {
  6141. int n = (SSLEAY_VERSION) <= 0;
  6142. *o = (unsigned long long)((SSLEAY_VERSION) | 0); /* check that SSLEAY_VERSION is an integer */
  6143. return n;
  6144. }
  6145. static int _cffi_const_SSL_CB_ACCEPT_EXIT(unsigned long long *o)
  6146. {
  6147. int n = (SSL_CB_ACCEPT_EXIT) <= 0;
  6148. *o = (unsigned long long)((SSL_CB_ACCEPT_EXIT) | 0); /* check that SSL_CB_ACCEPT_EXIT is an integer */
  6149. return n;
  6150. }
  6151. static int _cffi_const_SSL_CB_ACCEPT_LOOP(unsigned long long *o)
  6152. {
  6153. int n = (SSL_CB_ACCEPT_LOOP) <= 0;
  6154. *o = (unsigned long long)((SSL_CB_ACCEPT_LOOP) | 0); /* check that SSL_CB_ACCEPT_LOOP is an integer */
  6155. return n;
  6156. }
  6157. static int _cffi_const_SSL_CB_ALERT(unsigned long long *o)
  6158. {
  6159. int n = (SSL_CB_ALERT) <= 0;
  6160. *o = (unsigned long long)((SSL_CB_ALERT) | 0); /* check that SSL_CB_ALERT is an integer */
  6161. return n;
  6162. }
  6163. static int _cffi_const_SSL_CB_CONNECT_EXIT(unsigned long long *o)
  6164. {
  6165. int n = (SSL_CB_CONNECT_EXIT) <= 0;
  6166. *o = (unsigned long long)((SSL_CB_CONNECT_EXIT) | 0); /* check that SSL_CB_CONNECT_EXIT is an integer */
  6167. return n;
  6168. }
  6169. static int _cffi_const_SSL_CB_CONNECT_LOOP(unsigned long long *o)
  6170. {
  6171. int n = (SSL_CB_CONNECT_LOOP) <= 0;
  6172. *o = (unsigned long long)((SSL_CB_CONNECT_LOOP) | 0); /* check that SSL_CB_CONNECT_LOOP is an integer */
  6173. return n;
  6174. }
  6175. static int _cffi_const_SSL_CB_EXIT(unsigned long long *o)
  6176. {
  6177. int n = (SSL_CB_EXIT) <= 0;
  6178. *o = (unsigned long long)((SSL_CB_EXIT) | 0); /* check that SSL_CB_EXIT is an integer */
  6179. return n;
  6180. }
  6181. static int _cffi_const_SSL_CB_HANDSHAKE_DONE(unsigned long long *o)
  6182. {
  6183. int n = (SSL_CB_HANDSHAKE_DONE) <= 0;
  6184. *o = (unsigned long long)((SSL_CB_HANDSHAKE_DONE) | 0); /* check that SSL_CB_HANDSHAKE_DONE is an integer */
  6185. return n;
  6186. }
  6187. static int _cffi_const_SSL_CB_HANDSHAKE_START(unsigned long long *o)
  6188. {
  6189. int n = (SSL_CB_HANDSHAKE_START) <= 0;
  6190. *o = (unsigned long long)((SSL_CB_HANDSHAKE_START) | 0); /* check that SSL_CB_HANDSHAKE_START is an integer */
  6191. return n;
  6192. }
  6193. static int _cffi_const_SSL_CB_LOOP(unsigned long long *o)
  6194. {
  6195. int n = (SSL_CB_LOOP) <= 0;
  6196. *o = (unsigned long long)((SSL_CB_LOOP) | 0); /* check that SSL_CB_LOOP is an integer */
  6197. return n;
  6198. }
  6199. static int _cffi_const_SSL_CB_READ(unsigned long long *o)
  6200. {
  6201. int n = (SSL_CB_READ) <= 0;
  6202. *o = (unsigned long long)((SSL_CB_READ) | 0); /* check that SSL_CB_READ is an integer */
  6203. return n;
  6204. }
  6205. static int _cffi_const_SSL_CB_READ_ALERT(unsigned long long *o)
  6206. {
  6207. int n = (SSL_CB_READ_ALERT) <= 0;
  6208. *o = (unsigned long long)((SSL_CB_READ_ALERT) | 0); /* check that SSL_CB_READ_ALERT is an integer */
  6209. return n;
  6210. }
  6211. static int _cffi_const_SSL_CB_WRITE(unsigned long long *o)
  6212. {
  6213. int n = (SSL_CB_WRITE) <= 0;
  6214. *o = (unsigned long long)((SSL_CB_WRITE) | 0); /* check that SSL_CB_WRITE is an integer */
  6215. return n;
  6216. }
  6217. static int _cffi_const_SSL_CB_WRITE_ALERT(unsigned long long *o)
  6218. {
  6219. int n = (SSL_CB_WRITE_ALERT) <= 0;
  6220. *o = (unsigned long long)((SSL_CB_WRITE_ALERT) | 0); /* check that SSL_CB_WRITE_ALERT is an integer */
  6221. return n;
  6222. }
  6223. static int _cffi_const_SSL_ERROR_NONE(unsigned long long *o)
  6224. {
  6225. int n = (SSL_ERROR_NONE) <= 0;
  6226. *o = (unsigned long long)((SSL_ERROR_NONE) | 0); /* check that SSL_ERROR_NONE is an integer */
  6227. return n;
  6228. }
  6229. static int _cffi_const_SSL_ERROR_SSL(unsigned long long *o)
  6230. {
  6231. int n = (SSL_ERROR_SSL) <= 0;
  6232. *o = (unsigned long long)((SSL_ERROR_SSL) | 0); /* check that SSL_ERROR_SSL is an integer */
  6233. return n;
  6234. }
  6235. static int _cffi_const_SSL_ERROR_SYSCALL(unsigned long long *o)
  6236. {
  6237. int n = (SSL_ERROR_SYSCALL) <= 0;
  6238. *o = (unsigned long long)((SSL_ERROR_SYSCALL) | 0); /* check that SSL_ERROR_SYSCALL is an integer */
  6239. return n;
  6240. }
  6241. static int _cffi_const_SSL_ERROR_WANT_CONNECT(unsigned long long *o)
  6242. {
  6243. int n = (SSL_ERROR_WANT_CONNECT) <= 0;
  6244. *o = (unsigned long long)((SSL_ERROR_WANT_CONNECT) | 0); /* check that SSL_ERROR_WANT_CONNECT is an integer */
  6245. return n;
  6246. }
  6247. static int _cffi_const_SSL_ERROR_WANT_READ(unsigned long long *o)
  6248. {
  6249. int n = (SSL_ERROR_WANT_READ) <= 0;
  6250. *o = (unsigned long long)((SSL_ERROR_WANT_READ) | 0); /* check that SSL_ERROR_WANT_READ is an integer */
  6251. return n;
  6252. }
  6253. static int _cffi_const_SSL_ERROR_WANT_WRITE(unsigned long long *o)
  6254. {
  6255. int n = (SSL_ERROR_WANT_WRITE) <= 0;
  6256. *o = (unsigned long long)((SSL_ERROR_WANT_WRITE) | 0); /* check that SSL_ERROR_WANT_WRITE is an integer */
  6257. return n;
  6258. }
  6259. static int _cffi_const_SSL_ERROR_WANT_X509_LOOKUP(unsigned long long *o)
  6260. {
  6261. int n = (SSL_ERROR_WANT_X509_LOOKUP) <= 0;
  6262. *o = (unsigned long long)((SSL_ERROR_WANT_X509_LOOKUP) | 0); /* check that SSL_ERROR_WANT_X509_LOOKUP is an integer */
  6263. return n;
  6264. }
  6265. static int _cffi_const_SSL_ERROR_ZERO_RETURN(unsigned long long *o)
  6266. {
  6267. int n = (SSL_ERROR_ZERO_RETURN) <= 0;
  6268. *o = (unsigned long long)((SSL_ERROR_ZERO_RETURN) | 0); /* check that SSL_ERROR_ZERO_RETURN is an integer */
  6269. return n;
  6270. }
  6271. static int _cffi_const_SSL_FILETYPE_ASN1(unsigned long long *o)
  6272. {
  6273. int n = (SSL_FILETYPE_ASN1) <= 0;
  6274. *o = (unsigned long long)((SSL_FILETYPE_ASN1) | 0); /* check that SSL_FILETYPE_ASN1 is an integer */
  6275. return n;
  6276. }
  6277. static int _cffi_const_SSL_FILETYPE_PEM(unsigned long long *o)
  6278. {
  6279. int n = (SSL_FILETYPE_PEM) <= 0;
  6280. *o = (unsigned long long)((SSL_FILETYPE_PEM) | 0); /* check that SSL_FILETYPE_PEM is an integer */
  6281. return n;
  6282. }
  6283. static int _cffi_const_SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER(unsigned long long *o)
  6284. {
  6285. int n = (SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER) <= 0;
  6286. *o = (unsigned long long)((SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER) | 0); /* check that SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER is an integer */
  6287. return n;
  6288. }
  6289. static int _cffi_const_SSL_MODE_AUTO_RETRY(unsigned long long *o)
  6290. {
  6291. int n = (SSL_MODE_AUTO_RETRY) <= 0;
  6292. *o = (unsigned long long)((SSL_MODE_AUTO_RETRY) | 0); /* check that SSL_MODE_AUTO_RETRY is an integer */
  6293. return n;
  6294. }
  6295. static int _cffi_const_SSL_MODE_ENABLE_PARTIAL_WRITE(unsigned long long *o)
  6296. {
  6297. int n = (SSL_MODE_ENABLE_PARTIAL_WRITE) <= 0;
  6298. *o = (unsigned long long)((SSL_MODE_ENABLE_PARTIAL_WRITE) | 0); /* check that SSL_MODE_ENABLE_PARTIAL_WRITE is an integer */
  6299. return n;
  6300. }
  6301. static int _cffi_const_SSL_MODE_RELEASE_BUFFERS(unsigned long long *o)
  6302. {
  6303. int n = (SSL_MODE_RELEASE_BUFFERS) <= 0;
  6304. *o = (unsigned long long)((SSL_MODE_RELEASE_BUFFERS) | 0); /* check that SSL_MODE_RELEASE_BUFFERS is an integer */
  6305. return n;
  6306. }
  6307. static int _cffi_const_SSL_OP_ALL(unsigned long long *o)
  6308. {
  6309. int n = (SSL_OP_ALL) <= 0;
  6310. *o = (unsigned long long)((SSL_OP_ALL) | 0); /* check that SSL_OP_ALL is an integer */
  6311. return n;
  6312. }
  6313. static int _cffi_const_SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION(unsigned long long *o)
  6314. {
  6315. int n = (SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) <= 0;
  6316. *o = (unsigned long long)((SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) | 0); /* check that SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION is an integer */
  6317. return n;
  6318. }
  6319. static int _cffi_const_SSL_OP_CIPHER_SERVER_PREFERENCE(unsigned long long *o)
  6320. {
  6321. int n = (SSL_OP_CIPHER_SERVER_PREFERENCE) <= 0;
  6322. *o = (unsigned long long)((SSL_OP_CIPHER_SERVER_PREFERENCE) | 0); /* check that SSL_OP_CIPHER_SERVER_PREFERENCE is an integer */
  6323. return n;
  6324. }
  6325. static int _cffi_const_SSL_OP_COOKIE_EXCHANGE(unsigned long long *o)
  6326. {
  6327. int n = (SSL_OP_COOKIE_EXCHANGE) <= 0;
  6328. *o = (unsigned long long)((SSL_OP_COOKIE_EXCHANGE) | 0); /* check that SSL_OP_COOKIE_EXCHANGE is an integer */
  6329. return n;
  6330. }
  6331. static int _cffi_const_SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS(unsigned long long *o)
  6332. {
  6333. int n = (SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) <= 0;
  6334. *o = (unsigned long long)((SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) | 0); /* check that SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS is an integer */
  6335. return n;
  6336. }
  6337. static int _cffi_const_SSL_OP_EPHEMERAL_RSA(unsigned long long *o)
  6338. {
  6339. int n = (SSL_OP_EPHEMERAL_RSA) <= 0;
  6340. *o = (unsigned long long)((SSL_OP_EPHEMERAL_RSA) | 0); /* check that SSL_OP_EPHEMERAL_RSA is an integer */
  6341. return n;
  6342. }
  6343. static int _cffi_const_SSL_OP_LEGACY_SERVER_CONNECT(unsigned long long *o)
  6344. {
  6345. int n = (SSL_OP_LEGACY_SERVER_CONNECT) <= 0;
  6346. *o = (unsigned long long)((SSL_OP_LEGACY_SERVER_CONNECT) | 0); /* check that SSL_OP_LEGACY_SERVER_CONNECT is an integer */
  6347. return n;
  6348. }
  6349. static int _cffi_const_SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER(unsigned long long *o)
  6350. {
  6351. int n = (SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER) <= 0;
  6352. *o = (unsigned long long)((SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER) | 0); /* check that SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER is an integer */
  6353. return n;
  6354. }
  6355. static int _cffi_const_SSL_OP_MICROSOFT_SESS_ID_BUG(unsigned long long *o)
  6356. {
  6357. int n = (SSL_OP_MICROSOFT_SESS_ID_BUG) <= 0;
  6358. *o = (unsigned long long)((SSL_OP_MICROSOFT_SESS_ID_BUG) | 0); /* check that SSL_OP_MICROSOFT_SESS_ID_BUG is an integer */
  6359. return n;
  6360. }
  6361. static int _cffi_const_SSL_OP_MSIE_SSLV2_RSA_PADDING(unsigned long long *o)
  6362. {
  6363. int n = (SSL_OP_MSIE_SSLV2_RSA_PADDING) <= 0;
  6364. *o = (unsigned long long)((SSL_OP_MSIE_SSLV2_RSA_PADDING) | 0); /* check that SSL_OP_MSIE_SSLV2_RSA_PADDING is an integer */
  6365. return n;
  6366. }
  6367. static int _cffi_const_SSL_OP_NETSCAPE_CA_DN_BUG(unsigned long long *o)
  6368. {
  6369. int n = (SSL_OP_NETSCAPE_CA_DN_BUG) <= 0;
  6370. *o = (unsigned long long)((SSL_OP_NETSCAPE_CA_DN_BUG) | 0); /* check that SSL_OP_NETSCAPE_CA_DN_BUG is an integer */
  6371. return n;
  6372. }
  6373. static int _cffi_const_SSL_OP_NETSCAPE_CHALLENGE_BUG(unsigned long long *o)
  6374. {
  6375. int n = (SSL_OP_NETSCAPE_CHALLENGE_BUG) <= 0;
  6376. *o = (unsigned long long)((SSL_OP_NETSCAPE_CHALLENGE_BUG) | 0); /* check that SSL_OP_NETSCAPE_CHALLENGE_BUG is an integer */
  6377. return n;
  6378. }
  6379. static int _cffi_const_SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG(unsigned long long *o)
  6380. {
  6381. int n = (SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG) <= 0;
  6382. *o = (unsigned long long)((SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG) | 0); /* check that SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG is an integer */
  6383. return n;
  6384. }
  6385. static int _cffi_const_SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG(unsigned long long *o)
  6386. {
  6387. int n = (SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) <= 0;
  6388. *o = (unsigned long long)((SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) | 0); /* check that SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is an integer */
  6389. return n;
  6390. }
  6391. static int _cffi_const_SSL_OP_NO_COMPRESSION(unsigned long long *o)
  6392. {
  6393. int n = (SSL_OP_NO_COMPRESSION) <= 0;
  6394. *o = (unsigned long long)((SSL_OP_NO_COMPRESSION) | 0); /* check that SSL_OP_NO_COMPRESSION is an integer */
  6395. return n;
  6396. }
  6397. static int _cffi_const_SSL_OP_NO_DTLSv1(unsigned long long *o)
  6398. {
  6399. int n = (SSL_OP_NO_DTLSv1) <= 0;
  6400. *o = (unsigned long long)((SSL_OP_NO_DTLSv1) | 0); /* check that SSL_OP_NO_DTLSv1 is an integer */
  6401. return n;
  6402. }
  6403. static int _cffi_const_SSL_OP_NO_DTLSv1_2(unsigned long long *o)
  6404. {
  6405. int n = (SSL_OP_NO_DTLSv1_2) <= 0;
  6406. *o = (unsigned long long)((SSL_OP_NO_DTLSv1_2) | 0); /* check that SSL_OP_NO_DTLSv1_2 is an integer */
  6407. return n;
  6408. }
  6409. static int _cffi_const_SSL_OP_NO_QUERY_MTU(unsigned long long *o)
  6410. {
  6411. int n = (SSL_OP_NO_QUERY_MTU) <= 0;
  6412. *o = (unsigned long long)((SSL_OP_NO_QUERY_MTU) | 0); /* check that SSL_OP_NO_QUERY_MTU is an integer */
  6413. return n;
  6414. }
  6415. static int _cffi_const_SSL_OP_NO_SSLv2(unsigned long long *o)
  6416. {
  6417. int n = (SSL_OP_NO_SSLv2) <= 0;
  6418. *o = (unsigned long long)((SSL_OP_NO_SSLv2) | 0); /* check that SSL_OP_NO_SSLv2 is an integer */
  6419. return n;
  6420. }
  6421. static int _cffi_const_SSL_OP_NO_SSLv3(unsigned long long *o)
  6422. {
  6423. int n = (SSL_OP_NO_SSLv3) <= 0;
  6424. *o = (unsigned long long)((SSL_OP_NO_SSLv3) | 0); /* check that SSL_OP_NO_SSLv3 is an integer */
  6425. return n;
  6426. }
  6427. static int _cffi_const_SSL_OP_NO_TICKET(unsigned long long *o)
  6428. {
  6429. int n = (SSL_OP_NO_TICKET) <= 0;
  6430. *o = (unsigned long long)((SSL_OP_NO_TICKET) | 0); /* check that SSL_OP_NO_TICKET is an integer */
  6431. return n;
  6432. }
  6433. static int _cffi_const_SSL_OP_NO_TLSv1(unsigned long long *o)
  6434. {
  6435. int n = (SSL_OP_NO_TLSv1) <= 0;
  6436. *o = (unsigned long long)((SSL_OP_NO_TLSv1) | 0); /* check that SSL_OP_NO_TLSv1 is an integer */
  6437. return n;
  6438. }
  6439. static int _cffi_const_SSL_OP_NO_TLSv1_1(unsigned long long *o)
  6440. {
  6441. int n = (SSL_OP_NO_TLSv1_1) <= 0;
  6442. *o = (unsigned long long)((SSL_OP_NO_TLSv1_1) | 0); /* check that SSL_OP_NO_TLSv1_1 is an integer */
  6443. return n;
  6444. }
  6445. static int _cffi_const_SSL_OP_NO_TLSv1_2(unsigned long long *o)
  6446. {
  6447. int n = (SSL_OP_NO_TLSv1_2) <= 0;
  6448. *o = (unsigned long long)((SSL_OP_NO_TLSv1_2) | 0); /* check that SSL_OP_NO_TLSv1_2 is an integer */
  6449. return n;
  6450. }
  6451. static int _cffi_const_SSL_OP_NO_TLSv1_3(unsigned long long *o)
  6452. {
  6453. int n = (SSL_OP_NO_TLSv1_3) <= 0;
  6454. *o = (unsigned long long)((SSL_OP_NO_TLSv1_3) | 0); /* check that SSL_OP_NO_TLSv1_3 is an integer */
  6455. return n;
  6456. }
  6457. static int _cffi_const_SSL_OP_PKCS1_CHECK_1(unsigned long long *o)
  6458. {
  6459. int n = (SSL_OP_PKCS1_CHECK_1) <= 0;
  6460. *o = (unsigned long long)((SSL_OP_PKCS1_CHECK_1) | 0); /* check that SSL_OP_PKCS1_CHECK_1 is an integer */
  6461. return n;
  6462. }
  6463. static int _cffi_const_SSL_OP_PKCS1_CHECK_2(unsigned long long *o)
  6464. {
  6465. int n = (SSL_OP_PKCS1_CHECK_2) <= 0;
  6466. *o = (unsigned long long)((SSL_OP_PKCS1_CHECK_2) | 0); /* check that SSL_OP_PKCS1_CHECK_2 is an integer */
  6467. return n;
  6468. }
  6469. static int _cffi_const_SSL_OP_SINGLE_DH_USE(unsigned long long *o)
  6470. {
  6471. int n = (SSL_OP_SINGLE_DH_USE) <= 0;
  6472. *o = (unsigned long long)((SSL_OP_SINGLE_DH_USE) | 0); /* check that SSL_OP_SINGLE_DH_USE is an integer */
  6473. return n;
  6474. }
  6475. static int _cffi_const_SSL_OP_SINGLE_ECDH_USE(unsigned long long *o)
  6476. {
  6477. int n = (SSL_OP_SINGLE_ECDH_USE) <= 0;
  6478. *o = (unsigned long long)((SSL_OP_SINGLE_ECDH_USE) | 0); /* check that SSL_OP_SINGLE_ECDH_USE is an integer */
  6479. return n;
  6480. }
  6481. static int _cffi_const_SSL_OP_SSLEAY_080_CLIENT_DH_BUG(unsigned long long *o)
  6482. {
  6483. int n = (SSL_OP_SSLEAY_080_CLIENT_DH_BUG) <= 0;
  6484. *o = (unsigned long long)((SSL_OP_SSLEAY_080_CLIENT_DH_BUG) | 0); /* check that SSL_OP_SSLEAY_080_CLIENT_DH_BUG is an integer */
  6485. return n;
  6486. }
  6487. static int _cffi_const_SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG(unsigned long long *o)
  6488. {
  6489. int n = (SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG) <= 0;
  6490. *o = (unsigned long long)((SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG) | 0); /* check that SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG is an integer */
  6491. return n;
  6492. }
  6493. static int _cffi_const_SSL_OP_TLS_BLOCK_PADDING_BUG(unsigned long long *o)
  6494. {
  6495. int n = (SSL_OP_TLS_BLOCK_PADDING_BUG) <= 0;
  6496. *o = (unsigned long long)((SSL_OP_TLS_BLOCK_PADDING_BUG) | 0); /* check that SSL_OP_TLS_BLOCK_PADDING_BUG is an integer */
  6497. return n;
  6498. }
  6499. static int _cffi_const_SSL_OP_TLS_D5_BUG(unsigned long long *o)
  6500. {
  6501. int n = (SSL_OP_TLS_D5_BUG) <= 0;
  6502. *o = (unsigned long long)((SSL_OP_TLS_D5_BUG) | 0); /* check that SSL_OP_TLS_D5_BUG is an integer */
  6503. return n;
  6504. }
  6505. static int _cffi_const_SSL_OP_TLS_ROLLBACK_BUG(unsigned long long *o)
  6506. {
  6507. int n = (SSL_OP_TLS_ROLLBACK_BUG) <= 0;
  6508. *o = (unsigned long long)((SSL_OP_TLS_ROLLBACK_BUG) | 0); /* check that SSL_OP_TLS_ROLLBACK_BUG is an integer */
  6509. return n;
  6510. }
  6511. static int _cffi_const_SSL_RECEIVED_SHUTDOWN(unsigned long long *o)
  6512. {
  6513. int n = (SSL_RECEIVED_SHUTDOWN) <= 0;
  6514. *o = (unsigned long long)((SSL_RECEIVED_SHUTDOWN) | 0); /* check that SSL_RECEIVED_SHUTDOWN is an integer */
  6515. return n;
  6516. }
  6517. static int _cffi_const_SSL_SENT_SHUTDOWN(unsigned long long *o)
  6518. {
  6519. int n = (SSL_SENT_SHUTDOWN) <= 0;
  6520. *o = (unsigned long long)((SSL_SENT_SHUTDOWN) | 0); /* check that SSL_SENT_SHUTDOWN is an integer */
  6521. return n;
  6522. }
  6523. static int _cffi_const_SSL_SESS_CACHE_BOTH(unsigned long long *o)
  6524. {
  6525. int n = (SSL_SESS_CACHE_BOTH) <= 0;
  6526. *o = (unsigned long long)((SSL_SESS_CACHE_BOTH) | 0); /* check that SSL_SESS_CACHE_BOTH is an integer */
  6527. return n;
  6528. }
  6529. static int _cffi_const_SSL_SESS_CACHE_CLIENT(unsigned long long *o)
  6530. {
  6531. int n = (SSL_SESS_CACHE_CLIENT) <= 0;
  6532. *o = (unsigned long long)((SSL_SESS_CACHE_CLIENT) | 0); /* check that SSL_SESS_CACHE_CLIENT is an integer */
  6533. return n;
  6534. }
  6535. static int _cffi_const_SSL_SESS_CACHE_NO_AUTO_CLEAR(unsigned long long *o)
  6536. {
  6537. int n = (SSL_SESS_CACHE_NO_AUTO_CLEAR) <= 0;
  6538. *o = (unsigned long long)((SSL_SESS_CACHE_NO_AUTO_CLEAR) | 0); /* check that SSL_SESS_CACHE_NO_AUTO_CLEAR is an integer */
  6539. return n;
  6540. }
  6541. static int _cffi_const_SSL_SESS_CACHE_NO_INTERNAL(unsigned long long *o)
  6542. {
  6543. int n = (SSL_SESS_CACHE_NO_INTERNAL) <= 0;
  6544. *o = (unsigned long long)((SSL_SESS_CACHE_NO_INTERNAL) | 0); /* check that SSL_SESS_CACHE_NO_INTERNAL is an integer */
  6545. return n;
  6546. }
  6547. static int _cffi_const_SSL_SESS_CACHE_NO_INTERNAL_LOOKUP(unsigned long long *o)
  6548. {
  6549. int n = (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP) <= 0;
  6550. *o = (unsigned long long)((SSL_SESS_CACHE_NO_INTERNAL_LOOKUP) | 0); /* check that SSL_SESS_CACHE_NO_INTERNAL_LOOKUP is an integer */
  6551. return n;
  6552. }
  6553. static int _cffi_const_SSL_SESS_CACHE_NO_INTERNAL_STORE(unsigned long long *o)
  6554. {
  6555. int n = (SSL_SESS_CACHE_NO_INTERNAL_STORE) <= 0;
  6556. *o = (unsigned long long)((SSL_SESS_CACHE_NO_INTERNAL_STORE) | 0); /* check that SSL_SESS_CACHE_NO_INTERNAL_STORE is an integer */
  6557. return n;
  6558. }
  6559. static int _cffi_const_SSL_SESS_CACHE_OFF(unsigned long long *o)
  6560. {
  6561. int n = (SSL_SESS_CACHE_OFF) <= 0;
  6562. *o = (unsigned long long)((SSL_SESS_CACHE_OFF) | 0); /* check that SSL_SESS_CACHE_OFF is an integer */
  6563. return n;
  6564. }
  6565. static int _cffi_const_SSL_SESS_CACHE_SERVER(unsigned long long *o)
  6566. {
  6567. int n = (SSL_SESS_CACHE_SERVER) <= 0;
  6568. *o = (unsigned long long)((SSL_SESS_CACHE_SERVER) | 0); /* check that SSL_SESS_CACHE_SERVER is an integer */
  6569. return n;
  6570. }
  6571. static int _cffi_const_SSL_ST_ACCEPT(unsigned long long *o)
  6572. {
  6573. int n = (SSL_ST_ACCEPT) <= 0;
  6574. *o = (unsigned long long)((SSL_ST_ACCEPT) | 0); /* check that SSL_ST_ACCEPT is an integer */
  6575. return n;
  6576. }
  6577. static int _cffi_const_SSL_ST_BEFORE(unsigned long long *o)
  6578. {
  6579. int n = (SSL_ST_BEFORE) <= 0;
  6580. *o = (unsigned long long)((SSL_ST_BEFORE) | 0); /* check that SSL_ST_BEFORE is an integer */
  6581. return n;
  6582. }
  6583. static int _cffi_const_SSL_ST_CONNECT(unsigned long long *o)
  6584. {
  6585. int n = (SSL_ST_CONNECT) <= 0;
  6586. *o = (unsigned long long)((SSL_ST_CONNECT) | 0); /* check that SSL_ST_CONNECT is an integer */
  6587. return n;
  6588. }
  6589. static int _cffi_const_SSL_ST_INIT(unsigned long long *o)
  6590. {
  6591. int n = (SSL_ST_INIT) <= 0;
  6592. *o = (unsigned long long)((SSL_ST_INIT) | 0); /* check that SSL_ST_INIT is an integer */
  6593. return n;
  6594. }
  6595. static int _cffi_const_SSL_ST_MASK(unsigned long long *o)
  6596. {
  6597. int n = (SSL_ST_MASK) <= 0;
  6598. *o = (unsigned long long)((SSL_ST_MASK) | 0); /* check that SSL_ST_MASK is an integer */
  6599. return n;
  6600. }
  6601. static int _cffi_const_SSL_ST_OK(unsigned long long *o)
  6602. {
  6603. int n = (SSL_ST_OK) <= 0;
  6604. *o = (unsigned long long)((SSL_ST_OK) | 0); /* check that SSL_ST_OK is an integer */
  6605. return n;
  6606. }
  6607. static int _cffi_const_SSL_ST_RENEGOTIATE(unsigned long long *o)
  6608. {
  6609. int n = (SSL_ST_RENEGOTIATE) <= 0;
  6610. *o = (unsigned long long)((SSL_ST_RENEGOTIATE) | 0); /* check that SSL_ST_RENEGOTIATE is an integer */
  6611. return n;
  6612. }
  6613. static int _cffi_const_SSL_TLSEXT_ERR_ALERT_FATAL(unsigned long long *o)
  6614. {
  6615. int n = (SSL_TLSEXT_ERR_ALERT_FATAL) <= 0;
  6616. *o = (unsigned long long)((SSL_TLSEXT_ERR_ALERT_FATAL) | 0); /* check that SSL_TLSEXT_ERR_ALERT_FATAL is an integer */
  6617. return n;
  6618. }
  6619. static int _cffi_const_SSL_TLSEXT_ERR_NOACK(unsigned long long *o)
  6620. {
  6621. int n = (SSL_TLSEXT_ERR_NOACK) <= 0;
  6622. *o = (unsigned long long)((SSL_TLSEXT_ERR_NOACK) | 0); /* check that SSL_TLSEXT_ERR_NOACK is an integer */
  6623. return n;
  6624. }
  6625. static int _cffi_const_SSL_TLSEXT_ERR_OK(unsigned long long *o)
  6626. {
  6627. int n = (SSL_TLSEXT_ERR_OK) <= 0;
  6628. *o = (unsigned long long)((SSL_TLSEXT_ERR_OK) | 0); /* check that SSL_TLSEXT_ERR_OK is an integer */
  6629. return n;
  6630. }
  6631. static int _cffi_const_SSL_VERIFY_CLIENT_ONCE(unsigned long long *o)
  6632. {
  6633. int n = (SSL_VERIFY_CLIENT_ONCE) <= 0;
  6634. *o = (unsigned long long)((SSL_VERIFY_CLIENT_ONCE) | 0); /* check that SSL_VERIFY_CLIENT_ONCE is an integer */
  6635. return n;
  6636. }
  6637. static int _cffi_const_SSL_VERIFY_FAIL_IF_NO_PEER_CERT(unsigned long long *o)
  6638. {
  6639. int n = (SSL_VERIFY_FAIL_IF_NO_PEER_CERT) <= 0;
  6640. *o = (unsigned long long)((SSL_VERIFY_FAIL_IF_NO_PEER_CERT) | 0); /* check that SSL_VERIFY_FAIL_IF_NO_PEER_CERT is an integer */
  6641. return n;
  6642. }
  6643. static int _cffi_const_SSL_VERIFY_NONE(unsigned long long *o)
  6644. {
  6645. int n = (SSL_VERIFY_NONE) <= 0;
  6646. *o = (unsigned long long)((SSL_VERIFY_NONE) | 0); /* check that SSL_VERIFY_NONE is an integer */
  6647. return n;
  6648. }
  6649. static int _cffi_const_SSL_VERIFY_PEER(unsigned long long *o)
  6650. {
  6651. int n = (SSL_VERIFY_PEER) <= 0;
  6652. *o = (unsigned long long)((SSL_VERIFY_PEER) | 0); /* check that SSL_VERIFY_PEER is an integer */
  6653. return n;
  6654. }
  6655. static int _cffi_const_SSL_VERIFY_POST_HANDSHAKE(unsigned long long *o)
  6656. {
  6657. int n = (SSL_VERIFY_POST_HANDSHAKE) <= 0;
  6658. *o = (unsigned long long)((SSL_VERIFY_POST_HANDSHAKE) | 0); /* check that SSL_VERIFY_POST_HANDSHAKE is an integer */
  6659. return n;
  6660. }
  6661. static int _cffi_const_TLSEXT_NAMETYPE_host_name(unsigned long long *o)
  6662. {
  6663. int n = (TLSEXT_NAMETYPE_host_name) <= 0;
  6664. *o = (unsigned long long)((TLSEXT_NAMETYPE_host_name) | 0); /* check that TLSEXT_NAMETYPE_host_name is an integer */
  6665. return n;
  6666. }
  6667. static int _cffi_const_TLSEXT_STATUSTYPE_ocsp(unsigned long long *o)
  6668. {
  6669. int n = (TLSEXT_STATUSTYPE_ocsp) <= 0;
  6670. *o = (unsigned long long)((TLSEXT_STATUSTYPE_ocsp) | 0); /* check that TLSEXT_STATUSTYPE_ocsp is an integer */
  6671. return n;
  6672. }
  6673. static int _cffi_const_TLS_ST_BEFORE(unsigned long long *o)
  6674. {
  6675. int n = (TLS_ST_BEFORE) <= 0;
  6676. *o = (unsigned long long)((TLS_ST_BEFORE) | 0); /* check that TLS_ST_BEFORE is an integer */
  6677. return n;
  6678. }
  6679. static int _cffi_const_TLS_ST_OK(unsigned long long *o)
  6680. {
  6681. int n = (TLS_ST_OK) <= 0;
  6682. *o = (unsigned long long)((TLS_ST_OK) | 0); /* check that TLS_ST_OK is an integer */
  6683. return n;
  6684. }
  6685. static int _cffi_const_V_ASN1_GENERALIZEDTIME(unsigned long long *o)
  6686. {
  6687. int n = (V_ASN1_GENERALIZEDTIME) <= 0;
  6688. *o = (unsigned long long)((V_ASN1_GENERALIZEDTIME) | 0); /* check that V_ASN1_GENERALIZEDTIME is an integer */
  6689. return n;
  6690. }
  6691. static int _cffi_const_X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT(unsigned long long *o)
  6692. {
  6693. int n = (X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) <= 0;
  6694. *o = (unsigned long long)((X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT) | 0); /* check that X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT is an integer */
  6695. return n;
  6696. }
  6697. static int _cffi_const_X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS(unsigned long long *o)
  6698. {
  6699. int n = (X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS) <= 0;
  6700. *o = (unsigned long long)((X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS) | 0); /* check that X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS is an integer */
  6701. return n;
  6702. }
  6703. static int _cffi_const_X509_CHECK_FLAG_NEVER_CHECK_SUBJECT(unsigned long long *o)
  6704. {
  6705. int n = (X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) <= 0;
  6706. *o = (unsigned long long)((X509_CHECK_FLAG_NEVER_CHECK_SUBJECT) | 0); /* check that X509_CHECK_FLAG_NEVER_CHECK_SUBJECT is an integer */
  6707. return n;
  6708. }
  6709. static int _cffi_const_X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS(unsigned long long *o)
  6710. {
  6711. int n = (X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS) <= 0;
  6712. *o = (unsigned long long)((X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS) | 0); /* check that X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS is an integer */
  6713. return n;
  6714. }
  6715. static int _cffi_const_X509_CHECK_FLAG_NO_WILDCARDS(unsigned long long *o)
  6716. {
  6717. int n = (X509_CHECK_FLAG_NO_WILDCARDS) <= 0;
  6718. *o = (unsigned long long)((X509_CHECK_FLAG_NO_WILDCARDS) | 0); /* check that X509_CHECK_FLAG_NO_WILDCARDS is an integer */
  6719. return n;
  6720. }
  6721. static int _cffi_const_X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS(unsigned long long *o)
  6722. {
  6723. int n = (X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS) <= 0;
  6724. *o = (unsigned long long)((X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS) | 0); /* check that X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS is an integer */
  6725. return n;
  6726. }
  6727. static int _cffi_const_X509_LU_CRL(unsigned long long *o)
  6728. {
  6729. int n = (X509_LU_CRL) <= 0;
  6730. *o = (unsigned long long)((X509_LU_CRL) | 0); /* check that X509_LU_CRL is an integer */
  6731. return n;
  6732. }
  6733. static int _cffi_const_X509_LU_X509(unsigned long long *o)
  6734. {
  6735. int n = (X509_LU_X509) <= 0;
  6736. *o = (unsigned long long)((X509_LU_X509) | 0); /* check that X509_LU_X509 is an integer */
  6737. return n;
  6738. }
  6739. static int _cffi_const_X509_R_CERT_ALREADY_IN_HASH_TABLE(unsigned long long *o)
  6740. {
  6741. int n = (X509_R_CERT_ALREADY_IN_HASH_TABLE) <= 0;
  6742. *o = (unsigned long long)((X509_R_CERT_ALREADY_IN_HASH_TABLE) | 0); /* check that X509_R_CERT_ALREADY_IN_HASH_TABLE is an integer */
  6743. return n;
  6744. }
  6745. static int _cffi_const_X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH(unsigned long long *o)
  6746. {
  6747. int n = (X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH) <= 0;
  6748. *o = (unsigned long long)((X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH) | 0); /* check that X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH is an integer */
  6749. return n;
  6750. }
  6751. static int _cffi_const_X509_V_ERR_AKID_SKID_MISMATCH(unsigned long long *o)
  6752. {
  6753. int n = (X509_V_ERR_AKID_SKID_MISMATCH) <= 0;
  6754. *o = (unsigned long long)((X509_V_ERR_AKID_SKID_MISMATCH) | 0); /* check that X509_V_ERR_AKID_SKID_MISMATCH is an integer */
  6755. return n;
  6756. }
  6757. static int _cffi_const_X509_V_ERR_APPLICATION_VERIFICATION(unsigned long long *o)
  6758. {
  6759. int n = (X509_V_ERR_APPLICATION_VERIFICATION) <= 0;
  6760. *o = (unsigned long long)((X509_V_ERR_APPLICATION_VERIFICATION) | 0); /* check that X509_V_ERR_APPLICATION_VERIFICATION is an integer */
  6761. return n;
  6762. }
  6763. static int _cffi_const_X509_V_ERR_CERT_CHAIN_TOO_LONG(unsigned long long *o)
  6764. {
  6765. int n = (X509_V_ERR_CERT_CHAIN_TOO_LONG) <= 0;
  6766. *o = (unsigned long long)((X509_V_ERR_CERT_CHAIN_TOO_LONG) | 0); /* check that X509_V_ERR_CERT_CHAIN_TOO_LONG is an integer */
  6767. return n;
  6768. }
  6769. static int _cffi_const_X509_V_ERR_CERT_HAS_EXPIRED(unsigned long long *o)
  6770. {
  6771. int n = (X509_V_ERR_CERT_HAS_EXPIRED) <= 0;
  6772. *o = (unsigned long long)((X509_V_ERR_CERT_HAS_EXPIRED) | 0); /* check that X509_V_ERR_CERT_HAS_EXPIRED is an integer */
  6773. return n;
  6774. }
  6775. static int _cffi_const_X509_V_ERR_CERT_NOT_YET_VALID(unsigned long long *o)
  6776. {
  6777. int n = (X509_V_ERR_CERT_NOT_YET_VALID) <= 0;
  6778. *o = (unsigned long long)((X509_V_ERR_CERT_NOT_YET_VALID) | 0); /* check that X509_V_ERR_CERT_NOT_YET_VALID is an integer */
  6779. return n;
  6780. }
  6781. static int _cffi_const_X509_V_ERR_CERT_REJECTED(unsigned long long *o)
  6782. {
  6783. int n = (X509_V_ERR_CERT_REJECTED) <= 0;
  6784. *o = (unsigned long long)((X509_V_ERR_CERT_REJECTED) | 0); /* check that X509_V_ERR_CERT_REJECTED is an integer */
  6785. return n;
  6786. }
  6787. static int _cffi_const_X509_V_ERR_CERT_REVOKED(unsigned long long *o)
  6788. {
  6789. int n = (X509_V_ERR_CERT_REVOKED) <= 0;
  6790. *o = (unsigned long long)((X509_V_ERR_CERT_REVOKED) | 0); /* check that X509_V_ERR_CERT_REVOKED is an integer */
  6791. return n;
  6792. }
  6793. static int _cffi_const_X509_V_ERR_CERT_SIGNATURE_FAILURE(unsigned long long *o)
  6794. {
  6795. int n = (X509_V_ERR_CERT_SIGNATURE_FAILURE) <= 0;
  6796. *o = (unsigned long long)((X509_V_ERR_CERT_SIGNATURE_FAILURE) | 0); /* check that X509_V_ERR_CERT_SIGNATURE_FAILURE is an integer */
  6797. return n;
  6798. }
  6799. static int _cffi_const_X509_V_ERR_CERT_UNTRUSTED(unsigned long long *o)
  6800. {
  6801. int n = (X509_V_ERR_CERT_UNTRUSTED) <= 0;
  6802. *o = (unsigned long long)((X509_V_ERR_CERT_UNTRUSTED) | 0); /* check that X509_V_ERR_CERT_UNTRUSTED is an integer */
  6803. return n;
  6804. }
  6805. static int _cffi_const_X509_V_ERR_CRL_HAS_EXPIRED(unsigned long long *o)
  6806. {
  6807. int n = (X509_V_ERR_CRL_HAS_EXPIRED) <= 0;
  6808. *o = (unsigned long long)((X509_V_ERR_CRL_HAS_EXPIRED) | 0); /* check that X509_V_ERR_CRL_HAS_EXPIRED is an integer */
  6809. return n;
  6810. }
  6811. static int _cffi_const_X509_V_ERR_CRL_NOT_YET_VALID(unsigned long long *o)
  6812. {
  6813. int n = (X509_V_ERR_CRL_NOT_YET_VALID) <= 0;
  6814. *o = (unsigned long long)((X509_V_ERR_CRL_NOT_YET_VALID) | 0); /* check that X509_V_ERR_CRL_NOT_YET_VALID is an integer */
  6815. return n;
  6816. }
  6817. static int _cffi_const_X509_V_ERR_CRL_PATH_VALIDATION_ERROR(unsigned long long *o)
  6818. {
  6819. int n = (X509_V_ERR_CRL_PATH_VALIDATION_ERROR) <= 0;
  6820. *o = (unsigned long long)((X509_V_ERR_CRL_PATH_VALIDATION_ERROR) | 0); /* check that X509_V_ERR_CRL_PATH_VALIDATION_ERROR is an integer */
  6821. return n;
  6822. }
  6823. static int _cffi_const_X509_V_ERR_CRL_SIGNATURE_FAILURE(unsigned long long *o)
  6824. {
  6825. int n = (X509_V_ERR_CRL_SIGNATURE_FAILURE) <= 0;
  6826. *o = (unsigned long long)((X509_V_ERR_CRL_SIGNATURE_FAILURE) | 0); /* check that X509_V_ERR_CRL_SIGNATURE_FAILURE is an integer */
  6827. return n;
  6828. }
  6829. static int _cffi_const_X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT(unsigned long long *o)
  6830. {
  6831. int n = (X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT) <= 0;
  6832. *o = (unsigned long long)((X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT) | 0); /* check that X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT is an integer */
  6833. return n;
  6834. }
  6835. static int _cffi_const_X509_V_ERR_DIFFERENT_CRL_SCOPE(unsigned long long *o)
  6836. {
  6837. int n = (X509_V_ERR_DIFFERENT_CRL_SCOPE) <= 0;
  6838. *o = (unsigned long long)((X509_V_ERR_DIFFERENT_CRL_SCOPE) | 0); /* check that X509_V_ERR_DIFFERENT_CRL_SCOPE is an integer */
  6839. return n;
  6840. }
  6841. static int _cffi_const_X509_V_ERR_EMAIL_MISMATCH(unsigned long long *o)
  6842. {
  6843. int n = (X509_V_ERR_EMAIL_MISMATCH) <= 0;
  6844. *o = (unsigned long long)((X509_V_ERR_EMAIL_MISMATCH) | 0); /* check that X509_V_ERR_EMAIL_MISMATCH is an integer */
  6845. return n;
  6846. }
  6847. static int _cffi_const_X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD(unsigned long long *o)
  6848. {
  6849. int n = (X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD) <= 0;
  6850. *o = (unsigned long long)((X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD) | 0); /* check that X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD is an integer */
  6851. return n;
  6852. }
  6853. static int _cffi_const_X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD(unsigned long long *o)
  6854. {
  6855. int n = (X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD) <= 0;
  6856. *o = (unsigned long long)((X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD) | 0); /* check that X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD is an integer */
  6857. return n;
  6858. }
  6859. static int _cffi_const_X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD(unsigned long long *o)
  6860. {
  6861. int n = (X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD) <= 0;
  6862. *o = (unsigned long long)((X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD) | 0); /* check that X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD is an integer */
  6863. return n;
  6864. }
  6865. static int _cffi_const_X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD(unsigned long long *o)
  6866. {
  6867. int n = (X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD) <= 0;
  6868. *o = (unsigned long long)((X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD) | 0); /* check that X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD is an integer */
  6869. return n;
  6870. }
  6871. static int _cffi_const_X509_V_ERR_EXCLUDED_VIOLATION(unsigned long long *o)
  6872. {
  6873. int n = (X509_V_ERR_EXCLUDED_VIOLATION) <= 0;
  6874. *o = (unsigned long long)((X509_V_ERR_EXCLUDED_VIOLATION) | 0); /* check that X509_V_ERR_EXCLUDED_VIOLATION is an integer */
  6875. return n;
  6876. }
  6877. static int _cffi_const_X509_V_ERR_HOSTNAME_MISMATCH(unsigned long long *o)
  6878. {
  6879. int n = (X509_V_ERR_HOSTNAME_MISMATCH) <= 0;
  6880. *o = (unsigned long long)((X509_V_ERR_HOSTNAME_MISMATCH) | 0); /* check that X509_V_ERR_HOSTNAME_MISMATCH is an integer */
  6881. return n;
  6882. }
  6883. static int _cffi_const_X509_V_ERR_INVALID_CA(unsigned long long *o)
  6884. {
  6885. int n = (X509_V_ERR_INVALID_CA) <= 0;
  6886. *o = (unsigned long long)((X509_V_ERR_INVALID_CA) | 0); /* check that X509_V_ERR_INVALID_CA is an integer */
  6887. return n;
  6888. }
  6889. static int _cffi_const_X509_V_ERR_INVALID_EXTENSION(unsigned long long *o)
  6890. {
  6891. int n = (X509_V_ERR_INVALID_EXTENSION) <= 0;
  6892. *o = (unsigned long long)((X509_V_ERR_INVALID_EXTENSION) | 0); /* check that X509_V_ERR_INVALID_EXTENSION is an integer */
  6893. return n;
  6894. }
  6895. static int _cffi_const_X509_V_ERR_INVALID_NON_CA(unsigned long long *o)
  6896. {
  6897. int n = (X509_V_ERR_INVALID_NON_CA) <= 0;
  6898. *o = (unsigned long long)((X509_V_ERR_INVALID_NON_CA) | 0); /* check that X509_V_ERR_INVALID_NON_CA is an integer */
  6899. return n;
  6900. }
  6901. static int _cffi_const_X509_V_ERR_INVALID_POLICY_EXTENSION(unsigned long long *o)
  6902. {
  6903. int n = (X509_V_ERR_INVALID_POLICY_EXTENSION) <= 0;
  6904. *o = (unsigned long long)((X509_V_ERR_INVALID_POLICY_EXTENSION) | 0); /* check that X509_V_ERR_INVALID_POLICY_EXTENSION is an integer */
  6905. return n;
  6906. }
  6907. static int _cffi_const_X509_V_ERR_INVALID_PURPOSE(unsigned long long *o)
  6908. {
  6909. int n = (X509_V_ERR_INVALID_PURPOSE) <= 0;
  6910. *o = (unsigned long long)((X509_V_ERR_INVALID_PURPOSE) | 0); /* check that X509_V_ERR_INVALID_PURPOSE is an integer */
  6911. return n;
  6912. }
  6913. static int _cffi_const_X509_V_ERR_IP_ADDRESS_MISMATCH(unsigned long long *o)
  6914. {
  6915. int n = (X509_V_ERR_IP_ADDRESS_MISMATCH) <= 0;
  6916. *o = (unsigned long long)((X509_V_ERR_IP_ADDRESS_MISMATCH) | 0); /* check that X509_V_ERR_IP_ADDRESS_MISMATCH is an integer */
  6917. return n;
  6918. }
  6919. static int _cffi_const_X509_V_ERR_KEYUSAGE_NO_CERTSIGN(unsigned long long *o)
  6920. {
  6921. int n = (X509_V_ERR_KEYUSAGE_NO_CERTSIGN) <= 0;
  6922. *o = (unsigned long long)((X509_V_ERR_KEYUSAGE_NO_CERTSIGN) | 0); /* check that X509_V_ERR_KEYUSAGE_NO_CERTSIGN is an integer */
  6923. return n;
  6924. }
  6925. static int _cffi_const_X509_V_ERR_KEYUSAGE_NO_CRL_SIGN(unsigned long long *o)
  6926. {
  6927. int n = (X509_V_ERR_KEYUSAGE_NO_CRL_SIGN) <= 0;
  6928. *o = (unsigned long long)((X509_V_ERR_KEYUSAGE_NO_CRL_SIGN) | 0); /* check that X509_V_ERR_KEYUSAGE_NO_CRL_SIGN is an integer */
  6929. return n;
  6930. }
  6931. static int _cffi_const_X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE(unsigned long long *o)
  6932. {
  6933. int n = (X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE) <= 0;
  6934. *o = (unsigned long long)((X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE) | 0); /* check that X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE is an integer */
  6935. return n;
  6936. }
  6937. static int _cffi_const_X509_V_ERR_NO_EXPLICIT_POLICY(unsigned long long *o)
  6938. {
  6939. int n = (X509_V_ERR_NO_EXPLICIT_POLICY) <= 0;
  6940. *o = (unsigned long long)((X509_V_ERR_NO_EXPLICIT_POLICY) | 0); /* check that X509_V_ERR_NO_EXPLICIT_POLICY is an integer */
  6941. return n;
  6942. }
  6943. static int _cffi_const_X509_V_ERR_OUT_OF_MEM(unsigned long long *o)
  6944. {
  6945. int n = (X509_V_ERR_OUT_OF_MEM) <= 0;
  6946. *o = (unsigned long long)((X509_V_ERR_OUT_OF_MEM) | 0); /* check that X509_V_ERR_OUT_OF_MEM is an integer */
  6947. return n;
  6948. }
  6949. static int _cffi_const_X509_V_ERR_PATH_LENGTH_EXCEEDED(unsigned long long *o)
  6950. {
  6951. int n = (X509_V_ERR_PATH_LENGTH_EXCEEDED) <= 0;
  6952. *o = (unsigned long long)((X509_V_ERR_PATH_LENGTH_EXCEEDED) | 0); /* check that X509_V_ERR_PATH_LENGTH_EXCEEDED is an integer */
  6953. return n;
  6954. }
  6955. static int _cffi_const_X509_V_ERR_PERMITTED_VIOLATION(unsigned long long *o)
  6956. {
  6957. int n = (X509_V_ERR_PERMITTED_VIOLATION) <= 0;
  6958. *o = (unsigned long long)((X509_V_ERR_PERMITTED_VIOLATION) | 0); /* check that X509_V_ERR_PERMITTED_VIOLATION is an integer */
  6959. return n;
  6960. }
  6961. static int _cffi_const_X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED(unsigned long long *o)
  6962. {
  6963. int n = (X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED) <= 0;
  6964. *o = (unsigned long long)((X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED) | 0); /* check that X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED is an integer */
  6965. return n;
  6966. }
  6967. static int _cffi_const_X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED(unsigned long long *o)
  6968. {
  6969. int n = (X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED) <= 0;
  6970. *o = (unsigned long long)((X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED) | 0); /* check that X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED is an integer */
  6971. return n;
  6972. }
  6973. static int _cffi_const_X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN(unsigned long long *o)
  6974. {
  6975. int n = (X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN) <= 0;
  6976. *o = (unsigned long long)((X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN) | 0); /* check that X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN is an integer */
  6977. return n;
  6978. }
  6979. static int _cffi_const_X509_V_ERR_SUBJECT_ISSUER_MISMATCH(unsigned long long *o)
  6980. {
  6981. int n = (X509_V_ERR_SUBJECT_ISSUER_MISMATCH) <= 0;
  6982. *o = (unsigned long long)((X509_V_ERR_SUBJECT_ISSUER_MISMATCH) | 0); /* check that X509_V_ERR_SUBJECT_ISSUER_MISMATCH is an integer */
  6983. return n;
  6984. }
  6985. static int _cffi_const_X509_V_ERR_SUBTREE_MINMAX(unsigned long long *o)
  6986. {
  6987. int n = (X509_V_ERR_SUBTREE_MINMAX) <= 0;
  6988. *o = (unsigned long long)((X509_V_ERR_SUBTREE_MINMAX) | 0); /* check that X509_V_ERR_SUBTREE_MINMAX is an integer */
  6989. return n;
  6990. }
  6991. static int _cffi_const_X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256(unsigned long long *o)
  6992. {
  6993. int n = (X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256) <= 0;
  6994. *o = (unsigned long long)((X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256) | 0); /* check that X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256 is an integer */
  6995. return n;
  6996. }
  6997. static int _cffi_const_X509_V_ERR_SUITE_B_INVALID_ALGORITHM(unsigned long long *o)
  6998. {
  6999. int n = (X509_V_ERR_SUITE_B_INVALID_ALGORITHM) <= 0;
  7000. *o = (unsigned long long)((X509_V_ERR_SUITE_B_INVALID_ALGORITHM) | 0); /* check that X509_V_ERR_SUITE_B_INVALID_ALGORITHM is an integer */
  7001. return n;
  7002. }
  7003. static int _cffi_const_X509_V_ERR_SUITE_B_INVALID_CURVE(unsigned long long *o)
  7004. {
  7005. int n = (X509_V_ERR_SUITE_B_INVALID_CURVE) <= 0;
  7006. *o = (unsigned long long)((X509_V_ERR_SUITE_B_INVALID_CURVE) | 0); /* check that X509_V_ERR_SUITE_B_INVALID_CURVE is an integer */
  7007. return n;
  7008. }
  7009. static int _cffi_const_X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM(unsigned long long *o)
  7010. {
  7011. int n = (X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM) <= 0;
  7012. *o = (unsigned long long)((X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM) | 0); /* check that X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM is an integer */
  7013. return n;
  7014. }
  7015. static int _cffi_const_X509_V_ERR_SUITE_B_INVALID_VERSION(unsigned long long *o)
  7016. {
  7017. int n = (X509_V_ERR_SUITE_B_INVALID_VERSION) <= 0;
  7018. *o = (unsigned long long)((X509_V_ERR_SUITE_B_INVALID_VERSION) | 0); /* check that X509_V_ERR_SUITE_B_INVALID_VERSION is an integer */
  7019. return n;
  7020. }
  7021. static int _cffi_const_X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED(unsigned long long *o)
  7022. {
  7023. int n = (X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED) <= 0;
  7024. *o = (unsigned long long)((X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED) | 0); /* check that X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED is an integer */
  7025. return n;
  7026. }
  7027. static int _cffi_const_X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY(unsigned long long *o)
  7028. {
  7029. int n = (X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY) <= 0;
  7030. *o = (unsigned long long)((X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY) | 0); /* check that X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY is an integer */
  7031. return n;
  7032. }
  7033. static int _cffi_const_X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE(unsigned long long *o)
  7034. {
  7035. int n = (X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE) <= 0;
  7036. *o = (unsigned long long)((X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE) | 0); /* check that X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE is an integer */
  7037. return n;
  7038. }
  7039. static int _cffi_const_X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE(unsigned long long *o)
  7040. {
  7041. int n = (X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE) <= 0;
  7042. *o = (unsigned long long)((X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE) | 0); /* check that X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE is an integer */
  7043. return n;
  7044. }
  7045. static int _cffi_const_X509_V_ERR_UNABLE_TO_GET_CRL(unsigned long long *o)
  7046. {
  7047. int n = (X509_V_ERR_UNABLE_TO_GET_CRL) <= 0;
  7048. *o = (unsigned long long)((X509_V_ERR_UNABLE_TO_GET_CRL) | 0); /* check that X509_V_ERR_UNABLE_TO_GET_CRL is an integer */
  7049. return n;
  7050. }
  7051. static int _cffi_const_X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER(unsigned long long *o)
  7052. {
  7053. int n = (X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER) <= 0;
  7054. *o = (unsigned long long)((X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER) | 0); /* check that X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER is an integer */
  7055. return n;
  7056. }
  7057. static int _cffi_const_X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT(unsigned long long *o)
  7058. {
  7059. int n = (X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT) <= 0;
  7060. *o = (unsigned long long)((X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT) | 0); /* check that X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT is an integer */
  7061. return n;
  7062. }
  7063. static int _cffi_const_X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY(unsigned long long *o)
  7064. {
  7065. int n = (X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY) <= 0;
  7066. *o = (unsigned long long)((X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY) | 0); /* check that X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY is an integer */
  7067. return n;
  7068. }
  7069. static int _cffi_const_X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE(unsigned long long *o)
  7070. {
  7071. int n = (X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE) <= 0;
  7072. *o = (unsigned long long)((X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE) | 0); /* check that X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE is an integer */
  7073. return n;
  7074. }
  7075. static int _cffi_const_X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION(unsigned long long *o)
  7076. {
  7077. int n = (X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION) <= 0;
  7078. *o = (unsigned long long)((X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION) | 0); /* check that X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION is an integer */
  7079. return n;
  7080. }
  7081. static int _cffi_const_X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION(unsigned long long *o)
  7082. {
  7083. int n = (X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION) <= 0;
  7084. *o = (unsigned long long)((X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION) | 0); /* check that X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION is an integer */
  7085. return n;
  7086. }
  7087. static int _cffi_const_X509_V_ERR_UNNESTED_RESOURCE(unsigned long long *o)
  7088. {
  7089. int n = (X509_V_ERR_UNNESTED_RESOURCE) <= 0;
  7090. *o = (unsigned long long)((X509_V_ERR_UNNESTED_RESOURCE) | 0); /* check that X509_V_ERR_UNNESTED_RESOURCE is an integer */
  7091. return n;
  7092. }
  7093. static int _cffi_const_X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX(unsigned long long *o)
  7094. {
  7095. int n = (X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX) <= 0;
  7096. *o = (unsigned long long)((X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX) | 0); /* check that X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX is an integer */
  7097. return n;
  7098. }
  7099. static int _cffi_const_X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE(unsigned long long *o)
  7100. {
  7101. int n = (X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE) <= 0;
  7102. *o = (unsigned long long)((X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE) | 0); /* check that X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE is an integer */
  7103. return n;
  7104. }
  7105. static int _cffi_const_X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE(unsigned long long *o)
  7106. {
  7107. int n = (X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE) <= 0;
  7108. *o = (unsigned long long)((X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE) | 0); /* check that X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE is an integer */
  7109. return n;
  7110. }
  7111. static int _cffi_const_X509_V_ERR_UNSUPPORTED_NAME_SYNTAX(unsigned long long *o)
  7112. {
  7113. int n = (X509_V_ERR_UNSUPPORTED_NAME_SYNTAX) <= 0;
  7114. *o = (unsigned long long)((X509_V_ERR_UNSUPPORTED_NAME_SYNTAX) | 0); /* check that X509_V_ERR_UNSUPPORTED_NAME_SYNTAX is an integer */
  7115. return n;
  7116. }
  7117. static int _cffi_const_X509_V_FLAG_ALLOW_PROXY_CERTS(unsigned long long *o)
  7118. {
  7119. int n = (X509_V_FLAG_ALLOW_PROXY_CERTS) <= 0;
  7120. *o = (unsigned long long)((X509_V_FLAG_ALLOW_PROXY_CERTS) | 0); /* check that X509_V_FLAG_ALLOW_PROXY_CERTS is an integer */
  7121. return n;
  7122. }
  7123. static int _cffi_const_X509_V_FLAG_CB_ISSUER_CHECK(unsigned long long *o)
  7124. {
  7125. int n = (X509_V_FLAG_CB_ISSUER_CHECK) <= 0;
  7126. *o = (unsigned long long)((X509_V_FLAG_CB_ISSUER_CHECK) | 0); /* check that X509_V_FLAG_CB_ISSUER_CHECK is an integer */
  7127. return n;
  7128. }
  7129. static int _cffi_const_X509_V_FLAG_CHECK_SS_SIGNATURE(unsigned long long *o)
  7130. {
  7131. int n = (X509_V_FLAG_CHECK_SS_SIGNATURE) <= 0;
  7132. *o = (unsigned long long)((X509_V_FLAG_CHECK_SS_SIGNATURE) | 0); /* check that X509_V_FLAG_CHECK_SS_SIGNATURE is an integer */
  7133. return n;
  7134. }
  7135. static int _cffi_const_X509_V_FLAG_CRL_CHECK(unsigned long long *o)
  7136. {
  7137. int n = (X509_V_FLAG_CRL_CHECK) <= 0;
  7138. *o = (unsigned long long)((X509_V_FLAG_CRL_CHECK) | 0); /* check that X509_V_FLAG_CRL_CHECK is an integer */
  7139. return n;
  7140. }
  7141. static int _cffi_const_X509_V_FLAG_CRL_CHECK_ALL(unsigned long long *o)
  7142. {
  7143. int n = (X509_V_FLAG_CRL_CHECK_ALL) <= 0;
  7144. *o = (unsigned long long)((X509_V_FLAG_CRL_CHECK_ALL) | 0); /* check that X509_V_FLAG_CRL_CHECK_ALL is an integer */
  7145. return n;
  7146. }
  7147. static int _cffi_const_X509_V_FLAG_EXPLICIT_POLICY(unsigned long long *o)
  7148. {
  7149. int n = (X509_V_FLAG_EXPLICIT_POLICY) <= 0;
  7150. *o = (unsigned long long)((X509_V_FLAG_EXPLICIT_POLICY) | 0); /* check that X509_V_FLAG_EXPLICIT_POLICY is an integer */
  7151. return n;
  7152. }
  7153. static int _cffi_const_X509_V_FLAG_EXTENDED_CRL_SUPPORT(unsigned long long *o)
  7154. {
  7155. int n = (X509_V_FLAG_EXTENDED_CRL_SUPPORT) <= 0;
  7156. *o = (unsigned long long)((X509_V_FLAG_EXTENDED_CRL_SUPPORT) | 0); /* check that X509_V_FLAG_EXTENDED_CRL_SUPPORT is an integer */
  7157. return n;
  7158. }
  7159. static int _cffi_const_X509_V_FLAG_IGNORE_CRITICAL(unsigned long long *o)
  7160. {
  7161. int n = (X509_V_FLAG_IGNORE_CRITICAL) <= 0;
  7162. *o = (unsigned long long)((X509_V_FLAG_IGNORE_CRITICAL) | 0); /* check that X509_V_FLAG_IGNORE_CRITICAL is an integer */
  7163. return n;
  7164. }
  7165. static int _cffi_const_X509_V_FLAG_INHIBIT_ANY(unsigned long long *o)
  7166. {
  7167. int n = (X509_V_FLAG_INHIBIT_ANY) <= 0;
  7168. *o = (unsigned long long)((X509_V_FLAG_INHIBIT_ANY) | 0); /* check that X509_V_FLAG_INHIBIT_ANY is an integer */
  7169. return n;
  7170. }
  7171. static int _cffi_const_X509_V_FLAG_INHIBIT_MAP(unsigned long long *o)
  7172. {
  7173. int n = (X509_V_FLAG_INHIBIT_MAP) <= 0;
  7174. *o = (unsigned long long)((X509_V_FLAG_INHIBIT_MAP) | 0); /* check that X509_V_FLAG_INHIBIT_MAP is an integer */
  7175. return n;
  7176. }
  7177. static int _cffi_const_X509_V_FLAG_NOTIFY_POLICY(unsigned long long *o)
  7178. {
  7179. int n = (X509_V_FLAG_NOTIFY_POLICY) <= 0;
  7180. *o = (unsigned long long)((X509_V_FLAG_NOTIFY_POLICY) | 0); /* check that X509_V_FLAG_NOTIFY_POLICY is an integer */
  7181. return n;
  7182. }
  7183. static int _cffi_const_X509_V_FLAG_PARTIAL_CHAIN(unsigned long long *o)
  7184. {
  7185. int n = (X509_V_FLAG_PARTIAL_CHAIN) <= 0;
  7186. *o = (unsigned long long)((X509_V_FLAG_PARTIAL_CHAIN) | 0); /* check that X509_V_FLAG_PARTIAL_CHAIN is an integer */
  7187. return n;
  7188. }
  7189. static int _cffi_const_X509_V_FLAG_POLICY_CHECK(unsigned long long *o)
  7190. {
  7191. int n = (X509_V_FLAG_POLICY_CHECK) <= 0;
  7192. *o = (unsigned long long)((X509_V_FLAG_POLICY_CHECK) | 0); /* check that X509_V_FLAG_POLICY_CHECK is an integer */
  7193. return n;
  7194. }
  7195. static int _cffi_const_X509_V_FLAG_SUITEB_128_LOS(unsigned long long *o)
  7196. {
  7197. int n = (X509_V_FLAG_SUITEB_128_LOS) <= 0;
  7198. *o = (unsigned long long)((X509_V_FLAG_SUITEB_128_LOS) | 0); /* check that X509_V_FLAG_SUITEB_128_LOS is an integer */
  7199. return n;
  7200. }
  7201. static int _cffi_const_X509_V_FLAG_SUITEB_128_LOS_ONLY(unsigned long long *o)
  7202. {
  7203. int n = (X509_V_FLAG_SUITEB_128_LOS_ONLY) <= 0;
  7204. *o = (unsigned long long)((X509_V_FLAG_SUITEB_128_LOS_ONLY) | 0); /* check that X509_V_FLAG_SUITEB_128_LOS_ONLY is an integer */
  7205. return n;
  7206. }
  7207. static int _cffi_const_X509_V_FLAG_SUITEB_192_LOS(unsigned long long *o)
  7208. {
  7209. int n = (X509_V_FLAG_SUITEB_192_LOS) <= 0;
  7210. *o = (unsigned long long)((X509_V_FLAG_SUITEB_192_LOS) | 0); /* check that X509_V_FLAG_SUITEB_192_LOS is an integer */
  7211. return n;
  7212. }
  7213. static int _cffi_const_X509_V_FLAG_TRUSTED_FIRST(unsigned long long *o)
  7214. {
  7215. int n = (X509_V_FLAG_TRUSTED_FIRST) <= 0;
  7216. *o = (unsigned long long)((X509_V_FLAG_TRUSTED_FIRST) | 0); /* check that X509_V_FLAG_TRUSTED_FIRST is an integer */
  7217. return n;
  7218. }
  7219. static int _cffi_const_X509_V_FLAG_USE_CHECK_TIME(unsigned long long *o)
  7220. {
  7221. int n = (X509_V_FLAG_USE_CHECK_TIME) <= 0;
  7222. *o = (unsigned long long)((X509_V_FLAG_USE_CHECK_TIME) | 0); /* check that X509_V_FLAG_USE_CHECK_TIME is an integer */
  7223. return n;
  7224. }
  7225. static int _cffi_const_X509_V_FLAG_USE_DELTAS(unsigned long long *o)
  7226. {
  7227. int n = (X509_V_FLAG_USE_DELTAS) <= 0;
  7228. *o = (unsigned long long)((X509_V_FLAG_USE_DELTAS) | 0); /* check that X509_V_FLAG_USE_DELTAS is an integer */
  7229. return n;
  7230. }
  7231. static int _cffi_const_X509_V_FLAG_X509_STRICT(unsigned long long *o)
  7232. {
  7233. int n = (X509_V_FLAG_X509_STRICT) <= 0;
  7234. *o = (unsigned long long)((X509_V_FLAG_X509_STRICT) | 0); /* check that X509_V_FLAG_X509_STRICT is an integer */
  7235. return n;
  7236. }
  7237. static int _cffi_const_X509_V_OK(unsigned long long *o)
  7238. {
  7239. int n = (X509_V_OK) <= 0;
  7240. *o = (unsigned long long)((X509_V_OK) | 0); /* check that X509_V_OK is an integer */
  7241. return n;
  7242. }
  7243. static void _cffi_d_ACCESS_DESCRIPTION_free(ACCESS_DESCRIPTION * x0)
  7244. {
  7245. ACCESS_DESCRIPTION_free(x0);
  7246. }
  7247. #ifndef PYPY_VERSION
  7248. static PyObject *
  7249. _cffi_f_ACCESS_DESCRIPTION_free(PyObject *self, PyObject *arg0)
  7250. {
  7251. ACCESS_DESCRIPTION * x0;
  7252. Py_ssize_t datasize;
  7253. datasize = _cffi_prepare_pointer_call_argument(
  7254. _cffi_type(1056), arg0, (char **)&x0);
  7255. if (datasize != 0) {
  7256. if (datasize < 0)
  7257. return NULL;
  7258. x0 = (ACCESS_DESCRIPTION *)alloca((size_t)datasize);
  7259. memset((void *)x0, 0, (size_t)datasize);
  7260. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1056), arg0) < 0)
  7261. return NULL;
  7262. }
  7263. Py_BEGIN_ALLOW_THREADS
  7264. _cffi_restore_errno();
  7265. { ACCESS_DESCRIPTION_free(x0); }
  7266. _cffi_save_errno();
  7267. Py_END_ALLOW_THREADS
  7268. (void)self; /* unused */
  7269. Py_INCREF(Py_None);
  7270. return Py_None;
  7271. }
  7272. #else
  7273. # define _cffi_f_ACCESS_DESCRIPTION_free _cffi_d_ACCESS_DESCRIPTION_free
  7274. #endif
  7275. static ACCESS_DESCRIPTION * _cffi_d_ACCESS_DESCRIPTION_new(void)
  7276. {
  7277. return ACCESS_DESCRIPTION_new();
  7278. }
  7279. #ifndef PYPY_VERSION
  7280. static PyObject *
  7281. _cffi_f_ACCESS_DESCRIPTION_new(PyObject *self, PyObject *noarg)
  7282. {
  7283. ACCESS_DESCRIPTION * result;
  7284. Py_BEGIN_ALLOW_THREADS
  7285. _cffi_restore_errno();
  7286. { result = ACCESS_DESCRIPTION_new(); }
  7287. _cffi_save_errno();
  7288. Py_END_ALLOW_THREADS
  7289. (void)self; /* unused */
  7290. (void)noarg; /* unused */
  7291. return _cffi_from_c_pointer((char *)result, _cffi_type(1056));
  7292. }
  7293. #else
  7294. # define _cffi_f_ACCESS_DESCRIPTION_new _cffi_d_ACCESS_DESCRIPTION_new
  7295. #endif
  7296. static int _cffi_d_AES_unwrap_key(AES_KEY * x0, unsigned char const * x1, unsigned char * x2, unsigned char const * x3, unsigned int x4)
  7297. {
  7298. return AES_unwrap_key(x0, x1, x2, x3, x4);
  7299. }
  7300. #ifndef PYPY_VERSION
  7301. static PyObject *
  7302. _cffi_f_AES_unwrap_key(PyObject *self, PyObject *args)
  7303. {
  7304. AES_KEY * x0;
  7305. unsigned char const * x1;
  7306. unsigned char * x2;
  7307. unsigned char const * x3;
  7308. unsigned int x4;
  7309. Py_ssize_t datasize;
  7310. int result;
  7311. PyObject *arg0;
  7312. PyObject *arg1;
  7313. PyObject *arg2;
  7314. PyObject *arg3;
  7315. PyObject *arg4;
  7316. if (!PyArg_UnpackTuple(args, "AES_unwrap_key", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  7317. return NULL;
  7318. datasize = _cffi_prepare_pointer_call_argument(
  7319. _cffi_type(750), arg0, (char **)&x0);
  7320. if (datasize != 0) {
  7321. if (datasize < 0)
  7322. return NULL;
  7323. x0 = (AES_KEY *)alloca((size_t)datasize);
  7324. memset((void *)x0, 0, (size_t)datasize);
  7325. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(750), arg0) < 0)
  7326. return NULL;
  7327. }
  7328. datasize = _cffi_prepare_pointer_call_argument(
  7329. _cffi_type(103), arg1, (char **)&x1);
  7330. if (datasize != 0) {
  7331. if (datasize < 0)
  7332. return NULL;
  7333. x1 = (unsigned char const *)alloca((size_t)datasize);
  7334. memset((void *)x1, 0, (size_t)datasize);
  7335. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  7336. return NULL;
  7337. }
  7338. datasize = _cffi_prepare_pointer_call_argument(
  7339. _cffi_type(752), arg2, (char **)&x2);
  7340. if (datasize != 0) {
  7341. if (datasize < 0)
  7342. return NULL;
  7343. x2 = (unsigned char *)alloca((size_t)datasize);
  7344. memset((void *)x2, 0, (size_t)datasize);
  7345. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(752), arg2) < 0)
  7346. return NULL;
  7347. }
  7348. datasize = _cffi_prepare_pointer_call_argument(
  7349. _cffi_type(103), arg3, (char **)&x3);
  7350. if (datasize != 0) {
  7351. if (datasize < 0)
  7352. return NULL;
  7353. x3 = (unsigned char const *)alloca((size_t)datasize);
  7354. memset((void *)x3, 0, (size_t)datasize);
  7355. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  7356. return NULL;
  7357. }
  7358. x4 = _cffi_to_c_int(arg4, unsigned int);
  7359. if (x4 == (unsigned int)-1 && PyErr_Occurred())
  7360. return NULL;
  7361. Py_BEGIN_ALLOW_THREADS
  7362. _cffi_restore_errno();
  7363. { result = AES_unwrap_key(x0, x1, x2, x3, x4); }
  7364. _cffi_save_errno();
  7365. Py_END_ALLOW_THREADS
  7366. (void)self; /* unused */
  7367. return _cffi_from_c_int(result, int);
  7368. }
  7369. #else
  7370. # define _cffi_f_AES_unwrap_key _cffi_d_AES_unwrap_key
  7371. #endif
  7372. static int _cffi_d_AES_wrap_key(AES_KEY * x0, unsigned char const * x1, unsigned char * x2, unsigned char const * x3, unsigned int x4)
  7373. {
  7374. return AES_wrap_key(x0, x1, x2, x3, x4);
  7375. }
  7376. #ifndef PYPY_VERSION
  7377. static PyObject *
  7378. _cffi_f_AES_wrap_key(PyObject *self, PyObject *args)
  7379. {
  7380. AES_KEY * x0;
  7381. unsigned char const * x1;
  7382. unsigned char * x2;
  7383. unsigned char const * x3;
  7384. unsigned int x4;
  7385. Py_ssize_t datasize;
  7386. int result;
  7387. PyObject *arg0;
  7388. PyObject *arg1;
  7389. PyObject *arg2;
  7390. PyObject *arg3;
  7391. PyObject *arg4;
  7392. if (!PyArg_UnpackTuple(args, "AES_wrap_key", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  7393. return NULL;
  7394. datasize = _cffi_prepare_pointer_call_argument(
  7395. _cffi_type(750), arg0, (char **)&x0);
  7396. if (datasize != 0) {
  7397. if (datasize < 0)
  7398. return NULL;
  7399. x0 = (AES_KEY *)alloca((size_t)datasize);
  7400. memset((void *)x0, 0, (size_t)datasize);
  7401. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(750), arg0) < 0)
  7402. return NULL;
  7403. }
  7404. datasize = _cffi_prepare_pointer_call_argument(
  7405. _cffi_type(103), arg1, (char **)&x1);
  7406. if (datasize != 0) {
  7407. if (datasize < 0)
  7408. return NULL;
  7409. x1 = (unsigned char const *)alloca((size_t)datasize);
  7410. memset((void *)x1, 0, (size_t)datasize);
  7411. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  7412. return NULL;
  7413. }
  7414. datasize = _cffi_prepare_pointer_call_argument(
  7415. _cffi_type(752), arg2, (char **)&x2);
  7416. if (datasize != 0) {
  7417. if (datasize < 0)
  7418. return NULL;
  7419. x2 = (unsigned char *)alloca((size_t)datasize);
  7420. memset((void *)x2, 0, (size_t)datasize);
  7421. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(752), arg2) < 0)
  7422. return NULL;
  7423. }
  7424. datasize = _cffi_prepare_pointer_call_argument(
  7425. _cffi_type(103), arg3, (char **)&x3);
  7426. if (datasize != 0) {
  7427. if (datasize < 0)
  7428. return NULL;
  7429. x3 = (unsigned char const *)alloca((size_t)datasize);
  7430. memset((void *)x3, 0, (size_t)datasize);
  7431. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  7432. return NULL;
  7433. }
  7434. x4 = _cffi_to_c_int(arg4, unsigned int);
  7435. if (x4 == (unsigned int)-1 && PyErr_Occurred())
  7436. return NULL;
  7437. Py_BEGIN_ALLOW_THREADS
  7438. _cffi_restore_errno();
  7439. { result = AES_wrap_key(x0, x1, x2, x3, x4); }
  7440. _cffi_save_errno();
  7441. Py_END_ALLOW_THREADS
  7442. (void)self; /* unused */
  7443. return _cffi_from_c_int(result, int);
  7444. }
  7445. #else
  7446. # define _cffi_f_AES_wrap_key _cffi_d_AES_wrap_key
  7447. #endif
  7448. static void _cffi_d_ASN1_BIT_STRING_free(ASN1_OCTET_STRING * x0)
  7449. {
  7450. ASN1_BIT_STRING_free(x0);
  7451. }
  7452. #ifndef PYPY_VERSION
  7453. static PyObject *
  7454. _cffi_f_ASN1_BIT_STRING_free(PyObject *self, PyObject *arg0)
  7455. {
  7456. ASN1_OCTET_STRING * x0;
  7457. Py_ssize_t datasize;
  7458. datasize = _cffi_prepare_pointer_call_argument(
  7459. _cffi_type(13), arg0, (char **)&x0);
  7460. if (datasize != 0) {
  7461. if (datasize < 0)
  7462. return NULL;
  7463. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  7464. memset((void *)x0, 0, (size_t)datasize);
  7465. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  7466. return NULL;
  7467. }
  7468. Py_BEGIN_ALLOW_THREADS
  7469. _cffi_restore_errno();
  7470. { ASN1_BIT_STRING_free(x0); }
  7471. _cffi_save_errno();
  7472. Py_END_ALLOW_THREADS
  7473. (void)self; /* unused */
  7474. Py_INCREF(Py_None);
  7475. return Py_None;
  7476. }
  7477. #else
  7478. # define _cffi_f_ASN1_BIT_STRING_free _cffi_d_ASN1_BIT_STRING_free
  7479. #endif
  7480. static int _cffi_d_ASN1_BIT_STRING_get_bit(ASN1_OCTET_STRING * x0, int x1)
  7481. {
  7482. return ASN1_BIT_STRING_get_bit(x0, x1);
  7483. }
  7484. #ifndef PYPY_VERSION
  7485. static PyObject *
  7486. _cffi_f_ASN1_BIT_STRING_get_bit(PyObject *self, PyObject *args)
  7487. {
  7488. ASN1_OCTET_STRING * x0;
  7489. int x1;
  7490. Py_ssize_t datasize;
  7491. int result;
  7492. PyObject *arg0;
  7493. PyObject *arg1;
  7494. if (!PyArg_UnpackTuple(args, "ASN1_BIT_STRING_get_bit", 2, 2, &arg0, &arg1))
  7495. return NULL;
  7496. datasize = _cffi_prepare_pointer_call_argument(
  7497. _cffi_type(13), arg0, (char **)&x0);
  7498. if (datasize != 0) {
  7499. if (datasize < 0)
  7500. return NULL;
  7501. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  7502. memset((void *)x0, 0, (size_t)datasize);
  7503. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  7504. return NULL;
  7505. }
  7506. x1 = _cffi_to_c_int(arg1, int);
  7507. if (x1 == (int)-1 && PyErr_Occurred())
  7508. return NULL;
  7509. Py_BEGIN_ALLOW_THREADS
  7510. _cffi_restore_errno();
  7511. { result = ASN1_BIT_STRING_get_bit(x0, x1); }
  7512. _cffi_save_errno();
  7513. Py_END_ALLOW_THREADS
  7514. (void)self; /* unused */
  7515. return _cffi_from_c_int(result, int);
  7516. }
  7517. #else
  7518. # define _cffi_f_ASN1_BIT_STRING_get_bit _cffi_d_ASN1_BIT_STRING_get_bit
  7519. #endif
  7520. static ASN1_OCTET_STRING * _cffi_d_ASN1_BIT_STRING_new(void)
  7521. {
  7522. return ASN1_BIT_STRING_new();
  7523. }
  7524. #ifndef PYPY_VERSION
  7525. static PyObject *
  7526. _cffi_f_ASN1_BIT_STRING_new(PyObject *self, PyObject *noarg)
  7527. {
  7528. ASN1_OCTET_STRING * result;
  7529. Py_BEGIN_ALLOW_THREADS
  7530. _cffi_restore_errno();
  7531. { result = ASN1_BIT_STRING_new(); }
  7532. _cffi_save_errno();
  7533. Py_END_ALLOW_THREADS
  7534. (void)self; /* unused */
  7535. (void)noarg; /* unused */
  7536. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  7537. }
  7538. #else
  7539. # define _cffi_f_ASN1_BIT_STRING_new _cffi_d_ASN1_BIT_STRING_new
  7540. #endif
  7541. static int _cffi_d_ASN1_BIT_STRING_set_bit(ASN1_OCTET_STRING * x0, int x1, int x2)
  7542. {
  7543. return ASN1_BIT_STRING_set_bit(x0, x1, x2);
  7544. }
  7545. #ifndef PYPY_VERSION
  7546. static PyObject *
  7547. _cffi_f_ASN1_BIT_STRING_set_bit(PyObject *self, PyObject *args)
  7548. {
  7549. ASN1_OCTET_STRING * x0;
  7550. int x1;
  7551. int x2;
  7552. Py_ssize_t datasize;
  7553. int result;
  7554. PyObject *arg0;
  7555. PyObject *arg1;
  7556. PyObject *arg2;
  7557. if (!PyArg_UnpackTuple(args, "ASN1_BIT_STRING_set_bit", 3, 3, &arg0, &arg1, &arg2))
  7558. return NULL;
  7559. datasize = _cffi_prepare_pointer_call_argument(
  7560. _cffi_type(13), arg0, (char **)&x0);
  7561. if (datasize != 0) {
  7562. if (datasize < 0)
  7563. return NULL;
  7564. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  7565. memset((void *)x0, 0, (size_t)datasize);
  7566. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  7567. return NULL;
  7568. }
  7569. x1 = _cffi_to_c_int(arg1, int);
  7570. if (x1 == (int)-1 && PyErr_Occurred())
  7571. return NULL;
  7572. x2 = _cffi_to_c_int(arg2, int);
  7573. if (x2 == (int)-1 && PyErr_Occurred())
  7574. return NULL;
  7575. Py_BEGIN_ALLOW_THREADS
  7576. _cffi_restore_errno();
  7577. { result = ASN1_BIT_STRING_set_bit(x0, x1, x2); }
  7578. _cffi_save_errno();
  7579. Py_END_ALLOW_THREADS
  7580. (void)self; /* unused */
  7581. return _cffi_from_c_int(result, int);
  7582. }
  7583. #else
  7584. # define _cffi_f_ASN1_BIT_STRING_set_bit _cffi_d_ASN1_BIT_STRING_set_bit
  7585. #endif
  7586. static void _cffi_d_ASN1_ENUMERATED_free(ASN1_ENUMERATED * x0)
  7587. {
  7588. ASN1_ENUMERATED_free(x0);
  7589. }
  7590. #ifndef PYPY_VERSION
  7591. static PyObject *
  7592. _cffi_f_ASN1_ENUMERATED_free(PyObject *self, PyObject *arg0)
  7593. {
  7594. ASN1_ENUMERATED * x0;
  7595. Py_ssize_t datasize;
  7596. datasize = _cffi_prepare_pointer_call_argument(
  7597. _cffi_type(757), arg0, (char **)&x0);
  7598. if (datasize != 0) {
  7599. if (datasize < 0)
  7600. return NULL;
  7601. x0 = (ASN1_ENUMERATED *)alloca((size_t)datasize);
  7602. memset((void *)x0, 0, (size_t)datasize);
  7603. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(757), arg0) < 0)
  7604. return NULL;
  7605. }
  7606. Py_BEGIN_ALLOW_THREADS
  7607. _cffi_restore_errno();
  7608. { ASN1_ENUMERATED_free(x0); }
  7609. _cffi_save_errno();
  7610. Py_END_ALLOW_THREADS
  7611. (void)self; /* unused */
  7612. Py_INCREF(Py_None);
  7613. return Py_None;
  7614. }
  7615. #else
  7616. # define _cffi_f_ASN1_ENUMERATED_free _cffi_d_ASN1_ENUMERATED_free
  7617. #endif
  7618. static long _cffi_d_ASN1_ENUMERATED_get(ASN1_ENUMERATED * x0)
  7619. {
  7620. return ASN1_ENUMERATED_get(x0);
  7621. }
  7622. #ifndef PYPY_VERSION
  7623. static PyObject *
  7624. _cffi_f_ASN1_ENUMERATED_get(PyObject *self, PyObject *arg0)
  7625. {
  7626. ASN1_ENUMERATED * x0;
  7627. Py_ssize_t datasize;
  7628. long result;
  7629. datasize = _cffi_prepare_pointer_call_argument(
  7630. _cffi_type(757), arg0, (char **)&x0);
  7631. if (datasize != 0) {
  7632. if (datasize < 0)
  7633. return NULL;
  7634. x0 = (ASN1_ENUMERATED *)alloca((size_t)datasize);
  7635. memset((void *)x0, 0, (size_t)datasize);
  7636. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(757), arg0) < 0)
  7637. return NULL;
  7638. }
  7639. Py_BEGIN_ALLOW_THREADS
  7640. _cffi_restore_errno();
  7641. { result = ASN1_ENUMERATED_get(x0); }
  7642. _cffi_save_errno();
  7643. Py_END_ALLOW_THREADS
  7644. (void)self; /* unused */
  7645. return _cffi_from_c_int(result, long);
  7646. }
  7647. #else
  7648. # define _cffi_f_ASN1_ENUMERATED_get _cffi_d_ASN1_ENUMERATED_get
  7649. #endif
  7650. static ASN1_ENUMERATED * _cffi_d_ASN1_ENUMERATED_new(void)
  7651. {
  7652. return ASN1_ENUMERATED_new();
  7653. }
  7654. #ifndef PYPY_VERSION
  7655. static PyObject *
  7656. _cffi_f_ASN1_ENUMERATED_new(PyObject *self, PyObject *noarg)
  7657. {
  7658. ASN1_ENUMERATED * result;
  7659. Py_BEGIN_ALLOW_THREADS
  7660. _cffi_restore_errno();
  7661. { result = ASN1_ENUMERATED_new(); }
  7662. _cffi_save_errno();
  7663. Py_END_ALLOW_THREADS
  7664. (void)self; /* unused */
  7665. (void)noarg; /* unused */
  7666. return _cffi_from_c_pointer((char *)result, _cffi_type(757));
  7667. }
  7668. #else
  7669. # define _cffi_f_ASN1_ENUMERATED_new _cffi_d_ASN1_ENUMERATED_new
  7670. #endif
  7671. static int _cffi_d_ASN1_ENUMERATED_set(ASN1_ENUMERATED * x0, long x1)
  7672. {
  7673. return ASN1_ENUMERATED_set(x0, x1);
  7674. }
  7675. #ifndef PYPY_VERSION
  7676. static PyObject *
  7677. _cffi_f_ASN1_ENUMERATED_set(PyObject *self, PyObject *args)
  7678. {
  7679. ASN1_ENUMERATED * x0;
  7680. long x1;
  7681. Py_ssize_t datasize;
  7682. int result;
  7683. PyObject *arg0;
  7684. PyObject *arg1;
  7685. if (!PyArg_UnpackTuple(args, "ASN1_ENUMERATED_set", 2, 2, &arg0, &arg1))
  7686. return NULL;
  7687. datasize = _cffi_prepare_pointer_call_argument(
  7688. _cffi_type(757), arg0, (char **)&x0);
  7689. if (datasize != 0) {
  7690. if (datasize < 0)
  7691. return NULL;
  7692. x0 = (ASN1_ENUMERATED *)alloca((size_t)datasize);
  7693. memset((void *)x0, 0, (size_t)datasize);
  7694. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(757), arg0) < 0)
  7695. return NULL;
  7696. }
  7697. x1 = _cffi_to_c_int(arg1, long);
  7698. if (x1 == (long)-1 && PyErr_Occurred())
  7699. return NULL;
  7700. Py_BEGIN_ALLOW_THREADS
  7701. _cffi_restore_errno();
  7702. { result = ASN1_ENUMERATED_set(x0, x1); }
  7703. _cffi_save_errno();
  7704. Py_END_ALLOW_THREADS
  7705. (void)self; /* unused */
  7706. return _cffi_from_c_int(result, int);
  7707. }
  7708. #else
  7709. # define _cffi_f_ASN1_ENUMERATED_set _cffi_d_ASN1_ENUMERATED_set
  7710. #endif
  7711. static void _cffi_d_ASN1_GENERALIZEDTIME_free(ASN1_GENERALIZEDTIME * x0)
  7712. {
  7713. ASN1_GENERALIZEDTIME_free(x0);
  7714. }
  7715. #ifndef PYPY_VERSION
  7716. static PyObject *
  7717. _cffi_f_ASN1_GENERALIZEDTIME_free(PyObject *self, PyObject *arg0)
  7718. {
  7719. ASN1_GENERALIZEDTIME * x0;
  7720. Py_ssize_t datasize;
  7721. datasize = _cffi_prepare_pointer_call_argument(
  7722. _cffi_type(9), arg0, (char **)&x0);
  7723. if (datasize != 0) {
  7724. if (datasize < 0)
  7725. return NULL;
  7726. x0 = (ASN1_GENERALIZEDTIME *)alloca((size_t)datasize);
  7727. memset((void *)x0, 0, (size_t)datasize);
  7728. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(9), arg0) < 0)
  7729. return NULL;
  7730. }
  7731. Py_BEGIN_ALLOW_THREADS
  7732. _cffi_restore_errno();
  7733. { ASN1_GENERALIZEDTIME_free(x0); }
  7734. _cffi_save_errno();
  7735. Py_END_ALLOW_THREADS
  7736. (void)self; /* unused */
  7737. Py_INCREF(Py_None);
  7738. return Py_None;
  7739. }
  7740. #else
  7741. # define _cffi_f_ASN1_GENERALIZEDTIME_free _cffi_d_ASN1_GENERALIZEDTIME_free
  7742. #endif
  7743. static ASN1_GENERALIZEDTIME * _cffi_d_ASN1_GENERALIZEDTIME_set(ASN1_GENERALIZEDTIME * x0, time_t x1)
  7744. {
  7745. return ASN1_GENERALIZEDTIME_set(x0, x1);
  7746. }
  7747. #ifndef PYPY_VERSION
  7748. static PyObject *
  7749. _cffi_f_ASN1_GENERALIZEDTIME_set(PyObject *self, PyObject *args)
  7750. {
  7751. ASN1_GENERALIZEDTIME * x0;
  7752. time_t x1;
  7753. Py_ssize_t datasize;
  7754. ASN1_GENERALIZEDTIME * result;
  7755. PyObject *arg0;
  7756. PyObject *arg1;
  7757. if (!PyArg_UnpackTuple(args, "ASN1_GENERALIZEDTIME_set", 2, 2, &arg0, &arg1))
  7758. return NULL;
  7759. datasize = _cffi_prepare_pointer_call_argument(
  7760. _cffi_type(9), arg0, (char **)&x0);
  7761. if (datasize != 0) {
  7762. if (datasize < 0)
  7763. return NULL;
  7764. x0 = (ASN1_GENERALIZEDTIME *)alloca((size_t)datasize);
  7765. memset((void *)x0, 0, (size_t)datasize);
  7766. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(9), arg0) < 0)
  7767. return NULL;
  7768. }
  7769. x1 = _cffi_to_c_int(arg1, time_t);
  7770. if (x1 == (time_t)-1 && PyErr_Occurred())
  7771. return NULL;
  7772. Py_BEGIN_ALLOW_THREADS
  7773. _cffi_restore_errno();
  7774. { result = ASN1_GENERALIZEDTIME_set(x0, x1); }
  7775. _cffi_save_errno();
  7776. Py_END_ALLOW_THREADS
  7777. (void)self; /* unused */
  7778. return _cffi_from_c_pointer((char *)result, _cffi_type(9));
  7779. }
  7780. #else
  7781. # define _cffi_f_ASN1_GENERALIZEDTIME_set _cffi_d_ASN1_GENERALIZEDTIME_set
  7782. #endif
  7783. static ASN1_OCTET_STRING * _cffi_d_ASN1_IA5STRING_new(void)
  7784. {
  7785. return ASN1_IA5STRING_new();
  7786. }
  7787. #ifndef PYPY_VERSION
  7788. static PyObject *
  7789. _cffi_f_ASN1_IA5STRING_new(PyObject *self, PyObject *noarg)
  7790. {
  7791. ASN1_OCTET_STRING * result;
  7792. Py_BEGIN_ALLOW_THREADS
  7793. _cffi_restore_errno();
  7794. { result = ASN1_IA5STRING_new(); }
  7795. _cffi_save_errno();
  7796. Py_END_ALLOW_THREADS
  7797. (void)self; /* unused */
  7798. (void)noarg; /* unused */
  7799. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  7800. }
  7801. #else
  7802. # define _cffi_f_ASN1_IA5STRING_new _cffi_d_ASN1_IA5STRING_new
  7803. #endif
  7804. static void _cffi_d_ASN1_INTEGER_free(ASN1_INTEGER * x0)
  7805. {
  7806. ASN1_INTEGER_free(x0);
  7807. }
  7808. #ifndef PYPY_VERSION
  7809. static PyObject *
  7810. _cffi_f_ASN1_INTEGER_free(PyObject *self, PyObject *arg0)
  7811. {
  7812. ASN1_INTEGER * x0;
  7813. Py_ssize_t datasize;
  7814. datasize = _cffi_prepare_pointer_call_argument(
  7815. _cffi_type(21), arg0, (char **)&x0);
  7816. if (datasize != 0) {
  7817. if (datasize < 0)
  7818. return NULL;
  7819. x0 = (ASN1_INTEGER *)alloca((size_t)datasize);
  7820. memset((void *)x0, 0, (size_t)datasize);
  7821. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(21), arg0) < 0)
  7822. return NULL;
  7823. }
  7824. Py_BEGIN_ALLOW_THREADS
  7825. _cffi_restore_errno();
  7826. { ASN1_INTEGER_free(x0); }
  7827. _cffi_save_errno();
  7828. Py_END_ALLOW_THREADS
  7829. (void)self; /* unused */
  7830. Py_INCREF(Py_None);
  7831. return Py_None;
  7832. }
  7833. #else
  7834. # define _cffi_f_ASN1_INTEGER_free _cffi_d_ASN1_INTEGER_free
  7835. #endif
  7836. static int _cffi_d_ASN1_INTEGER_set(ASN1_INTEGER * x0, long x1)
  7837. {
  7838. return ASN1_INTEGER_set(x0, x1);
  7839. }
  7840. #ifndef PYPY_VERSION
  7841. static PyObject *
  7842. _cffi_f_ASN1_INTEGER_set(PyObject *self, PyObject *args)
  7843. {
  7844. ASN1_INTEGER * x0;
  7845. long x1;
  7846. Py_ssize_t datasize;
  7847. int result;
  7848. PyObject *arg0;
  7849. PyObject *arg1;
  7850. if (!PyArg_UnpackTuple(args, "ASN1_INTEGER_set", 2, 2, &arg0, &arg1))
  7851. return NULL;
  7852. datasize = _cffi_prepare_pointer_call_argument(
  7853. _cffi_type(21), arg0, (char **)&x0);
  7854. if (datasize != 0) {
  7855. if (datasize < 0)
  7856. return NULL;
  7857. x0 = (ASN1_INTEGER *)alloca((size_t)datasize);
  7858. memset((void *)x0, 0, (size_t)datasize);
  7859. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(21), arg0) < 0)
  7860. return NULL;
  7861. }
  7862. x1 = _cffi_to_c_int(arg1, long);
  7863. if (x1 == (long)-1 && PyErr_Occurred())
  7864. return NULL;
  7865. Py_BEGIN_ALLOW_THREADS
  7866. _cffi_restore_errno();
  7867. { result = ASN1_INTEGER_set(x0, x1); }
  7868. _cffi_save_errno();
  7869. Py_END_ALLOW_THREADS
  7870. (void)self; /* unused */
  7871. return _cffi_from_c_int(result, int);
  7872. }
  7873. #else
  7874. # define _cffi_f_ASN1_INTEGER_set _cffi_d_ASN1_INTEGER_set
  7875. #endif
  7876. static BIGNUM * _cffi_d_ASN1_INTEGER_to_BN(ASN1_INTEGER * x0, BIGNUM * x1)
  7877. {
  7878. return ASN1_INTEGER_to_BN(x0, x1);
  7879. }
  7880. #ifndef PYPY_VERSION
  7881. static PyObject *
  7882. _cffi_f_ASN1_INTEGER_to_BN(PyObject *self, PyObject *args)
  7883. {
  7884. ASN1_INTEGER * x0;
  7885. BIGNUM * x1;
  7886. Py_ssize_t datasize;
  7887. BIGNUM * result;
  7888. PyObject *arg0;
  7889. PyObject *arg1;
  7890. if (!PyArg_UnpackTuple(args, "ASN1_INTEGER_to_BN", 2, 2, &arg0, &arg1))
  7891. return NULL;
  7892. datasize = _cffi_prepare_pointer_call_argument(
  7893. _cffi_type(21), arg0, (char **)&x0);
  7894. if (datasize != 0) {
  7895. if (datasize < 0)
  7896. return NULL;
  7897. x0 = (ASN1_INTEGER *)alloca((size_t)datasize);
  7898. memset((void *)x0, 0, (size_t)datasize);
  7899. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(21), arg0) < 0)
  7900. return NULL;
  7901. }
  7902. datasize = _cffi_prepare_pointer_call_argument(
  7903. _cffi_type(20), arg1, (char **)&x1);
  7904. if (datasize != 0) {
  7905. if (datasize < 0)
  7906. return NULL;
  7907. x1 = (BIGNUM *)alloca((size_t)datasize);
  7908. memset((void *)x1, 0, (size_t)datasize);
  7909. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  7910. return NULL;
  7911. }
  7912. Py_BEGIN_ALLOW_THREADS
  7913. _cffi_restore_errno();
  7914. { result = ASN1_INTEGER_to_BN(x0, x1); }
  7915. _cffi_save_errno();
  7916. Py_END_ALLOW_THREADS
  7917. (void)self; /* unused */
  7918. return _cffi_from_c_pointer((char *)result, _cffi_type(20));
  7919. }
  7920. #else
  7921. # define _cffi_f_ASN1_INTEGER_to_BN _cffi_d_ASN1_INTEGER_to_BN
  7922. #endif
  7923. static ASN1_NULL * _cffi_d_ASN1_NULL_new(void)
  7924. {
  7925. return ASN1_NULL_new();
  7926. }
  7927. #ifndef PYPY_VERSION
  7928. static PyObject *
  7929. _cffi_f_ASN1_NULL_new(PyObject *self, PyObject *noarg)
  7930. {
  7931. ASN1_NULL * result;
  7932. Py_BEGIN_ALLOW_THREADS
  7933. _cffi_restore_errno();
  7934. { result = ASN1_NULL_new(); }
  7935. _cffi_save_errno();
  7936. Py_END_ALLOW_THREADS
  7937. (void)self; /* unused */
  7938. (void)noarg; /* unused */
  7939. return _cffi_from_c_pointer((char *)result, _cffi_type(3013));
  7940. }
  7941. #else
  7942. # define _cffi_f_ASN1_NULL_new _cffi_d_ASN1_NULL_new
  7943. #endif
  7944. static void _cffi_d_ASN1_OBJECT_free(ASN1_OBJECT * x0)
  7945. {
  7946. ASN1_OBJECT_free(x0);
  7947. }
  7948. #ifndef PYPY_VERSION
  7949. static PyObject *
  7950. _cffi_f_ASN1_OBJECT_free(PyObject *self, PyObject *arg0)
  7951. {
  7952. ASN1_OBJECT * x0;
  7953. Py_ssize_t datasize;
  7954. datasize = _cffi_prepare_pointer_call_argument(
  7955. _cffi_type(607), arg0, (char **)&x0);
  7956. if (datasize != 0) {
  7957. if (datasize < 0)
  7958. return NULL;
  7959. x0 = (ASN1_OBJECT *)alloca((size_t)datasize);
  7960. memset((void *)x0, 0, (size_t)datasize);
  7961. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(607), arg0) < 0)
  7962. return NULL;
  7963. }
  7964. Py_BEGIN_ALLOW_THREADS
  7965. _cffi_restore_errno();
  7966. { ASN1_OBJECT_free(x0); }
  7967. _cffi_save_errno();
  7968. Py_END_ALLOW_THREADS
  7969. (void)self; /* unused */
  7970. Py_INCREF(Py_None);
  7971. return Py_None;
  7972. }
  7973. #else
  7974. # define _cffi_f_ASN1_OBJECT_free _cffi_d_ASN1_OBJECT_free
  7975. #endif
  7976. static void _cffi_d_ASN1_OCTET_STRING_free(ASN1_OCTET_STRING * x0)
  7977. {
  7978. ASN1_OCTET_STRING_free(x0);
  7979. }
  7980. #ifndef PYPY_VERSION
  7981. static PyObject *
  7982. _cffi_f_ASN1_OCTET_STRING_free(PyObject *self, PyObject *arg0)
  7983. {
  7984. ASN1_OCTET_STRING * x0;
  7985. Py_ssize_t datasize;
  7986. datasize = _cffi_prepare_pointer_call_argument(
  7987. _cffi_type(13), arg0, (char **)&x0);
  7988. if (datasize != 0) {
  7989. if (datasize < 0)
  7990. return NULL;
  7991. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  7992. memset((void *)x0, 0, (size_t)datasize);
  7993. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  7994. return NULL;
  7995. }
  7996. Py_BEGIN_ALLOW_THREADS
  7997. _cffi_restore_errno();
  7998. { ASN1_OCTET_STRING_free(x0); }
  7999. _cffi_save_errno();
  8000. Py_END_ALLOW_THREADS
  8001. (void)self; /* unused */
  8002. Py_INCREF(Py_None);
  8003. return Py_None;
  8004. }
  8005. #else
  8006. # define _cffi_f_ASN1_OCTET_STRING_free _cffi_d_ASN1_OCTET_STRING_free
  8007. #endif
  8008. static ASN1_OCTET_STRING * _cffi_d_ASN1_OCTET_STRING_new(void)
  8009. {
  8010. return ASN1_OCTET_STRING_new();
  8011. }
  8012. #ifndef PYPY_VERSION
  8013. static PyObject *
  8014. _cffi_f_ASN1_OCTET_STRING_new(PyObject *self, PyObject *noarg)
  8015. {
  8016. ASN1_OCTET_STRING * result;
  8017. Py_BEGIN_ALLOW_THREADS
  8018. _cffi_restore_errno();
  8019. { result = ASN1_OCTET_STRING_new(); }
  8020. _cffi_save_errno();
  8021. Py_END_ALLOW_THREADS
  8022. (void)self; /* unused */
  8023. (void)noarg; /* unused */
  8024. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  8025. }
  8026. #else
  8027. # define _cffi_f_ASN1_OCTET_STRING_new _cffi_d_ASN1_OCTET_STRING_new
  8028. #endif
  8029. static int _cffi_d_ASN1_OCTET_STRING_set(ASN1_OCTET_STRING * x0, unsigned char const * x1, int x2)
  8030. {
  8031. return ASN1_OCTET_STRING_set(x0, x1, x2);
  8032. }
  8033. #ifndef PYPY_VERSION
  8034. static PyObject *
  8035. _cffi_f_ASN1_OCTET_STRING_set(PyObject *self, PyObject *args)
  8036. {
  8037. ASN1_OCTET_STRING * x0;
  8038. unsigned char const * x1;
  8039. int x2;
  8040. Py_ssize_t datasize;
  8041. int result;
  8042. PyObject *arg0;
  8043. PyObject *arg1;
  8044. PyObject *arg2;
  8045. if (!PyArg_UnpackTuple(args, "ASN1_OCTET_STRING_set", 3, 3, &arg0, &arg1, &arg2))
  8046. return NULL;
  8047. datasize = _cffi_prepare_pointer_call_argument(
  8048. _cffi_type(13), arg0, (char **)&x0);
  8049. if (datasize != 0) {
  8050. if (datasize < 0)
  8051. return NULL;
  8052. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8053. memset((void *)x0, 0, (size_t)datasize);
  8054. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  8055. return NULL;
  8056. }
  8057. datasize = _cffi_prepare_pointer_call_argument(
  8058. _cffi_type(103), arg1, (char **)&x1);
  8059. if (datasize != 0) {
  8060. if (datasize < 0)
  8061. return NULL;
  8062. x1 = (unsigned char const *)alloca((size_t)datasize);
  8063. memset((void *)x1, 0, (size_t)datasize);
  8064. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  8065. return NULL;
  8066. }
  8067. x2 = _cffi_to_c_int(arg2, int);
  8068. if (x2 == (int)-1 && PyErr_Occurred())
  8069. return NULL;
  8070. Py_BEGIN_ALLOW_THREADS
  8071. _cffi_restore_errno();
  8072. { result = ASN1_OCTET_STRING_set(x0, x1, x2); }
  8073. _cffi_save_errno();
  8074. Py_END_ALLOW_THREADS
  8075. (void)self; /* unused */
  8076. return _cffi_from_c_int(result, int);
  8077. }
  8078. #else
  8079. # define _cffi_f_ASN1_OCTET_STRING_set _cffi_d_ASN1_OCTET_STRING_set
  8080. #endif
  8081. static unsigned char * _cffi_d_ASN1_STRING_data(ASN1_OCTET_STRING * x0)
  8082. {
  8083. return ASN1_STRING_data(x0);
  8084. }
  8085. #ifndef PYPY_VERSION
  8086. static PyObject *
  8087. _cffi_f_ASN1_STRING_data(PyObject *self, PyObject *arg0)
  8088. {
  8089. ASN1_OCTET_STRING * x0;
  8090. Py_ssize_t datasize;
  8091. unsigned char * result;
  8092. datasize = _cffi_prepare_pointer_call_argument(
  8093. _cffi_type(13), arg0, (char **)&x0);
  8094. if (datasize != 0) {
  8095. if (datasize < 0)
  8096. return NULL;
  8097. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8098. memset((void *)x0, 0, (size_t)datasize);
  8099. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  8100. return NULL;
  8101. }
  8102. Py_BEGIN_ALLOW_THREADS
  8103. _cffi_restore_errno();
  8104. { result = ASN1_STRING_data(x0); }
  8105. _cffi_save_errno();
  8106. Py_END_ALLOW_THREADS
  8107. (void)self; /* unused */
  8108. return _cffi_from_c_pointer((char *)result, _cffi_type(752));
  8109. }
  8110. #else
  8111. # define _cffi_f_ASN1_STRING_data _cffi_d_ASN1_STRING_data
  8112. #endif
  8113. static int _cffi_d_ASN1_STRING_length(ASN1_OCTET_STRING * x0)
  8114. {
  8115. return ASN1_STRING_length(x0);
  8116. }
  8117. #ifndef PYPY_VERSION
  8118. static PyObject *
  8119. _cffi_f_ASN1_STRING_length(PyObject *self, PyObject *arg0)
  8120. {
  8121. ASN1_OCTET_STRING * x0;
  8122. Py_ssize_t datasize;
  8123. int result;
  8124. datasize = _cffi_prepare_pointer_call_argument(
  8125. _cffi_type(13), arg0, (char **)&x0);
  8126. if (datasize != 0) {
  8127. if (datasize < 0)
  8128. return NULL;
  8129. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8130. memset((void *)x0, 0, (size_t)datasize);
  8131. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  8132. return NULL;
  8133. }
  8134. Py_BEGIN_ALLOW_THREADS
  8135. _cffi_restore_errno();
  8136. { result = ASN1_STRING_length(x0); }
  8137. _cffi_save_errno();
  8138. Py_END_ALLOW_THREADS
  8139. (void)self; /* unused */
  8140. return _cffi_from_c_int(result, int);
  8141. }
  8142. #else
  8143. # define _cffi_f_ASN1_STRING_length _cffi_d_ASN1_STRING_length
  8144. #endif
  8145. static int _cffi_d_ASN1_STRING_set(ASN1_OCTET_STRING * x0, void const * x1, int x2)
  8146. {
  8147. return ASN1_STRING_set(x0, x1, x2);
  8148. }
  8149. #ifndef PYPY_VERSION
  8150. static PyObject *
  8151. _cffi_f_ASN1_STRING_set(PyObject *self, PyObject *args)
  8152. {
  8153. ASN1_OCTET_STRING * x0;
  8154. void const * x1;
  8155. int x2;
  8156. Py_ssize_t datasize;
  8157. int result;
  8158. PyObject *arg0;
  8159. PyObject *arg1;
  8160. PyObject *arg2;
  8161. if (!PyArg_UnpackTuple(args, "ASN1_STRING_set", 3, 3, &arg0, &arg1, &arg2))
  8162. return NULL;
  8163. datasize = _cffi_prepare_pointer_call_argument(
  8164. _cffi_type(13), arg0, (char **)&x0);
  8165. if (datasize != 0) {
  8166. if (datasize < 0)
  8167. return NULL;
  8168. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8169. memset((void *)x0, 0, (size_t)datasize);
  8170. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  8171. return NULL;
  8172. }
  8173. datasize = _cffi_prepare_pointer_call_argument(
  8174. _cffi_type(126), arg1, (char **)&x1);
  8175. if (datasize != 0) {
  8176. if (datasize < 0)
  8177. return NULL;
  8178. x1 = (void const *)alloca((size_t)datasize);
  8179. memset((void *)x1, 0, (size_t)datasize);
  8180. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  8181. return NULL;
  8182. }
  8183. x2 = _cffi_to_c_int(arg2, int);
  8184. if (x2 == (int)-1 && PyErr_Occurred())
  8185. return NULL;
  8186. Py_BEGIN_ALLOW_THREADS
  8187. _cffi_restore_errno();
  8188. { result = ASN1_STRING_set(x0, x1, x2); }
  8189. _cffi_save_errno();
  8190. Py_END_ALLOW_THREADS
  8191. (void)self; /* unused */
  8192. return _cffi_from_c_int(result, int);
  8193. }
  8194. #else
  8195. # define _cffi_f_ASN1_STRING_set _cffi_d_ASN1_STRING_set
  8196. #endif
  8197. static int _cffi_d_ASN1_STRING_set_default_mask_asc(char * x0)
  8198. {
  8199. return ASN1_STRING_set_default_mask_asc(x0);
  8200. }
  8201. #ifndef PYPY_VERSION
  8202. static PyObject *
  8203. _cffi_f_ASN1_STRING_set_default_mask_asc(PyObject *self, PyObject *arg0)
  8204. {
  8205. char * x0;
  8206. Py_ssize_t datasize;
  8207. int result;
  8208. datasize = _cffi_prepare_pointer_call_argument(
  8209. _cffi_type(409), arg0, (char **)&x0);
  8210. if (datasize != 0) {
  8211. if (datasize < 0)
  8212. return NULL;
  8213. x0 = (char *)alloca((size_t)datasize);
  8214. memset((void *)x0, 0, (size_t)datasize);
  8215. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(409), arg0) < 0)
  8216. return NULL;
  8217. }
  8218. Py_BEGIN_ALLOW_THREADS
  8219. _cffi_restore_errno();
  8220. { result = ASN1_STRING_set_default_mask_asc(x0); }
  8221. _cffi_save_errno();
  8222. Py_END_ALLOW_THREADS
  8223. (void)self; /* unused */
  8224. return _cffi_from_c_int(result, int);
  8225. }
  8226. #else
  8227. # define _cffi_f_ASN1_STRING_set_default_mask_asc _cffi_d_ASN1_STRING_set_default_mask_asc
  8228. #endif
  8229. static int _cffi_d_ASN1_STRING_to_UTF8(unsigned char * * x0, ASN1_OCTET_STRING * x1)
  8230. {
  8231. return ASN1_STRING_to_UTF8(x0, x1);
  8232. }
  8233. #ifndef PYPY_VERSION
  8234. static PyObject *
  8235. _cffi_f_ASN1_STRING_to_UTF8(PyObject *self, PyObject *args)
  8236. {
  8237. unsigned char * * x0;
  8238. ASN1_OCTET_STRING * x1;
  8239. Py_ssize_t datasize;
  8240. int result;
  8241. PyObject *arg0;
  8242. PyObject *arg1;
  8243. if (!PyArg_UnpackTuple(args, "ASN1_STRING_to_UTF8", 2, 2, &arg0, &arg1))
  8244. return NULL;
  8245. datasize = _cffi_prepare_pointer_call_argument(
  8246. _cffi_type(802), arg0, (char **)&x0);
  8247. if (datasize != 0) {
  8248. if (datasize < 0)
  8249. return NULL;
  8250. x0 = (unsigned char * *)alloca((size_t)datasize);
  8251. memset((void *)x0, 0, (size_t)datasize);
  8252. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(802), arg0) < 0)
  8253. return NULL;
  8254. }
  8255. datasize = _cffi_prepare_pointer_call_argument(
  8256. _cffi_type(13), arg1, (char **)&x1);
  8257. if (datasize != 0) {
  8258. if (datasize < 0)
  8259. return NULL;
  8260. x1 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8261. memset((void *)x1, 0, (size_t)datasize);
  8262. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(13), arg1) < 0)
  8263. return NULL;
  8264. }
  8265. Py_BEGIN_ALLOW_THREADS
  8266. _cffi_restore_errno();
  8267. { result = ASN1_STRING_to_UTF8(x0, x1); }
  8268. _cffi_save_errno();
  8269. Py_END_ALLOW_THREADS
  8270. (void)self; /* unused */
  8271. return _cffi_from_c_int(result, int);
  8272. }
  8273. #else
  8274. # define _cffi_f_ASN1_STRING_to_UTF8 _cffi_d_ASN1_STRING_to_UTF8
  8275. #endif
  8276. static int _cffi_d_ASN1_STRING_type(ASN1_OCTET_STRING * x0)
  8277. {
  8278. return ASN1_STRING_type(x0);
  8279. }
  8280. #ifndef PYPY_VERSION
  8281. static PyObject *
  8282. _cffi_f_ASN1_STRING_type(PyObject *self, PyObject *arg0)
  8283. {
  8284. ASN1_OCTET_STRING * x0;
  8285. Py_ssize_t datasize;
  8286. int result;
  8287. datasize = _cffi_prepare_pointer_call_argument(
  8288. _cffi_type(13), arg0, (char **)&x0);
  8289. if (datasize != 0) {
  8290. if (datasize < 0)
  8291. return NULL;
  8292. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8293. memset((void *)x0, 0, (size_t)datasize);
  8294. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  8295. return NULL;
  8296. }
  8297. Py_BEGIN_ALLOW_THREADS
  8298. _cffi_restore_errno();
  8299. { result = ASN1_STRING_type(x0); }
  8300. _cffi_save_errno();
  8301. Py_END_ALLOW_THREADS
  8302. (void)self; /* unused */
  8303. return _cffi_from_c_int(result, int);
  8304. }
  8305. #else
  8306. # define _cffi_f_ASN1_STRING_type _cffi_d_ASN1_STRING_type
  8307. #endif
  8308. static void _cffi_d_ASN1_TIME_free(ASN1_OCTET_STRING * x0)
  8309. {
  8310. ASN1_TIME_free(x0);
  8311. }
  8312. #ifndef PYPY_VERSION
  8313. static PyObject *
  8314. _cffi_f_ASN1_TIME_free(PyObject *self, PyObject *arg0)
  8315. {
  8316. ASN1_OCTET_STRING * x0;
  8317. Py_ssize_t datasize;
  8318. datasize = _cffi_prepare_pointer_call_argument(
  8319. _cffi_type(13), arg0, (char **)&x0);
  8320. if (datasize != 0) {
  8321. if (datasize < 0)
  8322. return NULL;
  8323. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8324. memset((void *)x0, 0, (size_t)datasize);
  8325. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  8326. return NULL;
  8327. }
  8328. Py_BEGIN_ALLOW_THREADS
  8329. _cffi_restore_errno();
  8330. { ASN1_TIME_free(x0); }
  8331. _cffi_save_errno();
  8332. Py_END_ALLOW_THREADS
  8333. (void)self; /* unused */
  8334. Py_INCREF(Py_None);
  8335. return Py_None;
  8336. }
  8337. #else
  8338. # define _cffi_f_ASN1_TIME_free _cffi_d_ASN1_TIME_free
  8339. #endif
  8340. static ASN1_OCTET_STRING * _cffi_d_ASN1_TIME_new(void)
  8341. {
  8342. return ASN1_TIME_new();
  8343. }
  8344. #ifndef PYPY_VERSION
  8345. static PyObject *
  8346. _cffi_f_ASN1_TIME_new(PyObject *self, PyObject *noarg)
  8347. {
  8348. ASN1_OCTET_STRING * result;
  8349. Py_BEGIN_ALLOW_THREADS
  8350. _cffi_restore_errno();
  8351. { result = ASN1_TIME_new(); }
  8352. _cffi_save_errno();
  8353. Py_END_ALLOW_THREADS
  8354. (void)self; /* unused */
  8355. (void)noarg; /* unused */
  8356. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  8357. }
  8358. #else
  8359. # define _cffi_f_ASN1_TIME_new _cffi_d_ASN1_TIME_new
  8360. #endif
  8361. static int _cffi_d_ASN1_TIME_set_string(ASN1_OCTET_STRING * x0, char const * x1)
  8362. {
  8363. return ASN1_TIME_set_string(x0, x1);
  8364. }
  8365. #ifndef PYPY_VERSION
  8366. static PyObject *
  8367. _cffi_f_ASN1_TIME_set_string(PyObject *self, PyObject *args)
  8368. {
  8369. ASN1_OCTET_STRING * x0;
  8370. char const * x1;
  8371. Py_ssize_t datasize;
  8372. int result;
  8373. PyObject *arg0;
  8374. PyObject *arg1;
  8375. if (!PyArg_UnpackTuple(args, "ASN1_TIME_set_string", 2, 2, &arg0, &arg1))
  8376. return NULL;
  8377. datasize = _cffi_prepare_pointer_call_argument(
  8378. _cffi_type(13), arg0, (char **)&x0);
  8379. if (datasize != 0) {
  8380. if (datasize < 0)
  8381. return NULL;
  8382. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8383. memset((void *)x0, 0, (size_t)datasize);
  8384. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  8385. return NULL;
  8386. }
  8387. datasize = _cffi_prepare_pointer_call_argument(
  8388. _cffi_type(46), arg1, (char **)&x1);
  8389. if (datasize != 0) {
  8390. if (datasize < 0)
  8391. return NULL;
  8392. x1 = (char const *)alloca((size_t)datasize);
  8393. memset((void *)x1, 0, (size_t)datasize);
  8394. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  8395. return NULL;
  8396. }
  8397. Py_BEGIN_ALLOW_THREADS
  8398. _cffi_restore_errno();
  8399. { result = ASN1_TIME_set_string(x0, x1); }
  8400. _cffi_save_errno();
  8401. Py_END_ALLOW_THREADS
  8402. (void)self; /* unused */
  8403. return _cffi_from_c_int(result, int);
  8404. }
  8405. #else
  8406. # define _cffi_f_ASN1_TIME_set_string _cffi_d_ASN1_TIME_set_string
  8407. #endif
  8408. static ASN1_GENERALIZEDTIME * _cffi_d_ASN1_TIME_to_generalizedtime(ASN1_OCTET_STRING * x0, ASN1_GENERALIZEDTIME * * x1)
  8409. {
  8410. return ASN1_TIME_to_generalizedtime(x0, x1);
  8411. }
  8412. #ifndef PYPY_VERSION
  8413. static PyObject *
  8414. _cffi_f_ASN1_TIME_to_generalizedtime(PyObject *self, PyObject *args)
  8415. {
  8416. ASN1_OCTET_STRING * x0;
  8417. ASN1_GENERALIZEDTIME * * x1;
  8418. Py_ssize_t datasize;
  8419. ASN1_GENERALIZEDTIME * result;
  8420. PyObject *arg0;
  8421. PyObject *arg1;
  8422. if (!PyArg_UnpackTuple(args, "ASN1_TIME_to_generalizedtime", 2, 2, &arg0, &arg1))
  8423. return NULL;
  8424. datasize = _cffi_prepare_pointer_call_argument(
  8425. _cffi_type(13), arg0, (char **)&x0);
  8426. if (datasize != 0) {
  8427. if (datasize < 0)
  8428. return NULL;
  8429. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8430. memset((void *)x0, 0, (size_t)datasize);
  8431. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  8432. return NULL;
  8433. }
  8434. datasize = _cffi_prepare_pointer_call_argument(
  8435. _cffi_type(14), arg1, (char **)&x1);
  8436. if (datasize != 0) {
  8437. if (datasize < 0)
  8438. return NULL;
  8439. x1 = (ASN1_GENERALIZEDTIME * *)alloca((size_t)datasize);
  8440. memset((void *)x1, 0, (size_t)datasize);
  8441. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(14), arg1) < 0)
  8442. return NULL;
  8443. }
  8444. Py_BEGIN_ALLOW_THREADS
  8445. _cffi_restore_errno();
  8446. { result = ASN1_TIME_to_generalizedtime(x0, x1); }
  8447. _cffi_save_errno();
  8448. Py_END_ALLOW_THREADS
  8449. (void)self; /* unused */
  8450. return _cffi_from_c_pointer((char *)result, _cffi_type(9));
  8451. }
  8452. #else
  8453. # define _cffi_f_ASN1_TIME_to_generalizedtime _cffi_d_ASN1_TIME_to_generalizedtime
  8454. #endif
  8455. static void _cffi_d_ASN1_UTF8STRING_free(ASN1_OCTET_STRING * x0)
  8456. {
  8457. ASN1_UTF8STRING_free(x0);
  8458. }
  8459. #ifndef PYPY_VERSION
  8460. static PyObject *
  8461. _cffi_f_ASN1_UTF8STRING_free(PyObject *self, PyObject *arg0)
  8462. {
  8463. ASN1_OCTET_STRING * x0;
  8464. Py_ssize_t datasize;
  8465. datasize = _cffi_prepare_pointer_call_argument(
  8466. _cffi_type(13), arg0, (char **)&x0);
  8467. if (datasize != 0) {
  8468. if (datasize < 0)
  8469. return NULL;
  8470. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  8471. memset((void *)x0, 0, (size_t)datasize);
  8472. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  8473. return NULL;
  8474. }
  8475. Py_BEGIN_ALLOW_THREADS
  8476. _cffi_restore_errno();
  8477. { ASN1_UTF8STRING_free(x0); }
  8478. _cffi_save_errno();
  8479. Py_END_ALLOW_THREADS
  8480. (void)self; /* unused */
  8481. Py_INCREF(Py_None);
  8482. return Py_None;
  8483. }
  8484. #else
  8485. # define _cffi_f_ASN1_UTF8STRING_free _cffi_d_ASN1_UTF8STRING_free
  8486. #endif
  8487. static ASN1_OCTET_STRING * _cffi_d_ASN1_UTF8STRING_new(void)
  8488. {
  8489. return ASN1_UTF8STRING_new();
  8490. }
  8491. #ifndef PYPY_VERSION
  8492. static PyObject *
  8493. _cffi_f_ASN1_UTF8STRING_new(PyObject *self, PyObject *noarg)
  8494. {
  8495. ASN1_OCTET_STRING * result;
  8496. Py_BEGIN_ALLOW_THREADS
  8497. _cffi_restore_errno();
  8498. { result = ASN1_UTF8STRING_new(); }
  8499. _cffi_save_errno();
  8500. Py_END_ALLOW_THREADS
  8501. (void)self; /* unused */
  8502. (void)noarg; /* unused */
  8503. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  8504. }
  8505. #else
  8506. # define _cffi_f_ASN1_UTF8STRING_new _cffi_d_ASN1_UTF8STRING_new
  8507. #endif
  8508. static void _cffi_d_AUTHORITY_KEYID_free(AUTHORITY_KEYID * x0)
  8509. {
  8510. AUTHORITY_KEYID_free(x0);
  8511. }
  8512. #ifndef PYPY_VERSION
  8513. static PyObject *
  8514. _cffi_f_AUTHORITY_KEYID_free(PyObject *self, PyObject *arg0)
  8515. {
  8516. AUTHORITY_KEYID * x0;
  8517. Py_ssize_t datasize;
  8518. datasize = _cffi_prepare_pointer_call_argument(
  8519. _cffi_type(2557), arg0, (char **)&x0);
  8520. if (datasize != 0) {
  8521. if (datasize < 0)
  8522. return NULL;
  8523. x0 = (AUTHORITY_KEYID *)alloca((size_t)datasize);
  8524. memset((void *)x0, 0, (size_t)datasize);
  8525. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2557), arg0) < 0)
  8526. return NULL;
  8527. }
  8528. Py_BEGIN_ALLOW_THREADS
  8529. _cffi_restore_errno();
  8530. { AUTHORITY_KEYID_free(x0); }
  8531. _cffi_save_errno();
  8532. Py_END_ALLOW_THREADS
  8533. (void)self; /* unused */
  8534. Py_INCREF(Py_None);
  8535. return Py_None;
  8536. }
  8537. #else
  8538. # define _cffi_f_AUTHORITY_KEYID_free _cffi_d_AUTHORITY_KEYID_free
  8539. #endif
  8540. static AUTHORITY_KEYID * _cffi_d_AUTHORITY_KEYID_new(void)
  8541. {
  8542. return AUTHORITY_KEYID_new();
  8543. }
  8544. #ifndef PYPY_VERSION
  8545. static PyObject *
  8546. _cffi_f_AUTHORITY_KEYID_new(PyObject *self, PyObject *noarg)
  8547. {
  8548. AUTHORITY_KEYID * result;
  8549. Py_BEGIN_ALLOW_THREADS
  8550. _cffi_restore_errno();
  8551. { result = AUTHORITY_KEYID_new(); }
  8552. _cffi_save_errno();
  8553. Py_END_ALLOW_THREADS
  8554. (void)self; /* unused */
  8555. (void)noarg; /* unused */
  8556. return _cffi_from_c_pointer((char *)result, _cffi_type(2557));
  8557. }
  8558. #else
  8559. # define _cffi_f_AUTHORITY_KEYID_new _cffi_d_AUTHORITY_KEYID_new
  8560. #endif
  8561. static void _cffi_d_BASIC_CONSTRAINTS_free(BASIC_CONSTRAINTS * x0)
  8562. {
  8563. BASIC_CONSTRAINTS_free(x0);
  8564. }
  8565. #ifndef PYPY_VERSION
  8566. static PyObject *
  8567. _cffi_f_BASIC_CONSTRAINTS_free(PyObject *self, PyObject *arg0)
  8568. {
  8569. BASIC_CONSTRAINTS * x0;
  8570. Py_ssize_t datasize;
  8571. datasize = _cffi_prepare_pointer_call_argument(
  8572. _cffi_type(2560), arg0, (char **)&x0);
  8573. if (datasize != 0) {
  8574. if (datasize < 0)
  8575. return NULL;
  8576. x0 = (BASIC_CONSTRAINTS *)alloca((size_t)datasize);
  8577. memset((void *)x0, 0, (size_t)datasize);
  8578. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2560), arg0) < 0)
  8579. return NULL;
  8580. }
  8581. Py_BEGIN_ALLOW_THREADS
  8582. _cffi_restore_errno();
  8583. { BASIC_CONSTRAINTS_free(x0); }
  8584. _cffi_save_errno();
  8585. Py_END_ALLOW_THREADS
  8586. (void)self; /* unused */
  8587. Py_INCREF(Py_None);
  8588. return Py_None;
  8589. }
  8590. #else
  8591. # define _cffi_f_BASIC_CONSTRAINTS_free _cffi_d_BASIC_CONSTRAINTS_free
  8592. #endif
  8593. static BASIC_CONSTRAINTS * _cffi_d_BASIC_CONSTRAINTS_new(void)
  8594. {
  8595. return BASIC_CONSTRAINTS_new();
  8596. }
  8597. #ifndef PYPY_VERSION
  8598. static PyObject *
  8599. _cffi_f_BASIC_CONSTRAINTS_new(PyObject *self, PyObject *noarg)
  8600. {
  8601. BASIC_CONSTRAINTS * result;
  8602. Py_BEGIN_ALLOW_THREADS
  8603. _cffi_restore_errno();
  8604. { result = BASIC_CONSTRAINTS_new(); }
  8605. _cffi_save_errno();
  8606. Py_END_ALLOW_THREADS
  8607. (void)self; /* unused */
  8608. (void)noarg; /* unused */
  8609. return _cffi_from_c_pointer((char *)result, _cffi_type(2560));
  8610. }
  8611. #else
  8612. # define _cffi_f_BASIC_CONSTRAINTS_new _cffi_d_BASIC_CONSTRAINTS_new
  8613. #endif
  8614. static void _cffi_d_BIO_clear_retry_flags(BIO * x0)
  8615. {
  8616. BIO_clear_retry_flags(x0);
  8617. }
  8618. #ifndef PYPY_VERSION
  8619. static PyObject *
  8620. _cffi_f_BIO_clear_retry_flags(PyObject *self, PyObject *arg0)
  8621. {
  8622. BIO * x0;
  8623. Py_ssize_t datasize;
  8624. datasize = _cffi_prepare_pointer_call_argument(
  8625. _cffi_type(186), arg0, (char **)&x0);
  8626. if (datasize != 0) {
  8627. if (datasize < 0)
  8628. return NULL;
  8629. x0 = (BIO *)alloca((size_t)datasize);
  8630. memset((void *)x0, 0, (size_t)datasize);
  8631. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  8632. return NULL;
  8633. }
  8634. Py_BEGIN_ALLOW_THREADS
  8635. _cffi_restore_errno();
  8636. { BIO_clear_retry_flags(x0); }
  8637. _cffi_save_errno();
  8638. Py_END_ALLOW_THREADS
  8639. (void)self; /* unused */
  8640. Py_INCREF(Py_None);
  8641. return Py_None;
  8642. }
  8643. #else
  8644. # define _cffi_f_BIO_clear_retry_flags _cffi_d_BIO_clear_retry_flags
  8645. #endif
  8646. static size_t _cffi_d_BIO_ctrl_pending(BIO * x0)
  8647. {
  8648. return BIO_ctrl_pending(x0);
  8649. }
  8650. #ifndef PYPY_VERSION
  8651. static PyObject *
  8652. _cffi_f_BIO_ctrl_pending(PyObject *self, PyObject *arg0)
  8653. {
  8654. BIO * x0;
  8655. Py_ssize_t datasize;
  8656. size_t result;
  8657. datasize = _cffi_prepare_pointer_call_argument(
  8658. _cffi_type(186), arg0, (char **)&x0);
  8659. if (datasize != 0) {
  8660. if (datasize < 0)
  8661. return NULL;
  8662. x0 = (BIO *)alloca((size_t)datasize);
  8663. memset((void *)x0, 0, (size_t)datasize);
  8664. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  8665. return NULL;
  8666. }
  8667. Py_BEGIN_ALLOW_THREADS
  8668. _cffi_restore_errno();
  8669. { result = BIO_ctrl_pending(x0); }
  8670. _cffi_save_errno();
  8671. Py_END_ALLOW_THREADS
  8672. (void)self; /* unused */
  8673. return _cffi_from_c_int(result, size_t);
  8674. }
  8675. #else
  8676. # define _cffi_f_BIO_ctrl_pending _cffi_d_BIO_ctrl_pending
  8677. #endif
  8678. static int _cffi_d_BIO_free(BIO * x0)
  8679. {
  8680. return BIO_free(x0);
  8681. }
  8682. #ifndef PYPY_VERSION
  8683. static PyObject *
  8684. _cffi_f_BIO_free(PyObject *self, PyObject *arg0)
  8685. {
  8686. BIO * x0;
  8687. Py_ssize_t datasize;
  8688. int result;
  8689. datasize = _cffi_prepare_pointer_call_argument(
  8690. _cffi_type(186), arg0, (char **)&x0);
  8691. if (datasize != 0) {
  8692. if (datasize < 0)
  8693. return NULL;
  8694. x0 = (BIO *)alloca((size_t)datasize);
  8695. memset((void *)x0, 0, (size_t)datasize);
  8696. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  8697. return NULL;
  8698. }
  8699. Py_BEGIN_ALLOW_THREADS
  8700. _cffi_restore_errno();
  8701. { result = BIO_free(x0); }
  8702. _cffi_save_errno();
  8703. Py_END_ALLOW_THREADS
  8704. (void)self; /* unused */
  8705. return _cffi_from_c_int(result, int);
  8706. }
  8707. #else
  8708. # define _cffi_f_BIO_free _cffi_d_BIO_free
  8709. #endif
  8710. static void _cffi_d_BIO_free_all(BIO * x0)
  8711. {
  8712. BIO_free_all(x0);
  8713. }
  8714. #ifndef PYPY_VERSION
  8715. static PyObject *
  8716. _cffi_f_BIO_free_all(PyObject *self, PyObject *arg0)
  8717. {
  8718. BIO * x0;
  8719. Py_ssize_t datasize;
  8720. datasize = _cffi_prepare_pointer_call_argument(
  8721. _cffi_type(186), arg0, (char **)&x0);
  8722. if (datasize != 0) {
  8723. if (datasize < 0)
  8724. return NULL;
  8725. x0 = (BIO *)alloca((size_t)datasize);
  8726. memset((void *)x0, 0, (size_t)datasize);
  8727. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  8728. return NULL;
  8729. }
  8730. Py_BEGIN_ALLOW_THREADS
  8731. _cffi_restore_errno();
  8732. { BIO_free_all(x0); }
  8733. _cffi_save_errno();
  8734. Py_END_ALLOW_THREADS
  8735. (void)self; /* unused */
  8736. Py_INCREF(Py_None);
  8737. return Py_None;
  8738. }
  8739. #else
  8740. # define _cffi_f_BIO_free_all _cffi_d_BIO_free_all
  8741. #endif
  8742. static long _cffi_d_BIO_get_mem_data(BIO * x0, char * * x1)
  8743. {
  8744. return BIO_get_mem_data(x0, x1);
  8745. }
  8746. #ifndef PYPY_VERSION
  8747. static PyObject *
  8748. _cffi_f_BIO_get_mem_data(PyObject *self, PyObject *args)
  8749. {
  8750. BIO * x0;
  8751. char * * x1;
  8752. Py_ssize_t datasize;
  8753. long result;
  8754. PyObject *arg0;
  8755. PyObject *arg1;
  8756. if (!PyArg_UnpackTuple(args, "BIO_get_mem_data", 2, 2, &arg0, &arg1))
  8757. return NULL;
  8758. datasize = _cffi_prepare_pointer_call_argument(
  8759. _cffi_type(186), arg0, (char **)&x0);
  8760. if (datasize != 0) {
  8761. if (datasize < 0)
  8762. return NULL;
  8763. x0 = (BIO *)alloca((size_t)datasize);
  8764. memset((void *)x0, 0, (size_t)datasize);
  8765. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  8766. return NULL;
  8767. }
  8768. datasize = _cffi_prepare_pointer_call_argument(
  8769. _cffi_type(2290), arg1, (char **)&x1);
  8770. if (datasize != 0) {
  8771. if (datasize < 0)
  8772. return NULL;
  8773. x1 = (char * *)alloca((size_t)datasize);
  8774. memset((void *)x1, 0, (size_t)datasize);
  8775. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2290), arg1) < 0)
  8776. return NULL;
  8777. }
  8778. Py_BEGIN_ALLOW_THREADS
  8779. _cffi_restore_errno();
  8780. { result = BIO_get_mem_data(x0, x1); }
  8781. _cffi_save_errno();
  8782. Py_END_ALLOW_THREADS
  8783. (void)self; /* unused */
  8784. return _cffi_from_c_int(result, long);
  8785. }
  8786. #else
  8787. # define _cffi_f_BIO_get_mem_data _cffi_d_BIO_get_mem_data
  8788. #endif
  8789. static int _cffi_d_BIO_gets(BIO * x0, char * x1, int x2)
  8790. {
  8791. return BIO_gets(x0, x1, x2);
  8792. }
  8793. #ifndef PYPY_VERSION
  8794. static PyObject *
  8795. _cffi_f_BIO_gets(PyObject *self, PyObject *args)
  8796. {
  8797. BIO * x0;
  8798. char * x1;
  8799. int x2;
  8800. Py_ssize_t datasize;
  8801. int result;
  8802. PyObject *arg0;
  8803. PyObject *arg1;
  8804. PyObject *arg2;
  8805. if (!PyArg_UnpackTuple(args, "BIO_gets", 3, 3, &arg0, &arg1, &arg2))
  8806. return NULL;
  8807. datasize = _cffi_prepare_pointer_call_argument(
  8808. _cffi_type(186), arg0, (char **)&x0);
  8809. if (datasize != 0) {
  8810. if (datasize < 0)
  8811. return NULL;
  8812. x0 = (BIO *)alloca((size_t)datasize);
  8813. memset((void *)x0, 0, (size_t)datasize);
  8814. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  8815. return NULL;
  8816. }
  8817. datasize = _cffi_prepare_pointer_call_argument(
  8818. _cffi_type(409), arg1, (char **)&x1);
  8819. if (datasize != 0) {
  8820. if (datasize < 0)
  8821. return NULL;
  8822. x1 = (char *)alloca((size_t)datasize);
  8823. memset((void *)x1, 0, (size_t)datasize);
  8824. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(409), arg1) < 0)
  8825. return NULL;
  8826. }
  8827. x2 = _cffi_to_c_int(arg2, int);
  8828. if (x2 == (int)-1 && PyErr_Occurred())
  8829. return NULL;
  8830. Py_BEGIN_ALLOW_THREADS
  8831. _cffi_restore_errno();
  8832. { result = BIO_gets(x0, x1, x2); }
  8833. _cffi_save_errno();
  8834. Py_END_ALLOW_THREADS
  8835. (void)self; /* unused */
  8836. return _cffi_from_c_int(result, int);
  8837. }
  8838. #else
  8839. # define _cffi_f_BIO_gets _cffi_d_BIO_gets
  8840. #endif
  8841. static BIO * _cffi_d_BIO_new(BIO_METHOD * x0)
  8842. {
  8843. return BIO_new(x0);
  8844. }
  8845. #ifndef PYPY_VERSION
  8846. static PyObject *
  8847. _cffi_f_BIO_new(PyObject *self, PyObject *arg0)
  8848. {
  8849. BIO_METHOD * x0;
  8850. Py_ssize_t datasize;
  8851. BIO * result;
  8852. datasize = _cffi_prepare_pointer_call_argument(
  8853. _cffi_type(115), arg0, (char **)&x0);
  8854. if (datasize != 0) {
  8855. if (datasize < 0)
  8856. return NULL;
  8857. x0 = (BIO_METHOD *)alloca((size_t)datasize);
  8858. memset((void *)x0, 0, (size_t)datasize);
  8859. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(115), arg0) < 0)
  8860. return NULL;
  8861. }
  8862. Py_BEGIN_ALLOW_THREADS
  8863. _cffi_restore_errno();
  8864. { result = BIO_new(x0); }
  8865. _cffi_save_errno();
  8866. Py_END_ALLOW_THREADS
  8867. (void)self; /* unused */
  8868. return _cffi_from_c_pointer((char *)result, _cffi_type(186));
  8869. }
  8870. #else
  8871. # define _cffi_f_BIO_new _cffi_d_BIO_new
  8872. #endif
  8873. static BIO * _cffi_d_BIO_new_dgram(int x0, int x1)
  8874. {
  8875. return BIO_new_dgram(x0, x1);
  8876. }
  8877. #ifndef PYPY_VERSION
  8878. static PyObject *
  8879. _cffi_f_BIO_new_dgram(PyObject *self, PyObject *args)
  8880. {
  8881. int x0;
  8882. int x1;
  8883. BIO * result;
  8884. PyObject *arg0;
  8885. PyObject *arg1;
  8886. if (!PyArg_UnpackTuple(args, "BIO_new_dgram", 2, 2, &arg0, &arg1))
  8887. return NULL;
  8888. x0 = _cffi_to_c_int(arg0, int);
  8889. if (x0 == (int)-1 && PyErr_Occurred())
  8890. return NULL;
  8891. x1 = _cffi_to_c_int(arg1, int);
  8892. if (x1 == (int)-1 && PyErr_Occurred())
  8893. return NULL;
  8894. Py_BEGIN_ALLOW_THREADS
  8895. _cffi_restore_errno();
  8896. { result = BIO_new_dgram(x0, x1); }
  8897. _cffi_save_errno();
  8898. Py_END_ALLOW_THREADS
  8899. (void)self; /* unused */
  8900. return _cffi_from_c_pointer((char *)result, _cffi_type(186));
  8901. }
  8902. #else
  8903. # define _cffi_f_BIO_new_dgram _cffi_d_BIO_new_dgram
  8904. #endif
  8905. static BIO * _cffi_d_BIO_new_file(char const * x0, char const * x1)
  8906. {
  8907. return BIO_new_file(x0, x1);
  8908. }
  8909. #ifndef PYPY_VERSION
  8910. static PyObject *
  8911. _cffi_f_BIO_new_file(PyObject *self, PyObject *args)
  8912. {
  8913. char const * x0;
  8914. char const * x1;
  8915. Py_ssize_t datasize;
  8916. BIO * result;
  8917. PyObject *arg0;
  8918. PyObject *arg1;
  8919. if (!PyArg_UnpackTuple(args, "BIO_new_file", 2, 2, &arg0, &arg1))
  8920. return NULL;
  8921. datasize = _cffi_prepare_pointer_call_argument(
  8922. _cffi_type(46), arg0, (char **)&x0);
  8923. if (datasize != 0) {
  8924. if (datasize < 0)
  8925. return NULL;
  8926. x0 = (char const *)alloca((size_t)datasize);
  8927. memset((void *)x0, 0, (size_t)datasize);
  8928. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  8929. return NULL;
  8930. }
  8931. datasize = _cffi_prepare_pointer_call_argument(
  8932. _cffi_type(46), arg1, (char **)&x1);
  8933. if (datasize != 0) {
  8934. if (datasize < 0)
  8935. return NULL;
  8936. x1 = (char const *)alloca((size_t)datasize);
  8937. memset((void *)x1, 0, (size_t)datasize);
  8938. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  8939. return NULL;
  8940. }
  8941. Py_BEGIN_ALLOW_THREADS
  8942. _cffi_restore_errno();
  8943. { result = BIO_new_file(x0, x1); }
  8944. _cffi_save_errno();
  8945. Py_END_ALLOW_THREADS
  8946. (void)self; /* unused */
  8947. return _cffi_from_c_pointer((char *)result, _cffi_type(186));
  8948. }
  8949. #else
  8950. # define _cffi_f_BIO_new_file _cffi_d_BIO_new_file
  8951. #endif
  8952. static BIO * _cffi_d_BIO_new_mem_buf(void const * x0, int x1)
  8953. {
  8954. return BIO_new_mem_buf(x0, x1);
  8955. }
  8956. #ifndef PYPY_VERSION
  8957. static PyObject *
  8958. _cffi_f_BIO_new_mem_buf(PyObject *self, PyObject *args)
  8959. {
  8960. void const * x0;
  8961. int x1;
  8962. Py_ssize_t datasize;
  8963. BIO * result;
  8964. PyObject *arg0;
  8965. PyObject *arg1;
  8966. if (!PyArg_UnpackTuple(args, "BIO_new_mem_buf", 2, 2, &arg0, &arg1))
  8967. return NULL;
  8968. datasize = _cffi_prepare_pointer_call_argument(
  8969. _cffi_type(126), arg0, (char **)&x0);
  8970. if (datasize != 0) {
  8971. if (datasize < 0)
  8972. return NULL;
  8973. x0 = (void const *)alloca((size_t)datasize);
  8974. memset((void *)x0, 0, (size_t)datasize);
  8975. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(126), arg0) < 0)
  8976. return NULL;
  8977. }
  8978. x1 = _cffi_to_c_int(arg1, int);
  8979. if (x1 == (int)-1 && PyErr_Occurred())
  8980. return NULL;
  8981. Py_BEGIN_ALLOW_THREADS
  8982. _cffi_restore_errno();
  8983. { result = BIO_new_mem_buf(x0, x1); }
  8984. _cffi_save_errno();
  8985. Py_END_ALLOW_THREADS
  8986. (void)self; /* unused */
  8987. return _cffi_from_c_pointer((char *)result, _cffi_type(186));
  8988. }
  8989. #else
  8990. # define _cffi_f_BIO_new_mem_buf _cffi_d_BIO_new_mem_buf
  8991. #endif
  8992. static int _cffi_d_BIO_read(BIO * x0, void * x1, int x2)
  8993. {
  8994. return BIO_read(x0, x1, x2);
  8995. }
  8996. #ifndef PYPY_VERSION
  8997. static PyObject *
  8998. _cffi_f_BIO_read(PyObject *self, PyObject *args)
  8999. {
  9000. BIO * x0;
  9001. void * x1;
  9002. int x2;
  9003. Py_ssize_t datasize;
  9004. int result;
  9005. PyObject *arg0;
  9006. PyObject *arg1;
  9007. PyObject *arg2;
  9008. if (!PyArg_UnpackTuple(args, "BIO_read", 3, 3, &arg0, &arg1, &arg2))
  9009. return NULL;
  9010. datasize = _cffi_prepare_pointer_call_argument(
  9011. _cffi_type(186), arg0, (char **)&x0);
  9012. if (datasize != 0) {
  9013. if (datasize < 0)
  9014. return NULL;
  9015. x0 = (BIO *)alloca((size_t)datasize);
  9016. memset((void *)x0, 0, (size_t)datasize);
  9017. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9018. return NULL;
  9019. }
  9020. datasize = _cffi_prepare_pointer_call_argument(
  9021. _cffi_type(193), arg1, (char **)&x1);
  9022. if (datasize != 0) {
  9023. if (datasize < 0)
  9024. return NULL;
  9025. x1 = (void *)alloca((size_t)datasize);
  9026. memset((void *)x1, 0, (size_t)datasize);
  9027. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  9028. return NULL;
  9029. }
  9030. x2 = _cffi_to_c_int(arg2, int);
  9031. if (x2 == (int)-1 && PyErr_Occurred())
  9032. return NULL;
  9033. Py_BEGIN_ALLOW_THREADS
  9034. _cffi_restore_errno();
  9035. { result = BIO_read(x0, x1, x2); }
  9036. _cffi_save_errno();
  9037. Py_END_ALLOW_THREADS
  9038. (void)self; /* unused */
  9039. return _cffi_from_c_int(result, int);
  9040. }
  9041. #else
  9042. # define _cffi_f_BIO_read _cffi_d_BIO_read
  9043. #endif
  9044. static int _cffi_d_BIO_reset(BIO * x0)
  9045. {
  9046. return BIO_reset(x0);
  9047. }
  9048. #ifndef PYPY_VERSION
  9049. static PyObject *
  9050. _cffi_f_BIO_reset(PyObject *self, PyObject *arg0)
  9051. {
  9052. BIO * x0;
  9053. Py_ssize_t datasize;
  9054. int result;
  9055. datasize = _cffi_prepare_pointer_call_argument(
  9056. _cffi_type(186), arg0, (char **)&x0);
  9057. if (datasize != 0) {
  9058. if (datasize < 0)
  9059. return NULL;
  9060. x0 = (BIO *)alloca((size_t)datasize);
  9061. memset((void *)x0, 0, (size_t)datasize);
  9062. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9063. return NULL;
  9064. }
  9065. Py_BEGIN_ALLOW_THREADS
  9066. _cffi_restore_errno();
  9067. { result = BIO_reset(x0); }
  9068. _cffi_save_errno();
  9069. Py_END_ALLOW_THREADS
  9070. (void)self; /* unused */
  9071. return _cffi_from_c_int(result, int);
  9072. }
  9073. #else
  9074. # define _cffi_f_BIO_reset _cffi_d_BIO_reset
  9075. #endif
  9076. static BIO_METHOD * _cffi_d_BIO_s_datagram(void)
  9077. {
  9078. return BIO_s_datagram();
  9079. }
  9080. #ifndef PYPY_VERSION
  9081. static PyObject *
  9082. _cffi_f_BIO_s_datagram(PyObject *self, PyObject *noarg)
  9083. {
  9084. BIO_METHOD * result;
  9085. Py_BEGIN_ALLOW_THREADS
  9086. _cffi_restore_errno();
  9087. { result = BIO_s_datagram(); }
  9088. _cffi_save_errno();
  9089. Py_END_ALLOW_THREADS
  9090. (void)self; /* unused */
  9091. (void)noarg; /* unused */
  9092. return _cffi_from_c_pointer((char *)result, _cffi_type(115));
  9093. }
  9094. #else
  9095. # define _cffi_f_BIO_s_datagram _cffi_d_BIO_s_datagram
  9096. #endif
  9097. static BIO_METHOD * _cffi_d_BIO_s_mem(void)
  9098. {
  9099. return BIO_s_mem();
  9100. }
  9101. #ifndef PYPY_VERSION
  9102. static PyObject *
  9103. _cffi_f_BIO_s_mem(PyObject *self, PyObject *noarg)
  9104. {
  9105. BIO_METHOD * result;
  9106. Py_BEGIN_ALLOW_THREADS
  9107. _cffi_restore_errno();
  9108. { result = BIO_s_mem(); }
  9109. _cffi_save_errno();
  9110. Py_END_ALLOW_THREADS
  9111. (void)self; /* unused */
  9112. (void)noarg; /* unused */
  9113. return _cffi_from_c_pointer((char *)result, _cffi_type(115));
  9114. }
  9115. #else
  9116. # define _cffi_f_BIO_s_mem _cffi_d_BIO_s_mem
  9117. #endif
  9118. static long _cffi_d_BIO_set_mem_eof_return(BIO * x0, int x1)
  9119. {
  9120. return BIO_set_mem_eof_return(x0, x1);
  9121. }
  9122. #ifndef PYPY_VERSION
  9123. static PyObject *
  9124. _cffi_f_BIO_set_mem_eof_return(PyObject *self, PyObject *args)
  9125. {
  9126. BIO * x0;
  9127. int x1;
  9128. Py_ssize_t datasize;
  9129. long result;
  9130. PyObject *arg0;
  9131. PyObject *arg1;
  9132. if (!PyArg_UnpackTuple(args, "BIO_set_mem_eof_return", 2, 2, &arg0, &arg1))
  9133. return NULL;
  9134. datasize = _cffi_prepare_pointer_call_argument(
  9135. _cffi_type(186), arg0, (char **)&x0);
  9136. if (datasize != 0) {
  9137. if (datasize < 0)
  9138. return NULL;
  9139. x0 = (BIO *)alloca((size_t)datasize);
  9140. memset((void *)x0, 0, (size_t)datasize);
  9141. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9142. return NULL;
  9143. }
  9144. x1 = _cffi_to_c_int(arg1, int);
  9145. if (x1 == (int)-1 && PyErr_Occurred())
  9146. return NULL;
  9147. Py_BEGIN_ALLOW_THREADS
  9148. _cffi_restore_errno();
  9149. { result = BIO_set_mem_eof_return(x0, x1); }
  9150. _cffi_save_errno();
  9151. Py_END_ALLOW_THREADS
  9152. (void)self; /* unused */
  9153. return _cffi_from_c_int(result, long);
  9154. }
  9155. #else
  9156. # define _cffi_f_BIO_set_mem_eof_return _cffi_d_BIO_set_mem_eof_return
  9157. #endif
  9158. static void _cffi_d_BIO_set_retry_read(BIO * x0)
  9159. {
  9160. BIO_set_retry_read(x0);
  9161. }
  9162. #ifndef PYPY_VERSION
  9163. static PyObject *
  9164. _cffi_f_BIO_set_retry_read(PyObject *self, PyObject *arg0)
  9165. {
  9166. BIO * x0;
  9167. Py_ssize_t datasize;
  9168. datasize = _cffi_prepare_pointer_call_argument(
  9169. _cffi_type(186), arg0, (char **)&x0);
  9170. if (datasize != 0) {
  9171. if (datasize < 0)
  9172. return NULL;
  9173. x0 = (BIO *)alloca((size_t)datasize);
  9174. memset((void *)x0, 0, (size_t)datasize);
  9175. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9176. return NULL;
  9177. }
  9178. Py_BEGIN_ALLOW_THREADS
  9179. _cffi_restore_errno();
  9180. { BIO_set_retry_read(x0); }
  9181. _cffi_save_errno();
  9182. Py_END_ALLOW_THREADS
  9183. (void)self; /* unused */
  9184. Py_INCREF(Py_None);
  9185. return Py_None;
  9186. }
  9187. #else
  9188. # define _cffi_f_BIO_set_retry_read _cffi_d_BIO_set_retry_read
  9189. #endif
  9190. static int _cffi_d_BIO_should_io_special(BIO * x0)
  9191. {
  9192. return BIO_should_io_special(x0);
  9193. }
  9194. #ifndef PYPY_VERSION
  9195. static PyObject *
  9196. _cffi_f_BIO_should_io_special(PyObject *self, PyObject *arg0)
  9197. {
  9198. BIO * x0;
  9199. Py_ssize_t datasize;
  9200. int result;
  9201. datasize = _cffi_prepare_pointer_call_argument(
  9202. _cffi_type(186), arg0, (char **)&x0);
  9203. if (datasize != 0) {
  9204. if (datasize < 0)
  9205. return NULL;
  9206. x0 = (BIO *)alloca((size_t)datasize);
  9207. memset((void *)x0, 0, (size_t)datasize);
  9208. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9209. return NULL;
  9210. }
  9211. Py_BEGIN_ALLOW_THREADS
  9212. _cffi_restore_errno();
  9213. { result = BIO_should_io_special(x0); }
  9214. _cffi_save_errno();
  9215. Py_END_ALLOW_THREADS
  9216. (void)self; /* unused */
  9217. return _cffi_from_c_int(result, int);
  9218. }
  9219. #else
  9220. # define _cffi_f_BIO_should_io_special _cffi_d_BIO_should_io_special
  9221. #endif
  9222. static int _cffi_d_BIO_should_read(BIO * x0)
  9223. {
  9224. return BIO_should_read(x0);
  9225. }
  9226. #ifndef PYPY_VERSION
  9227. static PyObject *
  9228. _cffi_f_BIO_should_read(PyObject *self, PyObject *arg0)
  9229. {
  9230. BIO * x0;
  9231. Py_ssize_t datasize;
  9232. int result;
  9233. datasize = _cffi_prepare_pointer_call_argument(
  9234. _cffi_type(186), arg0, (char **)&x0);
  9235. if (datasize != 0) {
  9236. if (datasize < 0)
  9237. return NULL;
  9238. x0 = (BIO *)alloca((size_t)datasize);
  9239. memset((void *)x0, 0, (size_t)datasize);
  9240. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9241. return NULL;
  9242. }
  9243. Py_BEGIN_ALLOW_THREADS
  9244. _cffi_restore_errno();
  9245. { result = BIO_should_read(x0); }
  9246. _cffi_save_errno();
  9247. Py_END_ALLOW_THREADS
  9248. (void)self; /* unused */
  9249. return _cffi_from_c_int(result, int);
  9250. }
  9251. #else
  9252. # define _cffi_f_BIO_should_read _cffi_d_BIO_should_read
  9253. #endif
  9254. static int _cffi_d_BIO_should_retry(BIO * x0)
  9255. {
  9256. return BIO_should_retry(x0);
  9257. }
  9258. #ifndef PYPY_VERSION
  9259. static PyObject *
  9260. _cffi_f_BIO_should_retry(PyObject *self, PyObject *arg0)
  9261. {
  9262. BIO * x0;
  9263. Py_ssize_t datasize;
  9264. int result;
  9265. datasize = _cffi_prepare_pointer_call_argument(
  9266. _cffi_type(186), arg0, (char **)&x0);
  9267. if (datasize != 0) {
  9268. if (datasize < 0)
  9269. return NULL;
  9270. x0 = (BIO *)alloca((size_t)datasize);
  9271. memset((void *)x0, 0, (size_t)datasize);
  9272. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9273. return NULL;
  9274. }
  9275. Py_BEGIN_ALLOW_THREADS
  9276. _cffi_restore_errno();
  9277. { result = BIO_should_retry(x0); }
  9278. _cffi_save_errno();
  9279. Py_END_ALLOW_THREADS
  9280. (void)self; /* unused */
  9281. return _cffi_from_c_int(result, int);
  9282. }
  9283. #else
  9284. # define _cffi_f_BIO_should_retry _cffi_d_BIO_should_retry
  9285. #endif
  9286. static int _cffi_d_BIO_should_write(BIO * x0)
  9287. {
  9288. return BIO_should_write(x0);
  9289. }
  9290. #ifndef PYPY_VERSION
  9291. static PyObject *
  9292. _cffi_f_BIO_should_write(PyObject *self, PyObject *arg0)
  9293. {
  9294. BIO * x0;
  9295. Py_ssize_t datasize;
  9296. int result;
  9297. datasize = _cffi_prepare_pointer_call_argument(
  9298. _cffi_type(186), arg0, (char **)&x0);
  9299. if (datasize != 0) {
  9300. if (datasize < 0)
  9301. return NULL;
  9302. x0 = (BIO *)alloca((size_t)datasize);
  9303. memset((void *)x0, 0, (size_t)datasize);
  9304. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9305. return NULL;
  9306. }
  9307. Py_BEGIN_ALLOW_THREADS
  9308. _cffi_restore_errno();
  9309. { result = BIO_should_write(x0); }
  9310. _cffi_save_errno();
  9311. Py_END_ALLOW_THREADS
  9312. (void)self; /* unused */
  9313. return _cffi_from_c_int(result, int);
  9314. }
  9315. #else
  9316. # define _cffi_f_BIO_should_write _cffi_d_BIO_should_write
  9317. #endif
  9318. static int _cffi_d_BIO_up_ref(BIO * x0)
  9319. {
  9320. return BIO_up_ref(x0);
  9321. }
  9322. #ifndef PYPY_VERSION
  9323. static PyObject *
  9324. _cffi_f_BIO_up_ref(PyObject *self, PyObject *arg0)
  9325. {
  9326. BIO * x0;
  9327. Py_ssize_t datasize;
  9328. int result;
  9329. datasize = _cffi_prepare_pointer_call_argument(
  9330. _cffi_type(186), arg0, (char **)&x0);
  9331. if (datasize != 0) {
  9332. if (datasize < 0)
  9333. return NULL;
  9334. x0 = (BIO *)alloca((size_t)datasize);
  9335. memset((void *)x0, 0, (size_t)datasize);
  9336. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9337. return NULL;
  9338. }
  9339. Py_BEGIN_ALLOW_THREADS
  9340. _cffi_restore_errno();
  9341. { result = BIO_up_ref(x0); }
  9342. _cffi_save_errno();
  9343. Py_END_ALLOW_THREADS
  9344. (void)self; /* unused */
  9345. return _cffi_from_c_int(result, int);
  9346. }
  9347. #else
  9348. # define _cffi_f_BIO_up_ref _cffi_d_BIO_up_ref
  9349. #endif
  9350. static int _cffi_d_BIO_write(BIO * x0, void const * x1, int x2)
  9351. {
  9352. return BIO_write(x0, x1, x2);
  9353. }
  9354. #ifndef PYPY_VERSION
  9355. static PyObject *
  9356. _cffi_f_BIO_write(PyObject *self, PyObject *args)
  9357. {
  9358. BIO * x0;
  9359. void const * x1;
  9360. int x2;
  9361. Py_ssize_t datasize;
  9362. int result;
  9363. PyObject *arg0;
  9364. PyObject *arg1;
  9365. PyObject *arg2;
  9366. if (!PyArg_UnpackTuple(args, "BIO_write", 3, 3, &arg0, &arg1, &arg2))
  9367. return NULL;
  9368. datasize = _cffi_prepare_pointer_call_argument(
  9369. _cffi_type(186), arg0, (char **)&x0);
  9370. if (datasize != 0) {
  9371. if (datasize < 0)
  9372. return NULL;
  9373. x0 = (BIO *)alloca((size_t)datasize);
  9374. memset((void *)x0, 0, (size_t)datasize);
  9375. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  9376. return NULL;
  9377. }
  9378. datasize = _cffi_prepare_pointer_call_argument(
  9379. _cffi_type(126), arg1, (char **)&x1);
  9380. if (datasize != 0) {
  9381. if (datasize < 0)
  9382. return NULL;
  9383. x1 = (void const *)alloca((size_t)datasize);
  9384. memset((void *)x1, 0, (size_t)datasize);
  9385. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  9386. return NULL;
  9387. }
  9388. x2 = _cffi_to_c_int(arg2, int);
  9389. if (x2 == (int)-1 && PyErr_Occurred())
  9390. return NULL;
  9391. Py_BEGIN_ALLOW_THREADS
  9392. _cffi_restore_errno();
  9393. { result = BIO_write(x0, x1, x2); }
  9394. _cffi_save_errno();
  9395. Py_END_ALLOW_THREADS
  9396. (void)self; /* unused */
  9397. return _cffi_from_c_int(result, int);
  9398. }
  9399. #else
  9400. # define _cffi_f_BIO_write _cffi_d_BIO_write
  9401. #endif
  9402. static void _cffi_d_BN_CTX_end(BN_CTX * x0)
  9403. {
  9404. BN_CTX_end(x0);
  9405. }
  9406. #ifndef PYPY_VERSION
  9407. static PyObject *
  9408. _cffi_f_BN_CTX_end(PyObject *self, PyObject *arg0)
  9409. {
  9410. BN_CTX * x0;
  9411. Py_ssize_t datasize;
  9412. datasize = _cffi_prepare_pointer_call_argument(
  9413. _cffi_type(94), arg0, (char **)&x0);
  9414. if (datasize != 0) {
  9415. if (datasize < 0)
  9416. return NULL;
  9417. x0 = (BN_CTX *)alloca((size_t)datasize);
  9418. memset((void *)x0, 0, (size_t)datasize);
  9419. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(94), arg0) < 0)
  9420. return NULL;
  9421. }
  9422. Py_BEGIN_ALLOW_THREADS
  9423. _cffi_restore_errno();
  9424. { BN_CTX_end(x0); }
  9425. _cffi_save_errno();
  9426. Py_END_ALLOW_THREADS
  9427. (void)self; /* unused */
  9428. Py_INCREF(Py_None);
  9429. return Py_None;
  9430. }
  9431. #else
  9432. # define _cffi_f_BN_CTX_end _cffi_d_BN_CTX_end
  9433. #endif
  9434. static void _cffi_d_BN_CTX_free(BN_CTX * x0)
  9435. {
  9436. BN_CTX_free(x0);
  9437. }
  9438. #ifndef PYPY_VERSION
  9439. static PyObject *
  9440. _cffi_f_BN_CTX_free(PyObject *self, PyObject *arg0)
  9441. {
  9442. BN_CTX * x0;
  9443. Py_ssize_t datasize;
  9444. datasize = _cffi_prepare_pointer_call_argument(
  9445. _cffi_type(94), arg0, (char **)&x0);
  9446. if (datasize != 0) {
  9447. if (datasize < 0)
  9448. return NULL;
  9449. x0 = (BN_CTX *)alloca((size_t)datasize);
  9450. memset((void *)x0, 0, (size_t)datasize);
  9451. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(94), arg0) < 0)
  9452. return NULL;
  9453. }
  9454. Py_BEGIN_ALLOW_THREADS
  9455. _cffi_restore_errno();
  9456. { BN_CTX_free(x0); }
  9457. _cffi_save_errno();
  9458. Py_END_ALLOW_THREADS
  9459. (void)self; /* unused */
  9460. Py_INCREF(Py_None);
  9461. return Py_None;
  9462. }
  9463. #else
  9464. # define _cffi_f_BN_CTX_free _cffi_d_BN_CTX_free
  9465. #endif
  9466. static BIGNUM * _cffi_d_BN_CTX_get(BN_CTX * x0)
  9467. {
  9468. return BN_CTX_get(x0);
  9469. }
  9470. #ifndef PYPY_VERSION
  9471. static PyObject *
  9472. _cffi_f_BN_CTX_get(PyObject *self, PyObject *arg0)
  9473. {
  9474. BN_CTX * x0;
  9475. Py_ssize_t datasize;
  9476. BIGNUM * result;
  9477. datasize = _cffi_prepare_pointer_call_argument(
  9478. _cffi_type(94), arg0, (char **)&x0);
  9479. if (datasize != 0) {
  9480. if (datasize < 0)
  9481. return NULL;
  9482. x0 = (BN_CTX *)alloca((size_t)datasize);
  9483. memset((void *)x0, 0, (size_t)datasize);
  9484. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(94), arg0) < 0)
  9485. return NULL;
  9486. }
  9487. Py_BEGIN_ALLOW_THREADS
  9488. _cffi_restore_errno();
  9489. { result = BN_CTX_get(x0); }
  9490. _cffi_save_errno();
  9491. Py_END_ALLOW_THREADS
  9492. (void)self; /* unused */
  9493. return _cffi_from_c_pointer((char *)result, _cffi_type(20));
  9494. }
  9495. #else
  9496. # define _cffi_f_BN_CTX_get _cffi_d_BN_CTX_get
  9497. #endif
  9498. static BN_CTX * _cffi_d_BN_CTX_new(void)
  9499. {
  9500. return BN_CTX_new();
  9501. }
  9502. #ifndef PYPY_VERSION
  9503. static PyObject *
  9504. _cffi_f_BN_CTX_new(PyObject *self, PyObject *noarg)
  9505. {
  9506. BN_CTX * result;
  9507. Py_BEGIN_ALLOW_THREADS
  9508. _cffi_restore_errno();
  9509. { result = BN_CTX_new(); }
  9510. _cffi_save_errno();
  9511. Py_END_ALLOW_THREADS
  9512. (void)self; /* unused */
  9513. (void)noarg; /* unused */
  9514. return _cffi_from_c_pointer((char *)result, _cffi_type(94));
  9515. }
  9516. #else
  9517. # define _cffi_f_BN_CTX_new _cffi_d_BN_CTX_new
  9518. #endif
  9519. static void _cffi_d_BN_CTX_start(BN_CTX * x0)
  9520. {
  9521. BN_CTX_start(x0);
  9522. }
  9523. #ifndef PYPY_VERSION
  9524. static PyObject *
  9525. _cffi_f_BN_CTX_start(PyObject *self, PyObject *arg0)
  9526. {
  9527. BN_CTX * x0;
  9528. Py_ssize_t datasize;
  9529. datasize = _cffi_prepare_pointer_call_argument(
  9530. _cffi_type(94), arg0, (char **)&x0);
  9531. if (datasize != 0) {
  9532. if (datasize < 0)
  9533. return NULL;
  9534. x0 = (BN_CTX *)alloca((size_t)datasize);
  9535. memset((void *)x0, 0, (size_t)datasize);
  9536. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(94), arg0) < 0)
  9537. return NULL;
  9538. }
  9539. Py_BEGIN_ALLOW_THREADS
  9540. _cffi_restore_errno();
  9541. { BN_CTX_start(x0); }
  9542. _cffi_save_errno();
  9543. Py_END_ALLOW_THREADS
  9544. (void)self; /* unused */
  9545. Py_INCREF(Py_None);
  9546. return Py_None;
  9547. }
  9548. #else
  9549. # define _cffi_f_BN_CTX_start _cffi_d_BN_CTX_start
  9550. #endif
  9551. static void _cffi_d_BN_MONT_CTX_free(BN_MONT_CTX * x0)
  9552. {
  9553. BN_MONT_CTX_free(x0);
  9554. }
  9555. #ifndef PYPY_VERSION
  9556. static PyObject *
  9557. _cffi_f_BN_MONT_CTX_free(PyObject *self, PyObject *arg0)
  9558. {
  9559. BN_MONT_CTX * x0;
  9560. Py_ssize_t datasize;
  9561. datasize = _cffi_prepare_pointer_call_argument(
  9562. _cffi_type(830), arg0, (char **)&x0);
  9563. if (datasize != 0) {
  9564. if (datasize < 0)
  9565. return NULL;
  9566. x0 = (BN_MONT_CTX *)alloca((size_t)datasize);
  9567. memset((void *)x0, 0, (size_t)datasize);
  9568. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(830), arg0) < 0)
  9569. return NULL;
  9570. }
  9571. Py_BEGIN_ALLOW_THREADS
  9572. _cffi_restore_errno();
  9573. { BN_MONT_CTX_free(x0); }
  9574. _cffi_save_errno();
  9575. Py_END_ALLOW_THREADS
  9576. (void)self; /* unused */
  9577. Py_INCREF(Py_None);
  9578. return Py_None;
  9579. }
  9580. #else
  9581. # define _cffi_f_BN_MONT_CTX_free _cffi_d_BN_MONT_CTX_free
  9582. #endif
  9583. static BN_MONT_CTX * _cffi_d_BN_MONT_CTX_new(void)
  9584. {
  9585. return BN_MONT_CTX_new();
  9586. }
  9587. #ifndef PYPY_VERSION
  9588. static PyObject *
  9589. _cffi_f_BN_MONT_CTX_new(PyObject *self, PyObject *noarg)
  9590. {
  9591. BN_MONT_CTX * result;
  9592. Py_BEGIN_ALLOW_THREADS
  9593. _cffi_restore_errno();
  9594. { result = BN_MONT_CTX_new(); }
  9595. _cffi_save_errno();
  9596. Py_END_ALLOW_THREADS
  9597. (void)self; /* unused */
  9598. (void)noarg; /* unused */
  9599. return _cffi_from_c_pointer((char *)result, _cffi_type(830));
  9600. }
  9601. #else
  9602. # define _cffi_f_BN_MONT_CTX_new _cffi_d_BN_MONT_CTX_new
  9603. #endif
  9604. static int _cffi_d_BN_MONT_CTX_set(BN_MONT_CTX * x0, BIGNUM const * x1, BN_CTX * x2)
  9605. {
  9606. return BN_MONT_CTX_set(x0, x1, x2);
  9607. }
  9608. #ifndef PYPY_VERSION
  9609. static PyObject *
  9610. _cffi_f_BN_MONT_CTX_set(PyObject *self, PyObject *args)
  9611. {
  9612. BN_MONT_CTX * x0;
  9613. BIGNUM const * x1;
  9614. BN_CTX * x2;
  9615. Py_ssize_t datasize;
  9616. int result;
  9617. PyObject *arg0;
  9618. PyObject *arg1;
  9619. PyObject *arg2;
  9620. if (!PyArg_UnpackTuple(args, "BN_MONT_CTX_set", 3, 3, &arg0, &arg1, &arg2))
  9621. return NULL;
  9622. datasize = _cffi_prepare_pointer_call_argument(
  9623. _cffi_type(830), arg0, (char **)&x0);
  9624. if (datasize != 0) {
  9625. if (datasize < 0)
  9626. return NULL;
  9627. x0 = (BN_MONT_CTX *)alloca((size_t)datasize);
  9628. memset((void *)x0, 0, (size_t)datasize);
  9629. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(830), arg0) < 0)
  9630. return NULL;
  9631. }
  9632. datasize = _cffi_prepare_pointer_call_argument(
  9633. _cffi_type(92), arg1, (char **)&x1);
  9634. if (datasize != 0) {
  9635. if (datasize < 0)
  9636. return NULL;
  9637. x1 = (BIGNUM const *)alloca((size_t)datasize);
  9638. memset((void *)x1, 0, (size_t)datasize);
  9639. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  9640. return NULL;
  9641. }
  9642. datasize = _cffi_prepare_pointer_call_argument(
  9643. _cffi_type(94), arg2, (char **)&x2);
  9644. if (datasize != 0) {
  9645. if (datasize < 0)
  9646. return NULL;
  9647. x2 = (BN_CTX *)alloca((size_t)datasize);
  9648. memset((void *)x2, 0, (size_t)datasize);
  9649. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(94), arg2) < 0)
  9650. return NULL;
  9651. }
  9652. Py_BEGIN_ALLOW_THREADS
  9653. _cffi_restore_errno();
  9654. { result = BN_MONT_CTX_set(x0, x1, x2); }
  9655. _cffi_save_errno();
  9656. Py_END_ALLOW_THREADS
  9657. (void)self; /* unused */
  9658. return _cffi_from_c_int(result, int);
  9659. }
  9660. #else
  9661. # define _cffi_f_BN_MONT_CTX_set _cffi_d_BN_MONT_CTX_set
  9662. #endif
  9663. static int _cffi_d_BN_add(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2)
  9664. {
  9665. return BN_add(x0, x1, x2);
  9666. }
  9667. #ifndef PYPY_VERSION
  9668. static PyObject *
  9669. _cffi_f_BN_add(PyObject *self, PyObject *args)
  9670. {
  9671. BIGNUM * x0;
  9672. BIGNUM const * x1;
  9673. BIGNUM const * x2;
  9674. Py_ssize_t datasize;
  9675. int result;
  9676. PyObject *arg0;
  9677. PyObject *arg1;
  9678. PyObject *arg2;
  9679. if (!PyArg_UnpackTuple(args, "BN_add", 3, 3, &arg0, &arg1, &arg2))
  9680. return NULL;
  9681. datasize = _cffi_prepare_pointer_call_argument(
  9682. _cffi_type(20), arg0, (char **)&x0);
  9683. if (datasize != 0) {
  9684. if (datasize < 0)
  9685. return NULL;
  9686. x0 = (BIGNUM *)alloca((size_t)datasize);
  9687. memset((void *)x0, 0, (size_t)datasize);
  9688. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  9689. return NULL;
  9690. }
  9691. datasize = _cffi_prepare_pointer_call_argument(
  9692. _cffi_type(92), arg1, (char **)&x1);
  9693. if (datasize != 0) {
  9694. if (datasize < 0)
  9695. return NULL;
  9696. x1 = (BIGNUM const *)alloca((size_t)datasize);
  9697. memset((void *)x1, 0, (size_t)datasize);
  9698. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  9699. return NULL;
  9700. }
  9701. datasize = _cffi_prepare_pointer_call_argument(
  9702. _cffi_type(92), arg2, (char **)&x2);
  9703. if (datasize != 0) {
  9704. if (datasize < 0)
  9705. return NULL;
  9706. x2 = (BIGNUM const *)alloca((size_t)datasize);
  9707. memset((void *)x2, 0, (size_t)datasize);
  9708. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  9709. return NULL;
  9710. }
  9711. Py_BEGIN_ALLOW_THREADS
  9712. _cffi_restore_errno();
  9713. { result = BN_add(x0, x1, x2); }
  9714. _cffi_save_errno();
  9715. Py_END_ALLOW_THREADS
  9716. (void)self; /* unused */
  9717. return _cffi_from_c_int(result, int);
  9718. }
  9719. #else
  9720. # define _cffi_f_BN_add _cffi_d_BN_add
  9721. #endif
  9722. static BIGNUM * _cffi_d_BN_bin2bn(unsigned char const * x0, int x1, BIGNUM * x2)
  9723. {
  9724. return BN_bin2bn(x0, x1, x2);
  9725. }
  9726. #ifndef PYPY_VERSION
  9727. static PyObject *
  9728. _cffi_f_BN_bin2bn(PyObject *self, PyObject *args)
  9729. {
  9730. unsigned char const * x0;
  9731. int x1;
  9732. BIGNUM * x2;
  9733. Py_ssize_t datasize;
  9734. BIGNUM * result;
  9735. PyObject *arg0;
  9736. PyObject *arg1;
  9737. PyObject *arg2;
  9738. if (!PyArg_UnpackTuple(args, "BN_bin2bn", 3, 3, &arg0, &arg1, &arg2))
  9739. return NULL;
  9740. datasize = _cffi_prepare_pointer_call_argument(
  9741. _cffi_type(103), arg0, (char **)&x0);
  9742. if (datasize != 0) {
  9743. if (datasize < 0)
  9744. return NULL;
  9745. x0 = (unsigned char const *)alloca((size_t)datasize);
  9746. memset((void *)x0, 0, (size_t)datasize);
  9747. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(103), arg0) < 0)
  9748. return NULL;
  9749. }
  9750. x1 = _cffi_to_c_int(arg1, int);
  9751. if (x1 == (int)-1 && PyErr_Occurred())
  9752. return NULL;
  9753. datasize = _cffi_prepare_pointer_call_argument(
  9754. _cffi_type(20), arg2, (char **)&x2);
  9755. if (datasize != 0) {
  9756. if (datasize < 0)
  9757. return NULL;
  9758. x2 = (BIGNUM *)alloca((size_t)datasize);
  9759. memset((void *)x2, 0, (size_t)datasize);
  9760. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  9761. return NULL;
  9762. }
  9763. Py_BEGIN_ALLOW_THREADS
  9764. _cffi_restore_errno();
  9765. { result = BN_bin2bn(x0, x1, x2); }
  9766. _cffi_save_errno();
  9767. Py_END_ALLOW_THREADS
  9768. (void)self; /* unused */
  9769. return _cffi_from_c_pointer((char *)result, _cffi_type(20));
  9770. }
  9771. #else
  9772. # define _cffi_f_BN_bin2bn _cffi_d_BN_bin2bn
  9773. #endif
  9774. static int _cffi_d_BN_bn2bin(BIGNUM const * x0, unsigned char * x1)
  9775. {
  9776. return BN_bn2bin(x0, x1);
  9777. }
  9778. #ifndef PYPY_VERSION
  9779. static PyObject *
  9780. _cffi_f_BN_bn2bin(PyObject *self, PyObject *args)
  9781. {
  9782. BIGNUM const * x0;
  9783. unsigned char * x1;
  9784. Py_ssize_t datasize;
  9785. int result;
  9786. PyObject *arg0;
  9787. PyObject *arg1;
  9788. if (!PyArg_UnpackTuple(args, "BN_bn2bin", 2, 2, &arg0, &arg1))
  9789. return NULL;
  9790. datasize = _cffi_prepare_pointer_call_argument(
  9791. _cffi_type(92), arg0, (char **)&x0);
  9792. if (datasize != 0) {
  9793. if (datasize < 0)
  9794. return NULL;
  9795. x0 = (BIGNUM const *)alloca((size_t)datasize);
  9796. memset((void *)x0, 0, (size_t)datasize);
  9797. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(92), arg0) < 0)
  9798. return NULL;
  9799. }
  9800. datasize = _cffi_prepare_pointer_call_argument(
  9801. _cffi_type(752), arg1, (char **)&x1);
  9802. if (datasize != 0) {
  9803. if (datasize < 0)
  9804. return NULL;
  9805. x1 = (unsigned char *)alloca((size_t)datasize);
  9806. memset((void *)x1, 0, (size_t)datasize);
  9807. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  9808. return NULL;
  9809. }
  9810. Py_BEGIN_ALLOW_THREADS
  9811. _cffi_restore_errno();
  9812. { result = BN_bn2bin(x0, x1); }
  9813. _cffi_save_errno();
  9814. Py_END_ALLOW_THREADS
  9815. (void)self; /* unused */
  9816. return _cffi_from_c_int(result, int);
  9817. }
  9818. #else
  9819. # define _cffi_f_BN_bn2bin _cffi_d_BN_bn2bin
  9820. #endif
  9821. static char * _cffi_d_BN_bn2hex(BIGNUM const * x0)
  9822. {
  9823. return BN_bn2hex(x0);
  9824. }
  9825. #ifndef PYPY_VERSION
  9826. static PyObject *
  9827. _cffi_f_BN_bn2hex(PyObject *self, PyObject *arg0)
  9828. {
  9829. BIGNUM const * x0;
  9830. Py_ssize_t datasize;
  9831. char * result;
  9832. datasize = _cffi_prepare_pointer_call_argument(
  9833. _cffi_type(92), arg0, (char **)&x0);
  9834. if (datasize != 0) {
  9835. if (datasize < 0)
  9836. return NULL;
  9837. x0 = (BIGNUM const *)alloca((size_t)datasize);
  9838. memset((void *)x0, 0, (size_t)datasize);
  9839. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(92), arg0) < 0)
  9840. return NULL;
  9841. }
  9842. Py_BEGIN_ALLOW_THREADS
  9843. _cffi_restore_errno();
  9844. { result = BN_bn2hex(x0); }
  9845. _cffi_save_errno();
  9846. Py_END_ALLOW_THREADS
  9847. (void)self; /* unused */
  9848. return _cffi_from_c_pointer((char *)result, _cffi_type(409));
  9849. }
  9850. #else
  9851. # define _cffi_f_BN_bn2hex _cffi_d_BN_bn2hex
  9852. #endif
  9853. static void _cffi_d_BN_clear_free(BIGNUM * x0)
  9854. {
  9855. BN_clear_free(x0);
  9856. }
  9857. #ifndef PYPY_VERSION
  9858. static PyObject *
  9859. _cffi_f_BN_clear_free(PyObject *self, PyObject *arg0)
  9860. {
  9861. BIGNUM * x0;
  9862. Py_ssize_t datasize;
  9863. datasize = _cffi_prepare_pointer_call_argument(
  9864. _cffi_type(20), arg0, (char **)&x0);
  9865. if (datasize != 0) {
  9866. if (datasize < 0)
  9867. return NULL;
  9868. x0 = (BIGNUM *)alloca((size_t)datasize);
  9869. memset((void *)x0, 0, (size_t)datasize);
  9870. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  9871. return NULL;
  9872. }
  9873. Py_BEGIN_ALLOW_THREADS
  9874. _cffi_restore_errno();
  9875. { BN_clear_free(x0); }
  9876. _cffi_save_errno();
  9877. Py_END_ALLOW_THREADS
  9878. (void)self; /* unused */
  9879. Py_INCREF(Py_None);
  9880. return Py_None;
  9881. }
  9882. #else
  9883. # define _cffi_f_BN_clear_free _cffi_d_BN_clear_free
  9884. #endif
  9885. static int _cffi_d_BN_cmp(BIGNUM const * x0, BIGNUM const * x1)
  9886. {
  9887. return BN_cmp(x0, x1);
  9888. }
  9889. #ifndef PYPY_VERSION
  9890. static PyObject *
  9891. _cffi_f_BN_cmp(PyObject *self, PyObject *args)
  9892. {
  9893. BIGNUM const * x0;
  9894. BIGNUM const * x1;
  9895. Py_ssize_t datasize;
  9896. int result;
  9897. PyObject *arg0;
  9898. PyObject *arg1;
  9899. if (!PyArg_UnpackTuple(args, "BN_cmp", 2, 2, &arg0, &arg1))
  9900. return NULL;
  9901. datasize = _cffi_prepare_pointer_call_argument(
  9902. _cffi_type(92), arg0, (char **)&x0);
  9903. if (datasize != 0) {
  9904. if (datasize < 0)
  9905. return NULL;
  9906. x0 = (BIGNUM const *)alloca((size_t)datasize);
  9907. memset((void *)x0, 0, (size_t)datasize);
  9908. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(92), arg0) < 0)
  9909. return NULL;
  9910. }
  9911. datasize = _cffi_prepare_pointer_call_argument(
  9912. _cffi_type(92), arg1, (char **)&x1);
  9913. if (datasize != 0) {
  9914. if (datasize < 0)
  9915. return NULL;
  9916. x1 = (BIGNUM const *)alloca((size_t)datasize);
  9917. memset((void *)x1, 0, (size_t)datasize);
  9918. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  9919. return NULL;
  9920. }
  9921. Py_BEGIN_ALLOW_THREADS
  9922. _cffi_restore_errno();
  9923. { result = BN_cmp(x0, x1); }
  9924. _cffi_save_errno();
  9925. Py_END_ALLOW_THREADS
  9926. (void)self; /* unused */
  9927. return _cffi_from_c_int(result, int);
  9928. }
  9929. #else
  9930. # define _cffi_f_BN_cmp _cffi_d_BN_cmp
  9931. #endif
  9932. static BIGNUM * _cffi_d_BN_dup(BIGNUM const * x0)
  9933. {
  9934. return BN_dup(x0);
  9935. }
  9936. #ifndef PYPY_VERSION
  9937. static PyObject *
  9938. _cffi_f_BN_dup(PyObject *self, PyObject *arg0)
  9939. {
  9940. BIGNUM const * x0;
  9941. Py_ssize_t datasize;
  9942. BIGNUM * result;
  9943. datasize = _cffi_prepare_pointer_call_argument(
  9944. _cffi_type(92), arg0, (char **)&x0);
  9945. if (datasize != 0) {
  9946. if (datasize < 0)
  9947. return NULL;
  9948. x0 = (BIGNUM const *)alloca((size_t)datasize);
  9949. memset((void *)x0, 0, (size_t)datasize);
  9950. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(92), arg0) < 0)
  9951. return NULL;
  9952. }
  9953. Py_BEGIN_ALLOW_THREADS
  9954. _cffi_restore_errno();
  9955. { result = BN_dup(x0); }
  9956. _cffi_save_errno();
  9957. Py_END_ALLOW_THREADS
  9958. (void)self; /* unused */
  9959. return _cffi_from_c_pointer((char *)result, _cffi_type(20));
  9960. }
  9961. #else
  9962. # define _cffi_f_BN_dup _cffi_d_BN_dup
  9963. #endif
  9964. static void _cffi_d_BN_free(BIGNUM * x0)
  9965. {
  9966. BN_free(x0);
  9967. }
  9968. #ifndef PYPY_VERSION
  9969. static PyObject *
  9970. _cffi_f_BN_free(PyObject *self, PyObject *arg0)
  9971. {
  9972. BIGNUM * x0;
  9973. Py_ssize_t datasize;
  9974. datasize = _cffi_prepare_pointer_call_argument(
  9975. _cffi_type(20), arg0, (char **)&x0);
  9976. if (datasize != 0) {
  9977. if (datasize < 0)
  9978. return NULL;
  9979. x0 = (BIGNUM *)alloca((size_t)datasize);
  9980. memset((void *)x0, 0, (size_t)datasize);
  9981. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  9982. return NULL;
  9983. }
  9984. Py_BEGIN_ALLOW_THREADS
  9985. _cffi_restore_errno();
  9986. { BN_free(x0); }
  9987. _cffi_save_errno();
  9988. Py_END_ALLOW_THREADS
  9989. (void)self; /* unused */
  9990. Py_INCREF(Py_None);
  9991. return Py_None;
  9992. }
  9993. #else
  9994. # define _cffi_f_BN_free _cffi_d_BN_free
  9995. #endif
  9996. static int _cffi_d_BN_generate_prime_ex(BIGNUM * x0, int x1, int x2, BIGNUM const * x3, BIGNUM const * x4, BN_GENCB * x5)
  9997. {
  9998. return BN_generate_prime_ex(x0, x1, x2, x3, x4, x5);
  9999. }
  10000. #ifndef PYPY_VERSION
  10001. static PyObject *
  10002. _cffi_f_BN_generate_prime_ex(PyObject *self, PyObject *args)
  10003. {
  10004. BIGNUM * x0;
  10005. int x1;
  10006. int x2;
  10007. BIGNUM const * x3;
  10008. BIGNUM const * x4;
  10009. BN_GENCB * x5;
  10010. Py_ssize_t datasize;
  10011. int result;
  10012. PyObject *arg0;
  10013. PyObject *arg1;
  10014. PyObject *arg2;
  10015. PyObject *arg3;
  10016. PyObject *arg4;
  10017. PyObject *arg5;
  10018. if (!PyArg_UnpackTuple(args, "BN_generate_prime_ex", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  10019. return NULL;
  10020. datasize = _cffi_prepare_pointer_call_argument(
  10021. _cffi_type(20), arg0, (char **)&x0);
  10022. if (datasize != 0) {
  10023. if (datasize < 0)
  10024. return NULL;
  10025. x0 = (BIGNUM *)alloca((size_t)datasize);
  10026. memset((void *)x0, 0, (size_t)datasize);
  10027. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10028. return NULL;
  10029. }
  10030. x1 = _cffi_to_c_int(arg1, int);
  10031. if (x1 == (int)-1 && PyErr_Occurred())
  10032. return NULL;
  10033. x2 = _cffi_to_c_int(arg2, int);
  10034. if (x2 == (int)-1 && PyErr_Occurred())
  10035. return NULL;
  10036. datasize = _cffi_prepare_pointer_call_argument(
  10037. _cffi_type(92), arg3, (char **)&x3);
  10038. if (datasize != 0) {
  10039. if (datasize < 0)
  10040. return NULL;
  10041. x3 = (BIGNUM const *)alloca((size_t)datasize);
  10042. memset((void *)x3, 0, (size_t)datasize);
  10043. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(92), arg3) < 0)
  10044. return NULL;
  10045. }
  10046. datasize = _cffi_prepare_pointer_call_argument(
  10047. _cffi_type(92), arg4, (char **)&x4);
  10048. if (datasize != 0) {
  10049. if (datasize < 0)
  10050. return NULL;
  10051. x4 = (BIGNUM const *)alloca((size_t)datasize);
  10052. memset((void *)x4, 0, (size_t)datasize);
  10053. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(92), arg4) < 0)
  10054. return NULL;
  10055. }
  10056. datasize = _cffi_prepare_pointer_call_argument(
  10057. _cffi_type(848), arg5, (char **)&x5);
  10058. if (datasize != 0) {
  10059. if (datasize < 0)
  10060. return NULL;
  10061. x5 = (BN_GENCB *)alloca((size_t)datasize);
  10062. memset((void *)x5, 0, (size_t)datasize);
  10063. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(848), arg5) < 0)
  10064. return NULL;
  10065. }
  10066. Py_BEGIN_ALLOW_THREADS
  10067. _cffi_restore_errno();
  10068. { result = BN_generate_prime_ex(x0, x1, x2, x3, x4, x5); }
  10069. _cffi_save_errno();
  10070. Py_END_ALLOW_THREADS
  10071. (void)self; /* unused */
  10072. return _cffi_from_c_int(result, int);
  10073. }
  10074. #else
  10075. # define _cffi_f_BN_generate_prime_ex _cffi_d_BN_generate_prime_ex
  10076. #endif
  10077. static int _cffi_d_BN_hex2bn(BIGNUM * * x0, char const * x1)
  10078. {
  10079. return BN_hex2bn(x0, x1);
  10080. }
  10081. #ifndef PYPY_VERSION
  10082. static PyObject *
  10083. _cffi_f_BN_hex2bn(PyObject *self, PyObject *args)
  10084. {
  10085. BIGNUM * * x0;
  10086. char const * x1;
  10087. Py_ssize_t datasize;
  10088. int result;
  10089. PyObject *arg0;
  10090. PyObject *arg1;
  10091. if (!PyArg_UnpackTuple(args, "BN_hex2bn", 2, 2, &arg0, &arg1))
  10092. return NULL;
  10093. datasize = _cffi_prepare_pointer_call_argument(
  10094. _cffi_type(805), arg0, (char **)&x0);
  10095. if (datasize != 0) {
  10096. if (datasize < 0)
  10097. return NULL;
  10098. x0 = (BIGNUM * *)alloca((size_t)datasize);
  10099. memset((void *)x0, 0, (size_t)datasize);
  10100. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(805), arg0) < 0)
  10101. return NULL;
  10102. }
  10103. datasize = _cffi_prepare_pointer_call_argument(
  10104. _cffi_type(46), arg1, (char **)&x1);
  10105. if (datasize != 0) {
  10106. if (datasize < 0)
  10107. return NULL;
  10108. x1 = (char const *)alloca((size_t)datasize);
  10109. memset((void *)x1, 0, (size_t)datasize);
  10110. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  10111. return NULL;
  10112. }
  10113. Py_BEGIN_ALLOW_THREADS
  10114. _cffi_restore_errno();
  10115. { result = BN_hex2bn(x0, x1); }
  10116. _cffi_save_errno();
  10117. Py_END_ALLOW_THREADS
  10118. (void)self; /* unused */
  10119. return _cffi_from_c_int(result, int);
  10120. }
  10121. #else
  10122. # define _cffi_f_BN_hex2bn _cffi_d_BN_hex2bn
  10123. #endif
  10124. static int _cffi_d_BN_is_negative(BIGNUM const * x0)
  10125. {
  10126. return BN_is_negative(x0);
  10127. }
  10128. #ifndef PYPY_VERSION
  10129. static PyObject *
  10130. _cffi_f_BN_is_negative(PyObject *self, PyObject *arg0)
  10131. {
  10132. BIGNUM const * x0;
  10133. Py_ssize_t datasize;
  10134. int result;
  10135. datasize = _cffi_prepare_pointer_call_argument(
  10136. _cffi_type(92), arg0, (char **)&x0);
  10137. if (datasize != 0) {
  10138. if (datasize < 0)
  10139. return NULL;
  10140. x0 = (BIGNUM const *)alloca((size_t)datasize);
  10141. memset((void *)x0, 0, (size_t)datasize);
  10142. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(92), arg0) < 0)
  10143. return NULL;
  10144. }
  10145. Py_BEGIN_ALLOW_THREADS
  10146. _cffi_restore_errno();
  10147. { result = BN_is_negative(x0); }
  10148. _cffi_save_errno();
  10149. Py_END_ALLOW_THREADS
  10150. (void)self; /* unused */
  10151. return _cffi_from_c_int(result, int);
  10152. }
  10153. #else
  10154. # define _cffi_f_BN_is_negative _cffi_d_BN_is_negative
  10155. #endif
  10156. static int _cffi_d_BN_is_prime_ex(BIGNUM const * x0, int x1, BN_CTX * x2, BN_GENCB * x3)
  10157. {
  10158. return BN_is_prime_ex(x0, x1, x2, x3);
  10159. }
  10160. #ifndef PYPY_VERSION
  10161. static PyObject *
  10162. _cffi_f_BN_is_prime_ex(PyObject *self, PyObject *args)
  10163. {
  10164. BIGNUM const * x0;
  10165. int x1;
  10166. BN_CTX * x2;
  10167. BN_GENCB * x3;
  10168. Py_ssize_t datasize;
  10169. int result;
  10170. PyObject *arg0;
  10171. PyObject *arg1;
  10172. PyObject *arg2;
  10173. PyObject *arg3;
  10174. if (!PyArg_UnpackTuple(args, "BN_is_prime_ex", 4, 4, &arg0, &arg1, &arg2, &arg3))
  10175. return NULL;
  10176. datasize = _cffi_prepare_pointer_call_argument(
  10177. _cffi_type(92), arg0, (char **)&x0);
  10178. if (datasize != 0) {
  10179. if (datasize < 0)
  10180. return NULL;
  10181. x0 = (BIGNUM const *)alloca((size_t)datasize);
  10182. memset((void *)x0, 0, (size_t)datasize);
  10183. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(92), arg0) < 0)
  10184. return NULL;
  10185. }
  10186. x1 = _cffi_to_c_int(arg1, int);
  10187. if (x1 == (int)-1 && PyErr_Occurred())
  10188. return NULL;
  10189. datasize = _cffi_prepare_pointer_call_argument(
  10190. _cffi_type(94), arg2, (char **)&x2);
  10191. if (datasize != 0) {
  10192. if (datasize < 0)
  10193. return NULL;
  10194. x2 = (BN_CTX *)alloca((size_t)datasize);
  10195. memset((void *)x2, 0, (size_t)datasize);
  10196. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(94), arg2) < 0)
  10197. return NULL;
  10198. }
  10199. datasize = _cffi_prepare_pointer_call_argument(
  10200. _cffi_type(848), arg3, (char **)&x3);
  10201. if (datasize != 0) {
  10202. if (datasize < 0)
  10203. return NULL;
  10204. x3 = (BN_GENCB *)alloca((size_t)datasize);
  10205. memset((void *)x3, 0, (size_t)datasize);
  10206. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(848), arg3) < 0)
  10207. return NULL;
  10208. }
  10209. Py_BEGIN_ALLOW_THREADS
  10210. _cffi_restore_errno();
  10211. { result = BN_is_prime_ex(x0, x1, x2, x3); }
  10212. _cffi_save_errno();
  10213. Py_END_ALLOW_THREADS
  10214. (void)self; /* unused */
  10215. return _cffi_from_c_int(result, int);
  10216. }
  10217. #else
  10218. # define _cffi_f_BN_is_prime_ex _cffi_d_BN_is_prime_ex
  10219. #endif
  10220. static int _cffi_d_BN_mod(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2, BN_CTX * x3)
  10221. {
  10222. return BN_mod(x0, x1, x2, x3);
  10223. }
  10224. #ifndef PYPY_VERSION
  10225. static PyObject *
  10226. _cffi_f_BN_mod(PyObject *self, PyObject *args)
  10227. {
  10228. BIGNUM * x0;
  10229. BIGNUM const * x1;
  10230. BIGNUM const * x2;
  10231. BN_CTX * x3;
  10232. Py_ssize_t datasize;
  10233. int result;
  10234. PyObject *arg0;
  10235. PyObject *arg1;
  10236. PyObject *arg2;
  10237. PyObject *arg3;
  10238. if (!PyArg_UnpackTuple(args, "BN_mod", 4, 4, &arg0, &arg1, &arg2, &arg3))
  10239. return NULL;
  10240. datasize = _cffi_prepare_pointer_call_argument(
  10241. _cffi_type(20), arg0, (char **)&x0);
  10242. if (datasize != 0) {
  10243. if (datasize < 0)
  10244. return NULL;
  10245. x0 = (BIGNUM *)alloca((size_t)datasize);
  10246. memset((void *)x0, 0, (size_t)datasize);
  10247. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10248. return NULL;
  10249. }
  10250. datasize = _cffi_prepare_pointer_call_argument(
  10251. _cffi_type(92), arg1, (char **)&x1);
  10252. if (datasize != 0) {
  10253. if (datasize < 0)
  10254. return NULL;
  10255. x1 = (BIGNUM const *)alloca((size_t)datasize);
  10256. memset((void *)x1, 0, (size_t)datasize);
  10257. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  10258. return NULL;
  10259. }
  10260. datasize = _cffi_prepare_pointer_call_argument(
  10261. _cffi_type(92), arg2, (char **)&x2);
  10262. if (datasize != 0) {
  10263. if (datasize < 0)
  10264. return NULL;
  10265. x2 = (BIGNUM const *)alloca((size_t)datasize);
  10266. memset((void *)x2, 0, (size_t)datasize);
  10267. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  10268. return NULL;
  10269. }
  10270. datasize = _cffi_prepare_pointer_call_argument(
  10271. _cffi_type(94), arg3, (char **)&x3);
  10272. if (datasize != 0) {
  10273. if (datasize < 0)
  10274. return NULL;
  10275. x3 = (BN_CTX *)alloca((size_t)datasize);
  10276. memset((void *)x3, 0, (size_t)datasize);
  10277. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(94), arg3) < 0)
  10278. return NULL;
  10279. }
  10280. Py_BEGIN_ALLOW_THREADS
  10281. _cffi_restore_errno();
  10282. { result = BN_mod(x0, x1, x2, x3); }
  10283. _cffi_save_errno();
  10284. Py_END_ALLOW_THREADS
  10285. (void)self; /* unused */
  10286. return _cffi_from_c_int(result, int);
  10287. }
  10288. #else
  10289. # define _cffi_f_BN_mod _cffi_d_BN_mod
  10290. #endif
  10291. static int _cffi_d_BN_mod_add(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2, BIGNUM const * x3, BN_CTX * x4)
  10292. {
  10293. return BN_mod_add(x0, x1, x2, x3, x4);
  10294. }
  10295. #ifndef PYPY_VERSION
  10296. static PyObject *
  10297. _cffi_f_BN_mod_add(PyObject *self, PyObject *args)
  10298. {
  10299. BIGNUM * x0;
  10300. BIGNUM const * x1;
  10301. BIGNUM const * x2;
  10302. BIGNUM const * x3;
  10303. BN_CTX * x4;
  10304. Py_ssize_t datasize;
  10305. int result;
  10306. PyObject *arg0;
  10307. PyObject *arg1;
  10308. PyObject *arg2;
  10309. PyObject *arg3;
  10310. PyObject *arg4;
  10311. if (!PyArg_UnpackTuple(args, "BN_mod_add", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  10312. return NULL;
  10313. datasize = _cffi_prepare_pointer_call_argument(
  10314. _cffi_type(20), arg0, (char **)&x0);
  10315. if (datasize != 0) {
  10316. if (datasize < 0)
  10317. return NULL;
  10318. x0 = (BIGNUM *)alloca((size_t)datasize);
  10319. memset((void *)x0, 0, (size_t)datasize);
  10320. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10321. return NULL;
  10322. }
  10323. datasize = _cffi_prepare_pointer_call_argument(
  10324. _cffi_type(92), arg1, (char **)&x1);
  10325. if (datasize != 0) {
  10326. if (datasize < 0)
  10327. return NULL;
  10328. x1 = (BIGNUM const *)alloca((size_t)datasize);
  10329. memset((void *)x1, 0, (size_t)datasize);
  10330. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  10331. return NULL;
  10332. }
  10333. datasize = _cffi_prepare_pointer_call_argument(
  10334. _cffi_type(92), arg2, (char **)&x2);
  10335. if (datasize != 0) {
  10336. if (datasize < 0)
  10337. return NULL;
  10338. x2 = (BIGNUM const *)alloca((size_t)datasize);
  10339. memset((void *)x2, 0, (size_t)datasize);
  10340. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  10341. return NULL;
  10342. }
  10343. datasize = _cffi_prepare_pointer_call_argument(
  10344. _cffi_type(92), arg3, (char **)&x3);
  10345. if (datasize != 0) {
  10346. if (datasize < 0)
  10347. return NULL;
  10348. x3 = (BIGNUM const *)alloca((size_t)datasize);
  10349. memset((void *)x3, 0, (size_t)datasize);
  10350. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(92), arg3) < 0)
  10351. return NULL;
  10352. }
  10353. datasize = _cffi_prepare_pointer_call_argument(
  10354. _cffi_type(94), arg4, (char **)&x4);
  10355. if (datasize != 0) {
  10356. if (datasize < 0)
  10357. return NULL;
  10358. x4 = (BN_CTX *)alloca((size_t)datasize);
  10359. memset((void *)x4, 0, (size_t)datasize);
  10360. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  10361. return NULL;
  10362. }
  10363. Py_BEGIN_ALLOW_THREADS
  10364. _cffi_restore_errno();
  10365. { result = BN_mod_add(x0, x1, x2, x3, x4); }
  10366. _cffi_save_errno();
  10367. Py_END_ALLOW_THREADS
  10368. (void)self; /* unused */
  10369. return _cffi_from_c_int(result, int);
  10370. }
  10371. #else
  10372. # define _cffi_f_BN_mod_add _cffi_d_BN_mod_add
  10373. #endif
  10374. static int _cffi_d_BN_mod_exp(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2, BIGNUM const * x3, BN_CTX * x4)
  10375. {
  10376. return BN_mod_exp(x0, x1, x2, x3, x4);
  10377. }
  10378. #ifndef PYPY_VERSION
  10379. static PyObject *
  10380. _cffi_f_BN_mod_exp(PyObject *self, PyObject *args)
  10381. {
  10382. BIGNUM * x0;
  10383. BIGNUM const * x1;
  10384. BIGNUM const * x2;
  10385. BIGNUM const * x3;
  10386. BN_CTX * x4;
  10387. Py_ssize_t datasize;
  10388. int result;
  10389. PyObject *arg0;
  10390. PyObject *arg1;
  10391. PyObject *arg2;
  10392. PyObject *arg3;
  10393. PyObject *arg4;
  10394. if (!PyArg_UnpackTuple(args, "BN_mod_exp", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  10395. return NULL;
  10396. datasize = _cffi_prepare_pointer_call_argument(
  10397. _cffi_type(20), arg0, (char **)&x0);
  10398. if (datasize != 0) {
  10399. if (datasize < 0)
  10400. return NULL;
  10401. x0 = (BIGNUM *)alloca((size_t)datasize);
  10402. memset((void *)x0, 0, (size_t)datasize);
  10403. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10404. return NULL;
  10405. }
  10406. datasize = _cffi_prepare_pointer_call_argument(
  10407. _cffi_type(92), arg1, (char **)&x1);
  10408. if (datasize != 0) {
  10409. if (datasize < 0)
  10410. return NULL;
  10411. x1 = (BIGNUM const *)alloca((size_t)datasize);
  10412. memset((void *)x1, 0, (size_t)datasize);
  10413. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  10414. return NULL;
  10415. }
  10416. datasize = _cffi_prepare_pointer_call_argument(
  10417. _cffi_type(92), arg2, (char **)&x2);
  10418. if (datasize != 0) {
  10419. if (datasize < 0)
  10420. return NULL;
  10421. x2 = (BIGNUM const *)alloca((size_t)datasize);
  10422. memset((void *)x2, 0, (size_t)datasize);
  10423. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  10424. return NULL;
  10425. }
  10426. datasize = _cffi_prepare_pointer_call_argument(
  10427. _cffi_type(92), arg3, (char **)&x3);
  10428. if (datasize != 0) {
  10429. if (datasize < 0)
  10430. return NULL;
  10431. x3 = (BIGNUM const *)alloca((size_t)datasize);
  10432. memset((void *)x3, 0, (size_t)datasize);
  10433. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(92), arg3) < 0)
  10434. return NULL;
  10435. }
  10436. datasize = _cffi_prepare_pointer_call_argument(
  10437. _cffi_type(94), arg4, (char **)&x4);
  10438. if (datasize != 0) {
  10439. if (datasize < 0)
  10440. return NULL;
  10441. x4 = (BN_CTX *)alloca((size_t)datasize);
  10442. memset((void *)x4, 0, (size_t)datasize);
  10443. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  10444. return NULL;
  10445. }
  10446. Py_BEGIN_ALLOW_THREADS
  10447. _cffi_restore_errno();
  10448. { result = BN_mod_exp(x0, x1, x2, x3, x4); }
  10449. _cffi_save_errno();
  10450. Py_END_ALLOW_THREADS
  10451. (void)self; /* unused */
  10452. return _cffi_from_c_int(result, int);
  10453. }
  10454. #else
  10455. # define _cffi_f_BN_mod_exp _cffi_d_BN_mod_exp
  10456. #endif
  10457. static int _cffi_d_BN_mod_exp_mont(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2, BIGNUM const * x3, BN_CTX * x4, BN_MONT_CTX * x5)
  10458. {
  10459. return BN_mod_exp_mont(x0, x1, x2, x3, x4, x5);
  10460. }
  10461. #ifndef PYPY_VERSION
  10462. static PyObject *
  10463. _cffi_f_BN_mod_exp_mont(PyObject *self, PyObject *args)
  10464. {
  10465. BIGNUM * x0;
  10466. BIGNUM const * x1;
  10467. BIGNUM const * x2;
  10468. BIGNUM const * x3;
  10469. BN_CTX * x4;
  10470. BN_MONT_CTX * x5;
  10471. Py_ssize_t datasize;
  10472. int result;
  10473. PyObject *arg0;
  10474. PyObject *arg1;
  10475. PyObject *arg2;
  10476. PyObject *arg3;
  10477. PyObject *arg4;
  10478. PyObject *arg5;
  10479. if (!PyArg_UnpackTuple(args, "BN_mod_exp_mont", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  10480. return NULL;
  10481. datasize = _cffi_prepare_pointer_call_argument(
  10482. _cffi_type(20), arg0, (char **)&x0);
  10483. if (datasize != 0) {
  10484. if (datasize < 0)
  10485. return NULL;
  10486. x0 = (BIGNUM *)alloca((size_t)datasize);
  10487. memset((void *)x0, 0, (size_t)datasize);
  10488. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10489. return NULL;
  10490. }
  10491. datasize = _cffi_prepare_pointer_call_argument(
  10492. _cffi_type(92), arg1, (char **)&x1);
  10493. if (datasize != 0) {
  10494. if (datasize < 0)
  10495. return NULL;
  10496. x1 = (BIGNUM const *)alloca((size_t)datasize);
  10497. memset((void *)x1, 0, (size_t)datasize);
  10498. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  10499. return NULL;
  10500. }
  10501. datasize = _cffi_prepare_pointer_call_argument(
  10502. _cffi_type(92), arg2, (char **)&x2);
  10503. if (datasize != 0) {
  10504. if (datasize < 0)
  10505. return NULL;
  10506. x2 = (BIGNUM const *)alloca((size_t)datasize);
  10507. memset((void *)x2, 0, (size_t)datasize);
  10508. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  10509. return NULL;
  10510. }
  10511. datasize = _cffi_prepare_pointer_call_argument(
  10512. _cffi_type(92), arg3, (char **)&x3);
  10513. if (datasize != 0) {
  10514. if (datasize < 0)
  10515. return NULL;
  10516. x3 = (BIGNUM const *)alloca((size_t)datasize);
  10517. memset((void *)x3, 0, (size_t)datasize);
  10518. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(92), arg3) < 0)
  10519. return NULL;
  10520. }
  10521. datasize = _cffi_prepare_pointer_call_argument(
  10522. _cffi_type(94), arg4, (char **)&x4);
  10523. if (datasize != 0) {
  10524. if (datasize < 0)
  10525. return NULL;
  10526. x4 = (BN_CTX *)alloca((size_t)datasize);
  10527. memset((void *)x4, 0, (size_t)datasize);
  10528. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  10529. return NULL;
  10530. }
  10531. datasize = _cffi_prepare_pointer_call_argument(
  10532. _cffi_type(830), arg5, (char **)&x5);
  10533. if (datasize != 0) {
  10534. if (datasize < 0)
  10535. return NULL;
  10536. x5 = (BN_MONT_CTX *)alloca((size_t)datasize);
  10537. memset((void *)x5, 0, (size_t)datasize);
  10538. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(830), arg5) < 0)
  10539. return NULL;
  10540. }
  10541. Py_BEGIN_ALLOW_THREADS
  10542. _cffi_restore_errno();
  10543. { result = BN_mod_exp_mont(x0, x1, x2, x3, x4, x5); }
  10544. _cffi_save_errno();
  10545. Py_END_ALLOW_THREADS
  10546. (void)self; /* unused */
  10547. return _cffi_from_c_int(result, int);
  10548. }
  10549. #else
  10550. # define _cffi_f_BN_mod_exp_mont _cffi_d_BN_mod_exp_mont
  10551. #endif
  10552. static int _cffi_d_BN_mod_exp_mont_consttime(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2, BIGNUM const * x3, BN_CTX * x4, BN_MONT_CTX * x5)
  10553. {
  10554. return BN_mod_exp_mont_consttime(x0, x1, x2, x3, x4, x5);
  10555. }
  10556. #ifndef PYPY_VERSION
  10557. static PyObject *
  10558. _cffi_f_BN_mod_exp_mont_consttime(PyObject *self, PyObject *args)
  10559. {
  10560. BIGNUM * x0;
  10561. BIGNUM const * x1;
  10562. BIGNUM const * x2;
  10563. BIGNUM const * x3;
  10564. BN_CTX * x4;
  10565. BN_MONT_CTX * x5;
  10566. Py_ssize_t datasize;
  10567. int result;
  10568. PyObject *arg0;
  10569. PyObject *arg1;
  10570. PyObject *arg2;
  10571. PyObject *arg3;
  10572. PyObject *arg4;
  10573. PyObject *arg5;
  10574. if (!PyArg_UnpackTuple(args, "BN_mod_exp_mont_consttime", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  10575. return NULL;
  10576. datasize = _cffi_prepare_pointer_call_argument(
  10577. _cffi_type(20), arg0, (char **)&x0);
  10578. if (datasize != 0) {
  10579. if (datasize < 0)
  10580. return NULL;
  10581. x0 = (BIGNUM *)alloca((size_t)datasize);
  10582. memset((void *)x0, 0, (size_t)datasize);
  10583. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10584. return NULL;
  10585. }
  10586. datasize = _cffi_prepare_pointer_call_argument(
  10587. _cffi_type(92), arg1, (char **)&x1);
  10588. if (datasize != 0) {
  10589. if (datasize < 0)
  10590. return NULL;
  10591. x1 = (BIGNUM const *)alloca((size_t)datasize);
  10592. memset((void *)x1, 0, (size_t)datasize);
  10593. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  10594. return NULL;
  10595. }
  10596. datasize = _cffi_prepare_pointer_call_argument(
  10597. _cffi_type(92), arg2, (char **)&x2);
  10598. if (datasize != 0) {
  10599. if (datasize < 0)
  10600. return NULL;
  10601. x2 = (BIGNUM const *)alloca((size_t)datasize);
  10602. memset((void *)x2, 0, (size_t)datasize);
  10603. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  10604. return NULL;
  10605. }
  10606. datasize = _cffi_prepare_pointer_call_argument(
  10607. _cffi_type(92), arg3, (char **)&x3);
  10608. if (datasize != 0) {
  10609. if (datasize < 0)
  10610. return NULL;
  10611. x3 = (BIGNUM const *)alloca((size_t)datasize);
  10612. memset((void *)x3, 0, (size_t)datasize);
  10613. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(92), arg3) < 0)
  10614. return NULL;
  10615. }
  10616. datasize = _cffi_prepare_pointer_call_argument(
  10617. _cffi_type(94), arg4, (char **)&x4);
  10618. if (datasize != 0) {
  10619. if (datasize < 0)
  10620. return NULL;
  10621. x4 = (BN_CTX *)alloca((size_t)datasize);
  10622. memset((void *)x4, 0, (size_t)datasize);
  10623. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  10624. return NULL;
  10625. }
  10626. datasize = _cffi_prepare_pointer_call_argument(
  10627. _cffi_type(830), arg5, (char **)&x5);
  10628. if (datasize != 0) {
  10629. if (datasize < 0)
  10630. return NULL;
  10631. x5 = (BN_MONT_CTX *)alloca((size_t)datasize);
  10632. memset((void *)x5, 0, (size_t)datasize);
  10633. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(830), arg5) < 0)
  10634. return NULL;
  10635. }
  10636. Py_BEGIN_ALLOW_THREADS
  10637. _cffi_restore_errno();
  10638. { result = BN_mod_exp_mont_consttime(x0, x1, x2, x3, x4, x5); }
  10639. _cffi_save_errno();
  10640. Py_END_ALLOW_THREADS
  10641. (void)self; /* unused */
  10642. return _cffi_from_c_int(result, int);
  10643. }
  10644. #else
  10645. # define _cffi_f_BN_mod_exp_mont_consttime _cffi_d_BN_mod_exp_mont_consttime
  10646. #endif
  10647. static BIGNUM * _cffi_d_BN_mod_inverse(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2, BN_CTX * x3)
  10648. {
  10649. return BN_mod_inverse(x0, x1, x2, x3);
  10650. }
  10651. #ifndef PYPY_VERSION
  10652. static PyObject *
  10653. _cffi_f_BN_mod_inverse(PyObject *self, PyObject *args)
  10654. {
  10655. BIGNUM * x0;
  10656. BIGNUM const * x1;
  10657. BIGNUM const * x2;
  10658. BN_CTX * x3;
  10659. Py_ssize_t datasize;
  10660. BIGNUM * result;
  10661. PyObject *arg0;
  10662. PyObject *arg1;
  10663. PyObject *arg2;
  10664. PyObject *arg3;
  10665. if (!PyArg_UnpackTuple(args, "BN_mod_inverse", 4, 4, &arg0, &arg1, &arg2, &arg3))
  10666. return NULL;
  10667. datasize = _cffi_prepare_pointer_call_argument(
  10668. _cffi_type(20), arg0, (char **)&x0);
  10669. if (datasize != 0) {
  10670. if (datasize < 0)
  10671. return NULL;
  10672. x0 = (BIGNUM *)alloca((size_t)datasize);
  10673. memset((void *)x0, 0, (size_t)datasize);
  10674. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10675. return NULL;
  10676. }
  10677. datasize = _cffi_prepare_pointer_call_argument(
  10678. _cffi_type(92), arg1, (char **)&x1);
  10679. if (datasize != 0) {
  10680. if (datasize < 0)
  10681. return NULL;
  10682. x1 = (BIGNUM const *)alloca((size_t)datasize);
  10683. memset((void *)x1, 0, (size_t)datasize);
  10684. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  10685. return NULL;
  10686. }
  10687. datasize = _cffi_prepare_pointer_call_argument(
  10688. _cffi_type(92), arg2, (char **)&x2);
  10689. if (datasize != 0) {
  10690. if (datasize < 0)
  10691. return NULL;
  10692. x2 = (BIGNUM const *)alloca((size_t)datasize);
  10693. memset((void *)x2, 0, (size_t)datasize);
  10694. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  10695. return NULL;
  10696. }
  10697. datasize = _cffi_prepare_pointer_call_argument(
  10698. _cffi_type(94), arg3, (char **)&x3);
  10699. if (datasize != 0) {
  10700. if (datasize < 0)
  10701. return NULL;
  10702. x3 = (BN_CTX *)alloca((size_t)datasize);
  10703. memset((void *)x3, 0, (size_t)datasize);
  10704. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(94), arg3) < 0)
  10705. return NULL;
  10706. }
  10707. Py_BEGIN_ALLOW_THREADS
  10708. _cffi_restore_errno();
  10709. { result = BN_mod_inverse(x0, x1, x2, x3); }
  10710. _cffi_save_errno();
  10711. Py_END_ALLOW_THREADS
  10712. (void)self; /* unused */
  10713. return _cffi_from_c_pointer((char *)result, _cffi_type(20));
  10714. }
  10715. #else
  10716. # define _cffi_f_BN_mod_inverse _cffi_d_BN_mod_inverse
  10717. #endif
  10718. static int _cffi_d_BN_mod_mul(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2, BIGNUM const * x3, BN_CTX * x4)
  10719. {
  10720. return BN_mod_mul(x0, x1, x2, x3, x4);
  10721. }
  10722. #ifndef PYPY_VERSION
  10723. static PyObject *
  10724. _cffi_f_BN_mod_mul(PyObject *self, PyObject *args)
  10725. {
  10726. BIGNUM * x0;
  10727. BIGNUM const * x1;
  10728. BIGNUM const * x2;
  10729. BIGNUM const * x3;
  10730. BN_CTX * x4;
  10731. Py_ssize_t datasize;
  10732. int result;
  10733. PyObject *arg0;
  10734. PyObject *arg1;
  10735. PyObject *arg2;
  10736. PyObject *arg3;
  10737. PyObject *arg4;
  10738. if (!PyArg_UnpackTuple(args, "BN_mod_mul", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  10739. return NULL;
  10740. datasize = _cffi_prepare_pointer_call_argument(
  10741. _cffi_type(20), arg0, (char **)&x0);
  10742. if (datasize != 0) {
  10743. if (datasize < 0)
  10744. return NULL;
  10745. x0 = (BIGNUM *)alloca((size_t)datasize);
  10746. memset((void *)x0, 0, (size_t)datasize);
  10747. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10748. return NULL;
  10749. }
  10750. datasize = _cffi_prepare_pointer_call_argument(
  10751. _cffi_type(92), arg1, (char **)&x1);
  10752. if (datasize != 0) {
  10753. if (datasize < 0)
  10754. return NULL;
  10755. x1 = (BIGNUM const *)alloca((size_t)datasize);
  10756. memset((void *)x1, 0, (size_t)datasize);
  10757. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  10758. return NULL;
  10759. }
  10760. datasize = _cffi_prepare_pointer_call_argument(
  10761. _cffi_type(92), arg2, (char **)&x2);
  10762. if (datasize != 0) {
  10763. if (datasize < 0)
  10764. return NULL;
  10765. x2 = (BIGNUM const *)alloca((size_t)datasize);
  10766. memset((void *)x2, 0, (size_t)datasize);
  10767. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  10768. return NULL;
  10769. }
  10770. datasize = _cffi_prepare_pointer_call_argument(
  10771. _cffi_type(92), arg3, (char **)&x3);
  10772. if (datasize != 0) {
  10773. if (datasize < 0)
  10774. return NULL;
  10775. x3 = (BIGNUM const *)alloca((size_t)datasize);
  10776. memset((void *)x3, 0, (size_t)datasize);
  10777. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(92), arg3) < 0)
  10778. return NULL;
  10779. }
  10780. datasize = _cffi_prepare_pointer_call_argument(
  10781. _cffi_type(94), arg4, (char **)&x4);
  10782. if (datasize != 0) {
  10783. if (datasize < 0)
  10784. return NULL;
  10785. x4 = (BN_CTX *)alloca((size_t)datasize);
  10786. memset((void *)x4, 0, (size_t)datasize);
  10787. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  10788. return NULL;
  10789. }
  10790. Py_BEGIN_ALLOW_THREADS
  10791. _cffi_restore_errno();
  10792. { result = BN_mod_mul(x0, x1, x2, x3, x4); }
  10793. _cffi_save_errno();
  10794. Py_END_ALLOW_THREADS
  10795. (void)self; /* unused */
  10796. return _cffi_from_c_int(result, int);
  10797. }
  10798. #else
  10799. # define _cffi_f_BN_mod_mul _cffi_d_BN_mod_mul
  10800. #endif
  10801. static int _cffi_d_BN_mod_sub(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2, BIGNUM const * x3, BN_CTX * x4)
  10802. {
  10803. return BN_mod_sub(x0, x1, x2, x3, x4);
  10804. }
  10805. #ifndef PYPY_VERSION
  10806. static PyObject *
  10807. _cffi_f_BN_mod_sub(PyObject *self, PyObject *args)
  10808. {
  10809. BIGNUM * x0;
  10810. BIGNUM const * x1;
  10811. BIGNUM const * x2;
  10812. BIGNUM const * x3;
  10813. BN_CTX * x4;
  10814. Py_ssize_t datasize;
  10815. int result;
  10816. PyObject *arg0;
  10817. PyObject *arg1;
  10818. PyObject *arg2;
  10819. PyObject *arg3;
  10820. PyObject *arg4;
  10821. if (!PyArg_UnpackTuple(args, "BN_mod_sub", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  10822. return NULL;
  10823. datasize = _cffi_prepare_pointer_call_argument(
  10824. _cffi_type(20), arg0, (char **)&x0);
  10825. if (datasize != 0) {
  10826. if (datasize < 0)
  10827. return NULL;
  10828. x0 = (BIGNUM *)alloca((size_t)datasize);
  10829. memset((void *)x0, 0, (size_t)datasize);
  10830. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10831. return NULL;
  10832. }
  10833. datasize = _cffi_prepare_pointer_call_argument(
  10834. _cffi_type(92), arg1, (char **)&x1);
  10835. if (datasize != 0) {
  10836. if (datasize < 0)
  10837. return NULL;
  10838. x1 = (BIGNUM const *)alloca((size_t)datasize);
  10839. memset((void *)x1, 0, (size_t)datasize);
  10840. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  10841. return NULL;
  10842. }
  10843. datasize = _cffi_prepare_pointer_call_argument(
  10844. _cffi_type(92), arg2, (char **)&x2);
  10845. if (datasize != 0) {
  10846. if (datasize < 0)
  10847. return NULL;
  10848. x2 = (BIGNUM const *)alloca((size_t)datasize);
  10849. memset((void *)x2, 0, (size_t)datasize);
  10850. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  10851. return NULL;
  10852. }
  10853. datasize = _cffi_prepare_pointer_call_argument(
  10854. _cffi_type(92), arg3, (char **)&x3);
  10855. if (datasize != 0) {
  10856. if (datasize < 0)
  10857. return NULL;
  10858. x3 = (BIGNUM const *)alloca((size_t)datasize);
  10859. memset((void *)x3, 0, (size_t)datasize);
  10860. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(92), arg3) < 0)
  10861. return NULL;
  10862. }
  10863. datasize = _cffi_prepare_pointer_call_argument(
  10864. _cffi_type(94), arg4, (char **)&x4);
  10865. if (datasize != 0) {
  10866. if (datasize < 0)
  10867. return NULL;
  10868. x4 = (BN_CTX *)alloca((size_t)datasize);
  10869. memset((void *)x4, 0, (size_t)datasize);
  10870. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  10871. return NULL;
  10872. }
  10873. Py_BEGIN_ALLOW_THREADS
  10874. _cffi_restore_errno();
  10875. { result = BN_mod_sub(x0, x1, x2, x3, x4); }
  10876. _cffi_save_errno();
  10877. Py_END_ALLOW_THREADS
  10878. (void)self; /* unused */
  10879. return _cffi_from_c_int(result, int);
  10880. }
  10881. #else
  10882. # define _cffi_f_BN_mod_sub _cffi_d_BN_mod_sub
  10883. #endif
  10884. static BIGNUM * _cffi_d_BN_new(void)
  10885. {
  10886. return BN_new();
  10887. }
  10888. #ifndef PYPY_VERSION
  10889. static PyObject *
  10890. _cffi_f_BN_new(PyObject *self, PyObject *noarg)
  10891. {
  10892. BIGNUM * result;
  10893. Py_BEGIN_ALLOW_THREADS
  10894. _cffi_restore_errno();
  10895. { result = BN_new(); }
  10896. _cffi_save_errno();
  10897. Py_END_ALLOW_THREADS
  10898. (void)self; /* unused */
  10899. (void)noarg; /* unused */
  10900. return _cffi_from_c_pointer((char *)result, _cffi_type(20));
  10901. }
  10902. #else
  10903. # define _cffi_f_BN_new _cffi_d_BN_new
  10904. #endif
  10905. static int _cffi_d_BN_nnmod(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2, BN_CTX * x3)
  10906. {
  10907. return BN_nnmod(x0, x1, x2, x3);
  10908. }
  10909. #ifndef PYPY_VERSION
  10910. static PyObject *
  10911. _cffi_f_BN_nnmod(PyObject *self, PyObject *args)
  10912. {
  10913. BIGNUM * x0;
  10914. BIGNUM const * x1;
  10915. BIGNUM const * x2;
  10916. BN_CTX * x3;
  10917. Py_ssize_t datasize;
  10918. int result;
  10919. PyObject *arg0;
  10920. PyObject *arg1;
  10921. PyObject *arg2;
  10922. PyObject *arg3;
  10923. if (!PyArg_UnpackTuple(args, "BN_nnmod", 4, 4, &arg0, &arg1, &arg2, &arg3))
  10924. return NULL;
  10925. datasize = _cffi_prepare_pointer_call_argument(
  10926. _cffi_type(20), arg0, (char **)&x0);
  10927. if (datasize != 0) {
  10928. if (datasize < 0)
  10929. return NULL;
  10930. x0 = (BIGNUM *)alloca((size_t)datasize);
  10931. memset((void *)x0, 0, (size_t)datasize);
  10932. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  10933. return NULL;
  10934. }
  10935. datasize = _cffi_prepare_pointer_call_argument(
  10936. _cffi_type(92), arg1, (char **)&x1);
  10937. if (datasize != 0) {
  10938. if (datasize < 0)
  10939. return NULL;
  10940. x1 = (BIGNUM const *)alloca((size_t)datasize);
  10941. memset((void *)x1, 0, (size_t)datasize);
  10942. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  10943. return NULL;
  10944. }
  10945. datasize = _cffi_prepare_pointer_call_argument(
  10946. _cffi_type(92), arg2, (char **)&x2);
  10947. if (datasize != 0) {
  10948. if (datasize < 0)
  10949. return NULL;
  10950. x2 = (BIGNUM const *)alloca((size_t)datasize);
  10951. memset((void *)x2, 0, (size_t)datasize);
  10952. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  10953. return NULL;
  10954. }
  10955. datasize = _cffi_prepare_pointer_call_argument(
  10956. _cffi_type(94), arg3, (char **)&x3);
  10957. if (datasize != 0) {
  10958. if (datasize < 0)
  10959. return NULL;
  10960. x3 = (BN_CTX *)alloca((size_t)datasize);
  10961. memset((void *)x3, 0, (size_t)datasize);
  10962. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(94), arg3) < 0)
  10963. return NULL;
  10964. }
  10965. Py_BEGIN_ALLOW_THREADS
  10966. _cffi_restore_errno();
  10967. { result = BN_nnmod(x0, x1, x2, x3); }
  10968. _cffi_save_errno();
  10969. Py_END_ALLOW_THREADS
  10970. (void)self; /* unused */
  10971. return _cffi_from_c_int(result, int);
  10972. }
  10973. #else
  10974. # define _cffi_f_BN_nnmod _cffi_d_BN_nnmod
  10975. #endif
  10976. static int _cffi_d_BN_num_bits(BIGNUM const * x0)
  10977. {
  10978. return BN_num_bits(x0);
  10979. }
  10980. #ifndef PYPY_VERSION
  10981. static PyObject *
  10982. _cffi_f_BN_num_bits(PyObject *self, PyObject *arg0)
  10983. {
  10984. BIGNUM const * x0;
  10985. Py_ssize_t datasize;
  10986. int result;
  10987. datasize = _cffi_prepare_pointer_call_argument(
  10988. _cffi_type(92), arg0, (char **)&x0);
  10989. if (datasize != 0) {
  10990. if (datasize < 0)
  10991. return NULL;
  10992. x0 = (BIGNUM const *)alloca((size_t)datasize);
  10993. memset((void *)x0, 0, (size_t)datasize);
  10994. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(92), arg0) < 0)
  10995. return NULL;
  10996. }
  10997. Py_BEGIN_ALLOW_THREADS
  10998. _cffi_restore_errno();
  10999. { result = BN_num_bits(x0); }
  11000. _cffi_save_errno();
  11001. Py_END_ALLOW_THREADS
  11002. (void)self; /* unused */
  11003. return _cffi_from_c_int(result, int);
  11004. }
  11005. #else
  11006. # define _cffi_f_BN_num_bits _cffi_d_BN_num_bits
  11007. #endif
  11008. static int _cffi_d_BN_num_bytes(BIGNUM const * x0)
  11009. {
  11010. return BN_num_bytes(x0);
  11011. }
  11012. #ifndef PYPY_VERSION
  11013. static PyObject *
  11014. _cffi_f_BN_num_bytes(PyObject *self, PyObject *arg0)
  11015. {
  11016. BIGNUM const * x0;
  11017. Py_ssize_t datasize;
  11018. int result;
  11019. datasize = _cffi_prepare_pointer_call_argument(
  11020. _cffi_type(92), arg0, (char **)&x0);
  11021. if (datasize != 0) {
  11022. if (datasize < 0)
  11023. return NULL;
  11024. x0 = (BIGNUM const *)alloca((size_t)datasize);
  11025. memset((void *)x0, 0, (size_t)datasize);
  11026. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(92), arg0) < 0)
  11027. return NULL;
  11028. }
  11029. Py_BEGIN_ALLOW_THREADS
  11030. _cffi_restore_errno();
  11031. { result = BN_num_bytes(x0); }
  11032. _cffi_save_errno();
  11033. Py_END_ALLOW_THREADS
  11034. (void)self; /* unused */
  11035. return _cffi_from_c_int(result, int);
  11036. }
  11037. #else
  11038. # define _cffi_f_BN_num_bytes _cffi_d_BN_num_bytes
  11039. #endif
  11040. static int _cffi_d_BN_prime_checks_for_size(int x0)
  11041. {
  11042. return BN_prime_checks_for_size(x0);
  11043. }
  11044. #ifndef PYPY_VERSION
  11045. static PyObject *
  11046. _cffi_f_BN_prime_checks_for_size(PyObject *self, PyObject *arg0)
  11047. {
  11048. int x0;
  11049. int result;
  11050. x0 = _cffi_to_c_int(arg0, int);
  11051. if (x0 == (int)-1 && PyErr_Occurred())
  11052. return NULL;
  11053. Py_BEGIN_ALLOW_THREADS
  11054. _cffi_restore_errno();
  11055. { result = BN_prime_checks_for_size(x0); }
  11056. _cffi_save_errno();
  11057. Py_END_ALLOW_THREADS
  11058. (void)self; /* unused */
  11059. return _cffi_from_c_int(result, int);
  11060. }
  11061. #else
  11062. # define _cffi_f_BN_prime_checks_for_size _cffi_d_BN_prime_checks_for_size
  11063. #endif
  11064. static int _cffi_d_BN_rand_range(BIGNUM * x0, BIGNUM const * x1)
  11065. {
  11066. return BN_rand_range(x0, x1);
  11067. }
  11068. #ifndef PYPY_VERSION
  11069. static PyObject *
  11070. _cffi_f_BN_rand_range(PyObject *self, PyObject *args)
  11071. {
  11072. BIGNUM * x0;
  11073. BIGNUM const * x1;
  11074. Py_ssize_t datasize;
  11075. int result;
  11076. PyObject *arg0;
  11077. PyObject *arg1;
  11078. if (!PyArg_UnpackTuple(args, "BN_rand_range", 2, 2, &arg0, &arg1))
  11079. return NULL;
  11080. datasize = _cffi_prepare_pointer_call_argument(
  11081. _cffi_type(20), arg0, (char **)&x0);
  11082. if (datasize != 0) {
  11083. if (datasize < 0)
  11084. return NULL;
  11085. x0 = (BIGNUM *)alloca((size_t)datasize);
  11086. memset((void *)x0, 0, (size_t)datasize);
  11087. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  11088. return NULL;
  11089. }
  11090. datasize = _cffi_prepare_pointer_call_argument(
  11091. _cffi_type(92), arg1, (char **)&x1);
  11092. if (datasize != 0) {
  11093. if (datasize < 0)
  11094. return NULL;
  11095. x1 = (BIGNUM const *)alloca((size_t)datasize);
  11096. memset((void *)x1, 0, (size_t)datasize);
  11097. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  11098. return NULL;
  11099. }
  11100. Py_BEGIN_ALLOW_THREADS
  11101. _cffi_restore_errno();
  11102. { result = BN_rand_range(x0, x1); }
  11103. _cffi_save_errno();
  11104. Py_END_ALLOW_THREADS
  11105. (void)self; /* unused */
  11106. return _cffi_from_c_int(result, int);
  11107. }
  11108. #else
  11109. # define _cffi_f_BN_rand_range _cffi_d_BN_rand_range
  11110. #endif
  11111. static void _cffi_d_BN_set_flags(BIGNUM * x0, int x1)
  11112. {
  11113. BN_set_flags(x0, x1);
  11114. }
  11115. #ifndef PYPY_VERSION
  11116. static PyObject *
  11117. _cffi_f_BN_set_flags(PyObject *self, PyObject *args)
  11118. {
  11119. BIGNUM * x0;
  11120. int x1;
  11121. Py_ssize_t datasize;
  11122. PyObject *arg0;
  11123. PyObject *arg1;
  11124. if (!PyArg_UnpackTuple(args, "BN_set_flags", 2, 2, &arg0, &arg1))
  11125. return NULL;
  11126. datasize = _cffi_prepare_pointer_call_argument(
  11127. _cffi_type(20), arg0, (char **)&x0);
  11128. if (datasize != 0) {
  11129. if (datasize < 0)
  11130. return NULL;
  11131. x0 = (BIGNUM *)alloca((size_t)datasize);
  11132. memset((void *)x0, 0, (size_t)datasize);
  11133. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  11134. return NULL;
  11135. }
  11136. x1 = _cffi_to_c_int(arg1, int);
  11137. if (x1 == (int)-1 && PyErr_Occurred())
  11138. return NULL;
  11139. Py_BEGIN_ALLOW_THREADS
  11140. _cffi_restore_errno();
  11141. { BN_set_flags(x0, x1); }
  11142. _cffi_save_errno();
  11143. Py_END_ALLOW_THREADS
  11144. (void)self; /* unused */
  11145. Py_INCREF(Py_None);
  11146. return Py_None;
  11147. }
  11148. #else
  11149. # define _cffi_f_BN_set_flags _cffi_d_BN_set_flags
  11150. #endif
  11151. static int _cffi_d_BN_set_word(BIGNUM * x0, BN_ULONG x1)
  11152. {
  11153. return BN_set_word(x0, x1);
  11154. }
  11155. #ifndef PYPY_VERSION
  11156. static PyObject *
  11157. _cffi_f_BN_set_word(PyObject *self, PyObject *args)
  11158. {
  11159. BIGNUM * x0;
  11160. BN_ULONG x1;
  11161. Py_ssize_t datasize;
  11162. int result;
  11163. PyObject *arg0;
  11164. PyObject *arg1;
  11165. if (!PyArg_UnpackTuple(args, "BN_set_word", 2, 2, &arg0, &arg1))
  11166. return NULL;
  11167. datasize = _cffi_prepare_pointer_call_argument(
  11168. _cffi_type(20), arg0, (char **)&x0);
  11169. if (datasize != 0) {
  11170. if (datasize < 0)
  11171. return NULL;
  11172. x0 = (BIGNUM *)alloca((size_t)datasize);
  11173. memset((void *)x0, 0, (size_t)datasize);
  11174. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  11175. return NULL;
  11176. }
  11177. x1 = _cffi_to_c_int(arg1, BN_ULONG);
  11178. if (x1 == (BN_ULONG)-1 && PyErr_Occurred())
  11179. return NULL;
  11180. Py_BEGIN_ALLOW_THREADS
  11181. _cffi_restore_errno();
  11182. { result = BN_set_word(x0, x1); }
  11183. _cffi_save_errno();
  11184. Py_END_ALLOW_THREADS
  11185. (void)self; /* unused */
  11186. return _cffi_from_c_int(result, int);
  11187. }
  11188. #else
  11189. # define _cffi_f_BN_set_word _cffi_d_BN_set_word
  11190. #endif
  11191. static int _cffi_d_BN_sub(BIGNUM * x0, BIGNUM const * x1, BIGNUM const * x2)
  11192. {
  11193. return BN_sub(x0, x1, x2);
  11194. }
  11195. #ifndef PYPY_VERSION
  11196. static PyObject *
  11197. _cffi_f_BN_sub(PyObject *self, PyObject *args)
  11198. {
  11199. BIGNUM * x0;
  11200. BIGNUM const * x1;
  11201. BIGNUM const * x2;
  11202. Py_ssize_t datasize;
  11203. int result;
  11204. PyObject *arg0;
  11205. PyObject *arg1;
  11206. PyObject *arg2;
  11207. if (!PyArg_UnpackTuple(args, "BN_sub", 3, 3, &arg0, &arg1, &arg2))
  11208. return NULL;
  11209. datasize = _cffi_prepare_pointer_call_argument(
  11210. _cffi_type(20), arg0, (char **)&x0);
  11211. if (datasize != 0) {
  11212. if (datasize < 0)
  11213. return NULL;
  11214. x0 = (BIGNUM *)alloca((size_t)datasize);
  11215. memset((void *)x0, 0, (size_t)datasize);
  11216. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  11217. return NULL;
  11218. }
  11219. datasize = _cffi_prepare_pointer_call_argument(
  11220. _cffi_type(92), arg1, (char **)&x1);
  11221. if (datasize != 0) {
  11222. if (datasize < 0)
  11223. return NULL;
  11224. x1 = (BIGNUM const *)alloca((size_t)datasize);
  11225. memset((void *)x1, 0, (size_t)datasize);
  11226. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  11227. return NULL;
  11228. }
  11229. datasize = _cffi_prepare_pointer_call_argument(
  11230. _cffi_type(92), arg2, (char **)&x2);
  11231. if (datasize != 0) {
  11232. if (datasize < 0)
  11233. return NULL;
  11234. x2 = (BIGNUM const *)alloca((size_t)datasize);
  11235. memset((void *)x2, 0, (size_t)datasize);
  11236. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  11237. return NULL;
  11238. }
  11239. Py_BEGIN_ALLOW_THREADS
  11240. _cffi_restore_errno();
  11241. { result = BN_sub(x0, x1, x2); }
  11242. _cffi_save_errno();
  11243. Py_END_ALLOW_THREADS
  11244. (void)self; /* unused */
  11245. return _cffi_from_c_int(result, int);
  11246. }
  11247. #else
  11248. # define _cffi_f_BN_sub _cffi_d_BN_sub
  11249. #endif
  11250. static ASN1_INTEGER * _cffi_d_BN_to_ASN1_INTEGER(BIGNUM * x0, ASN1_INTEGER * x1)
  11251. {
  11252. return BN_to_ASN1_INTEGER(x0, x1);
  11253. }
  11254. #ifndef PYPY_VERSION
  11255. static PyObject *
  11256. _cffi_f_BN_to_ASN1_INTEGER(PyObject *self, PyObject *args)
  11257. {
  11258. BIGNUM * x0;
  11259. ASN1_INTEGER * x1;
  11260. Py_ssize_t datasize;
  11261. ASN1_INTEGER * result;
  11262. PyObject *arg0;
  11263. PyObject *arg1;
  11264. if (!PyArg_UnpackTuple(args, "BN_to_ASN1_INTEGER", 2, 2, &arg0, &arg1))
  11265. return NULL;
  11266. datasize = _cffi_prepare_pointer_call_argument(
  11267. _cffi_type(20), arg0, (char **)&x0);
  11268. if (datasize != 0) {
  11269. if (datasize < 0)
  11270. return NULL;
  11271. x0 = (BIGNUM *)alloca((size_t)datasize);
  11272. memset((void *)x0, 0, (size_t)datasize);
  11273. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(20), arg0) < 0)
  11274. return NULL;
  11275. }
  11276. datasize = _cffi_prepare_pointer_call_argument(
  11277. _cffi_type(21), arg1, (char **)&x1);
  11278. if (datasize != 0) {
  11279. if (datasize < 0)
  11280. return NULL;
  11281. x1 = (ASN1_INTEGER *)alloca((size_t)datasize);
  11282. memset((void *)x1, 0, (size_t)datasize);
  11283. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(21), arg1) < 0)
  11284. return NULL;
  11285. }
  11286. Py_BEGIN_ALLOW_THREADS
  11287. _cffi_restore_errno();
  11288. { result = BN_to_ASN1_INTEGER(x0, x1); }
  11289. _cffi_save_errno();
  11290. Py_END_ALLOW_THREADS
  11291. (void)self; /* unused */
  11292. return _cffi_from_c_pointer((char *)result, _cffi_type(21));
  11293. }
  11294. #else
  11295. # define _cffi_f_BN_to_ASN1_INTEGER _cffi_d_BN_to_ASN1_INTEGER
  11296. #endif
  11297. static BIGNUM const * _cffi_d_BN_value_one(void)
  11298. {
  11299. return BN_value_one();
  11300. }
  11301. #ifndef PYPY_VERSION
  11302. static PyObject *
  11303. _cffi_f_BN_value_one(PyObject *self, PyObject *noarg)
  11304. {
  11305. BIGNUM const * result;
  11306. Py_BEGIN_ALLOW_THREADS
  11307. _cffi_restore_errno();
  11308. { result = BN_value_one(); }
  11309. _cffi_save_errno();
  11310. Py_END_ALLOW_THREADS
  11311. (void)self; /* unused */
  11312. (void)noarg; /* unused */
  11313. return _cffi_from_c_pointer((char *)result, _cffi_type(92));
  11314. }
  11315. #else
  11316. # define _cffi_f_BN_value_one _cffi_d_BN_value_one
  11317. #endif
  11318. static void _cffi_d_CERTIFICATEPOLICIES_free(Cryptography_STACK_OF_POLICYINFO * x0)
  11319. {
  11320. CERTIFICATEPOLICIES_free(x0);
  11321. }
  11322. #ifndef PYPY_VERSION
  11323. static PyObject *
  11324. _cffi_f_CERTIFICATEPOLICIES_free(PyObject *self, PyObject *arg0)
  11325. {
  11326. Cryptography_STACK_OF_POLICYINFO * x0;
  11327. Py_ssize_t datasize;
  11328. datasize = _cffi_prepare_pointer_call_argument(
  11329. _cffi_type(449), arg0, (char **)&x0);
  11330. if (datasize != 0) {
  11331. if (datasize < 0)
  11332. return NULL;
  11333. x0 = (Cryptography_STACK_OF_POLICYINFO *)alloca((size_t)datasize);
  11334. memset((void *)x0, 0, (size_t)datasize);
  11335. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(449), arg0) < 0)
  11336. return NULL;
  11337. }
  11338. Py_BEGIN_ALLOW_THREADS
  11339. _cffi_restore_errno();
  11340. { CERTIFICATEPOLICIES_free(x0); }
  11341. _cffi_save_errno();
  11342. Py_END_ALLOW_THREADS
  11343. (void)self; /* unused */
  11344. Py_INCREF(Py_None);
  11345. return Py_None;
  11346. }
  11347. #else
  11348. # define _cffi_f_CERTIFICATEPOLICIES_free _cffi_d_CERTIFICATEPOLICIES_free
  11349. #endif
  11350. static int _cffi_d_CMAC_CTX_copy(CMAC_CTX * x0, CMAC_CTX const * x1)
  11351. {
  11352. return CMAC_CTX_copy(x0, x1);
  11353. }
  11354. #ifndef PYPY_VERSION
  11355. static PyObject *
  11356. _cffi_f_CMAC_CTX_copy(PyObject *self, PyObject *args)
  11357. {
  11358. CMAC_CTX * x0;
  11359. CMAC_CTX const * x1;
  11360. Py_ssize_t datasize;
  11361. int result;
  11362. PyObject *arg0;
  11363. PyObject *arg1;
  11364. if (!PyArg_UnpackTuple(args, "CMAC_CTX_copy", 2, 2, &arg0, &arg1))
  11365. return NULL;
  11366. datasize = _cffi_prepare_pointer_call_argument(
  11367. _cffi_type(1031), arg0, (char **)&x0);
  11368. if (datasize != 0) {
  11369. if (datasize < 0)
  11370. return NULL;
  11371. x0 = (CMAC_CTX *)alloca((size_t)datasize);
  11372. memset((void *)x0, 0, (size_t)datasize);
  11373. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1031), arg0) < 0)
  11374. return NULL;
  11375. }
  11376. datasize = _cffi_prepare_pointer_call_argument(
  11377. _cffi_type(1032), arg1, (char **)&x1);
  11378. if (datasize != 0) {
  11379. if (datasize < 0)
  11380. return NULL;
  11381. x1 = (CMAC_CTX const *)alloca((size_t)datasize);
  11382. memset((void *)x1, 0, (size_t)datasize);
  11383. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1032), arg1) < 0)
  11384. return NULL;
  11385. }
  11386. Py_BEGIN_ALLOW_THREADS
  11387. _cffi_restore_errno();
  11388. { result = CMAC_CTX_copy(x0, x1); }
  11389. _cffi_save_errno();
  11390. Py_END_ALLOW_THREADS
  11391. (void)self; /* unused */
  11392. return _cffi_from_c_int(result, int);
  11393. }
  11394. #else
  11395. # define _cffi_f_CMAC_CTX_copy _cffi_d_CMAC_CTX_copy
  11396. #endif
  11397. static void _cffi_d_CMAC_CTX_free(CMAC_CTX * x0)
  11398. {
  11399. CMAC_CTX_free(x0);
  11400. }
  11401. #ifndef PYPY_VERSION
  11402. static PyObject *
  11403. _cffi_f_CMAC_CTX_free(PyObject *self, PyObject *arg0)
  11404. {
  11405. CMAC_CTX * x0;
  11406. Py_ssize_t datasize;
  11407. datasize = _cffi_prepare_pointer_call_argument(
  11408. _cffi_type(1031), arg0, (char **)&x0);
  11409. if (datasize != 0) {
  11410. if (datasize < 0)
  11411. return NULL;
  11412. x0 = (CMAC_CTX *)alloca((size_t)datasize);
  11413. memset((void *)x0, 0, (size_t)datasize);
  11414. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1031), arg0) < 0)
  11415. return NULL;
  11416. }
  11417. Py_BEGIN_ALLOW_THREADS
  11418. _cffi_restore_errno();
  11419. { CMAC_CTX_free(x0); }
  11420. _cffi_save_errno();
  11421. Py_END_ALLOW_THREADS
  11422. (void)self; /* unused */
  11423. Py_INCREF(Py_None);
  11424. return Py_None;
  11425. }
  11426. #else
  11427. # define _cffi_f_CMAC_CTX_free _cffi_d_CMAC_CTX_free
  11428. #endif
  11429. static CMAC_CTX * _cffi_d_CMAC_CTX_new(void)
  11430. {
  11431. return CMAC_CTX_new();
  11432. }
  11433. #ifndef PYPY_VERSION
  11434. static PyObject *
  11435. _cffi_f_CMAC_CTX_new(PyObject *self, PyObject *noarg)
  11436. {
  11437. CMAC_CTX * result;
  11438. Py_BEGIN_ALLOW_THREADS
  11439. _cffi_restore_errno();
  11440. { result = CMAC_CTX_new(); }
  11441. _cffi_save_errno();
  11442. Py_END_ALLOW_THREADS
  11443. (void)self; /* unused */
  11444. (void)noarg; /* unused */
  11445. return _cffi_from_c_pointer((char *)result, _cffi_type(1031));
  11446. }
  11447. #else
  11448. # define _cffi_f_CMAC_CTX_new _cffi_d_CMAC_CTX_new
  11449. #endif
  11450. static int _cffi_d_CMAC_Final(CMAC_CTX * x0, unsigned char * x1, size_t * x2)
  11451. {
  11452. return CMAC_Final(x0, x1, x2);
  11453. }
  11454. #ifndef PYPY_VERSION
  11455. static PyObject *
  11456. _cffi_f_CMAC_Final(PyObject *self, PyObject *args)
  11457. {
  11458. CMAC_CTX * x0;
  11459. unsigned char * x1;
  11460. size_t * x2;
  11461. Py_ssize_t datasize;
  11462. int result;
  11463. PyObject *arg0;
  11464. PyObject *arg1;
  11465. PyObject *arg2;
  11466. if (!PyArg_UnpackTuple(args, "CMAC_Final", 3, 3, &arg0, &arg1, &arg2))
  11467. return NULL;
  11468. datasize = _cffi_prepare_pointer_call_argument(
  11469. _cffi_type(1031), arg0, (char **)&x0);
  11470. if (datasize != 0) {
  11471. if (datasize < 0)
  11472. return NULL;
  11473. x0 = (CMAC_CTX *)alloca((size_t)datasize);
  11474. memset((void *)x0, 0, (size_t)datasize);
  11475. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1031), arg0) < 0)
  11476. return NULL;
  11477. }
  11478. datasize = _cffi_prepare_pointer_call_argument(
  11479. _cffi_type(752), arg1, (char **)&x1);
  11480. if (datasize != 0) {
  11481. if (datasize < 0)
  11482. return NULL;
  11483. x1 = (unsigned char *)alloca((size_t)datasize);
  11484. memset((void *)x1, 0, (size_t)datasize);
  11485. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  11486. return NULL;
  11487. }
  11488. datasize = _cffi_prepare_pointer_call_argument(
  11489. _cffi_type(1037), arg2, (char **)&x2);
  11490. if (datasize != 0) {
  11491. if (datasize < 0)
  11492. return NULL;
  11493. x2 = (size_t *)alloca((size_t)datasize);
  11494. memset((void *)x2, 0, (size_t)datasize);
  11495. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  11496. return NULL;
  11497. }
  11498. Py_BEGIN_ALLOW_THREADS
  11499. _cffi_restore_errno();
  11500. { result = CMAC_Final(x0, x1, x2); }
  11501. _cffi_save_errno();
  11502. Py_END_ALLOW_THREADS
  11503. (void)self; /* unused */
  11504. return _cffi_from_c_int(result, int);
  11505. }
  11506. #else
  11507. # define _cffi_f_CMAC_Final _cffi_d_CMAC_Final
  11508. #endif
  11509. static int _cffi_d_CMAC_Init(CMAC_CTX * x0, void const * x1, size_t x2, EVP_CIPHER const * x3, ENGINE * x4)
  11510. {
  11511. return CMAC_Init(x0, x1, x2, x3, x4);
  11512. }
  11513. #ifndef PYPY_VERSION
  11514. static PyObject *
  11515. _cffi_f_CMAC_Init(PyObject *self, PyObject *args)
  11516. {
  11517. CMAC_CTX * x0;
  11518. void const * x1;
  11519. size_t x2;
  11520. EVP_CIPHER const * x3;
  11521. ENGINE * x4;
  11522. Py_ssize_t datasize;
  11523. int result;
  11524. PyObject *arg0;
  11525. PyObject *arg1;
  11526. PyObject *arg2;
  11527. PyObject *arg3;
  11528. PyObject *arg4;
  11529. if (!PyArg_UnpackTuple(args, "CMAC_Init", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  11530. return NULL;
  11531. datasize = _cffi_prepare_pointer_call_argument(
  11532. _cffi_type(1031), arg0, (char **)&x0);
  11533. if (datasize != 0) {
  11534. if (datasize < 0)
  11535. return NULL;
  11536. x0 = (CMAC_CTX *)alloca((size_t)datasize);
  11537. memset((void *)x0, 0, (size_t)datasize);
  11538. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1031), arg0) < 0)
  11539. return NULL;
  11540. }
  11541. datasize = _cffi_prepare_pointer_call_argument(
  11542. _cffi_type(126), arg1, (char **)&x1);
  11543. if (datasize != 0) {
  11544. if (datasize < 0)
  11545. return NULL;
  11546. x1 = (void const *)alloca((size_t)datasize);
  11547. memset((void *)x1, 0, (size_t)datasize);
  11548. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  11549. return NULL;
  11550. }
  11551. x2 = _cffi_to_c_int(arg2, size_t);
  11552. if (x2 == (size_t)-1 && PyErr_Occurred())
  11553. return NULL;
  11554. datasize = _cffi_prepare_pointer_call_argument(
  11555. _cffi_type(885), arg3, (char **)&x3);
  11556. if (datasize != 0) {
  11557. if (datasize < 0)
  11558. return NULL;
  11559. x3 = (EVP_CIPHER const *)alloca((size_t)datasize);
  11560. memset((void *)x3, 0, (size_t)datasize);
  11561. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(885), arg3) < 0)
  11562. return NULL;
  11563. }
  11564. datasize = _cffi_prepare_pointer_call_argument(
  11565. _cffi_type(282), arg4, (char **)&x4);
  11566. if (datasize != 0) {
  11567. if (datasize < 0)
  11568. return NULL;
  11569. x4 = (ENGINE *)alloca((size_t)datasize);
  11570. memset((void *)x4, 0, (size_t)datasize);
  11571. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(282), arg4) < 0)
  11572. return NULL;
  11573. }
  11574. Py_BEGIN_ALLOW_THREADS
  11575. _cffi_restore_errno();
  11576. { result = CMAC_Init(x0, x1, x2, x3, x4); }
  11577. _cffi_save_errno();
  11578. Py_END_ALLOW_THREADS
  11579. (void)self; /* unused */
  11580. return _cffi_from_c_int(result, int);
  11581. }
  11582. #else
  11583. # define _cffi_f_CMAC_Init _cffi_d_CMAC_Init
  11584. #endif
  11585. static int _cffi_d_CMAC_Update(CMAC_CTX * x0, void const * x1, size_t x2)
  11586. {
  11587. return CMAC_Update(x0, x1, x2);
  11588. }
  11589. #ifndef PYPY_VERSION
  11590. static PyObject *
  11591. _cffi_f_CMAC_Update(PyObject *self, PyObject *args)
  11592. {
  11593. CMAC_CTX * x0;
  11594. void const * x1;
  11595. size_t x2;
  11596. Py_ssize_t datasize;
  11597. int result;
  11598. PyObject *arg0;
  11599. PyObject *arg1;
  11600. PyObject *arg2;
  11601. if (!PyArg_UnpackTuple(args, "CMAC_Update", 3, 3, &arg0, &arg1, &arg2))
  11602. return NULL;
  11603. datasize = _cffi_prepare_pointer_call_argument(
  11604. _cffi_type(1031), arg0, (char **)&x0);
  11605. if (datasize != 0) {
  11606. if (datasize < 0)
  11607. return NULL;
  11608. x0 = (CMAC_CTX *)alloca((size_t)datasize);
  11609. memset((void *)x0, 0, (size_t)datasize);
  11610. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1031), arg0) < 0)
  11611. return NULL;
  11612. }
  11613. datasize = _cffi_prepare_pointer_call_argument(
  11614. _cffi_type(126), arg1, (char **)&x1);
  11615. if (datasize != 0) {
  11616. if (datasize < 0)
  11617. return NULL;
  11618. x1 = (void const *)alloca((size_t)datasize);
  11619. memset((void *)x1, 0, (size_t)datasize);
  11620. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  11621. return NULL;
  11622. }
  11623. x2 = _cffi_to_c_int(arg2, size_t);
  11624. if (x2 == (size_t)-1 && PyErr_Occurred())
  11625. return NULL;
  11626. Py_BEGIN_ALLOW_THREADS
  11627. _cffi_restore_errno();
  11628. { result = CMAC_Update(x0, x1, x2); }
  11629. _cffi_save_errno();
  11630. Py_END_ALLOW_THREADS
  11631. (void)self; /* unused */
  11632. return _cffi_from_c_int(result, int);
  11633. }
  11634. #else
  11635. # define _cffi_f_CMAC_Update _cffi_d_CMAC_Update
  11636. #endif
  11637. static void _cffi_d_CRL_DIST_POINTS_free(Cryptography_STACK_OF_DIST_POINT * x0)
  11638. {
  11639. CRL_DIST_POINTS_free(x0);
  11640. }
  11641. #ifndef PYPY_VERSION
  11642. static PyObject *
  11643. _cffi_f_CRL_DIST_POINTS_free(PyObject *self, PyObject *arg0)
  11644. {
  11645. Cryptography_STACK_OF_DIST_POINT * x0;
  11646. Py_ssize_t datasize;
  11647. datasize = _cffi_prepare_pointer_call_argument(
  11648. _cffi_type(204), arg0, (char **)&x0);
  11649. if (datasize != 0) {
  11650. if (datasize < 0)
  11651. return NULL;
  11652. x0 = (Cryptography_STACK_OF_DIST_POINT *)alloca((size_t)datasize);
  11653. memset((void *)x0, 0, (size_t)datasize);
  11654. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(204), arg0) < 0)
  11655. return NULL;
  11656. }
  11657. Py_BEGIN_ALLOW_THREADS
  11658. _cffi_restore_errno();
  11659. { CRL_DIST_POINTS_free(x0); }
  11660. _cffi_save_errno();
  11661. Py_END_ALLOW_THREADS
  11662. (void)self; /* unused */
  11663. Py_INCREF(Py_None);
  11664. return Py_None;
  11665. }
  11666. #else
  11667. # define _cffi_f_CRL_DIST_POINTS_free _cffi_d_CRL_DIST_POINTS_free
  11668. #endif
  11669. static int _cffi_d_Cryptography_CRYPTO_set_mem_functions(void *(* x0)(size_t, char const *, int), void *(* x1)(void *, size_t, char const *, int), void(* x2)(void *, char const *, int))
  11670. {
  11671. return Cryptography_CRYPTO_set_mem_functions(x0, x1, x2);
  11672. }
  11673. #ifndef PYPY_VERSION
  11674. static PyObject *
  11675. _cffi_f_Cryptography_CRYPTO_set_mem_functions(PyObject *self, PyObject *args)
  11676. {
  11677. void *(* x0)(size_t, char const *, int);
  11678. void *(* x1)(void *, size_t, char const *, int);
  11679. void(* x2)(void *, char const *, int);
  11680. int result;
  11681. PyObject *arg0;
  11682. PyObject *arg1;
  11683. PyObject *arg2;
  11684. if (!PyArg_UnpackTuple(args, "Cryptography_CRYPTO_set_mem_functions", 3, 3, &arg0, &arg1, &arg2))
  11685. return NULL;
  11686. x0 = (void *(*)(size_t, char const *, int))_cffi_to_c_pointer(arg0, _cffi_type(2269));
  11687. if (x0 == (void *(*)(size_t, char const *, int))NULL && PyErr_Occurred())
  11688. return NULL;
  11689. x1 = (void *(*)(void *, size_t, char const *, int))_cffi_to_c_pointer(arg1, _cffi_type(2270));
  11690. if (x1 == (void *(*)(void *, size_t, char const *, int))NULL && PyErr_Occurred())
  11691. return NULL;
  11692. x2 = (void(*)(void *, char const *, int))_cffi_to_c_pointer(arg2, _cffi_type(2271));
  11693. if (x2 == (void(*)(void *, char const *, int))NULL && PyErr_Occurred())
  11694. return NULL;
  11695. Py_BEGIN_ALLOW_THREADS
  11696. _cffi_restore_errno();
  11697. { result = Cryptography_CRYPTO_set_mem_functions(x0, x1, x2); }
  11698. _cffi_save_errno();
  11699. Py_END_ALLOW_THREADS
  11700. (void)self; /* unused */
  11701. return _cffi_from_c_int(result, int);
  11702. }
  11703. #else
  11704. # define _cffi_f_Cryptography_CRYPTO_set_mem_functions _cffi_d_Cryptography_CRYPTO_set_mem_functions
  11705. #endif
  11706. static int _cffi_d_Cryptography_DH_check(DH const * x0, int * x1)
  11707. {
  11708. return Cryptography_DH_check(x0, x1);
  11709. }
  11710. #ifndef PYPY_VERSION
  11711. static PyObject *
  11712. _cffi_f_Cryptography_DH_check(PyObject *self, PyObject *args)
  11713. {
  11714. DH const * x0;
  11715. int * x1;
  11716. Py_ssize_t datasize;
  11717. int result;
  11718. PyObject *arg0;
  11719. PyObject *arg1;
  11720. if (!PyArg_UnpackTuple(args, "Cryptography_DH_check", 2, 2, &arg0, &arg1))
  11721. return NULL;
  11722. datasize = _cffi_prepare_pointer_call_argument(
  11723. _cffi_type(1165), arg0, (char **)&x0);
  11724. if (datasize != 0) {
  11725. if (datasize < 0)
  11726. return NULL;
  11727. x0 = (DH const *)alloca((size_t)datasize);
  11728. memset((void *)x0, 0, (size_t)datasize);
  11729. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1165), arg0) < 0)
  11730. return NULL;
  11731. }
  11732. datasize = _cffi_prepare_pointer_call_argument(
  11733. _cffi_type(1169), arg1, (char **)&x1);
  11734. if (datasize != 0) {
  11735. if (datasize < 0)
  11736. return NULL;
  11737. x1 = (int *)alloca((size_t)datasize);
  11738. memset((void *)x1, 0, (size_t)datasize);
  11739. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1169), arg1) < 0)
  11740. return NULL;
  11741. }
  11742. Py_BEGIN_ALLOW_THREADS
  11743. _cffi_restore_errno();
  11744. { result = Cryptography_DH_check(x0, x1); }
  11745. _cffi_save_errno();
  11746. Py_END_ALLOW_THREADS
  11747. (void)self; /* unused */
  11748. return _cffi_from_c_int(result, int);
  11749. }
  11750. #else
  11751. # define _cffi_f_Cryptography_DH_check _cffi_d_Cryptography_DH_check
  11752. #endif
  11753. static long _cffi_d_Cryptography_DTLSv1_get_timeout(SSL * x0, time_t * x1, long * x2)
  11754. {
  11755. return Cryptography_DTLSv1_get_timeout(x0, x1, x2);
  11756. }
  11757. #ifndef PYPY_VERSION
  11758. static PyObject *
  11759. _cffi_f_Cryptography_DTLSv1_get_timeout(PyObject *self, PyObject *args)
  11760. {
  11761. SSL * x0;
  11762. time_t * x1;
  11763. long * x2;
  11764. Py_ssize_t datasize;
  11765. long result;
  11766. PyObject *arg0;
  11767. PyObject *arg1;
  11768. PyObject *arg2;
  11769. if (!PyArg_UnpackTuple(args, "Cryptography_DTLSv1_get_timeout", 3, 3, &arg0, &arg1, &arg2))
  11770. return NULL;
  11771. datasize = _cffi_prepare_pointer_call_argument(
  11772. _cffi_type(487), arg0, (char **)&x0);
  11773. if (datasize != 0) {
  11774. if (datasize < 0)
  11775. return NULL;
  11776. x0 = (SSL *)alloca((size_t)datasize);
  11777. memset((void *)x0, 0, (size_t)datasize);
  11778. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  11779. return NULL;
  11780. }
  11781. datasize = _cffi_prepare_pointer_call_argument(
  11782. _cffi_type(2313), arg1, (char **)&x1);
  11783. if (datasize != 0) {
  11784. if (datasize < 0)
  11785. return NULL;
  11786. x1 = (time_t *)alloca((size_t)datasize);
  11787. memset((void *)x1, 0, (size_t)datasize);
  11788. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2313), arg1) < 0)
  11789. return NULL;
  11790. }
  11791. datasize = _cffi_prepare_pointer_call_argument(
  11792. _cffi_type(2314), arg2, (char **)&x2);
  11793. if (datasize != 0) {
  11794. if (datasize < 0)
  11795. return NULL;
  11796. x2 = (long *)alloca((size_t)datasize);
  11797. memset((void *)x2, 0, (size_t)datasize);
  11798. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2314), arg2) < 0)
  11799. return NULL;
  11800. }
  11801. Py_BEGIN_ALLOW_THREADS
  11802. _cffi_restore_errno();
  11803. { result = Cryptography_DTLSv1_get_timeout(x0, x1, x2); }
  11804. _cffi_save_errno();
  11805. Py_END_ALLOW_THREADS
  11806. (void)self; /* unused */
  11807. return _cffi_from_c_int(result, long);
  11808. }
  11809. #else
  11810. # define _cffi_f_Cryptography_DTLSv1_get_timeout _cffi_d_Cryptography_DTLSv1_get_timeout
  11811. #endif
  11812. static void _cffi_d_Cryptography_EVP_MD_CTX_free(EVP_MD_CTX * x0)
  11813. {
  11814. Cryptography_EVP_MD_CTX_free(x0);
  11815. }
  11816. #ifndef PYPY_VERSION
  11817. static PyObject *
  11818. _cffi_f_Cryptography_EVP_MD_CTX_free(PyObject *self, PyObject *arg0)
  11819. {
  11820. EVP_MD_CTX * x0;
  11821. Py_ssize_t datasize;
  11822. datasize = _cffi_prepare_pointer_call_argument(
  11823. _cffi_type(1351), arg0, (char **)&x0);
  11824. if (datasize != 0) {
  11825. if (datasize < 0)
  11826. return NULL;
  11827. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  11828. memset((void *)x0, 0, (size_t)datasize);
  11829. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  11830. return NULL;
  11831. }
  11832. Py_BEGIN_ALLOW_THREADS
  11833. _cffi_restore_errno();
  11834. { Cryptography_EVP_MD_CTX_free(x0); }
  11835. _cffi_save_errno();
  11836. Py_END_ALLOW_THREADS
  11837. (void)self; /* unused */
  11838. Py_INCREF(Py_None);
  11839. return Py_None;
  11840. }
  11841. #else
  11842. # define _cffi_f_Cryptography_EVP_MD_CTX_free _cffi_d_Cryptography_EVP_MD_CTX_free
  11843. #endif
  11844. static EVP_MD_CTX * _cffi_d_Cryptography_EVP_MD_CTX_new(void)
  11845. {
  11846. return Cryptography_EVP_MD_CTX_new();
  11847. }
  11848. #ifndef PYPY_VERSION
  11849. static PyObject *
  11850. _cffi_f_Cryptography_EVP_MD_CTX_new(PyObject *self, PyObject *noarg)
  11851. {
  11852. EVP_MD_CTX * result;
  11853. Py_BEGIN_ALLOW_THREADS
  11854. _cffi_restore_errno();
  11855. { result = Cryptography_EVP_MD_CTX_new(); }
  11856. _cffi_save_errno();
  11857. Py_END_ALLOW_THREADS
  11858. (void)self; /* unused */
  11859. (void)noarg; /* unused */
  11860. return _cffi_from_c_pointer((char *)result, _cffi_type(1351));
  11861. }
  11862. #else
  11863. # define _cffi_f_Cryptography_EVP_MD_CTX_new _cffi_d_Cryptography_EVP_MD_CTX_new
  11864. #endif
  11865. static int _cffi_d_Cryptography_EVP_PKEY_id(EVP_PKEY const * x0)
  11866. {
  11867. return Cryptography_EVP_PKEY_id(x0);
  11868. }
  11869. #ifndef PYPY_VERSION
  11870. static PyObject *
  11871. _cffi_f_Cryptography_EVP_PKEY_id(PyObject *self, PyObject *arg0)
  11872. {
  11873. EVP_PKEY const * x0;
  11874. Py_ssize_t datasize;
  11875. int result;
  11876. datasize = _cffi_prepare_pointer_call_argument(
  11877. _cffi_type(1445), arg0, (char **)&x0);
  11878. if (datasize != 0) {
  11879. if (datasize < 0)
  11880. return NULL;
  11881. x0 = (EVP_PKEY const *)alloca((size_t)datasize);
  11882. memset((void *)x0, 0, (size_t)datasize);
  11883. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1445), arg0) < 0)
  11884. return NULL;
  11885. }
  11886. Py_BEGIN_ALLOW_THREADS
  11887. _cffi_restore_errno();
  11888. { result = Cryptography_EVP_PKEY_id(x0); }
  11889. _cffi_save_errno();
  11890. Py_END_ALLOW_THREADS
  11891. (void)self; /* unused */
  11892. return _cffi_from_c_int(result, int);
  11893. }
  11894. #else
  11895. # define _cffi_f_Cryptography_EVP_PKEY_id _cffi_d_Cryptography_EVP_PKEY_id
  11896. #endif
  11897. static X509_REVOKED * _cffi_d_Cryptography_X509_REVOKED_dup(X509_REVOKED * x0)
  11898. {
  11899. return Cryptography_X509_REVOKED_dup(x0);
  11900. }
  11901. #ifndef PYPY_VERSION
  11902. static PyObject *
  11903. _cffi_f_Cryptography_X509_REVOKED_dup(PyObject *self, PyObject *arg0)
  11904. {
  11905. X509_REVOKED * x0;
  11906. Py_ssize_t datasize;
  11907. X509_REVOKED * result;
  11908. datasize = _cffi_prepare_pointer_call_argument(
  11909. _cffi_type(619), arg0, (char **)&x0);
  11910. if (datasize != 0) {
  11911. if (datasize < 0)
  11912. return NULL;
  11913. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  11914. memset((void *)x0, 0, (size_t)datasize);
  11915. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  11916. return NULL;
  11917. }
  11918. Py_BEGIN_ALLOW_THREADS
  11919. _cffi_restore_errno();
  11920. { result = Cryptography_X509_REVOKED_dup(x0); }
  11921. _cffi_save_errno();
  11922. Py_END_ALLOW_THREADS
  11923. (void)self; /* unused */
  11924. return _cffi_from_c_pointer((char *)result, _cffi_type(619));
  11925. }
  11926. #else
  11927. # define _cffi_f_Cryptography_X509_REVOKED_dup _cffi_d_Cryptography_X509_REVOKED_dup
  11928. #endif
  11929. static int _cffi_d_Cryptography_add_osrandom_engine(void)
  11930. {
  11931. return Cryptography_add_osrandom_engine();
  11932. }
  11933. #ifndef PYPY_VERSION
  11934. static PyObject *
  11935. _cffi_f_Cryptography_add_osrandom_engine(PyObject *self, PyObject *noarg)
  11936. {
  11937. int result;
  11938. Py_BEGIN_ALLOW_THREADS
  11939. _cffi_restore_errno();
  11940. { result = Cryptography_add_osrandom_engine(); }
  11941. _cffi_save_errno();
  11942. Py_END_ALLOW_THREADS
  11943. (void)self; /* unused */
  11944. (void)noarg; /* unused */
  11945. return _cffi_from_c_int(result, int);
  11946. }
  11947. #else
  11948. # define _cffi_f_Cryptography_add_osrandom_engine _cffi_d_Cryptography_add_osrandom_engine
  11949. #endif
  11950. static DH * _cffi_d_Cryptography_d2i_DHxparams_bio(BIO * x0, DH * * x1)
  11951. {
  11952. return Cryptography_d2i_DHxparams_bio(x0, x1);
  11953. }
  11954. #ifndef PYPY_VERSION
  11955. static PyObject *
  11956. _cffi_f_Cryptography_d2i_DHxparams_bio(PyObject *self, PyObject *args)
  11957. {
  11958. BIO * x0;
  11959. DH * * x1;
  11960. Py_ssize_t datasize;
  11961. DH * result;
  11962. PyObject *arg0;
  11963. PyObject *arg1;
  11964. if (!PyArg_UnpackTuple(args, "Cryptography_d2i_DHxparams_bio", 2, 2, &arg0, &arg1))
  11965. return NULL;
  11966. datasize = _cffi_prepare_pointer_call_argument(
  11967. _cffi_type(186), arg0, (char **)&x0);
  11968. if (datasize != 0) {
  11969. if (datasize < 0)
  11970. return NULL;
  11971. x0 = (BIO *)alloca((size_t)datasize);
  11972. memset((void *)x0, 0, (size_t)datasize);
  11973. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  11974. return NULL;
  11975. }
  11976. datasize = _cffi_prepare_pointer_call_argument(
  11977. _cffi_type(187), arg1, (char **)&x1);
  11978. if (datasize != 0) {
  11979. if (datasize < 0)
  11980. return NULL;
  11981. x1 = (DH * *)alloca((size_t)datasize);
  11982. memset((void *)x1, 0, (size_t)datasize);
  11983. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(187), arg1) < 0)
  11984. return NULL;
  11985. }
  11986. Py_BEGIN_ALLOW_THREADS
  11987. _cffi_restore_errno();
  11988. { result = Cryptography_d2i_DHxparams_bio(x0, x1); }
  11989. _cffi_save_errno();
  11990. Py_END_ALLOW_THREADS
  11991. (void)self; /* unused */
  11992. return _cffi_from_c_pointer((char *)result, _cffi_type(196));
  11993. }
  11994. #else
  11995. # define _cffi_f_Cryptography_d2i_DHxparams_bio _cffi_d_Cryptography_d2i_DHxparams_bio
  11996. #endif
  11997. static void _cffi_d_Cryptography_free_wrapper(void * x0, char const * x1, int x2)
  11998. {
  11999. Cryptography_free_wrapper(x0, x1, x2);
  12000. }
  12001. #ifndef PYPY_VERSION
  12002. static PyObject *
  12003. _cffi_f_Cryptography_free_wrapper(PyObject *self, PyObject *args)
  12004. {
  12005. void * x0;
  12006. char const * x1;
  12007. int x2;
  12008. Py_ssize_t datasize;
  12009. PyObject *arg0;
  12010. PyObject *arg1;
  12011. PyObject *arg2;
  12012. if (!PyArg_UnpackTuple(args, "Cryptography_free_wrapper", 3, 3, &arg0, &arg1, &arg2))
  12013. return NULL;
  12014. datasize = _cffi_prepare_pointer_call_argument(
  12015. _cffi_type(193), arg0, (char **)&x0);
  12016. if (datasize != 0) {
  12017. if (datasize < 0)
  12018. return NULL;
  12019. x0 = (void *)alloca((size_t)datasize);
  12020. memset((void *)x0, 0, (size_t)datasize);
  12021. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(193), arg0) < 0)
  12022. return NULL;
  12023. }
  12024. datasize = _cffi_prepare_pointer_call_argument(
  12025. _cffi_type(46), arg1, (char **)&x1);
  12026. if (datasize != 0) {
  12027. if (datasize < 0)
  12028. return NULL;
  12029. x1 = (char const *)alloca((size_t)datasize);
  12030. memset((void *)x1, 0, (size_t)datasize);
  12031. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  12032. return NULL;
  12033. }
  12034. x2 = _cffi_to_c_int(arg2, int);
  12035. if (x2 == (int)-1 && PyErr_Occurred())
  12036. return NULL;
  12037. Py_BEGIN_ALLOW_THREADS
  12038. _cffi_restore_errno();
  12039. { Cryptography_free_wrapper(x0, x1, x2); }
  12040. _cffi_save_errno();
  12041. Py_END_ALLOW_THREADS
  12042. (void)self; /* unused */
  12043. Py_INCREF(Py_None);
  12044. return Py_None;
  12045. }
  12046. #else
  12047. # define _cffi_f_Cryptography_free_wrapper _cffi_d_Cryptography_free_wrapper
  12048. #endif
  12049. static int _cffi_d_Cryptography_i2d_DHxparams_bio(BIO * x0, DH * x1)
  12050. {
  12051. return Cryptography_i2d_DHxparams_bio(x0, x1);
  12052. }
  12053. #ifndef PYPY_VERSION
  12054. static PyObject *
  12055. _cffi_f_Cryptography_i2d_DHxparams_bio(PyObject *self, PyObject *args)
  12056. {
  12057. BIO * x0;
  12058. DH * x1;
  12059. Py_ssize_t datasize;
  12060. int result;
  12061. PyObject *arg0;
  12062. PyObject *arg1;
  12063. if (!PyArg_UnpackTuple(args, "Cryptography_i2d_DHxparams_bio", 2, 2, &arg0, &arg1))
  12064. return NULL;
  12065. datasize = _cffi_prepare_pointer_call_argument(
  12066. _cffi_type(186), arg0, (char **)&x0);
  12067. if (datasize != 0) {
  12068. if (datasize < 0)
  12069. return NULL;
  12070. x0 = (BIO *)alloca((size_t)datasize);
  12071. memset((void *)x0, 0, (size_t)datasize);
  12072. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  12073. return NULL;
  12074. }
  12075. datasize = _cffi_prepare_pointer_call_argument(
  12076. _cffi_type(196), arg1, (char **)&x1);
  12077. if (datasize != 0) {
  12078. if (datasize < 0)
  12079. return NULL;
  12080. x1 = (DH *)alloca((size_t)datasize);
  12081. memset((void *)x1, 0, (size_t)datasize);
  12082. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(196), arg1) < 0)
  12083. return NULL;
  12084. }
  12085. Py_BEGIN_ALLOW_THREADS
  12086. _cffi_restore_errno();
  12087. { result = Cryptography_i2d_DHxparams_bio(x0, x1); }
  12088. _cffi_save_errno();
  12089. Py_END_ALLOW_THREADS
  12090. (void)self; /* unused */
  12091. return _cffi_from_c_int(result, int);
  12092. }
  12093. #else
  12094. # define _cffi_f_Cryptography_i2d_DHxparams_bio _cffi_d_Cryptography_i2d_DHxparams_bio
  12095. #endif
  12096. static void * _cffi_d_Cryptography_malloc_wrapper(size_t x0, char const * x1, int x2)
  12097. {
  12098. return Cryptography_malloc_wrapper(x0, x1, x2);
  12099. }
  12100. #ifndef PYPY_VERSION
  12101. static PyObject *
  12102. _cffi_f_Cryptography_malloc_wrapper(PyObject *self, PyObject *args)
  12103. {
  12104. size_t x0;
  12105. char const * x1;
  12106. int x2;
  12107. Py_ssize_t datasize;
  12108. void * result;
  12109. PyObject *arg0;
  12110. PyObject *arg1;
  12111. PyObject *arg2;
  12112. if (!PyArg_UnpackTuple(args, "Cryptography_malloc_wrapper", 3, 3, &arg0, &arg1, &arg2))
  12113. return NULL;
  12114. x0 = _cffi_to_c_int(arg0, size_t);
  12115. if (x0 == (size_t)-1 && PyErr_Occurred())
  12116. return NULL;
  12117. datasize = _cffi_prepare_pointer_call_argument(
  12118. _cffi_type(46), arg1, (char **)&x1);
  12119. if (datasize != 0) {
  12120. if (datasize < 0)
  12121. return NULL;
  12122. x1 = (char const *)alloca((size_t)datasize);
  12123. memset((void *)x1, 0, (size_t)datasize);
  12124. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  12125. return NULL;
  12126. }
  12127. x2 = _cffi_to_c_int(arg2, int);
  12128. if (x2 == (int)-1 && PyErr_Occurred())
  12129. return NULL;
  12130. Py_BEGIN_ALLOW_THREADS
  12131. _cffi_restore_errno();
  12132. { result = Cryptography_malloc_wrapper(x0, x1, x2); }
  12133. _cffi_save_errno();
  12134. Py_END_ALLOW_THREADS
  12135. (void)self; /* unused */
  12136. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  12137. }
  12138. #else
  12139. # define _cffi_f_Cryptography_malloc_wrapper _cffi_d_Cryptography_malloc_wrapper
  12140. #endif
  12141. static int _cffi_d_Cryptography_pem_password_cb(char * x0, int x1, int x2, void * x3)
  12142. {
  12143. return Cryptography_pem_password_cb(x0, x1, x2, x3);
  12144. }
  12145. #ifndef PYPY_VERSION
  12146. static PyObject *
  12147. _cffi_f_Cryptography_pem_password_cb(PyObject *self, PyObject *args)
  12148. {
  12149. char * x0;
  12150. int x1;
  12151. int x2;
  12152. void * x3;
  12153. Py_ssize_t datasize;
  12154. int result;
  12155. PyObject *arg0;
  12156. PyObject *arg1;
  12157. PyObject *arg2;
  12158. PyObject *arg3;
  12159. if (!PyArg_UnpackTuple(args, "Cryptography_pem_password_cb", 4, 4, &arg0, &arg1, &arg2, &arg3))
  12160. return NULL;
  12161. datasize = _cffi_prepare_pointer_call_argument(
  12162. _cffi_type(409), arg0, (char **)&x0);
  12163. if (datasize != 0) {
  12164. if (datasize < 0)
  12165. return NULL;
  12166. x0 = (char *)alloca((size_t)datasize);
  12167. memset((void *)x0, 0, (size_t)datasize);
  12168. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(409), arg0) < 0)
  12169. return NULL;
  12170. }
  12171. x1 = _cffi_to_c_int(arg1, int);
  12172. if (x1 == (int)-1 && PyErr_Occurred())
  12173. return NULL;
  12174. x2 = _cffi_to_c_int(arg2, int);
  12175. if (x2 == (int)-1 && PyErr_Occurred())
  12176. return NULL;
  12177. datasize = _cffi_prepare_pointer_call_argument(
  12178. _cffi_type(193), arg3, (char **)&x3);
  12179. if (datasize != 0) {
  12180. if (datasize < 0)
  12181. return NULL;
  12182. x3 = (void *)alloca((size_t)datasize);
  12183. memset((void *)x3, 0, (size_t)datasize);
  12184. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  12185. return NULL;
  12186. }
  12187. Py_BEGIN_ALLOW_THREADS
  12188. _cffi_restore_errno();
  12189. { result = Cryptography_pem_password_cb(x0, x1, x2, x3); }
  12190. _cffi_save_errno();
  12191. Py_END_ALLOW_THREADS
  12192. (void)self; /* unused */
  12193. return _cffi_from_c_int(result, int);
  12194. }
  12195. #else
  12196. # define _cffi_f_Cryptography_pem_password_cb _cffi_d_Cryptography_pem_password_cb
  12197. #endif
  12198. static void * _cffi_d_Cryptography_realloc_wrapper(void * x0, size_t x1, char const * x2, int x3)
  12199. {
  12200. return Cryptography_realloc_wrapper(x0, x1, x2, x3);
  12201. }
  12202. #ifndef PYPY_VERSION
  12203. static PyObject *
  12204. _cffi_f_Cryptography_realloc_wrapper(PyObject *self, PyObject *args)
  12205. {
  12206. void * x0;
  12207. size_t x1;
  12208. char const * x2;
  12209. int x3;
  12210. Py_ssize_t datasize;
  12211. void * result;
  12212. PyObject *arg0;
  12213. PyObject *arg1;
  12214. PyObject *arg2;
  12215. PyObject *arg3;
  12216. if (!PyArg_UnpackTuple(args, "Cryptography_realloc_wrapper", 4, 4, &arg0, &arg1, &arg2, &arg3))
  12217. return NULL;
  12218. datasize = _cffi_prepare_pointer_call_argument(
  12219. _cffi_type(193), arg0, (char **)&x0);
  12220. if (datasize != 0) {
  12221. if (datasize < 0)
  12222. return NULL;
  12223. x0 = (void *)alloca((size_t)datasize);
  12224. memset((void *)x0, 0, (size_t)datasize);
  12225. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(193), arg0) < 0)
  12226. return NULL;
  12227. }
  12228. x1 = _cffi_to_c_int(arg1, size_t);
  12229. if (x1 == (size_t)-1 && PyErr_Occurred())
  12230. return NULL;
  12231. datasize = _cffi_prepare_pointer_call_argument(
  12232. _cffi_type(46), arg2, (char **)&x2);
  12233. if (datasize != 0) {
  12234. if (datasize < 0)
  12235. return NULL;
  12236. x2 = (char const *)alloca((size_t)datasize);
  12237. memset((void *)x2, 0, (size_t)datasize);
  12238. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(46), arg2) < 0)
  12239. return NULL;
  12240. }
  12241. x3 = _cffi_to_c_int(arg3, int);
  12242. if (x3 == (int)-1 && PyErr_Occurred())
  12243. return NULL;
  12244. Py_BEGIN_ALLOW_THREADS
  12245. _cffi_restore_errno();
  12246. { result = Cryptography_realloc_wrapper(x0, x1, x2, x3); }
  12247. _cffi_save_errno();
  12248. Py_END_ALLOW_THREADS
  12249. (void)self; /* unused */
  12250. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  12251. }
  12252. #else
  12253. # define _cffi_f_Cryptography_realloc_wrapper _cffi_d_Cryptography_realloc_wrapper
  12254. #endif
  12255. static int _cffi_d_DH_compute_key(unsigned char * x0, BIGNUM const * x1, DH * x2)
  12256. {
  12257. return DH_compute_key(x0, x1, x2);
  12258. }
  12259. #ifndef PYPY_VERSION
  12260. static PyObject *
  12261. _cffi_f_DH_compute_key(PyObject *self, PyObject *args)
  12262. {
  12263. unsigned char * x0;
  12264. BIGNUM const * x1;
  12265. DH * x2;
  12266. Py_ssize_t datasize;
  12267. int result;
  12268. PyObject *arg0;
  12269. PyObject *arg1;
  12270. PyObject *arg2;
  12271. if (!PyArg_UnpackTuple(args, "DH_compute_key", 3, 3, &arg0, &arg1, &arg2))
  12272. return NULL;
  12273. datasize = _cffi_prepare_pointer_call_argument(
  12274. _cffi_type(752), arg0, (char **)&x0);
  12275. if (datasize != 0) {
  12276. if (datasize < 0)
  12277. return NULL;
  12278. x0 = (unsigned char *)alloca((size_t)datasize);
  12279. memset((void *)x0, 0, (size_t)datasize);
  12280. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(752), arg0) < 0)
  12281. return NULL;
  12282. }
  12283. datasize = _cffi_prepare_pointer_call_argument(
  12284. _cffi_type(92), arg1, (char **)&x1);
  12285. if (datasize != 0) {
  12286. if (datasize < 0)
  12287. return NULL;
  12288. x1 = (BIGNUM const *)alloca((size_t)datasize);
  12289. memset((void *)x1, 0, (size_t)datasize);
  12290. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  12291. return NULL;
  12292. }
  12293. datasize = _cffi_prepare_pointer_call_argument(
  12294. _cffi_type(196), arg2, (char **)&x2);
  12295. if (datasize != 0) {
  12296. if (datasize < 0)
  12297. return NULL;
  12298. x2 = (DH *)alloca((size_t)datasize);
  12299. memset((void *)x2, 0, (size_t)datasize);
  12300. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(196), arg2) < 0)
  12301. return NULL;
  12302. }
  12303. Py_BEGIN_ALLOW_THREADS
  12304. _cffi_restore_errno();
  12305. { result = DH_compute_key(x0, x1, x2); }
  12306. _cffi_save_errno();
  12307. Py_END_ALLOW_THREADS
  12308. (void)self; /* unused */
  12309. return _cffi_from_c_int(result, int);
  12310. }
  12311. #else
  12312. # define _cffi_f_DH_compute_key _cffi_d_DH_compute_key
  12313. #endif
  12314. static void _cffi_d_DH_free(DH * x0)
  12315. {
  12316. DH_free(x0);
  12317. }
  12318. #ifndef PYPY_VERSION
  12319. static PyObject *
  12320. _cffi_f_DH_free(PyObject *self, PyObject *arg0)
  12321. {
  12322. DH * x0;
  12323. Py_ssize_t datasize;
  12324. datasize = _cffi_prepare_pointer_call_argument(
  12325. _cffi_type(196), arg0, (char **)&x0);
  12326. if (datasize != 0) {
  12327. if (datasize < 0)
  12328. return NULL;
  12329. x0 = (DH *)alloca((size_t)datasize);
  12330. memset((void *)x0, 0, (size_t)datasize);
  12331. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(196), arg0) < 0)
  12332. return NULL;
  12333. }
  12334. Py_BEGIN_ALLOW_THREADS
  12335. _cffi_restore_errno();
  12336. { DH_free(x0); }
  12337. _cffi_save_errno();
  12338. Py_END_ALLOW_THREADS
  12339. (void)self; /* unused */
  12340. Py_INCREF(Py_None);
  12341. return Py_None;
  12342. }
  12343. #else
  12344. # define _cffi_f_DH_free _cffi_d_DH_free
  12345. #endif
  12346. static int _cffi_d_DH_generate_key(DH * x0)
  12347. {
  12348. return DH_generate_key(x0);
  12349. }
  12350. #ifndef PYPY_VERSION
  12351. static PyObject *
  12352. _cffi_f_DH_generate_key(PyObject *self, PyObject *arg0)
  12353. {
  12354. DH * x0;
  12355. Py_ssize_t datasize;
  12356. int result;
  12357. datasize = _cffi_prepare_pointer_call_argument(
  12358. _cffi_type(196), arg0, (char **)&x0);
  12359. if (datasize != 0) {
  12360. if (datasize < 0)
  12361. return NULL;
  12362. x0 = (DH *)alloca((size_t)datasize);
  12363. memset((void *)x0, 0, (size_t)datasize);
  12364. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(196), arg0) < 0)
  12365. return NULL;
  12366. }
  12367. Py_BEGIN_ALLOW_THREADS
  12368. _cffi_restore_errno();
  12369. { result = DH_generate_key(x0); }
  12370. _cffi_save_errno();
  12371. Py_END_ALLOW_THREADS
  12372. (void)self; /* unused */
  12373. return _cffi_from_c_int(result, int);
  12374. }
  12375. #else
  12376. # define _cffi_f_DH_generate_key _cffi_d_DH_generate_key
  12377. #endif
  12378. static int _cffi_d_DH_generate_parameters_ex(DH * x0, int x1, int x2, BN_GENCB * x3)
  12379. {
  12380. return DH_generate_parameters_ex(x0, x1, x2, x3);
  12381. }
  12382. #ifndef PYPY_VERSION
  12383. static PyObject *
  12384. _cffi_f_DH_generate_parameters_ex(PyObject *self, PyObject *args)
  12385. {
  12386. DH * x0;
  12387. int x1;
  12388. int x2;
  12389. BN_GENCB * x3;
  12390. Py_ssize_t datasize;
  12391. int result;
  12392. PyObject *arg0;
  12393. PyObject *arg1;
  12394. PyObject *arg2;
  12395. PyObject *arg3;
  12396. if (!PyArg_UnpackTuple(args, "DH_generate_parameters_ex", 4, 4, &arg0, &arg1, &arg2, &arg3))
  12397. return NULL;
  12398. datasize = _cffi_prepare_pointer_call_argument(
  12399. _cffi_type(196), arg0, (char **)&x0);
  12400. if (datasize != 0) {
  12401. if (datasize < 0)
  12402. return NULL;
  12403. x0 = (DH *)alloca((size_t)datasize);
  12404. memset((void *)x0, 0, (size_t)datasize);
  12405. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(196), arg0) < 0)
  12406. return NULL;
  12407. }
  12408. x1 = _cffi_to_c_int(arg1, int);
  12409. if (x1 == (int)-1 && PyErr_Occurred())
  12410. return NULL;
  12411. x2 = _cffi_to_c_int(arg2, int);
  12412. if (x2 == (int)-1 && PyErr_Occurred())
  12413. return NULL;
  12414. datasize = _cffi_prepare_pointer_call_argument(
  12415. _cffi_type(848), arg3, (char **)&x3);
  12416. if (datasize != 0) {
  12417. if (datasize < 0)
  12418. return NULL;
  12419. x3 = (BN_GENCB *)alloca((size_t)datasize);
  12420. memset((void *)x3, 0, (size_t)datasize);
  12421. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(848), arg3) < 0)
  12422. return NULL;
  12423. }
  12424. Py_BEGIN_ALLOW_THREADS
  12425. _cffi_restore_errno();
  12426. { result = DH_generate_parameters_ex(x0, x1, x2, x3); }
  12427. _cffi_save_errno();
  12428. Py_END_ALLOW_THREADS
  12429. (void)self; /* unused */
  12430. return _cffi_from_c_int(result, int);
  12431. }
  12432. #else
  12433. # define _cffi_f_DH_generate_parameters_ex _cffi_d_DH_generate_parameters_ex
  12434. #endif
  12435. static void _cffi_d_DH_get0_key(DH const * x0, BIGNUM const * * x1, BIGNUM const * * x2)
  12436. {
  12437. DH_get0_key(x0, x1, x2);
  12438. }
  12439. #ifndef PYPY_VERSION
  12440. static PyObject *
  12441. _cffi_f_DH_get0_key(PyObject *self, PyObject *args)
  12442. {
  12443. DH const * x0;
  12444. BIGNUM const * * x1;
  12445. BIGNUM const * * x2;
  12446. Py_ssize_t datasize;
  12447. PyObject *arg0;
  12448. PyObject *arg1;
  12449. PyObject *arg2;
  12450. if (!PyArg_UnpackTuple(args, "DH_get0_key", 3, 3, &arg0, &arg1, &arg2))
  12451. return NULL;
  12452. datasize = _cffi_prepare_pointer_call_argument(
  12453. _cffi_type(1165), arg0, (char **)&x0);
  12454. if (datasize != 0) {
  12455. if (datasize < 0)
  12456. return NULL;
  12457. x0 = (DH const *)alloca((size_t)datasize);
  12458. memset((void *)x0, 0, (size_t)datasize);
  12459. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1165), arg0) < 0)
  12460. return NULL;
  12461. }
  12462. datasize = _cffi_prepare_pointer_call_argument(
  12463. _cffi_type(2631), arg1, (char **)&x1);
  12464. if (datasize != 0) {
  12465. if (datasize < 0)
  12466. return NULL;
  12467. x1 = (BIGNUM const * *)alloca((size_t)datasize);
  12468. memset((void *)x1, 0, (size_t)datasize);
  12469. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2631), arg1) < 0)
  12470. return NULL;
  12471. }
  12472. datasize = _cffi_prepare_pointer_call_argument(
  12473. _cffi_type(2631), arg2, (char **)&x2);
  12474. if (datasize != 0) {
  12475. if (datasize < 0)
  12476. return NULL;
  12477. x2 = (BIGNUM const * *)alloca((size_t)datasize);
  12478. memset((void *)x2, 0, (size_t)datasize);
  12479. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2631), arg2) < 0)
  12480. return NULL;
  12481. }
  12482. Py_BEGIN_ALLOW_THREADS
  12483. _cffi_restore_errno();
  12484. { DH_get0_key(x0, x1, x2); }
  12485. _cffi_save_errno();
  12486. Py_END_ALLOW_THREADS
  12487. (void)self; /* unused */
  12488. Py_INCREF(Py_None);
  12489. return Py_None;
  12490. }
  12491. #else
  12492. # define _cffi_f_DH_get0_key _cffi_d_DH_get0_key
  12493. #endif
  12494. static void _cffi_d_DH_get0_pqg(DH const * x0, BIGNUM const * * x1, BIGNUM const * * x2, BIGNUM const * * x3)
  12495. {
  12496. DH_get0_pqg(x0, x1, x2, x3);
  12497. }
  12498. #ifndef PYPY_VERSION
  12499. static PyObject *
  12500. _cffi_f_DH_get0_pqg(PyObject *self, PyObject *args)
  12501. {
  12502. DH const * x0;
  12503. BIGNUM const * * x1;
  12504. BIGNUM const * * x2;
  12505. BIGNUM const * * x3;
  12506. Py_ssize_t datasize;
  12507. PyObject *arg0;
  12508. PyObject *arg1;
  12509. PyObject *arg2;
  12510. PyObject *arg3;
  12511. if (!PyArg_UnpackTuple(args, "DH_get0_pqg", 4, 4, &arg0, &arg1, &arg2, &arg3))
  12512. return NULL;
  12513. datasize = _cffi_prepare_pointer_call_argument(
  12514. _cffi_type(1165), arg0, (char **)&x0);
  12515. if (datasize != 0) {
  12516. if (datasize < 0)
  12517. return NULL;
  12518. x0 = (DH const *)alloca((size_t)datasize);
  12519. memset((void *)x0, 0, (size_t)datasize);
  12520. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1165), arg0) < 0)
  12521. return NULL;
  12522. }
  12523. datasize = _cffi_prepare_pointer_call_argument(
  12524. _cffi_type(2631), arg1, (char **)&x1);
  12525. if (datasize != 0) {
  12526. if (datasize < 0)
  12527. return NULL;
  12528. x1 = (BIGNUM const * *)alloca((size_t)datasize);
  12529. memset((void *)x1, 0, (size_t)datasize);
  12530. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2631), arg1) < 0)
  12531. return NULL;
  12532. }
  12533. datasize = _cffi_prepare_pointer_call_argument(
  12534. _cffi_type(2631), arg2, (char **)&x2);
  12535. if (datasize != 0) {
  12536. if (datasize < 0)
  12537. return NULL;
  12538. x2 = (BIGNUM const * *)alloca((size_t)datasize);
  12539. memset((void *)x2, 0, (size_t)datasize);
  12540. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2631), arg2) < 0)
  12541. return NULL;
  12542. }
  12543. datasize = _cffi_prepare_pointer_call_argument(
  12544. _cffi_type(2631), arg3, (char **)&x3);
  12545. if (datasize != 0) {
  12546. if (datasize < 0)
  12547. return NULL;
  12548. x3 = (BIGNUM const * *)alloca((size_t)datasize);
  12549. memset((void *)x3, 0, (size_t)datasize);
  12550. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(2631), arg3) < 0)
  12551. return NULL;
  12552. }
  12553. Py_BEGIN_ALLOW_THREADS
  12554. _cffi_restore_errno();
  12555. { DH_get0_pqg(x0, x1, x2, x3); }
  12556. _cffi_save_errno();
  12557. Py_END_ALLOW_THREADS
  12558. (void)self; /* unused */
  12559. Py_INCREF(Py_None);
  12560. return Py_None;
  12561. }
  12562. #else
  12563. # define _cffi_f_DH_get0_pqg _cffi_d_DH_get0_pqg
  12564. #endif
  12565. static DH * _cffi_d_DH_new(void)
  12566. {
  12567. return DH_new();
  12568. }
  12569. #ifndef PYPY_VERSION
  12570. static PyObject *
  12571. _cffi_f_DH_new(PyObject *self, PyObject *noarg)
  12572. {
  12573. DH * result;
  12574. Py_BEGIN_ALLOW_THREADS
  12575. _cffi_restore_errno();
  12576. { result = DH_new(); }
  12577. _cffi_save_errno();
  12578. Py_END_ALLOW_THREADS
  12579. (void)self; /* unused */
  12580. (void)noarg; /* unused */
  12581. return _cffi_from_c_pointer((char *)result, _cffi_type(196));
  12582. }
  12583. #else
  12584. # define _cffi_f_DH_new _cffi_d_DH_new
  12585. #endif
  12586. static int _cffi_d_DH_set0_key(DH * x0, BIGNUM * x1, BIGNUM * x2)
  12587. {
  12588. return DH_set0_key(x0, x1, x2);
  12589. }
  12590. #ifndef PYPY_VERSION
  12591. static PyObject *
  12592. _cffi_f_DH_set0_key(PyObject *self, PyObject *args)
  12593. {
  12594. DH * x0;
  12595. BIGNUM * x1;
  12596. BIGNUM * x2;
  12597. Py_ssize_t datasize;
  12598. int result;
  12599. PyObject *arg0;
  12600. PyObject *arg1;
  12601. PyObject *arg2;
  12602. if (!PyArg_UnpackTuple(args, "DH_set0_key", 3, 3, &arg0, &arg1, &arg2))
  12603. return NULL;
  12604. datasize = _cffi_prepare_pointer_call_argument(
  12605. _cffi_type(196), arg0, (char **)&x0);
  12606. if (datasize != 0) {
  12607. if (datasize < 0)
  12608. return NULL;
  12609. x0 = (DH *)alloca((size_t)datasize);
  12610. memset((void *)x0, 0, (size_t)datasize);
  12611. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(196), arg0) < 0)
  12612. return NULL;
  12613. }
  12614. datasize = _cffi_prepare_pointer_call_argument(
  12615. _cffi_type(20), arg1, (char **)&x1);
  12616. if (datasize != 0) {
  12617. if (datasize < 0)
  12618. return NULL;
  12619. x1 = (BIGNUM *)alloca((size_t)datasize);
  12620. memset((void *)x1, 0, (size_t)datasize);
  12621. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  12622. return NULL;
  12623. }
  12624. datasize = _cffi_prepare_pointer_call_argument(
  12625. _cffi_type(20), arg2, (char **)&x2);
  12626. if (datasize != 0) {
  12627. if (datasize < 0)
  12628. return NULL;
  12629. x2 = (BIGNUM *)alloca((size_t)datasize);
  12630. memset((void *)x2, 0, (size_t)datasize);
  12631. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  12632. return NULL;
  12633. }
  12634. Py_BEGIN_ALLOW_THREADS
  12635. _cffi_restore_errno();
  12636. { result = DH_set0_key(x0, x1, x2); }
  12637. _cffi_save_errno();
  12638. Py_END_ALLOW_THREADS
  12639. (void)self; /* unused */
  12640. return _cffi_from_c_int(result, int);
  12641. }
  12642. #else
  12643. # define _cffi_f_DH_set0_key _cffi_d_DH_set0_key
  12644. #endif
  12645. static int _cffi_d_DH_set0_pqg(DH * x0, BIGNUM * x1, BIGNUM * x2, BIGNUM * x3)
  12646. {
  12647. return DH_set0_pqg(x0, x1, x2, x3);
  12648. }
  12649. #ifndef PYPY_VERSION
  12650. static PyObject *
  12651. _cffi_f_DH_set0_pqg(PyObject *self, PyObject *args)
  12652. {
  12653. DH * x0;
  12654. BIGNUM * x1;
  12655. BIGNUM * x2;
  12656. BIGNUM * x3;
  12657. Py_ssize_t datasize;
  12658. int result;
  12659. PyObject *arg0;
  12660. PyObject *arg1;
  12661. PyObject *arg2;
  12662. PyObject *arg3;
  12663. if (!PyArg_UnpackTuple(args, "DH_set0_pqg", 4, 4, &arg0, &arg1, &arg2, &arg3))
  12664. return NULL;
  12665. datasize = _cffi_prepare_pointer_call_argument(
  12666. _cffi_type(196), arg0, (char **)&x0);
  12667. if (datasize != 0) {
  12668. if (datasize < 0)
  12669. return NULL;
  12670. x0 = (DH *)alloca((size_t)datasize);
  12671. memset((void *)x0, 0, (size_t)datasize);
  12672. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(196), arg0) < 0)
  12673. return NULL;
  12674. }
  12675. datasize = _cffi_prepare_pointer_call_argument(
  12676. _cffi_type(20), arg1, (char **)&x1);
  12677. if (datasize != 0) {
  12678. if (datasize < 0)
  12679. return NULL;
  12680. x1 = (BIGNUM *)alloca((size_t)datasize);
  12681. memset((void *)x1, 0, (size_t)datasize);
  12682. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  12683. return NULL;
  12684. }
  12685. datasize = _cffi_prepare_pointer_call_argument(
  12686. _cffi_type(20), arg2, (char **)&x2);
  12687. if (datasize != 0) {
  12688. if (datasize < 0)
  12689. return NULL;
  12690. x2 = (BIGNUM *)alloca((size_t)datasize);
  12691. memset((void *)x2, 0, (size_t)datasize);
  12692. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  12693. return NULL;
  12694. }
  12695. datasize = _cffi_prepare_pointer_call_argument(
  12696. _cffi_type(20), arg3, (char **)&x3);
  12697. if (datasize != 0) {
  12698. if (datasize < 0)
  12699. return NULL;
  12700. x3 = (BIGNUM *)alloca((size_t)datasize);
  12701. memset((void *)x3, 0, (size_t)datasize);
  12702. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(20), arg3) < 0)
  12703. return NULL;
  12704. }
  12705. Py_BEGIN_ALLOW_THREADS
  12706. _cffi_restore_errno();
  12707. { result = DH_set0_pqg(x0, x1, x2, x3); }
  12708. _cffi_save_errno();
  12709. Py_END_ALLOW_THREADS
  12710. (void)self; /* unused */
  12711. return _cffi_from_c_int(result, int);
  12712. }
  12713. #else
  12714. # define _cffi_f_DH_set0_pqg _cffi_d_DH_set0_pqg
  12715. #endif
  12716. static int _cffi_d_DH_size(DH const * x0)
  12717. {
  12718. return DH_size(x0);
  12719. }
  12720. #ifndef PYPY_VERSION
  12721. static PyObject *
  12722. _cffi_f_DH_size(PyObject *self, PyObject *arg0)
  12723. {
  12724. DH const * x0;
  12725. Py_ssize_t datasize;
  12726. int result;
  12727. datasize = _cffi_prepare_pointer_call_argument(
  12728. _cffi_type(1165), arg0, (char **)&x0);
  12729. if (datasize != 0) {
  12730. if (datasize < 0)
  12731. return NULL;
  12732. x0 = (DH const *)alloca((size_t)datasize);
  12733. memset((void *)x0, 0, (size_t)datasize);
  12734. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1165), arg0) < 0)
  12735. return NULL;
  12736. }
  12737. Py_BEGIN_ALLOW_THREADS
  12738. _cffi_restore_errno();
  12739. { result = DH_size(x0); }
  12740. _cffi_save_errno();
  12741. Py_END_ALLOW_THREADS
  12742. (void)self; /* unused */
  12743. return _cffi_from_c_int(result, int);
  12744. }
  12745. #else
  12746. # define _cffi_f_DH_size _cffi_d_DH_size
  12747. #endif
  12748. static DH * _cffi_d_DHparams_dup(DH * x0)
  12749. {
  12750. return DHparams_dup(x0);
  12751. }
  12752. #ifndef PYPY_VERSION
  12753. static PyObject *
  12754. _cffi_f_DHparams_dup(PyObject *self, PyObject *arg0)
  12755. {
  12756. DH * x0;
  12757. Py_ssize_t datasize;
  12758. DH * result;
  12759. datasize = _cffi_prepare_pointer_call_argument(
  12760. _cffi_type(196), arg0, (char **)&x0);
  12761. if (datasize != 0) {
  12762. if (datasize < 0)
  12763. return NULL;
  12764. x0 = (DH *)alloca((size_t)datasize);
  12765. memset((void *)x0, 0, (size_t)datasize);
  12766. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(196), arg0) < 0)
  12767. return NULL;
  12768. }
  12769. Py_BEGIN_ALLOW_THREADS
  12770. _cffi_restore_errno();
  12771. { result = DHparams_dup(x0); }
  12772. _cffi_save_errno();
  12773. Py_END_ALLOW_THREADS
  12774. (void)self; /* unused */
  12775. return _cffi_from_c_pointer((char *)result, _cffi_type(196));
  12776. }
  12777. #else
  12778. # define _cffi_f_DHparams_dup _cffi_d_DHparams_dup
  12779. #endif
  12780. static void _cffi_d_DIST_POINT_NAME_free(DIST_POINT_NAME * x0)
  12781. {
  12782. DIST_POINT_NAME_free(x0);
  12783. }
  12784. #ifndef PYPY_VERSION
  12785. static PyObject *
  12786. _cffi_f_DIST_POINT_NAME_free(PyObject *self, PyObject *arg0)
  12787. {
  12788. DIST_POINT_NAME * x0;
  12789. Py_ssize_t datasize;
  12790. datasize = _cffi_prepare_pointer_call_argument(
  12791. _cffi_type(2644), arg0, (char **)&x0);
  12792. if (datasize != 0) {
  12793. if (datasize < 0)
  12794. return NULL;
  12795. x0 = (DIST_POINT_NAME *)alloca((size_t)datasize);
  12796. memset((void *)x0, 0, (size_t)datasize);
  12797. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2644), arg0) < 0)
  12798. return NULL;
  12799. }
  12800. Py_BEGIN_ALLOW_THREADS
  12801. _cffi_restore_errno();
  12802. { DIST_POINT_NAME_free(x0); }
  12803. _cffi_save_errno();
  12804. Py_END_ALLOW_THREADS
  12805. (void)self; /* unused */
  12806. Py_INCREF(Py_None);
  12807. return Py_None;
  12808. }
  12809. #else
  12810. # define _cffi_f_DIST_POINT_NAME_free _cffi_d_DIST_POINT_NAME_free
  12811. #endif
  12812. static DIST_POINT_NAME * _cffi_d_DIST_POINT_NAME_new(void)
  12813. {
  12814. return DIST_POINT_NAME_new();
  12815. }
  12816. #ifndef PYPY_VERSION
  12817. static PyObject *
  12818. _cffi_f_DIST_POINT_NAME_new(PyObject *self, PyObject *noarg)
  12819. {
  12820. DIST_POINT_NAME * result;
  12821. Py_BEGIN_ALLOW_THREADS
  12822. _cffi_restore_errno();
  12823. { result = DIST_POINT_NAME_new(); }
  12824. _cffi_save_errno();
  12825. Py_END_ALLOW_THREADS
  12826. (void)self; /* unused */
  12827. (void)noarg; /* unused */
  12828. return _cffi_from_c_pointer((char *)result, _cffi_type(2644));
  12829. }
  12830. #else
  12831. # define _cffi_f_DIST_POINT_NAME_new _cffi_d_DIST_POINT_NAME_new
  12832. #endif
  12833. static void _cffi_d_DIST_POINT_free(DIST_POINT * x0)
  12834. {
  12835. DIST_POINT_free(x0);
  12836. }
  12837. #ifndef PYPY_VERSION
  12838. static PyObject *
  12839. _cffi_f_DIST_POINT_free(PyObject *self, PyObject *arg0)
  12840. {
  12841. DIST_POINT * x0;
  12842. Py_ssize_t datasize;
  12843. datasize = _cffi_prepare_pointer_call_argument(
  12844. _cffi_type(1077), arg0, (char **)&x0);
  12845. if (datasize != 0) {
  12846. if (datasize < 0)
  12847. return NULL;
  12848. x0 = (DIST_POINT *)alloca((size_t)datasize);
  12849. memset((void *)x0, 0, (size_t)datasize);
  12850. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1077), arg0) < 0)
  12851. return NULL;
  12852. }
  12853. Py_BEGIN_ALLOW_THREADS
  12854. _cffi_restore_errno();
  12855. { DIST_POINT_free(x0); }
  12856. _cffi_save_errno();
  12857. Py_END_ALLOW_THREADS
  12858. (void)self; /* unused */
  12859. Py_INCREF(Py_None);
  12860. return Py_None;
  12861. }
  12862. #else
  12863. # define _cffi_f_DIST_POINT_free _cffi_d_DIST_POINT_free
  12864. #endif
  12865. static DIST_POINT * _cffi_d_DIST_POINT_new(void)
  12866. {
  12867. return DIST_POINT_new();
  12868. }
  12869. #ifndef PYPY_VERSION
  12870. static PyObject *
  12871. _cffi_f_DIST_POINT_new(PyObject *self, PyObject *noarg)
  12872. {
  12873. DIST_POINT * result;
  12874. Py_BEGIN_ALLOW_THREADS
  12875. _cffi_restore_errno();
  12876. { result = DIST_POINT_new(); }
  12877. _cffi_save_errno();
  12878. Py_END_ALLOW_THREADS
  12879. (void)self; /* unused */
  12880. (void)noarg; /* unused */
  12881. return _cffi_from_c_pointer((char *)result, _cffi_type(1077));
  12882. }
  12883. #else
  12884. # define _cffi_f_DIST_POINT_new _cffi_d_DIST_POINT_new
  12885. #endif
  12886. static void _cffi_d_DSA_free(DSA * x0)
  12887. {
  12888. DSA_free(x0);
  12889. }
  12890. #ifndef PYPY_VERSION
  12891. static PyObject *
  12892. _cffi_f_DSA_free(PyObject *self, PyObject *arg0)
  12893. {
  12894. DSA * x0;
  12895. Py_ssize_t datasize;
  12896. datasize = _cffi_prepare_pointer_call_argument(
  12897. _cffi_type(212), arg0, (char **)&x0);
  12898. if (datasize != 0) {
  12899. if (datasize < 0)
  12900. return NULL;
  12901. x0 = (DSA *)alloca((size_t)datasize);
  12902. memset((void *)x0, 0, (size_t)datasize);
  12903. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(212), arg0) < 0)
  12904. return NULL;
  12905. }
  12906. Py_BEGIN_ALLOW_THREADS
  12907. _cffi_restore_errno();
  12908. { DSA_free(x0); }
  12909. _cffi_save_errno();
  12910. Py_END_ALLOW_THREADS
  12911. (void)self; /* unused */
  12912. Py_INCREF(Py_None);
  12913. return Py_None;
  12914. }
  12915. #else
  12916. # define _cffi_f_DSA_free _cffi_d_DSA_free
  12917. #endif
  12918. static int _cffi_d_DSA_generate_key(DSA * x0)
  12919. {
  12920. return DSA_generate_key(x0);
  12921. }
  12922. #ifndef PYPY_VERSION
  12923. static PyObject *
  12924. _cffi_f_DSA_generate_key(PyObject *self, PyObject *arg0)
  12925. {
  12926. DSA * x0;
  12927. Py_ssize_t datasize;
  12928. int result;
  12929. datasize = _cffi_prepare_pointer_call_argument(
  12930. _cffi_type(212), arg0, (char **)&x0);
  12931. if (datasize != 0) {
  12932. if (datasize < 0)
  12933. return NULL;
  12934. x0 = (DSA *)alloca((size_t)datasize);
  12935. memset((void *)x0, 0, (size_t)datasize);
  12936. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(212), arg0) < 0)
  12937. return NULL;
  12938. }
  12939. Py_BEGIN_ALLOW_THREADS
  12940. _cffi_restore_errno();
  12941. { result = DSA_generate_key(x0); }
  12942. _cffi_save_errno();
  12943. Py_END_ALLOW_THREADS
  12944. (void)self; /* unused */
  12945. return _cffi_from_c_int(result, int);
  12946. }
  12947. #else
  12948. # define _cffi_f_DSA_generate_key _cffi_d_DSA_generate_key
  12949. #endif
  12950. static int _cffi_d_DSA_generate_parameters_ex(DSA * x0, int x1, unsigned char * x2, int x3, int * x4, unsigned long * x5, BN_GENCB * x6)
  12951. {
  12952. return DSA_generate_parameters_ex(x0, x1, x2, x3, x4, x5, x6);
  12953. }
  12954. #ifndef PYPY_VERSION
  12955. static PyObject *
  12956. _cffi_f_DSA_generate_parameters_ex(PyObject *self, PyObject *args)
  12957. {
  12958. DSA * x0;
  12959. int x1;
  12960. unsigned char * x2;
  12961. int x3;
  12962. int * x4;
  12963. unsigned long * x5;
  12964. BN_GENCB * x6;
  12965. Py_ssize_t datasize;
  12966. int result;
  12967. PyObject *arg0;
  12968. PyObject *arg1;
  12969. PyObject *arg2;
  12970. PyObject *arg3;
  12971. PyObject *arg4;
  12972. PyObject *arg5;
  12973. PyObject *arg6;
  12974. if (!PyArg_UnpackTuple(args, "DSA_generate_parameters_ex", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  12975. return NULL;
  12976. datasize = _cffi_prepare_pointer_call_argument(
  12977. _cffi_type(212), arg0, (char **)&x0);
  12978. if (datasize != 0) {
  12979. if (datasize < 0)
  12980. return NULL;
  12981. x0 = (DSA *)alloca((size_t)datasize);
  12982. memset((void *)x0, 0, (size_t)datasize);
  12983. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(212), arg0) < 0)
  12984. return NULL;
  12985. }
  12986. x1 = _cffi_to_c_int(arg1, int);
  12987. if (x1 == (int)-1 && PyErr_Occurred())
  12988. return NULL;
  12989. datasize = _cffi_prepare_pointer_call_argument(
  12990. _cffi_type(752), arg2, (char **)&x2);
  12991. if (datasize != 0) {
  12992. if (datasize < 0)
  12993. return NULL;
  12994. x2 = (unsigned char *)alloca((size_t)datasize);
  12995. memset((void *)x2, 0, (size_t)datasize);
  12996. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(752), arg2) < 0)
  12997. return NULL;
  12998. }
  12999. x3 = _cffi_to_c_int(arg3, int);
  13000. if (x3 == (int)-1 && PyErr_Occurred())
  13001. return NULL;
  13002. datasize = _cffi_prepare_pointer_call_argument(
  13003. _cffi_type(1169), arg4, (char **)&x4);
  13004. if (datasize != 0) {
  13005. if (datasize < 0)
  13006. return NULL;
  13007. x4 = (int *)alloca((size_t)datasize);
  13008. memset((void *)x4, 0, (size_t)datasize);
  13009. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(1169), arg4) < 0)
  13010. return NULL;
  13011. }
  13012. datasize = _cffi_prepare_pointer_call_argument(
  13013. _cffi_type(1191), arg5, (char **)&x5);
  13014. if (datasize != 0) {
  13015. if (datasize < 0)
  13016. return NULL;
  13017. x5 = (unsigned long *)alloca((size_t)datasize);
  13018. memset((void *)x5, 0, (size_t)datasize);
  13019. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(1191), arg5) < 0)
  13020. return NULL;
  13021. }
  13022. datasize = _cffi_prepare_pointer_call_argument(
  13023. _cffi_type(848), arg6, (char **)&x6);
  13024. if (datasize != 0) {
  13025. if (datasize < 0)
  13026. return NULL;
  13027. x6 = (BN_GENCB *)alloca((size_t)datasize);
  13028. memset((void *)x6, 0, (size_t)datasize);
  13029. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(848), arg6) < 0)
  13030. return NULL;
  13031. }
  13032. Py_BEGIN_ALLOW_THREADS
  13033. _cffi_restore_errno();
  13034. { result = DSA_generate_parameters_ex(x0, x1, x2, x3, x4, x5, x6); }
  13035. _cffi_save_errno();
  13036. Py_END_ALLOW_THREADS
  13037. (void)self; /* unused */
  13038. return _cffi_from_c_int(result, int);
  13039. }
  13040. #else
  13041. # define _cffi_f_DSA_generate_parameters_ex _cffi_d_DSA_generate_parameters_ex
  13042. #endif
  13043. static void _cffi_d_DSA_get0_key(DSA const * x0, BIGNUM const * * x1, BIGNUM const * * x2)
  13044. {
  13045. DSA_get0_key(x0, x1, x2);
  13046. }
  13047. #ifndef PYPY_VERSION
  13048. static PyObject *
  13049. _cffi_f_DSA_get0_key(PyObject *self, PyObject *args)
  13050. {
  13051. DSA const * x0;
  13052. BIGNUM const * * x1;
  13053. BIGNUM const * * x2;
  13054. Py_ssize_t datasize;
  13055. PyObject *arg0;
  13056. PyObject *arg1;
  13057. PyObject *arg2;
  13058. if (!PyArg_UnpackTuple(args, "DSA_get0_key", 3, 3, &arg0, &arg1, &arg2))
  13059. return NULL;
  13060. datasize = _cffi_prepare_pointer_call_argument(
  13061. _cffi_type(1195), arg0, (char **)&x0);
  13062. if (datasize != 0) {
  13063. if (datasize < 0)
  13064. return NULL;
  13065. x0 = (DSA const *)alloca((size_t)datasize);
  13066. memset((void *)x0, 0, (size_t)datasize);
  13067. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1195), arg0) < 0)
  13068. return NULL;
  13069. }
  13070. datasize = _cffi_prepare_pointer_call_argument(
  13071. _cffi_type(2631), arg1, (char **)&x1);
  13072. if (datasize != 0) {
  13073. if (datasize < 0)
  13074. return NULL;
  13075. x1 = (BIGNUM const * *)alloca((size_t)datasize);
  13076. memset((void *)x1, 0, (size_t)datasize);
  13077. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2631), arg1) < 0)
  13078. return NULL;
  13079. }
  13080. datasize = _cffi_prepare_pointer_call_argument(
  13081. _cffi_type(2631), arg2, (char **)&x2);
  13082. if (datasize != 0) {
  13083. if (datasize < 0)
  13084. return NULL;
  13085. x2 = (BIGNUM const * *)alloca((size_t)datasize);
  13086. memset((void *)x2, 0, (size_t)datasize);
  13087. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2631), arg2) < 0)
  13088. return NULL;
  13089. }
  13090. Py_BEGIN_ALLOW_THREADS
  13091. _cffi_restore_errno();
  13092. { DSA_get0_key(x0, x1, x2); }
  13093. _cffi_save_errno();
  13094. Py_END_ALLOW_THREADS
  13095. (void)self; /* unused */
  13096. Py_INCREF(Py_None);
  13097. return Py_None;
  13098. }
  13099. #else
  13100. # define _cffi_f_DSA_get0_key _cffi_d_DSA_get0_key
  13101. #endif
  13102. static void _cffi_d_DSA_get0_pqg(DSA const * x0, BIGNUM const * * x1, BIGNUM const * * x2, BIGNUM const * * x3)
  13103. {
  13104. DSA_get0_pqg(x0, x1, x2, x3);
  13105. }
  13106. #ifndef PYPY_VERSION
  13107. static PyObject *
  13108. _cffi_f_DSA_get0_pqg(PyObject *self, PyObject *args)
  13109. {
  13110. DSA const * x0;
  13111. BIGNUM const * * x1;
  13112. BIGNUM const * * x2;
  13113. BIGNUM const * * x3;
  13114. Py_ssize_t datasize;
  13115. PyObject *arg0;
  13116. PyObject *arg1;
  13117. PyObject *arg2;
  13118. PyObject *arg3;
  13119. if (!PyArg_UnpackTuple(args, "DSA_get0_pqg", 4, 4, &arg0, &arg1, &arg2, &arg3))
  13120. return NULL;
  13121. datasize = _cffi_prepare_pointer_call_argument(
  13122. _cffi_type(1195), arg0, (char **)&x0);
  13123. if (datasize != 0) {
  13124. if (datasize < 0)
  13125. return NULL;
  13126. x0 = (DSA const *)alloca((size_t)datasize);
  13127. memset((void *)x0, 0, (size_t)datasize);
  13128. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1195), arg0) < 0)
  13129. return NULL;
  13130. }
  13131. datasize = _cffi_prepare_pointer_call_argument(
  13132. _cffi_type(2631), arg1, (char **)&x1);
  13133. if (datasize != 0) {
  13134. if (datasize < 0)
  13135. return NULL;
  13136. x1 = (BIGNUM const * *)alloca((size_t)datasize);
  13137. memset((void *)x1, 0, (size_t)datasize);
  13138. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2631), arg1) < 0)
  13139. return NULL;
  13140. }
  13141. datasize = _cffi_prepare_pointer_call_argument(
  13142. _cffi_type(2631), arg2, (char **)&x2);
  13143. if (datasize != 0) {
  13144. if (datasize < 0)
  13145. return NULL;
  13146. x2 = (BIGNUM const * *)alloca((size_t)datasize);
  13147. memset((void *)x2, 0, (size_t)datasize);
  13148. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2631), arg2) < 0)
  13149. return NULL;
  13150. }
  13151. datasize = _cffi_prepare_pointer_call_argument(
  13152. _cffi_type(2631), arg3, (char **)&x3);
  13153. if (datasize != 0) {
  13154. if (datasize < 0)
  13155. return NULL;
  13156. x3 = (BIGNUM const * *)alloca((size_t)datasize);
  13157. memset((void *)x3, 0, (size_t)datasize);
  13158. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(2631), arg3) < 0)
  13159. return NULL;
  13160. }
  13161. Py_BEGIN_ALLOW_THREADS
  13162. _cffi_restore_errno();
  13163. { DSA_get0_pqg(x0, x1, x2, x3); }
  13164. _cffi_save_errno();
  13165. Py_END_ALLOW_THREADS
  13166. (void)self; /* unused */
  13167. Py_INCREF(Py_None);
  13168. return Py_None;
  13169. }
  13170. #else
  13171. # define _cffi_f_DSA_get0_pqg _cffi_d_DSA_get0_pqg
  13172. #endif
  13173. static DSA * _cffi_d_DSA_new(void)
  13174. {
  13175. return DSA_new();
  13176. }
  13177. #ifndef PYPY_VERSION
  13178. static PyObject *
  13179. _cffi_f_DSA_new(PyObject *self, PyObject *noarg)
  13180. {
  13181. DSA * result;
  13182. Py_BEGIN_ALLOW_THREADS
  13183. _cffi_restore_errno();
  13184. { result = DSA_new(); }
  13185. _cffi_save_errno();
  13186. Py_END_ALLOW_THREADS
  13187. (void)self; /* unused */
  13188. (void)noarg; /* unused */
  13189. return _cffi_from_c_pointer((char *)result, _cffi_type(212));
  13190. }
  13191. #else
  13192. # define _cffi_f_DSA_new _cffi_d_DSA_new
  13193. #endif
  13194. static int _cffi_d_DSA_set0_key(DSA * x0, BIGNUM * x1, BIGNUM * x2)
  13195. {
  13196. return DSA_set0_key(x0, x1, x2);
  13197. }
  13198. #ifndef PYPY_VERSION
  13199. static PyObject *
  13200. _cffi_f_DSA_set0_key(PyObject *self, PyObject *args)
  13201. {
  13202. DSA * x0;
  13203. BIGNUM * x1;
  13204. BIGNUM * x2;
  13205. Py_ssize_t datasize;
  13206. int result;
  13207. PyObject *arg0;
  13208. PyObject *arg1;
  13209. PyObject *arg2;
  13210. if (!PyArg_UnpackTuple(args, "DSA_set0_key", 3, 3, &arg0, &arg1, &arg2))
  13211. return NULL;
  13212. datasize = _cffi_prepare_pointer_call_argument(
  13213. _cffi_type(212), arg0, (char **)&x0);
  13214. if (datasize != 0) {
  13215. if (datasize < 0)
  13216. return NULL;
  13217. x0 = (DSA *)alloca((size_t)datasize);
  13218. memset((void *)x0, 0, (size_t)datasize);
  13219. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(212), arg0) < 0)
  13220. return NULL;
  13221. }
  13222. datasize = _cffi_prepare_pointer_call_argument(
  13223. _cffi_type(20), arg1, (char **)&x1);
  13224. if (datasize != 0) {
  13225. if (datasize < 0)
  13226. return NULL;
  13227. x1 = (BIGNUM *)alloca((size_t)datasize);
  13228. memset((void *)x1, 0, (size_t)datasize);
  13229. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  13230. return NULL;
  13231. }
  13232. datasize = _cffi_prepare_pointer_call_argument(
  13233. _cffi_type(20), arg2, (char **)&x2);
  13234. if (datasize != 0) {
  13235. if (datasize < 0)
  13236. return NULL;
  13237. x2 = (BIGNUM *)alloca((size_t)datasize);
  13238. memset((void *)x2, 0, (size_t)datasize);
  13239. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  13240. return NULL;
  13241. }
  13242. Py_BEGIN_ALLOW_THREADS
  13243. _cffi_restore_errno();
  13244. { result = DSA_set0_key(x0, x1, x2); }
  13245. _cffi_save_errno();
  13246. Py_END_ALLOW_THREADS
  13247. (void)self; /* unused */
  13248. return _cffi_from_c_int(result, int);
  13249. }
  13250. #else
  13251. # define _cffi_f_DSA_set0_key _cffi_d_DSA_set0_key
  13252. #endif
  13253. static int _cffi_d_DSA_set0_pqg(DSA * x0, BIGNUM * x1, BIGNUM * x2, BIGNUM * x3)
  13254. {
  13255. return DSA_set0_pqg(x0, x1, x2, x3);
  13256. }
  13257. #ifndef PYPY_VERSION
  13258. static PyObject *
  13259. _cffi_f_DSA_set0_pqg(PyObject *self, PyObject *args)
  13260. {
  13261. DSA * x0;
  13262. BIGNUM * x1;
  13263. BIGNUM * x2;
  13264. BIGNUM * x3;
  13265. Py_ssize_t datasize;
  13266. int result;
  13267. PyObject *arg0;
  13268. PyObject *arg1;
  13269. PyObject *arg2;
  13270. PyObject *arg3;
  13271. if (!PyArg_UnpackTuple(args, "DSA_set0_pqg", 4, 4, &arg0, &arg1, &arg2, &arg3))
  13272. return NULL;
  13273. datasize = _cffi_prepare_pointer_call_argument(
  13274. _cffi_type(212), arg0, (char **)&x0);
  13275. if (datasize != 0) {
  13276. if (datasize < 0)
  13277. return NULL;
  13278. x0 = (DSA *)alloca((size_t)datasize);
  13279. memset((void *)x0, 0, (size_t)datasize);
  13280. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(212), arg0) < 0)
  13281. return NULL;
  13282. }
  13283. datasize = _cffi_prepare_pointer_call_argument(
  13284. _cffi_type(20), arg1, (char **)&x1);
  13285. if (datasize != 0) {
  13286. if (datasize < 0)
  13287. return NULL;
  13288. x1 = (BIGNUM *)alloca((size_t)datasize);
  13289. memset((void *)x1, 0, (size_t)datasize);
  13290. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  13291. return NULL;
  13292. }
  13293. datasize = _cffi_prepare_pointer_call_argument(
  13294. _cffi_type(20), arg2, (char **)&x2);
  13295. if (datasize != 0) {
  13296. if (datasize < 0)
  13297. return NULL;
  13298. x2 = (BIGNUM *)alloca((size_t)datasize);
  13299. memset((void *)x2, 0, (size_t)datasize);
  13300. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  13301. return NULL;
  13302. }
  13303. datasize = _cffi_prepare_pointer_call_argument(
  13304. _cffi_type(20), arg3, (char **)&x3);
  13305. if (datasize != 0) {
  13306. if (datasize < 0)
  13307. return NULL;
  13308. x3 = (BIGNUM *)alloca((size_t)datasize);
  13309. memset((void *)x3, 0, (size_t)datasize);
  13310. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(20), arg3) < 0)
  13311. return NULL;
  13312. }
  13313. Py_BEGIN_ALLOW_THREADS
  13314. _cffi_restore_errno();
  13315. { result = DSA_set0_pqg(x0, x1, x2, x3); }
  13316. _cffi_save_errno();
  13317. Py_END_ALLOW_THREADS
  13318. (void)self; /* unused */
  13319. return _cffi_from_c_int(result, int);
  13320. }
  13321. #else
  13322. # define _cffi_f_DSA_set0_pqg _cffi_d_DSA_set0_pqg
  13323. #endif
  13324. static int _cffi_d_DSA_sign(int x0, unsigned char const * x1, int x2, unsigned char * x3, unsigned int * x4, DSA * x5)
  13325. {
  13326. return DSA_sign(x0, x1, x2, x3, x4, x5);
  13327. }
  13328. #ifndef PYPY_VERSION
  13329. static PyObject *
  13330. _cffi_f_DSA_sign(PyObject *self, PyObject *args)
  13331. {
  13332. int x0;
  13333. unsigned char const * x1;
  13334. int x2;
  13335. unsigned char * x3;
  13336. unsigned int * x4;
  13337. DSA * x5;
  13338. Py_ssize_t datasize;
  13339. int result;
  13340. PyObject *arg0;
  13341. PyObject *arg1;
  13342. PyObject *arg2;
  13343. PyObject *arg3;
  13344. PyObject *arg4;
  13345. PyObject *arg5;
  13346. if (!PyArg_UnpackTuple(args, "DSA_sign", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  13347. return NULL;
  13348. x0 = _cffi_to_c_int(arg0, int);
  13349. if (x0 == (int)-1 && PyErr_Occurred())
  13350. return NULL;
  13351. datasize = _cffi_prepare_pointer_call_argument(
  13352. _cffi_type(103), arg1, (char **)&x1);
  13353. if (datasize != 0) {
  13354. if (datasize < 0)
  13355. return NULL;
  13356. x1 = (unsigned char const *)alloca((size_t)datasize);
  13357. memset((void *)x1, 0, (size_t)datasize);
  13358. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  13359. return NULL;
  13360. }
  13361. x2 = _cffi_to_c_int(arg2, int);
  13362. if (x2 == (int)-1 && PyErr_Occurred())
  13363. return NULL;
  13364. datasize = _cffi_prepare_pointer_call_argument(
  13365. _cffi_type(752), arg3, (char **)&x3);
  13366. if (datasize != 0) {
  13367. if (datasize < 0)
  13368. return NULL;
  13369. x3 = (unsigned char *)alloca((size_t)datasize);
  13370. memset((void *)x3, 0, (size_t)datasize);
  13371. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(752), arg3) < 0)
  13372. return NULL;
  13373. }
  13374. datasize = _cffi_prepare_pointer_call_argument(
  13375. _cffi_type(1390), arg4, (char **)&x4);
  13376. if (datasize != 0) {
  13377. if (datasize < 0)
  13378. return NULL;
  13379. x4 = (unsigned int *)alloca((size_t)datasize);
  13380. memset((void *)x4, 0, (size_t)datasize);
  13381. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(1390), arg4) < 0)
  13382. return NULL;
  13383. }
  13384. datasize = _cffi_prepare_pointer_call_argument(
  13385. _cffi_type(212), arg5, (char **)&x5);
  13386. if (datasize != 0) {
  13387. if (datasize < 0)
  13388. return NULL;
  13389. x5 = (DSA *)alloca((size_t)datasize);
  13390. memset((void *)x5, 0, (size_t)datasize);
  13391. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(212), arg5) < 0)
  13392. return NULL;
  13393. }
  13394. Py_BEGIN_ALLOW_THREADS
  13395. _cffi_restore_errno();
  13396. { result = DSA_sign(x0, x1, x2, x3, x4, x5); }
  13397. _cffi_save_errno();
  13398. Py_END_ALLOW_THREADS
  13399. (void)self; /* unused */
  13400. return _cffi_from_c_int(result, int);
  13401. }
  13402. #else
  13403. # define _cffi_f_DSA_sign _cffi_d_DSA_sign
  13404. #endif
  13405. static int _cffi_d_DSA_size(DSA const * x0)
  13406. {
  13407. return DSA_size(x0);
  13408. }
  13409. #ifndef PYPY_VERSION
  13410. static PyObject *
  13411. _cffi_f_DSA_size(PyObject *self, PyObject *arg0)
  13412. {
  13413. DSA const * x0;
  13414. Py_ssize_t datasize;
  13415. int result;
  13416. datasize = _cffi_prepare_pointer_call_argument(
  13417. _cffi_type(1195), arg0, (char **)&x0);
  13418. if (datasize != 0) {
  13419. if (datasize < 0)
  13420. return NULL;
  13421. x0 = (DSA const *)alloca((size_t)datasize);
  13422. memset((void *)x0, 0, (size_t)datasize);
  13423. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1195), arg0) < 0)
  13424. return NULL;
  13425. }
  13426. Py_BEGIN_ALLOW_THREADS
  13427. _cffi_restore_errno();
  13428. { result = DSA_size(x0); }
  13429. _cffi_save_errno();
  13430. Py_END_ALLOW_THREADS
  13431. (void)self; /* unused */
  13432. return _cffi_from_c_int(result, int);
  13433. }
  13434. #else
  13435. # define _cffi_f_DSA_size _cffi_d_DSA_size
  13436. #endif
  13437. static int _cffi_d_DSA_verify(int x0, unsigned char const * x1, int x2, unsigned char const * x3, int x4, DSA * x5)
  13438. {
  13439. return DSA_verify(x0, x1, x2, x3, x4, x5);
  13440. }
  13441. #ifndef PYPY_VERSION
  13442. static PyObject *
  13443. _cffi_f_DSA_verify(PyObject *self, PyObject *args)
  13444. {
  13445. int x0;
  13446. unsigned char const * x1;
  13447. int x2;
  13448. unsigned char const * x3;
  13449. int x4;
  13450. DSA * x5;
  13451. Py_ssize_t datasize;
  13452. int result;
  13453. PyObject *arg0;
  13454. PyObject *arg1;
  13455. PyObject *arg2;
  13456. PyObject *arg3;
  13457. PyObject *arg4;
  13458. PyObject *arg5;
  13459. if (!PyArg_UnpackTuple(args, "DSA_verify", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  13460. return NULL;
  13461. x0 = _cffi_to_c_int(arg0, int);
  13462. if (x0 == (int)-1 && PyErr_Occurred())
  13463. return NULL;
  13464. datasize = _cffi_prepare_pointer_call_argument(
  13465. _cffi_type(103), arg1, (char **)&x1);
  13466. if (datasize != 0) {
  13467. if (datasize < 0)
  13468. return NULL;
  13469. x1 = (unsigned char const *)alloca((size_t)datasize);
  13470. memset((void *)x1, 0, (size_t)datasize);
  13471. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  13472. return NULL;
  13473. }
  13474. x2 = _cffi_to_c_int(arg2, int);
  13475. if (x2 == (int)-1 && PyErr_Occurred())
  13476. return NULL;
  13477. datasize = _cffi_prepare_pointer_call_argument(
  13478. _cffi_type(103), arg3, (char **)&x3);
  13479. if (datasize != 0) {
  13480. if (datasize < 0)
  13481. return NULL;
  13482. x3 = (unsigned char const *)alloca((size_t)datasize);
  13483. memset((void *)x3, 0, (size_t)datasize);
  13484. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  13485. return NULL;
  13486. }
  13487. x4 = _cffi_to_c_int(arg4, int);
  13488. if (x4 == (int)-1 && PyErr_Occurred())
  13489. return NULL;
  13490. datasize = _cffi_prepare_pointer_call_argument(
  13491. _cffi_type(212), arg5, (char **)&x5);
  13492. if (datasize != 0) {
  13493. if (datasize < 0)
  13494. return NULL;
  13495. x5 = (DSA *)alloca((size_t)datasize);
  13496. memset((void *)x5, 0, (size_t)datasize);
  13497. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(212), arg5) < 0)
  13498. return NULL;
  13499. }
  13500. Py_BEGIN_ALLOW_THREADS
  13501. _cffi_restore_errno();
  13502. { result = DSA_verify(x0, x1, x2, x3, x4, x5); }
  13503. _cffi_save_errno();
  13504. Py_END_ALLOW_THREADS
  13505. (void)self; /* unused */
  13506. return _cffi_from_c_int(result, int);
  13507. }
  13508. #else
  13509. # define _cffi_f_DSA_verify _cffi_d_DSA_verify
  13510. #endif
  13511. static DSA * _cffi_d_DSAparams_dup(DSA * x0)
  13512. {
  13513. return DSAparams_dup(x0);
  13514. }
  13515. #ifndef PYPY_VERSION
  13516. static PyObject *
  13517. _cffi_f_DSAparams_dup(PyObject *self, PyObject *arg0)
  13518. {
  13519. DSA * x0;
  13520. Py_ssize_t datasize;
  13521. DSA * result;
  13522. datasize = _cffi_prepare_pointer_call_argument(
  13523. _cffi_type(212), arg0, (char **)&x0);
  13524. if (datasize != 0) {
  13525. if (datasize < 0)
  13526. return NULL;
  13527. x0 = (DSA *)alloca((size_t)datasize);
  13528. memset((void *)x0, 0, (size_t)datasize);
  13529. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(212), arg0) < 0)
  13530. return NULL;
  13531. }
  13532. Py_BEGIN_ALLOW_THREADS
  13533. _cffi_restore_errno();
  13534. { result = DSAparams_dup(x0); }
  13535. _cffi_save_errno();
  13536. Py_END_ALLOW_THREADS
  13537. (void)self; /* unused */
  13538. return _cffi_from_c_pointer((char *)result, _cffi_type(212));
  13539. }
  13540. #else
  13541. # define _cffi_f_DSAparams_dup _cffi_d_DSAparams_dup
  13542. #endif
  13543. static SSL_METHOD const * _cffi_d_DTLS_client_method(void)
  13544. {
  13545. return DTLS_client_method();
  13546. }
  13547. #ifndef PYPY_VERSION
  13548. static PyObject *
  13549. _cffi_f_DTLS_client_method(PyObject *self, PyObject *noarg)
  13550. {
  13551. SSL_METHOD const * result;
  13552. Py_BEGIN_ALLOW_THREADS
  13553. _cffi_restore_errno();
  13554. { result = DTLS_client_method(); }
  13555. _cffi_save_errno();
  13556. Py_END_ALLOW_THREADS
  13557. (void)self; /* unused */
  13558. (void)noarg; /* unused */
  13559. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  13560. }
  13561. #else
  13562. # define _cffi_f_DTLS_client_method _cffi_d_DTLS_client_method
  13563. #endif
  13564. static long _cffi_d_DTLS_get_link_min_mtu(SSL * x0)
  13565. {
  13566. return DTLS_get_link_min_mtu(x0);
  13567. }
  13568. #ifndef PYPY_VERSION
  13569. static PyObject *
  13570. _cffi_f_DTLS_get_link_min_mtu(PyObject *self, PyObject *arg0)
  13571. {
  13572. SSL * x0;
  13573. Py_ssize_t datasize;
  13574. long result;
  13575. datasize = _cffi_prepare_pointer_call_argument(
  13576. _cffi_type(487), arg0, (char **)&x0);
  13577. if (datasize != 0) {
  13578. if (datasize < 0)
  13579. return NULL;
  13580. x0 = (SSL *)alloca((size_t)datasize);
  13581. memset((void *)x0, 0, (size_t)datasize);
  13582. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  13583. return NULL;
  13584. }
  13585. Py_BEGIN_ALLOW_THREADS
  13586. _cffi_restore_errno();
  13587. { result = DTLS_get_link_min_mtu(x0); }
  13588. _cffi_save_errno();
  13589. Py_END_ALLOW_THREADS
  13590. (void)self; /* unused */
  13591. return _cffi_from_c_int(result, long);
  13592. }
  13593. #else
  13594. # define _cffi_f_DTLS_get_link_min_mtu _cffi_d_DTLS_get_link_min_mtu
  13595. #endif
  13596. static SSL_METHOD const * _cffi_d_DTLS_method(void)
  13597. {
  13598. return DTLS_method();
  13599. }
  13600. #ifndef PYPY_VERSION
  13601. static PyObject *
  13602. _cffi_f_DTLS_method(PyObject *self, PyObject *noarg)
  13603. {
  13604. SSL_METHOD const * result;
  13605. Py_BEGIN_ALLOW_THREADS
  13606. _cffi_restore_errno();
  13607. { result = DTLS_method(); }
  13608. _cffi_save_errno();
  13609. Py_END_ALLOW_THREADS
  13610. (void)self; /* unused */
  13611. (void)noarg; /* unused */
  13612. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  13613. }
  13614. #else
  13615. # define _cffi_f_DTLS_method _cffi_d_DTLS_method
  13616. #endif
  13617. static SSL_METHOD const * _cffi_d_DTLS_server_method(void)
  13618. {
  13619. return DTLS_server_method();
  13620. }
  13621. #ifndef PYPY_VERSION
  13622. static PyObject *
  13623. _cffi_f_DTLS_server_method(PyObject *self, PyObject *noarg)
  13624. {
  13625. SSL_METHOD const * result;
  13626. Py_BEGIN_ALLOW_THREADS
  13627. _cffi_restore_errno();
  13628. { result = DTLS_server_method(); }
  13629. _cffi_save_errno();
  13630. Py_END_ALLOW_THREADS
  13631. (void)self; /* unused */
  13632. (void)noarg; /* unused */
  13633. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  13634. }
  13635. #else
  13636. # define _cffi_f_DTLS_server_method _cffi_d_DTLS_server_method
  13637. #endif
  13638. static long _cffi_d_DTLS_set_link_mtu(SSL * x0, long x1)
  13639. {
  13640. return DTLS_set_link_mtu(x0, x1);
  13641. }
  13642. #ifndef PYPY_VERSION
  13643. static PyObject *
  13644. _cffi_f_DTLS_set_link_mtu(PyObject *self, PyObject *args)
  13645. {
  13646. SSL * x0;
  13647. long x1;
  13648. Py_ssize_t datasize;
  13649. long result;
  13650. PyObject *arg0;
  13651. PyObject *arg1;
  13652. if (!PyArg_UnpackTuple(args, "DTLS_set_link_mtu", 2, 2, &arg0, &arg1))
  13653. return NULL;
  13654. datasize = _cffi_prepare_pointer_call_argument(
  13655. _cffi_type(487), arg0, (char **)&x0);
  13656. if (datasize != 0) {
  13657. if (datasize < 0)
  13658. return NULL;
  13659. x0 = (SSL *)alloca((size_t)datasize);
  13660. memset((void *)x0, 0, (size_t)datasize);
  13661. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  13662. return NULL;
  13663. }
  13664. x1 = _cffi_to_c_int(arg1, long);
  13665. if (x1 == (long)-1 && PyErr_Occurred())
  13666. return NULL;
  13667. Py_BEGIN_ALLOW_THREADS
  13668. _cffi_restore_errno();
  13669. { result = DTLS_set_link_mtu(x0, x1); }
  13670. _cffi_save_errno();
  13671. Py_END_ALLOW_THREADS
  13672. (void)self; /* unused */
  13673. return _cffi_from_c_int(result, long);
  13674. }
  13675. #else
  13676. # define _cffi_f_DTLS_set_link_mtu _cffi_d_DTLS_set_link_mtu
  13677. #endif
  13678. static SSL_METHOD const * _cffi_d_DTLSv1_client_method(void)
  13679. {
  13680. return DTLSv1_client_method();
  13681. }
  13682. #ifndef PYPY_VERSION
  13683. static PyObject *
  13684. _cffi_f_DTLSv1_client_method(PyObject *self, PyObject *noarg)
  13685. {
  13686. SSL_METHOD const * result;
  13687. Py_BEGIN_ALLOW_THREADS
  13688. _cffi_restore_errno();
  13689. { result = DTLSv1_client_method(); }
  13690. _cffi_save_errno();
  13691. Py_END_ALLOW_THREADS
  13692. (void)self; /* unused */
  13693. (void)noarg; /* unused */
  13694. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  13695. }
  13696. #else
  13697. # define _cffi_f_DTLSv1_client_method _cffi_d_DTLSv1_client_method
  13698. #endif
  13699. static long _cffi_d_DTLSv1_handle_timeout(SSL * x0)
  13700. {
  13701. return DTLSv1_handle_timeout(x0);
  13702. }
  13703. #ifndef PYPY_VERSION
  13704. static PyObject *
  13705. _cffi_f_DTLSv1_handle_timeout(PyObject *self, PyObject *arg0)
  13706. {
  13707. SSL * x0;
  13708. Py_ssize_t datasize;
  13709. long result;
  13710. datasize = _cffi_prepare_pointer_call_argument(
  13711. _cffi_type(487), arg0, (char **)&x0);
  13712. if (datasize != 0) {
  13713. if (datasize < 0)
  13714. return NULL;
  13715. x0 = (SSL *)alloca((size_t)datasize);
  13716. memset((void *)x0, 0, (size_t)datasize);
  13717. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  13718. return NULL;
  13719. }
  13720. Py_BEGIN_ALLOW_THREADS
  13721. _cffi_restore_errno();
  13722. { result = DTLSv1_handle_timeout(x0); }
  13723. _cffi_save_errno();
  13724. Py_END_ALLOW_THREADS
  13725. (void)self; /* unused */
  13726. return _cffi_from_c_int(result, long);
  13727. }
  13728. #else
  13729. # define _cffi_f_DTLSv1_handle_timeout _cffi_d_DTLSv1_handle_timeout
  13730. #endif
  13731. static SSL_METHOD const * _cffi_d_DTLSv1_method(void)
  13732. {
  13733. return DTLSv1_method();
  13734. }
  13735. #ifndef PYPY_VERSION
  13736. static PyObject *
  13737. _cffi_f_DTLSv1_method(PyObject *self, PyObject *noarg)
  13738. {
  13739. SSL_METHOD const * result;
  13740. Py_BEGIN_ALLOW_THREADS
  13741. _cffi_restore_errno();
  13742. { result = DTLSv1_method(); }
  13743. _cffi_save_errno();
  13744. Py_END_ALLOW_THREADS
  13745. (void)self; /* unused */
  13746. (void)noarg; /* unused */
  13747. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  13748. }
  13749. #else
  13750. # define _cffi_f_DTLSv1_method _cffi_d_DTLSv1_method
  13751. #endif
  13752. static SSL_METHOD const * _cffi_d_DTLSv1_server_method(void)
  13753. {
  13754. return DTLSv1_server_method();
  13755. }
  13756. #ifndef PYPY_VERSION
  13757. static PyObject *
  13758. _cffi_f_DTLSv1_server_method(PyObject *self, PyObject *noarg)
  13759. {
  13760. SSL_METHOD const * result;
  13761. Py_BEGIN_ALLOW_THREADS
  13762. _cffi_restore_errno();
  13763. { result = DTLSv1_server_method(); }
  13764. _cffi_save_errno();
  13765. Py_END_ALLOW_THREADS
  13766. (void)self; /* unused */
  13767. (void)noarg; /* unused */
  13768. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  13769. }
  13770. #else
  13771. # define _cffi_f_DTLSv1_server_method _cffi_d_DTLSv1_server_method
  13772. #endif
  13773. static int _cffi_d_ECDH_compute_key(void * x0, size_t x1, EC_POINT const * x2, EC_KEY * x3, void *(* x4)(void const *, size_t, void *, size_t *))
  13774. {
  13775. return ECDH_compute_key(x0, x1, x2, x3, x4);
  13776. }
  13777. #ifndef PYPY_VERSION
  13778. static PyObject *
  13779. _cffi_f_ECDH_compute_key(PyObject *self, PyObject *args)
  13780. {
  13781. void * x0;
  13782. size_t x1;
  13783. EC_POINT const * x2;
  13784. EC_KEY * x3;
  13785. void *(* x4)(void const *, size_t, void *, size_t *);
  13786. Py_ssize_t datasize;
  13787. int result;
  13788. PyObject *arg0;
  13789. PyObject *arg1;
  13790. PyObject *arg2;
  13791. PyObject *arg3;
  13792. PyObject *arg4;
  13793. if (!PyArg_UnpackTuple(args, "ECDH_compute_key", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  13794. return NULL;
  13795. datasize = _cffi_prepare_pointer_call_argument(
  13796. _cffi_type(193), arg0, (char **)&x0);
  13797. if (datasize != 0) {
  13798. if (datasize < 0)
  13799. return NULL;
  13800. x0 = (void *)alloca((size_t)datasize);
  13801. memset((void *)x0, 0, (size_t)datasize);
  13802. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(193), arg0) < 0)
  13803. return NULL;
  13804. }
  13805. x1 = _cffi_to_c_int(arg1, size_t);
  13806. if (x1 == (size_t)-1 && PyErr_Occurred())
  13807. return NULL;
  13808. datasize = _cffi_prepare_pointer_call_argument(
  13809. _cffi_type(244), arg2, (char **)&x2);
  13810. if (datasize != 0) {
  13811. if (datasize < 0)
  13812. return NULL;
  13813. x2 = (EC_POINT const *)alloca((size_t)datasize);
  13814. memset((void *)x2, 0, (size_t)datasize);
  13815. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(244), arg2) < 0)
  13816. return NULL;
  13817. }
  13818. datasize = _cffi_prepare_pointer_call_argument(
  13819. _cffi_type(893), arg3, (char **)&x3);
  13820. if (datasize != 0) {
  13821. if (datasize < 0)
  13822. return NULL;
  13823. x3 = (EC_KEY *)alloca((size_t)datasize);
  13824. memset((void *)x3, 0, (size_t)datasize);
  13825. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(893), arg3) < 0)
  13826. return NULL;
  13827. }
  13828. x4 = (void *(*)(void const *, size_t, void *, size_t *))_cffi_to_c_pointer(arg4, _cffi_type(2278));
  13829. if (x4 == (void *(*)(void const *, size_t, void *, size_t *))NULL && PyErr_Occurred())
  13830. return NULL;
  13831. Py_BEGIN_ALLOW_THREADS
  13832. _cffi_restore_errno();
  13833. { result = ECDH_compute_key(x0, x1, x2, x3, x4); }
  13834. _cffi_save_errno();
  13835. Py_END_ALLOW_THREADS
  13836. (void)self; /* unused */
  13837. return _cffi_from_c_int(result, int);
  13838. }
  13839. #else
  13840. # define _cffi_f_ECDH_compute_key _cffi_d_ECDH_compute_key
  13841. #endif
  13842. static int _cffi_d_ECDSA_sign(int x0, unsigned char const * x1, int x2, unsigned char * x3, unsigned int * x4, EC_KEY * x5)
  13843. {
  13844. return ECDSA_sign(x0, x1, x2, x3, x4, x5);
  13845. }
  13846. #ifndef PYPY_VERSION
  13847. static PyObject *
  13848. _cffi_f_ECDSA_sign(PyObject *self, PyObject *args)
  13849. {
  13850. int x0;
  13851. unsigned char const * x1;
  13852. int x2;
  13853. unsigned char * x3;
  13854. unsigned int * x4;
  13855. EC_KEY * x5;
  13856. Py_ssize_t datasize;
  13857. int result;
  13858. PyObject *arg0;
  13859. PyObject *arg1;
  13860. PyObject *arg2;
  13861. PyObject *arg3;
  13862. PyObject *arg4;
  13863. PyObject *arg5;
  13864. if (!PyArg_UnpackTuple(args, "ECDSA_sign", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  13865. return NULL;
  13866. x0 = _cffi_to_c_int(arg0, int);
  13867. if (x0 == (int)-1 && PyErr_Occurred())
  13868. return NULL;
  13869. datasize = _cffi_prepare_pointer_call_argument(
  13870. _cffi_type(103), arg1, (char **)&x1);
  13871. if (datasize != 0) {
  13872. if (datasize < 0)
  13873. return NULL;
  13874. x1 = (unsigned char const *)alloca((size_t)datasize);
  13875. memset((void *)x1, 0, (size_t)datasize);
  13876. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  13877. return NULL;
  13878. }
  13879. x2 = _cffi_to_c_int(arg2, int);
  13880. if (x2 == (int)-1 && PyErr_Occurred())
  13881. return NULL;
  13882. datasize = _cffi_prepare_pointer_call_argument(
  13883. _cffi_type(752), arg3, (char **)&x3);
  13884. if (datasize != 0) {
  13885. if (datasize < 0)
  13886. return NULL;
  13887. x3 = (unsigned char *)alloca((size_t)datasize);
  13888. memset((void *)x3, 0, (size_t)datasize);
  13889. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(752), arg3) < 0)
  13890. return NULL;
  13891. }
  13892. datasize = _cffi_prepare_pointer_call_argument(
  13893. _cffi_type(1390), arg4, (char **)&x4);
  13894. if (datasize != 0) {
  13895. if (datasize < 0)
  13896. return NULL;
  13897. x4 = (unsigned int *)alloca((size_t)datasize);
  13898. memset((void *)x4, 0, (size_t)datasize);
  13899. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(1390), arg4) < 0)
  13900. return NULL;
  13901. }
  13902. datasize = _cffi_prepare_pointer_call_argument(
  13903. _cffi_type(893), arg5, (char **)&x5);
  13904. if (datasize != 0) {
  13905. if (datasize < 0)
  13906. return NULL;
  13907. x5 = (EC_KEY *)alloca((size_t)datasize);
  13908. memset((void *)x5, 0, (size_t)datasize);
  13909. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(893), arg5) < 0)
  13910. return NULL;
  13911. }
  13912. Py_BEGIN_ALLOW_THREADS
  13913. _cffi_restore_errno();
  13914. { result = ECDSA_sign(x0, x1, x2, x3, x4, x5); }
  13915. _cffi_save_errno();
  13916. Py_END_ALLOW_THREADS
  13917. (void)self; /* unused */
  13918. return _cffi_from_c_int(result, int);
  13919. }
  13920. #else
  13921. # define _cffi_f_ECDSA_sign _cffi_d_ECDSA_sign
  13922. #endif
  13923. static int _cffi_d_ECDSA_size(EC_KEY const * x0)
  13924. {
  13925. return ECDSA_size(x0);
  13926. }
  13927. #ifndef PYPY_VERSION
  13928. static PyObject *
  13929. _cffi_f_ECDSA_size(PyObject *self, PyObject *arg0)
  13930. {
  13931. EC_KEY const * x0;
  13932. Py_ssize_t datasize;
  13933. int result;
  13934. datasize = _cffi_prepare_pointer_call_argument(
  13935. _cffi_type(110), arg0, (char **)&x0);
  13936. if (datasize != 0) {
  13937. if (datasize < 0)
  13938. return NULL;
  13939. x0 = (EC_KEY const *)alloca((size_t)datasize);
  13940. memset((void *)x0, 0, (size_t)datasize);
  13941. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(110), arg0) < 0)
  13942. return NULL;
  13943. }
  13944. Py_BEGIN_ALLOW_THREADS
  13945. _cffi_restore_errno();
  13946. { result = ECDSA_size(x0); }
  13947. _cffi_save_errno();
  13948. Py_END_ALLOW_THREADS
  13949. (void)self; /* unused */
  13950. return _cffi_from_c_int(result, int);
  13951. }
  13952. #else
  13953. # define _cffi_f_ECDSA_size _cffi_d_ECDSA_size
  13954. #endif
  13955. static int _cffi_d_ECDSA_verify(int x0, unsigned char const * x1, int x2, unsigned char const * x3, int x4, EC_KEY * x5)
  13956. {
  13957. return ECDSA_verify(x0, x1, x2, x3, x4, x5);
  13958. }
  13959. #ifndef PYPY_VERSION
  13960. static PyObject *
  13961. _cffi_f_ECDSA_verify(PyObject *self, PyObject *args)
  13962. {
  13963. int x0;
  13964. unsigned char const * x1;
  13965. int x2;
  13966. unsigned char const * x3;
  13967. int x4;
  13968. EC_KEY * x5;
  13969. Py_ssize_t datasize;
  13970. int result;
  13971. PyObject *arg0;
  13972. PyObject *arg1;
  13973. PyObject *arg2;
  13974. PyObject *arg3;
  13975. PyObject *arg4;
  13976. PyObject *arg5;
  13977. if (!PyArg_UnpackTuple(args, "ECDSA_verify", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  13978. return NULL;
  13979. x0 = _cffi_to_c_int(arg0, int);
  13980. if (x0 == (int)-1 && PyErr_Occurred())
  13981. return NULL;
  13982. datasize = _cffi_prepare_pointer_call_argument(
  13983. _cffi_type(103), arg1, (char **)&x1);
  13984. if (datasize != 0) {
  13985. if (datasize < 0)
  13986. return NULL;
  13987. x1 = (unsigned char const *)alloca((size_t)datasize);
  13988. memset((void *)x1, 0, (size_t)datasize);
  13989. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  13990. return NULL;
  13991. }
  13992. x2 = _cffi_to_c_int(arg2, int);
  13993. if (x2 == (int)-1 && PyErr_Occurred())
  13994. return NULL;
  13995. datasize = _cffi_prepare_pointer_call_argument(
  13996. _cffi_type(103), arg3, (char **)&x3);
  13997. if (datasize != 0) {
  13998. if (datasize < 0)
  13999. return NULL;
  14000. x3 = (unsigned char const *)alloca((size_t)datasize);
  14001. memset((void *)x3, 0, (size_t)datasize);
  14002. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  14003. return NULL;
  14004. }
  14005. x4 = _cffi_to_c_int(arg4, int);
  14006. if (x4 == (int)-1 && PyErr_Occurred())
  14007. return NULL;
  14008. datasize = _cffi_prepare_pointer_call_argument(
  14009. _cffi_type(893), arg5, (char **)&x5);
  14010. if (datasize != 0) {
  14011. if (datasize < 0)
  14012. return NULL;
  14013. x5 = (EC_KEY *)alloca((size_t)datasize);
  14014. memset((void *)x5, 0, (size_t)datasize);
  14015. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(893), arg5) < 0)
  14016. return NULL;
  14017. }
  14018. Py_BEGIN_ALLOW_THREADS
  14019. _cffi_restore_errno();
  14020. { result = ECDSA_verify(x0, x1, x2, x3, x4, x5); }
  14021. _cffi_save_errno();
  14022. Py_END_ALLOW_THREADS
  14023. (void)self; /* unused */
  14024. return _cffi_from_c_int(result, int);
  14025. }
  14026. #else
  14027. # define _cffi_f_ECDSA_verify _cffi_d_ECDSA_verify
  14028. #endif
  14029. static void _cffi_d_EC_GROUP_free(EC_GROUP * x0)
  14030. {
  14031. EC_GROUP_free(x0);
  14032. }
  14033. #ifndef PYPY_VERSION
  14034. static PyObject *
  14035. _cffi_f_EC_GROUP_free(PyObject *self, PyObject *arg0)
  14036. {
  14037. EC_GROUP * x0;
  14038. Py_ssize_t datasize;
  14039. datasize = _cffi_prepare_pointer_call_argument(
  14040. _cffi_type(2661), arg0, (char **)&x0);
  14041. if (datasize != 0) {
  14042. if (datasize < 0)
  14043. return NULL;
  14044. x0 = (EC_GROUP *)alloca((size_t)datasize);
  14045. memset((void *)x0, 0, (size_t)datasize);
  14046. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2661), arg0) < 0)
  14047. return NULL;
  14048. }
  14049. Py_BEGIN_ALLOW_THREADS
  14050. _cffi_restore_errno();
  14051. { EC_GROUP_free(x0); }
  14052. _cffi_save_errno();
  14053. Py_END_ALLOW_THREADS
  14054. (void)self; /* unused */
  14055. Py_INCREF(Py_None);
  14056. return Py_None;
  14057. }
  14058. #else
  14059. # define _cffi_f_EC_GROUP_free _cffi_d_EC_GROUP_free
  14060. #endif
  14061. static EC_POINT const * _cffi_d_EC_GROUP_get0_generator(EC_GROUP const * x0)
  14062. {
  14063. return EC_GROUP_get0_generator(x0);
  14064. }
  14065. #ifndef PYPY_VERSION
  14066. static PyObject *
  14067. _cffi_f_EC_GROUP_get0_generator(PyObject *self, PyObject *arg0)
  14068. {
  14069. EC_GROUP const * x0;
  14070. Py_ssize_t datasize;
  14071. EC_POINT const * result;
  14072. datasize = _cffi_prepare_pointer_call_argument(
  14073. _cffi_type(238), arg0, (char **)&x0);
  14074. if (datasize != 0) {
  14075. if (datasize < 0)
  14076. return NULL;
  14077. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  14078. memset((void *)x0, 0, (size_t)datasize);
  14079. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  14080. return NULL;
  14081. }
  14082. Py_BEGIN_ALLOW_THREADS
  14083. _cffi_restore_errno();
  14084. { result = EC_GROUP_get0_generator(x0); }
  14085. _cffi_save_errno();
  14086. Py_END_ALLOW_THREADS
  14087. (void)self; /* unused */
  14088. return _cffi_from_c_pointer((char *)result, _cffi_type(244));
  14089. }
  14090. #else
  14091. # define _cffi_f_EC_GROUP_get0_generator _cffi_d_EC_GROUP_get0_generator
  14092. #endif
  14093. static int _cffi_d_EC_GROUP_get_asn1_flag(EC_GROUP const * x0)
  14094. {
  14095. return EC_GROUP_get_asn1_flag(x0);
  14096. }
  14097. #ifndef PYPY_VERSION
  14098. static PyObject *
  14099. _cffi_f_EC_GROUP_get_asn1_flag(PyObject *self, PyObject *arg0)
  14100. {
  14101. EC_GROUP const * x0;
  14102. Py_ssize_t datasize;
  14103. int result;
  14104. datasize = _cffi_prepare_pointer_call_argument(
  14105. _cffi_type(238), arg0, (char **)&x0);
  14106. if (datasize != 0) {
  14107. if (datasize < 0)
  14108. return NULL;
  14109. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  14110. memset((void *)x0, 0, (size_t)datasize);
  14111. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  14112. return NULL;
  14113. }
  14114. Py_BEGIN_ALLOW_THREADS
  14115. _cffi_restore_errno();
  14116. { result = EC_GROUP_get_asn1_flag(x0); }
  14117. _cffi_save_errno();
  14118. Py_END_ALLOW_THREADS
  14119. (void)self; /* unused */
  14120. return _cffi_from_c_int(result, int);
  14121. }
  14122. #else
  14123. # define _cffi_f_EC_GROUP_get_asn1_flag _cffi_d_EC_GROUP_get_asn1_flag
  14124. #endif
  14125. static int _cffi_d_EC_GROUP_get_curve_name(EC_GROUP const * x0)
  14126. {
  14127. return EC_GROUP_get_curve_name(x0);
  14128. }
  14129. #ifndef PYPY_VERSION
  14130. static PyObject *
  14131. _cffi_f_EC_GROUP_get_curve_name(PyObject *self, PyObject *arg0)
  14132. {
  14133. EC_GROUP const * x0;
  14134. Py_ssize_t datasize;
  14135. int result;
  14136. datasize = _cffi_prepare_pointer_call_argument(
  14137. _cffi_type(238), arg0, (char **)&x0);
  14138. if (datasize != 0) {
  14139. if (datasize < 0)
  14140. return NULL;
  14141. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  14142. memset((void *)x0, 0, (size_t)datasize);
  14143. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  14144. return NULL;
  14145. }
  14146. Py_BEGIN_ALLOW_THREADS
  14147. _cffi_restore_errno();
  14148. { result = EC_GROUP_get_curve_name(x0); }
  14149. _cffi_save_errno();
  14150. Py_END_ALLOW_THREADS
  14151. (void)self; /* unused */
  14152. return _cffi_from_c_int(result, int);
  14153. }
  14154. #else
  14155. # define _cffi_f_EC_GROUP_get_curve_name _cffi_d_EC_GROUP_get_curve_name
  14156. #endif
  14157. static int _cffi_d_EC_GROUP_get_degree(EC_GROUP const * x0)
  14158. {
  14159. return EC_GROUP_get_degree(x0);
  14160. }
  14161. #ifndef PYPY_VERSION
  14162. static PyObject *
  14163. _cffi_f_EC_GROUP_get_degree(PyObject *self, PyObject *arg0)
  14164. {
  14165. EC_GROUP const * x0;
  14166. Py_ssize_t datasize;
  14167. int result;
  14168. datasize = _cffi_prepare_pointer_call_argument(
  14169. _cffi_type(238), arg0, (char **)&x0);
  14170. if (datasize != 0) {
  14171. if (datasize < 0)
  14172. return NULL;
  14173. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  14174. memset((void *)x0, 0, (size_t)datasize);
  14175. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  14176. return NULL;
  14177. }
  14178. Py_BEGIN_ALLOW_THREADS
  14179. _cffi_restore_errno();
  14180. { result = EC_GROUP_get_degree(x0); }
  14181. _cffi_save_errno();
  14182. Py_END_ALLOW_THREADS
  14183. (void)self; /* unused */
  14184. return _cffi_from_c_int(result, int);
  14185. }
  14186. #else
  14187. # define _cffi_f_EC_GROUP_get_degree _cffi_d_EC_GROUP_get_degree
  14188. #endif
  14189. static int _cffi_d_EC_GROUP_get_order(EC_GROUP const * x0, BIGNUM * x1, BN_CTX * x2)
  14190. {
  14191. return EC_GROUP_get_order(x0, x1, x2);
  14192. }
  14193. #ifndef PYPY_VERSION
  14194. static PyObject *
  14195. _cffi_f_EC_GROUP_get_order(PyObject *self, PyObject *args)
  14196. {
  14197. EC_GROUP const * x0;
  14198. BIGNUM * x1;
  14199. BN_CTX * x2;
  14200. Py_ssize_t datasize;
  14201. int result;
  14202. PyObject *arg0;
  14203. PyObject *arg1;
  14204. PyObject *arg2;
  14205. if (!PyArg_UnpackTuple(args, "EC_GROUP_get_order", 3, 3, &arg0, &arg1, &arg2))
  14206. return NULL;
  14207. datasize = _cffi_prepare_pointer_call_argument(
  14208. _cffi_type(238), arg0, (char **)&x0);
  14209. if (datasize != 0) {
  14210. if (datasize < 0)
  14211. return NULL;
  14212. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  14213. memset((void *)x0, 0, (size_t)datasize);
  14214. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  14215. return NULL;
  14216. }
  14217. datasize = _cffi_prepare_pointer_call_argument(
  14218. _cffi_type(20), arg1, (char **)&x1);
  14219. if (datasize != 0) {
  14220. if (datasize < 0)
  14221. return NULL;
  14222. x1 = (BIGNUM *)alloca((size_t)datasize);
  14223. memset((void *)x1, 0, (size_t)datasize);
  14224. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  14225. return NULL;
  14226. }
  14227. datasize = _cffi_prepare_pointer_call_argument(
  14228. _cffi_type(94), arg2, (char **)&x2);
  14229. if (datasize != 0) {
  14230. if (datasize < 0)
  14231. return NULL;
  14232. x2 = (BN_CTX *)alloca((size_t)datasize);
  14233. memset((void *)x2, 0, (size_t)datasize);
  14234. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(94), arg2) < 0)
  14235. return NULL;
  14236. }
  14237. Py_BEGIN_ALLOW_THREADS
  14238. _cffi_restore_errno();
  14239. { result = EC_GROUP_get_order(x0, x1, x2); }
  14240. _cffi_save_errno();
  14241. Py_END_ALLOW_THREADS
  14242. (void)self; /* unused */
  14243. return _cffi_from_c_int(result, int);
  14244. }
  14245. #else
  14246. # define _cffi_f_EC_GROUP_get_order _cffi_d_EC_GROUP_get_order
  14247. #endif
  14248. static EC_METHOD const * _cffi_d_EC_GROUP_method_of(EC_GROUP const * x0)
  14249. {
  14250. return EC_GROUP_method_of(x0);
  14251. }
  14252. #ifndef PYPY_VERSION
  14253. static PyObject *
  14254. _cffi_f_EC_GROUP_method_of(PyObject *self, PyObject *arg0)
  14255. {
  14256. EC_GROUP const * x0;
  14257. Py_ssize_t datasize;
  14258. EC_METHOD const * result;
  14259. datasize = _cffi_prepare_pointer_call_argument(
  14260. _cffi_type(238), arg0, (char **)&x0);
  14261. if (datasize != 0) {
  14262. if (datasize < 0)
  14263. return NULL;
  14264. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  14265. memset((void *)x0, 0, (size_t)datasize);
  14266. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  14267. return NULL;
  14268. }
  14269. Py_BEGIN_ALLOW_THREADS
  14270. _cffi_restore_errno();
  14271. { result = EC_GROUP_method_of(x0); }
  14272. _cffi_save_errno();
  14273. Py_END_ALLOW_THREADS
  14274. (void)self; /* unused */
  14275. return _cffi_from_c_pointer((char *)result, _cffi_type(1298));
  14276. }
  14277. #else
  14278. # define _cffi_f_EC_GROUP_method_of _cffi_d_EC_GROUP_method_of
  14279. #endif
  14280. static EC_GROUP * _cffi_d_EC_GROUP_new_by_curve_name(int x0)
  14281. {
  14282. return EC_GROUP_new_by_curve_name(x0);
  14283. }
  14284. #ifndef PYPY_VERSION
  14285. static PyObject *
  14286. _cffi_f_EC_GROUP_new_by_curve_name(PyObject *self, PyObject *arg0)
  14287. {
  14288. int x0;
  14289. EC_GROUP * result;
  14290. x0 = _cffi_to_c_int(arg0, int);
  14291. if (x0 == (int)-1 && PyErr_Occurred())
  14292. return NULL;
  14293. Py_BEGIN_ALLOW_THREADS
  14294. _cffi_restore_errno();
  14295. { result = EC_GROUP_new_by_curve_name(x0); }
  14296. _cffi_save_errno();
  14297. Py_END_ALLOW_THREADS
  14298. (void)self; /* unused */
  14299. return _cffi_from_c_pointer((char *)result, _cffi_type(2661));
  14300. }
  14301. #else
  14302. # define _cffi_f_EC_GROUP_new_by_curve_name _cffi_d_EC_GROUP_new_by_curve_name
  14303. #endif
  14304. static void _cffi_d_EC_KEY_free(EC_KEY * x0)
  14305. {
  14306. EC_KEY_free(x0);
  14307. }
  14308. #ifndef PYPY_VERSION
  14309. static PyObject *
  14310. _cffi_f_EC_KEY_free(PyObject *self, PyObject *arg0)
  14311. {
  14312. EC_KEY * x0;
  14313. Py_ssize_t datasize;
  14314. datasize = _cffi_prepare_pointer_call_argument(
  14315. _cffi_type(893), arg0, (char **)&x0);
  14316. if (datasize != 0) {
  14317. if (datasize < 0)
  14318. return NULL;
  14319. x0 = (EC_KEY *)alloca((size_t)datasize);
  14320. memset((void *)x0, 0, (size_t)datasize);
  14321. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(893), arg0) < 0)
  14322. return NULL;
  14323. }
  14324. Py_BEGIN_ALLOW_THREADS
  14325. _cffi_restore_errno();
  14326. { EC_KEY_free(x0); }
  14327. _cffi_save_errno();
  14328. Py_END_ALLOW_THREADS
  14329. (void)self; /* unused */
  14330. Py_INCREF(Py_None);
  14331. return Py_None;
  14332. }
  14333. #else
  14334. # define _cffi_f_EC_KEY_free _cffi_d_EC_KEY_free
  14335. #endif
  14336. static int _cffi_d_EC_KEY_generate_key(EC_KEY * x0)
  14337. {
  14338. return EC_KEY_generate_key(x0);
  14339. }
  14340. #ifndef PYPY_VERSION
  14341. static PyObject *
  14342. _cffi_f_EC_KEY_generate_key(PyObject *self, PyObject *arg0)
  14343. {
  14344. EC_KEY * x0;
  14345. Py_ssize_t datasize;
  14346. int result;
  14347. datasize = _cffi_prepare_pointer_call_argument(
  14348. _cffi_type(893), arg0, (char **)&x0);
  14349. if (datasize != 0) {
  14350. if (datasize < 0)
  14351. return NULL;
  14352. x0 = (EC_KEY *)alloca((size_t)datasize);
  14353. memset((void *)x0, 0, (size_t)datasize);
  14354. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(893), arg0) < 0)
  14355. return NULL;
  14356. }
  14357. Py_BEGIN_ALLOW_THREADS
  14358. _cffi_restore_errno();
  14359. { result = EC_KEY_generate_key(x0); }
  14360. _cffi_save_errno();
  14361. Py_END_ALLOW_THREADS
  14362. (void)self; /* unused */
  14363. return _cffi_from_c_int(result, int);
  14364. }
  14365. #else
  14366. # define _cffi_f_EC_KEY_generate_key _cffi_d_EC_KEY_generate_key
  14367. #endif
  14368. static EC_GROUP const * _cffi_d_EC_KEY_get0_group(EC_KEY const * x0)
  14369. {
  14370. return EC_KEY_get0_group(x0);
  14371. }
  14372. #ifndef PYPY_VERSION
  14373. static PyObject *
  14374. _cffi_f_EC_KEY_get0_group(PyObject *self, PyObject *arg0)
  14375. {
  14376. EC_KEY const * x0;
  14377. Py_ssize_t datasize;
  14378. EC_GROUP const * result;
  14379. datasize = _cffi_prepare_pointer_call_argument(
  14380. _cffi_type(110), arg0, (char **)&x0);
  14381. if (datasize != 0) {
  14382. if (datasize < 0)
  14383. return NULL;
  14384. x0 = (EC_KEY const *)alloca((size_t)datasize);
  14385. memset((void *)x0, 0, (size_t)datasize);
  14386. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(110), arg0) < 0)
  14387. return NULL;
  14388. }
  14389. Py_BEGIN_ALLOW_THREADS
  14390. _cffi_restore_errno();
  14391. { result = EC_KEY_get0_group(x0); }
  14392. _cffi_save_errno();
  14393. Py_END_ALLOW_THREADS
  14394. (void)self; /* unused */
  14395. return _cffi_from_c_pointer((char *)result, _cffi_type(238));
  14396. }
  14397. #else
  14398. # define _cffi_f_EC_KEY_get0_group _cffi_d_EC_KEY_get0_group
  14399. #endif
  14400. static BIGNUM const * _cffi_d_EC_KEY_get0_private_key(EC_KEY const * x0)
  14401. {
  14402. return EC_KEY_get0_private_key(x0);
  14403. }
  14404. #ifndef PYPY_VERSION
  14405. static PyObject *
  14406. _cffi_f_EC_KEY_get0_private_key(PyObject *self, PyObject *arg0)
  14407. {
  14408. EC_KEY const * x0;
  14409. Py_ssize_t datasize;
  14410. BIGNUM const * result;
  14411. datasize = _cffi_prepare_pointer_call_argument(
  14412. _cffi_type(110), arg0, (char **)&x0);
  14413. if (datasize != 0) {
  14414. if (datasize < 0)
  14415. return NULL;
  14416. x0 = (EC_KEY const *)alloca((size_t)datasize);
  14417. memset((void *)x0, 0, (size_t)datasize);
  14418. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(110), arg0) < 0)
  14419. return NULL;
  14420. }
  14421. Py_BEGIN_ALLOW_THREADS
  14422. _cffi_restore_errno();
  14423. { result = EC_KEY_get0_private_key(x0); }
  14424. _cffi_save_errno();
  14425. Py_END_ALLOW_THREADS
  14426. (void)self; /* unused */
  14427. return _cffi_from_c_pointer((char *)result, _cffi_type(92));
  14428. }
  14429. #else
  14430. # define _cffi_f_EC_KEY_get0_private_key _cffi_d_EC_KEY_get0_private_key
  14431. #endif
  14432. static EC_POINT const * _cffi_d_EC_KEY_get0_public_key(EC_KEY const * x0)
  14433. {
  14434. return EC_KEY_get0_public_key(x0);
  14435. }
  14436. #ifndef PYPY_VERSION
  14437. static PyObject *
  14438. _cffi_f_EC_KEY_get0_public_key(PyObject *self, PyObject *arg0)
  14439. {
  14440. EC_KEY const * x0;
  14441. Py_ssize_t datasize;
  14442. EC_POINT const * result;
  14443. datasize = _cffi_prepare_pointer_call_argument(
  14444. _cffi_type(110), arg0, (char **)&x0);
  14445. if (datasize != 0) {
  14446. if (datasize < 0)
  14447. return NULL;
  14448. x0 = (EC_KEY const *)alloca((size_t)datasize);
  14449. memset((void *)x0, 0, (size_t)datasize);
  14450. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(110), arg0) < 0)
  14451. return NULL;
  14452. }
  14453. Py_BEGIN_ALLOW_THREADS
  14454. _cffi_restore_errno();
  14455. { result = EC_KEY_get0_public_key(x0); }
  14456. _cffi_save_errno();
  14457. Py_END_ALLOW_THREADS
  14458. (void)self; /* unused */
  14459. return _cffi_from_c_pointer((char *)result, _cffi_type(244));
  14460. }
  14461. #else
  14462. # define _cffi_f_EC_KEY_get0_public_key _cffi_d_EC_KEY_get0_public_key
  14463. #endif
  14464. static EC_KEY * _cffi_d_EC_KEY_new(void)
  14465. {
  14466. return EC_KEY_new();
  14467. }
  14468. #ifndef PYPY_VERSION
  14469. static PyObject *
  14470. _cffi_f_EC_KEY_new(PyObject *self, PyObject *noarg)
  14471. {
  14472. EC_KEY * result;
  14473. Py_BEGIN_ALLOW_THREADS
  14474. _cffi_restore_errno();
  14475. { result = EC_KEY_new(); }
  14476. _cffi_save_errno();
  14477. Py_END_ALLOW_THREADS
  14478. (void)self; /* unused */
  14479. (void)noarg; /* unused */
  14480. return _cffi_from_c_pointer((char *)result, _cffi_type(893));
  14481. }
  14482. #else
  14483. # define _cffi_f_EC_KEY_new _cffi_d_EC_KEY_new
  14484. #endif
  14485. static EC_KEY * _cffi_d_EC_KEY_new_by_curve_name(int x0)
  14486. {
  14487. return EC_KEY_new_by_curve_name(x0);
  14488. }
  14489. #ifndef PYPY_VERSION
  14490. static PyObject *
  14491. _cffi_f_EC_KEY_new_by_curve_name(PyObject *self, PyObject *arg0)
  14492. {
  14493. int x0;
  14494. EC_KEY * result;
  14495. x0 = _cffi_to_c_int(arg0, int);
  14496. if (x0 == (int)-1 && PyErr_Occurred())
  14497. return NULL;
  14498. Py_BEGIN_ALLOW_THREADS
  14499. _cffi_restore_errno();
  14500. { result = EC_KEY_new_by_curve_name(x0); }
  14501. _cffi_save_errno();
  14502. Py_END_ALLOW_THREADS
  14503. (void)self; /* unused */
  14504. return _cffi_from_c_pointer((char *)result, _cffi_type(893));
  14505. }
  14506. #else
  14507. # define _cffi_f_EC_KEY_new_by_curve_name _cffi_d_EC_KEY_new_by_curve_name
  14508. #endif
  14509. static void _cffi_d_EC_KEY_set_asn1_flag(EC_KEY * x0, int x1)
  14510. {
  14511. EC_KEY_set_asn1_flag(x0, x1);
  14512. }
  14513. #ifndef PYPY_VERSION
  14514. static PyObject *
  14515. _cffi_f_EC_KEY_set_asn1_flag(PyObject *self, PyObject *args)
  14516. {
  14517. EC_KEY * x0;
  14518. int x1;
  14519. Py_ssize_t datasize;
  14520. PyObject *arg0;
  14521. PyObject *arg1;
  14522. if (!PyArg_UnpackTuple(args, "EC_KEY_set_asn1_flag", 2, 2, &arg0, &arg1))
  14523. return NULL;
  14524. datasize = _cffi_prepare_pointer_call_argument(
  14525. _cffi_type(893), arg0, (char **)&x0);
  14526. if (datasize != 0) {
  14527. if (datasize < 0)
  14528. return NULL;
  14529. x0 = (EC_KEY *)alloca((size_t)datasize);
  14530. memset((void *)x0, 0, (size_t)datasize);
  14531. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(893), arg0) < 0)
  14532. return NULL;
  14533. }
  14534. x1 = _cffi_to_c_int(arg1, int);
  14535. if (x1 == (int)-1 && PyErr_Occurred())
  14536. return NULL;
  14537. Py_BEGIN_ALLOW_THREADS
  14538. _cffi_restore_errno();
  14539. { EC_KEY_set_asn1_flag(x0, x1); }
  14540. _cffi_save_errno();
  14541. Py_END_ALLOW_THREADS
  14542. (void)self; /* unused */
  14543. Py_INCREF(Py_None);
  14544. return Py_None;
  14545. }
  14546. #else
  14547. # define _cffi_f_EC_KEY_set_asn1_flag _cffi_d_EC_KEY_set_asn1_flag
  14548. #endif
  14549. static int _cffi_d_EC_KEY_set_group(EC_KEY * x0, EC_GROUP const * x1)
  14550. {
  14551. return EC_KEY_set_group(x0, x1);
  14552. }
  14553. #ifndef PYPY_VERSION
  14554. static PyObject *
  14555. _cffi_f_EC_KEY_set_group(PyObject *self, PyObject *args)
  14556. {
  14557. EC_KEY * x0;
  14558. EC_GROUP const * x1;
  14559. Py_ssize_t datasize;
  14560. int result;
  14561. PyObject *arg0;
  14562. PyObject *arg1;
  14563. if (!PyArg_UnpackTuple(args, "EC_KEY_set_group", 2, 2, &arg0, &arg1))
  14564. return NULL;
  14565. datasize = _cffi_prepare_pointer_call_argument(
  14566. _cffi_type(893), arg0, (char **)&x0);
  14567. if (datasize != 0) {
  14568. if (datasize < 0)
  14569. return NULL;
  14570. x0 = (EC_KEY *)alloca((size_t)datasize);
  14571. memset((void *)x0, 0, (size_t)datasize);
  14572. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(893), arg0) < 0)
  14573. return NULL;
  14574. }
  14575. datasize = _cffi_prepare_pointer_call_argument(
  14576. _cffi_type(238), arg1, (char **)&x1);
  14577. if (datasize != 0) {
  14578. if (datasize < 0)
  14579. return NULL;
  14580. x1 = (EC_GROUP const *)alloca((size_t)datasize);
  14581. memset((void *)x1, 0, (size_t)datasize);
  14582. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(238), arg1) < 0)
  14583. return NULL;
  14584. }
  14585. Py_BEGIN_ALLOW_THREADS
  14586. _cffi_restore_errno();
  14587. { result = EC_KEY_set_group(x0, x1); }
  14588. _cffi_save_errno();
  14589. Py_END_ALLOW_THREADS
  14590. (void)self; /* unused */
  14591. return _cffi_from_c_int(result, int);
  14592. }
  14593. #else
  14594. # define _cffi_f_EC_KEY_set_group _cffi_d_EC_KEY_set_group
  14595. #endif
  14596. static int _cffi_d_EC_KEY_set_private_key(EC_KEY * x0, BIGNUM const * x1)
  14597. {
  14598. return EC_KEY_set_private_key(x0, x1);
  14599. }
  14600. #ifndef PYPY_VERSION
  14601. static PyObject *
  14602. _cffi_f_EC_KEY_set_private_key(PyObject *self, PyObject *args)
  14603. {
  14604. EC_KEY * x0;
  14605. BIGNUM const * x1;
  14606. Py_ssize_t datasize;
  14607. int result;
  14608. PyObject *arg0;
  14609. PyObject *arg1;
  14610. if (!PyArg_UnpackTuple(args, "EC_KEY_set_private_key", 2, 2, &arg0, &arg1))
  14611. return NULL;
  14612. datasize = _cffi_prepare_pointer_call_argument(
  14613. _cffi_type(893), arg0, (char **)&x0);
  14614. if (datasize != 0) {
  14615. if (datasize < 0)
  14616. return NULL;
  14617. x0 = (EC_KEY *)alloca((size_t)datasize);
  14618. memset((void *)x0, 0, (size_t)datasize);
  14619. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(893), arg0) < 0)
  14620. return NULL;
  14621. }
  14622. datasize = _cffi_prepare_pointer_call_argument(
  14623. _cffi_type(92), arg1, (char **)&x1);
  14624. if (datasize != 0) {
  14625. if (datasize < 0)
  14626. return NULL;
  14627. x1 = (BIGNUM const *)alloca((size_t)datasize);
  14628. memset((void *)x1, 0, (size_t)datasize);
  14629. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(92), arg1) < 0)
  14630. return NULL;
  14631. }
  14632. Py_BEGIN_ALLOW_THREADS
  14633. _cffi_restore_errno();
  14634. { result = EC_KEY_set_private_key(x0, x1); }
  14635. _cffi_save_errno();
  14636. Py_END_ALLOW_THREADS
  14637. (void)self; /* unused */
  14638. return _cffi_from_c_int(result, int);
  14639. }
  14640. #else
  14641. # define _cffi_f_EC_KEY_set_private_key _cffi_d_EC_KEY_set_private_key
  14642. #endif
  14643. static int _cffi_d_EC_KEY_set_public_key(EC_KEY * x0, EC_POINT const * x1)
  14644. {
  14645. return EC_KEY_set_public_key(x0, x1);
  14646. }
  14647. #ifndef PYPY_VERSION
  14648. static PyObject *
  14649. _cffi_f_EC_KEY_set_public_key(PyObject *self, PyObject *args)
  14650. {
  14651. EC_KEY * x0;
  14652. EC_POINT const * x1;
  14653. Py_ssize_t datasize;
  14654. int result;
  14655. PyObject *arg0;
  14656. PyObject *arg1;
  14657. if (!PyArg_UnpackTuple(args, "EC_KEY_set_public_key", 2, 2, &arg0, &arg1))
  14658. return NULL;
  14659. datasize = _cffi_prepare_pointer_call_argument(
  14660. _cffi_type(893), arg0, (char **)&x0);
  14661. if (datasize != 0) {
  14662. if (datasize < 0)
  14663. return NULL;
  14664. x0 = (EC_KEY *)alloca((size_t)datasize);
  14665. memset((void *)x0, 0, (size_t)datasize);
  14666. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(893), arg0) < 0)
  14667. return NULL;
  14668. }
  14669. datasize = _cffi_prepare_pointer_call_argument(
  14670. _cffi_type(244), arg1, (char **)&x1);
  14671. if (datasize != 0) {
  14672. if (datasize < 0)
  14673. return NULL;
  14674. x1 = (EC_POINT const *)alloca((size_t)datasize);
  14675. memset((void *)x1, 0, (size_t)datasize);
  14676. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(244), arg1) < 0)
  14677. return NULL;
  14678. }
  14679. Py_BEGIN_ALLOW_THREADS
  14680. _cffi_restore_errno();
  14681. { result = EC_KEY_set_public_key(x0, x1); }
  14682. _cffi_save_errno();
  14683. Py_END_ALLOW_THREADS
  14684. (void)self; /* unused */
  14685. return _cffi_from_c_int(result, int);
  14686. }
  14687. #else
  14688. # define _cffi_f_EC_KEY_set_public_key _cffi_d_EC_KEY_set_public_key
  14689. #endif
  14690. static int _cffi_d_EC_KEY_set_public_key_affine_coordinates(EC_KEY * x0, BIGNUM * x1, BIGNUM * x2)
  14691. {
  14692. return EC_KEY_set_public_key_affine_coordinates(x0, x1, x2);
  14693. }
  14694. #ifndef PYPY_VERSION
  14695. static PyObject *
  14696. _cffi_f_EC_KEY_set_public_key_affine_coordinates(PyObject *self, PyObject *args)
  14697. {
  14698. EC_KEY * x0;
  14699. BIGNUM * x1;
  14700. BIGNUM * x2;
  14701. Py_ssize_t datasize;
  14702. int result;
  14703. PyObject *arg0;
  14704. PyObject *arg1;
  14705. PyObject *arg2;
  14706. if (!PyArg_UnpackTuple(args, "EC_KEY_set_public_key_affine_coordinates", 3, 3, &arg0, &arg1, &arg2))
  14707. return NULL;
  14708. datasize = _cffi_prepare_pointer_call_argument(
  14709. _cffi_type(893), arg0, (char **)&x0);
  14710. if (datasize != 0) {
  14711. if (datasize < 0)
  14712. return NULL;
  14713. x0 = (EC_KEY *)alloca((size_t)datasize);
  14714. memset((void *)x0, 0, (size_t)datasize);
  14715. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(893), arg0) < 0)
  14716. return NULL;
  14717. }
  14718. datasize = _cffi_prepare_pointer_call_argument(
  14719. _cffi_type(20), arg1, (char **)&x1);
  14720. if (datasize != 0) {
  14721. if (datasize < 0)
  14722. return NULL;
  14723. x1 = (BIGNUM *)alloca((size_t)datasize);
  14724. memset((void *)x1, 0, (size_t)datasize);
  14725. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  14726. return NULL;
  14727. }
  14728. datasize = _cffi_prepare_pointer_call_argument(
  14729. _cffi_type(20), arg2, (char **)&x2);
  14730. if (datasize != 0) {
  14731. if (datasize < 0)
  14732. return NULL;
  14733. x2 = (BIGNUM *)alloca((size_t)datasize);
  14734. memset((void *)x2, 0, (size_t)datasize);
  14735. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  14736. return NULL;
  14737. }
  14738. Py_BEGIN_ALLOW_THREADS
  14739. _cffi_restore_errno();
  14740. { result = EC_KEY_set_public_key_affine_coordinates(x0, x1, x2); }
  14741. _cffi_save_errno();
  14742. Py_END_ALLOW_THREADS
  14743. (void)self; /* unused */
  14744. return _cffi_from_c_int(result, int);
  14745. }
  14746. #else
  14747. # define _cffi_f_EC_KEY_set_public_key_affine_coordinates _cffi_d_EC_KEY_set_public_key_affine_coordinates
  14748. #endif
  14749. static int _cffi_d_EC_METHOD_get_field_type(EC_METHOD const * x0)
  14750. {
  14751. return EC_METHOD_get_field_type(x0);
  14752. }
  14753. #ifndef PYPY_VERSION
  14754. static PyObject *
  14755. _cffi_f_EC_METHOD_get_field_type(PyObject *self, PyObject *arg0)
  14756. {
  14757. EC_METHOD const * x0;
  14758. Py_ssize_t datasize;
  14759. int result;
  14760. datasize = _cffi_prepare_pointer_call_argument(
  14761. _cffi_type(1298), arg0, (char **)&x0);
  14762. if (datasize != 0) {
  14763. if (datasize < 0)
  14764. return NULL;
  14765. x0 = (EC_METHOD const *)alloca((size_t)datasize);
  14766. memset((void *)x0, 0, (size_t)datasize);
  14767. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1298), arg0) < 0)
  14768. return NULL;
  14769. }
  14770. Py_BEGIN_ALLOW_THREADS
  14771. _cffi_restore_errno();
  14772. { result = EC_METHOD_get_field_type(x0); }
  14773. _cffi_save_errno();
  14774. Py_END_ALLOW_THREADS
  14775. (void)self; /* unused */
  14776. return _cffi_from_c_int(result, int);
  14777. }
  14778. #else
  14779. # define _cffi_f_EC_METHOD_get_field_type _cffi_d_EC_METHOD_get_field_type
  14780. #endif
  14781. static int _cffi_d_EC_POINT_add(EC_GROUP const * x0, EC_POINT * x1, EC_POINT const * x2, EC_POINT const * x3, BN_CTX * x4)
  14782. {
  14783. return EC_POINT_add(x0, x1, x2, x3, x4);
  14784. }
  14785. #ifndef PYPY_VERSION
  14786. static PyObject *
  14787. _cffi_f_EC_POINT_add(PyObject *self, PyObject *args)
  14788. {
  14789. EC_GROUP const * x0;
  14790. EC_POINT * x1;
  14791. EC_POINT const * x2;
  14792. EC_POINT const * x3;
  14793. BN_CTX * x4;
  14794. Py_ssize_t datasize;
  14795. int result;
  14796. PyObject *arg0;
  14797. PyObject *arg1;
  14798. PyObject *arg2;
  14799. PyObject *arg3;
  14800. PyObject *arg4;
  14801. if (!PyArg_UnpackTuple(args, "EC_POINT_add", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  14802. return NULL;
  14803. datasize = _cffi_prepare_pointer_call_argument(
  14804. _cffi_type(238), arg0, (char **)&x0);
  14805. if (datasize != 0) {
  14806. if (datasize < 0)
  14807. return NULL;
  14808. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  14809. memset((void *)x0, 0, (size_t)datasize);
  14810. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  14811. return NULL;
  14812. }
  14813. datasize = _cffi_prepare_pointer_call_argument(
  14814. _cffi_type(1207), arg1, (char **)&x1);
  14815. if (datasize != 0) {
  14816. if (datasize < 0)
  14817. return NULL;
  14818. x1 = (EC_POINT *)alloca((size_t)datasize);
  14819. memset((void *)x1, 0, (size_t)datasize);
  14820. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1207), arg1) < 0)
  14821. return NULL;
  14822. }
  14823. datasize = _cffi_prepare_pointer_call_argument(
  14824. _cffi_type(244), arg2, (char **)&x2);
  14825. if (datasize != 0) {
  14826. if (datasize < 0)
  14827. return NULL;
  14828. x2 = (EC_POINT const *)alloca((size_t)datasize);
  14829. memset((void *)x2, 0, (size_t)datasize);
  14830. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(244), arg2) < 0)
  14831. return NULL;
  14832. }
  14833. datasize = _cffi_prepare_pointer_call_argument(
  14834. _cffi_type(244), arg3, (char **)&x3);
  14835. if (datasize != 0) {
  14836. if (datasize < 0)
  14837. return NULL;
  14838. x3 = (EC_POINT const *)alloca((size_t)datasize);
  14839. memset((void *)x3, 0, (size_t)datasize);
  14840. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(244), arg3) < 0)
  14841. return NULL;
  14842. }
  14843. datasize = _cffi_prepare_pointer_call_argument(
  14844. _cffi_type(94), arg4, (char **)&x4);
  14845. if (datasize != 0) {
  14846. if (datasize < 0)
  14847. return NULL;
  14848. x4 = (BN_CTX *)alloca((size_t)datasize);
  14849. memset((void *)x4, 0, (size_t)datasize);
  14850. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  14851. return NULL;
  14852. }
  14853. Py_BEGIN_ALLOW_THREADS
  14854. _cffi_restore_errno();
  14855. { result = EC_POINT_add(x0, x1, x2, x3, x4); }
  14856. _cffi_save_errno();
  14857. Py_END_ALLOW_THREADS
  14858. (void)self; /* unused */
  14859. return _cffi_from_c_int(result, int);
  14860. }
  14861. #else
  14862. # define _cffi_f_EC_POINT_add _cffi_d_EC_POINT_add
  14863. #endif
  14864. static void _cffi_d_EC_POINT_clear_free(EC_POINT * x0)
  14865. {
  14866. EC_POINT_clear_free(x0);
  14867. }
  14868. #ifndef PYPY_VERSION
  14869. static PyObject *
  14870. _cffi_f_EC_POINT_clear_free(PyObject *self, PyObject *arg0)
  14871. {
  14872. EC_POINT * x0;
  14873. Py_ssize_t datasize;
  14874. datasize = _cffi_prepare_pointer_call_argument(
  14875. _cffi_type(1207), arg0, (char **)&x0);
  14876. if (datasize != 0) {
  14877. if (datasize < 0)
  14878. return NULL;
  14879. x0 = (EC_POINT *)alloca((size_t)datasize);
  14880. memset((void *)x0, 0, (size_t)datasize);
  14881. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1207), arg0) < 0)
  14882. return NULL;
  14883. }
  14884. Py_BEGIN_ALLOW_THREADS
  14885. _cffi_restore_errno();
  14886. { EC_POINT_clear_free(x0); }
  14887. _cffi_save_errno();
  14888. Py_END_ALLOW_THREADS
  14889. (void)self; /* unused */
  14890. Py_INCREF(Py_None);
  14891. return Py_None;
  14892. }
  14893. #else
  14894. # define _cffi_f_EC_POINT_clear_free _cffi_d_EC_POINT_clear_free
  14895. #endif
  14896. static int _cffi_d_EC_POINT_cmp(EC_GROUP const * x0, EC_POINT const * x1, EC_POINT const * x2, BN_CTX * x3)
  14897. {
  14898. return EC_POINT_cmp(x0, x1, x2, x3);
  14899. }
  14900. #ifndef PYPY_VERSION
  14901. static PyObject *
  14902. _cffi_f_EC_POINT_cmp(PyObject *self, PyObject *args)
  14903. {
  14904. EC_GROUP const * x0;
  14905. EC_POINT const * x1;
  14906. EC_POINT const * x2;
  14907. BN_CTX * x3;
  14908. Py_ssize_t datasize;
  14909. int result;
  14910. PyObject *arg0;
  14911. PyObject *arg1;
  14912. PyObject *arg2;
  14913. PyObject *arg3;
  14914. if (!PyArg_UnpackTuple(args, "EC_POINT_cmp", 4, 4, &arg0, &arg1, &arg2, &arg3))
  14915. return NULL;
  14916. datasize = _cffi_prepare_pointer_call_argument(
  14917. _cffi_type(238), arg0, (char **)&x0);
  14918. if (datasize != 0) {
  14919. if (datasize < 0)
  14920. return NULL;
  14921. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  14922. memset((void *)x0, 0, (size_t)datasize);
  14923. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  14924. return NULL;
  14925. }
  14926. datasize = _cffi_prepare_pointer_call_argument(
  14927. _cffi_type(244), arg1, (char **)&x1);
  14928. if (datasize != 0) {
  14929. if (datasize < 0)
  14930. return NULL;
  14931. x1 = (EC_POINT const *)alloca((size_t)datasize);
  14932. memset((void *)x1, 0, (size_t)datasize);
  14933. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(244), arg1) < 0)
  14934. return NULL;
  14935. }
  14936. datasize = _cffi_prepare_pointer_call_argument(
  14937. _cffi_type(244), arg2, (char **)&x2);
  14938. if (datasize != 0) {
  14939. if (datasize < 0)
  14940. return NULL;
  14941. x2 = (EC_POINT const *)alloca((size_t)datasize);
  14942. memset((void *)x2, 0, (size_t)datasize);
  14943. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(244), arg2) < 0)
  14944. return NULL;
  14945. }
  14946. datasize = _cffi_prepare_pointer_call_argument(
  14947. _cffi_type(94), arg3, (char **)&x3);
  14948. if (datasize != 0) {
  14949. if (datasize < 0)
  14950. return NULL;
  14951. x3 = (BN_CTX *)alloca((size_t)datasize);
  14952. memset((void *)x3, 0, (size_t)datasize);
  14953. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(94), arg3) < 0)
  14954. return NULL;
  14955. }
  14956. Py_BEGIN_ALLOW_THREADS
  14957. _cffi_restore_errno();
  14958. { result = EC_POINT_cmp(x0, x1, x2, x3); }
  14959. _cffi_save_errno();
  14960. Py_END_ALLOW_THREADS
  14961. (void)self; /* unused */
  14962. return _cffi_from_c_int(result, int);
  14963. }
  14964. #else
  14965. # define _cffi_f_EC_POINT_cmp _cffi_d_EC_POINT_cmp
  14966. #endif
  14967. static int _cffi_d_EC_POINT_dbl(EC_GROUP const * x0, EC_POINT * x1, EC_POINT const * x2, BN_CTX * x3)
  14968. {
  14969. return EC_POINT_dbl(x0, x1, x2, x3);
  14970. }
  14971. #ifndef PYPY_VERSION
  14972. static PyObject *
  14973. _cffi_f_EC_POINT_dbl(PyObject *self, PyObject *args)
  14974. {
  14975. EC_GROUP const * x0;
  14976. EC_POINT * x1;
  14977. EC_POINT const * x2;
  14978. BN_CTX * x3;
  14979. Py_ssize_t datasize;
  14980. int result;
  14981. PyObject *arg0;
  14982. PyObject *arg1;
  14983. PyObject *arg2;
  14984. PyObject *arg3;
  14985. if (!PyArg_UnpackTuple(args, "EC_POINT_dbl", 4, 4, &arg0, &arg1, &arg2, &arg3))
  14986. return NULL;
  14987. datasize = _cffi_prepare_pointer_call_argument(
  14988. _cffi_type(238), arg0, (char **)&x0);
  14989. if (datasize != 0) {
  14990. if (datasize < 0)
  14991. return NULL;
  14992. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  14993. memset((void *)x0, 0, (size_t)datasize);
  14994. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  14995. return NULL;
  14996. }
  14997. datasize = _cffi_prepare_pointer_call_argument(
  14998. _cffi_type(1207), arg1, (char **)&x1);
  14999. if (datasize != 0) {
  15000. if (datasize < 0)
  15001. return NULL;
  15002. x1 = (EC_POINT *)alloca((size_t)datasize);
  15003. memset((void *)x1, 0, (size_t)datasize);
  15004. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1207), arg1) < 0)
  15005. return NULL;
  15006. }
  15007. datasize = _cffi_prepare_pointer_call_argument(
  15008. _cffi_type(244), arg2, (char **)&x2);
  15009. if (datasize != 0) {
  15010. if (datasize < 0)
  15011. return NULL;
  15012. x2 = (EC_POINT const *)alloca((size_t)datasize);
  15013. memset((void *)x2, 0, (size_t)datasize);
  15014. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(244), arg2) < 0)
  15015. return NULL;
  15016. }
  15017. datasize = _cffi_prepare_pointer_call_argument(
  15018. _cffi_type(94), arg3, (char **)&x3);
  15019. if (datasize != 0) {
  15020. if (datasize < 0)
  15021. return NULL;
  15022. x3 = (BN_CTX *)alloca((size_t)datasize);
  15023. memset((void *)x3, 0, (size_t)datasize);
  15024. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(94), arg3) < 0)
  15025. return NULL;
  15026. }
  15027. Py_BEGIN_ALLOW_THREADS
  15028. _cffi_restore_errno();
  15029. { result = EC_POINT_dbl(x0, x1, x2, x3); }
  15030. _cffi_save_errno();
  15031. Py_END_ALLOW_THREADS
  15032. (void)self; /* unused */
  15033. return _cffi_from_c_int(result, int);
  15034. }
  15035. #else
  15036. # define _cffi_f_EC_POINT_dbl _cffi_d_EC_POINT_dbl
  15037. #endif
  15038. static EC_POINT * _cffi_d_EC_POINT_dup(EC_POINT const * x0, EC_GROUP const * x1)
  15039. {
  15040. return EC_POINT_dup(x0, x1);
  15041. }
  15042. #ifndef PYPY_VERSION
  15043. static PyObject *
  15044. _cffi_f_EC_POINT_dup(PyObject *self, PyObject *args)
  15045. {
  15046. EC_POINT const * x0;
  15047. EC_GROUP const * x1;
  15048. Py_ssize_t datasize;
  15049. EC_POINT * result;
  15050. PyObject *arg0;
  15051. PyObject *arg1;
  15052. if (!PyArg_UnpackTuple(args, "EC_POINT_dup", 2, 2, &arg0, &arg1))
  15053. return NULL;
  15054. datasize = _cffi_prepare_pointer_call_argument(
  15055. _cffi_type(244), arg0, (char **)&x0);
  15056. if (datasize != 0) {
  15057. if (datasize < 0)
  15058. return NULL;
  15059. x0 = (EC_POINT const *)alloca((size_t)datasize);
  15060. memset((void *)x0, 0, (size_t)datasize);
  15061. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(244), arg0) < 0)
  15062. return NULL;
  15063. }
  15064. datasize = _cffi_prepare_pointer_call_argument(
  15065. _cffi_type(238), arg1, (char **)&x1);
  15066. if (datasize != 0) {
  15067. if (datasize < 0)
  15068. return NULL;
  15069. x1 = (EC_GROUP const *)alloca((size_t)datasize);
  15070. memset((void *)x1, 0, (size_t)datasize);
  15071. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(238), arg1) < 0)
  15072. return NULL;
  15073. }
  15074. Py_BEGIN_ALLOW_THREADS
  15075. _cffi_restore_errno();
  15076. { result = EC_POINT_dup(x0, x1); }
  15077. _cffi_save_errno();
  15078. Py_END_ALLOW_THREADS
  15079. (void)self; /* unused */
  15080. return _cffi_from_c_pointer((char *)result, _cffi_type(1207));
  15081. }
  15082. #else
  15083. # define _cffi_f_EC_POINT_dup _cffi_d_EC_POINT_dup
  15084. #endif
  15085. static void _cffi_d_EC_POINT_free(EC_POINT * x0)
  15086. {
  15087. EC_POINT_free(x0);
  15088. }
  15089. #ifndef PYPY_VERSION
  15090. static PyObject *
  15091. _cffi_f_EC_POINT_free(PyObject *self, PyObject *arg0)
  15092. {
  15093. EC_POINT * x0;
  15094. Py_ssize_t datasize;
  15095. datasize = _cffi_prepare_pointer_call_argument(
  15096. _cffi_type(1207), arg0, (char **)&x0);
  15097. if (datasize != 0) {
  15098. if (datasize < 0)
  15099. return NULL;
  15100. x0 = (EC_POINT *)alloca((size_t)datasize);
  15101. memset((void *)x0, 0, (size_t)datasize);
  15102. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1207), arg0) < 0)
  15103. return NULL;
  15104. }
  15105. Py_BEGIN_ALLOW_THREADS
  15106. _cffi_restore_errno();
  15107. { EC_POINT_free(x0); }
  15108. _cffi_save_errno();
  15109. Py_END_ALLOW_THREADS
  15110. (void)self; /* unused */
  15111. Py_INCREF(Py_None);
  15112. return Py_None;
  15113. }
  15114. #else
  15115. # define _cffi_f_EC_POINT_free _cffi_d_EC_POINT_free
  15116. #endif
  15117. static int _cffi_d_EC_POINT_get_affine_coordinates_GF2m(EC_GROUP const * x0, EC_POINT const * x1, BIGNUM * x2, BIGNUM * x3, BN_CTX * x4)
  15118. {
  15119. return EC_POINT_get_affine_coordinates_GF2m(x0, x1, x2, x3, x4);
  15120. }
  15121. #ifndef PYPY_VERSION
  15122. static PyObject *
  15123. _cffi_f_EC_POINT_get_affine_coordinates_GF2m(PyObject *self, PyObject *args)
  15124. {
  15125. EC_GROUP const * x0;
  15126. EC_POINT const * x1;
  15127. BIGNUM * x2;
  15128. BIGNUM * x3;
  15129. BN_CTX * x4;
  15130. Py_ssize_t datasize;
  15131. int result;
  15132. PyObject *arg0;
  15133. PyObject *arg1;
  15134. PyObject *arg2;
  15135. PyObject *arg3;
  15136. PyObject *arg4;
  15137. if (!PyArg_UnpackTuple(args, "EC_POINT_get_affine_coordinates_GF2m", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  15138. return NULL;
  15139. datasize = _cffi_prepare_pointer_call_argument(
  15140. _cffi_type(238), arg0, (char **)&x0);
  15141. if (datasize != 0) {
  15142. if (datasize < 0)
  15143. return NULL;
  15144. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15145. memset((void *)x0, 0, (size_t)datasize);
  15146. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15147. return NULL;
  15148. }
  15149. datasize = _cffi_prepare_pointer_call_argument(
  15150. _cffi_type(244), arg1, (char **)&x1);
  15151. if (datasize != 0) {
  15152. if (datasize < 0)
  15153. return NULL;
  15154. x1 = (EC_POINT const *)alloca((size_t)datasize);
  15155. memset((void *)x1, 0, (size_t)datasize);
  15156. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(244), arg1) < 0)
  15157. return NULL;
  15158. }
  15159. datasize = _cffi_prepare_pointer_call_argument(
  15160. _cffi_type(20), arg2, (char **)&x2);
  15161. if (datasize != 0) {
  15162. if (datasize < 0)
  15163. return NULL;
  15164. x2 = (BIGNUM *)alloca((size_t)datasize);
  15165. memset((void *)x2, 0, (size_t)datasize);
  15166. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  15167. return NULL;
  15168. }
  15169. datasize = _cffi_prepare_pointer_call_argument(
  15170. _cffi_type(20), arg3, (char **)&x3);
  15171. if (datasize != 0) {
  15172. if (datasize < 0)
  15173. return NULL;
  15174. x3 = (BIGNUM *)alloca((size_t)datasize);
  15175. memset((void *)x3, 0, (size_t)datasize);
  15176. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(20), arg3) < 0)
  15177. return NULL;
  15178. }
  15179. datasize = _cffi_prepare_pointer_call_argument(
  15180. _cffi_type(94), arg4, (char **)&x4);
  15181. if (datasize != 0) {
  15182. if (datasize < 0)
  15183. return NULL;
  15184. x4 = (BN_CTX *)alloca((size_t)datasize);
  15185. memset((void *)x4, 0, (size_t)datasize);
  15186. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  15187. return NULL;
  15188. }
  15189. Py_BEGIN_ALLOW_THREADS
  15190. _cffi_restore_errno();
  15191. { result = EC_POINT_get_affine_coordinates_GF2m(x0, x1, x2, x3, x4); }
  15192. _cffi_save_errno();
  15193. Py_END_ALLOW_THREADS
  15194. (void)self; /* unused */
  15195. return _cffi_from_c_int(result, int);
  15196. }
  15197. #else
  15198. # define _cffi_f_EC_POINT_get_affine_coordinates_GF2m _cffi_d_EC_POINT_get_affine_coordinates_GF2m
  15199. #endif
  15200. static int _cffi_d_EC_POINT_get_affine_coordinates_GFp(EC_GROUP const * x0, EC_POINT const * x1, BIGNUM * x2, BIGNUM * x3, BN_CTX * x4)
  15201. {
  15202. return EC_POINT_get_affine_coordinates_GFp(x0, x1, x2, x3, x4);
  15203. }
  15204. #ifndef PYPY_VERSION
  15205. static PyObject *
  15206. _cffi_f_EC_POINT_get_affine_coordinates_GFp(PyObject *self, PyObject *args)
  15207. {
  15208. EC_GROUP const * x0;
  15209. EC_POINT const * x1;
  15210. BIGNUM * x2;
  15211. BIGNUM * x3;
  15212. BN_CTX * x4;
  15213. Py_ssize_t datasize;
  15214. int result;
  15215. PyObject *arg0;
  15216. PyObject *arg1;
  15217. PyObject *arg2;
  15218. PyObject *arg3;
  15219. PyObject *arg4;
  15220. if (!PyArg_UnpackTuple(args, "EC_POINT_get_affine_coordinates_GFp", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  15221. return NULL;
  15222. datasize = _cffi_prepare_pointer_call_argument(
  15223. _cffi_type(238), arg0, (char **)&x0);
  15224. if (datasize != 0) {
  15225. if (datasize < 0)
  15226. return NULL;
  15227. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15228. memset((void *)x0, 0, (size_t)datasize);
  15229. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15230. return NULL;
  15231. }
  15232. datasize = _cffi_prepare_pointer_call_argument(
  15233. _cffi_type(244), arg1, (char **)&x1);
  15234. if (datasize != 0) {
  15235. if (datasize < 0)
  15236. return NULL;
  15237. x1 = (EC_POINT const *)alloca((size_t)datasize);
  15238. memset((void *)x1, 0, (size_t)datasize);
  15239. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(244), arg1) < 0)
  15240. return NULL;
  15241. }
  15242. datasize = _cffi_prepare_pointer_call_argument(
  15243. _cffi_type(20), arg2, (char **)&x2);
  15244. if (datasize != 0) {
  15245. if (datasize < 0)
  15246. return NULL;
  15247. x2 = (BIGNUM *)alloca((size_t)datasize);
  15248. memset((void *)x2, 0, (size_t)datasize);
  15249. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  15250. return NULL;
  15251. }
  15252. datasize = _cffi_prepare_pointer_call_argument(
  15253. _cffi_type(20), arg3, (char **)&x3);
  15254. if (datasize != 0) {
  15255. if (datasize < 0)
  15256. return NULL;
  15257. x3 = (BIGNUM *)alloca((size_t)datasize);
  15258. memset((void *)x3, 0, (size_t)datasize);
  15259. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(20), arg3) < 0)
  15260. return NULL;
  15261. }
  15262. datasize = _cffi_prepare_pointer_call_argument(
  15263. _cffi_type(94), arg4, (char **)&x4);
  15264. if (datasize != 0) {
  15265. if (datasize < 0)
  15266. return NULL;
  15267. x4 = (BN_CTX *)alloca((size_t)datasize);
  15268. memset((void *)x4, 0, (size_t)datasize);
  15269. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  15270. return NULL;
  15271. }
  15272. Py_BEGIN_ALLOW_THREADS
  15273. _cffi_restore_errno();
  15274. { result = EC_POINT_get_affine_coordinates_GFp(x0, x1, x2, x3, x4); }
  15275. _cffi_save_errno();
  15276. Py_END_ALLOW_THREADS
  15277. (void)self; /* unused */
  15278. return _cffi_from_c_int(result, int);
  15279. }
  15280. #else
  15281. # define _cffi_f_EC_POINT_get_affine_coordinates_GFp _cffi_d_EC_POINT_get_affine_coordinates_GFp
  15282. #endif
  15283. static int _cffi_d_EC_POINT_invert(EC_GROUP const * x0, EC_POINT * x1, BN_CTX * x2)
  15284. {
  15285. return EC_POINT_invert(x0, x1, x2);
  15286. }
  15287. #ifndef PYPY_VERSION
  15288. static PyObject *
  15289. _cffi_f_EC_POINT_invert(PyObject *self, PyObject *args)
  15290. {
  15291. EC_GROUP const * x0;
  15292. EC_POINT * x1;
  15293. BN_CTX * x2;
  15294. Py_ssize_t datasize;
  15295. int result;
  15296. PyObject *arg0;
  15297. PyObject *arg1;
  15298. PyObject *arg2;
  15299. if (!PyArg_UnpackTuple(args, "EC_POINT_invert", 3, 3, &arg0, &arg1, &arg2))
  15300. return NULL;
  15301. datasize = _cffi_prepare_pointer_call_argument(
  15302. _cffi_type(238), arg0, (char **)&x0);
  15303. if (datasize != 0) {
  15304. if (datasize < 0)
  15305. return NULL;
  15306. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15307. memset((void *)x0, 0, (size_t)datasize);
  15308. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15309. return NULL;
  15310. }
  15311. datasize = _cffi_prepare_pointer_call_argument(
  15312. _cffi_type(1207), arg1, (char **)&x1);
  15313. if (datasize != 0) {
  15314. if (datasize < 0)
  15315. return NULL;
  15316. x1 = (EC_POINT *)alloca((size_t)datasize);
  15317. memset((void *)x1, 0, (size_t)datasize);
  15318. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1207), arg1) < 0)
  15319. return NULL;
  15320. }
  15321. datasize = _cffi_prepare_pointer_call_argument(
  15322. _cffi_type(94), arg2, (char **)&x2);
  15323. if (datasize != 0) {
  15324. if (datasize < 0)
  15325. return NULL;
  15326. x2 = (BN_CTX *)alloca((size_t)datasize);
  15327. memset((void *)x2, 0, (size_t)datasize);
  15328. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(94), arg2) < 0)
  15329. return NULL;
  15330. }
  15331. Py_BEGIN_ALLOW_THREADS
  15332. _cffi_restore_errno();
  15333. { result = EC_POINT_invert(x0, x1, x2); }
  15334. _cffi_save_errno();
  15335. Py_END_ALLOW_THREADS
  15336. (void)self; /* unused */
  15337. return _cffi_from_c_int(result, int);
  15338. }
  15339. #else
  15340. # define _cffi_f_EC_POINT_invert _cffi_d_EC_POINT_invert
  15341. #endif
  15342. static int _cffi_d_EC_POINT_is_at_infinity(EC_GROUP const * x0, EC_POINT const * x1)
  15343. {
  15344. return EC_POINT_is_at_infinity(x0, x1);
  15345. }
  15346. #ifndef PYPY_VERSION
  15347. static PyObject *
  15348. _cffi_f_EC_POINT_is_at_infinity(PyObject *self, PyObject *args)
  15349. {
  15350. EC_GROUP const * x0;
  15351. EC_POINT const * x1;
  15352. Py_ssize_t datasize;
  15353. int result;
  15354. PyObject *arg0;
  15355. PyObject *arg1;
  15356. if (!PyArg_UnpackTuple(args, "EC_POINT_is_at_infinity", 2, 2, &arg0, &arg1))
  15357. return NULL;
  15358. datasize = _cffi_prepare_pointer_call_argument(
  15359. _cffi_type(238), arg0, (char **)&x0);
  15360. if (datasize != 0) {
  15361. if (datasize < 0)
  15362. return NULL;
  15363. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15364. memset((void *)x0, 0, (size_t)datasize);
  15365. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15366. return NULL;
  15367. }
  15368. datasize = _cffi_prepare_pointer_call_argument(
  15369. _cffi_type(244), arg1, (char **)&x1);
  15370. if (datasize != 0) {
  15371. if (datasize < 0)
  15372. return NULL;
  15373. x1 = (EC_POINT const *)alloca((size_t)datasize);
  15374. memset((void *)x1, 0, (size_t)datasize);
  15375. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(244), arg1) < 0)
  15376. return NULL;
  15377. }
  15378. Py_BEGIN_ALLOW_THREADS
  15379. _cffi_restore_errno();
  15380. { result = EC_POINT_is_at_infinity(x0, x1); }
  15381. _cffi_save_errno();
  15382. Py_END_ALLOW_THREADS
  15383. (void)self; /* unused */
  15384. return _cffi_from_c_int(result, int);
  15385. }
  15386. #else
  15387. # define _cffi_f_EC_POINT_is_at_infinity _cffi_d_EC_POINT_is_at_infinity
  15388. #endif
  15389. static int _cffi_d_EC_POINT_is_on_curve(EC_GROUP const * x0, EC_POINT const * x1, BN_CTX * x2)
  15390. {
  15391. return EC_POINT_is_on_curve(x0, x1, x2);
  15392. }
  15393. #ifndef PYPY_VERSION
  15394. static PyObject *
  15395. _cffi_f_EC_POINT_is_on_curve(PyObject *self, PyObject *args)
  15396. {
  15397. EC_GROUP const * x0;
  15398. EC_POINT const * x1;
  15399. BN_CTX * x2;
  15400. Py_ssize_t datasize;
  15401. int result;
  15402. PyObject *arg0;
  15403. PyObject *arg1;
  15404. PyObject *arg2;
  15405. if (!PyArg_UnpackTuple(args, "EC_POINT_is_on_curve", 3, 3, &arg0, &arg1, &arg2))
  15406. return NULL;
  15407. datasize = _cffi_prepare_pointer_call_argument(
  15408. _cffi_type(238), arg0, (char **)&x0);
  15409. if (datasize != 0) {
  15410. if (datasize < 0)
  15411. return NULL;
  15412. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15413. memset((void *)x0, 0, (size_t)datasize);
  15414. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15415. return NULL;
  15416. }
  15417. datasize = _cffi_prepare_pointer_call_argument(
  15418. _cffi_type(244), arg1, (char **)&x1);
  15419. if (datasize != 0) {
  15420. if (datasize < 0)
  15421. return NULL;
  15422. x1 = (EC_POINT const *)alloca((size_t)datasize);
  15423. memset((void *)x1, 0, (size_t)datasize);
  15424. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(244), arg1) < 0)
  15425. return NULL;
  15426. }
  15427. datasize = _cffi_prepare_pointer_call_argument(
  15428. _cffi_type(94), arg2, (char **)&x2);
  15429. if (datasize != 0) {
  15430. if (datasize < 0)
  15431. return NULL;
  15432. x2 = (BN_CTX *)alloca((size_t)datasize);
  15433. memset((void *)x2, 0, (size_t)datasize);
  15434. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(94), arg2) < 0)
  15435. return NULL;
  15436. }
  15437. Py_BEGIN_ALLOW_THREADS
  15438. _cffi_restore_errno();
  15439. { result = EC_POINT_is_on_curve(x0, x1, x2); }
  15440. _cffi_save_errno();
  15441. Py_END_ALLOW_THREADS
  15442. (void)self; /* unused */
  15443. return _cffi_from_c_int(result, int);
  15444. }
  15445. #else
  15446. # define _cffi_f_EC_POINT_is_on_curve _cffi_d_EC_POINT_is_on_curve
  15447. #endif
  15448. static int _cffi_d_EC_POINT_mul(EC_GROUP const * x0, EC_POINT * x1, BIGNUM const * x2, EC_POINT const * x3, BIGNUM const * x4, BN_CTX * x5)
  15449. {
  15450. return EC_POINT_mul(x0, x1, x2, x3, x4, x5);
  15451. }
  15452. #ifndef PYPY_VERSION
  15453. static PyObject *
  15454. _cffi_f_EC_POINT_mul(PyObject *self, PyObject *args)
  15455. {
  15456. EC_GROUP const * x0;
  15457. EC_POINT * x1;
  15458. BIGNUM const * x2;
  15459. EC_POINT const * x3;
  15460. BIGNUM const * x4;
  15461. BN_CTX * x5;
  15462. Py_ssize_t datasize;
  15463. int result;
  15464. PyObject *arg0;
  15465. PyObject *arg1;
  15466. PyObject *arg2;
  15467. PyObject *arg3;
  15468. PyObject *arg4;
  15469. PyObject *arg5;
  15470. if (!PyArg_UnpackTuple(args, "EC_POINT_mul", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  15471. return NULL;
  15472. datasize = _cffi_prepare_pointer_call_argument(
  15473. _cffi_type(238), arg0, (char **)&x0);
  15474. if (datasize != 0) {
  15475. if (datasize < 0)
  15476. return NULL;
  15477. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15478. memset((void *)x0, 0, (size_t)datasize);
  15479. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15480. return NULL;
  15481. }
  15482. datasize = _cffi_prepare_pointer_call_argument(
  15483. _cffi_type(1207), arg1, (char **)&x1);
  15484. if (datasize != 0) {
  15485. if (datasize < 0)
  15486. return NULL;
  15487. x1 = (EC_POINT *)alloca((size_t)datasize);
  15488. memset((void *)x1, 0, (size_t)datasize);
  15489. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1207), arg1) < 0)
  15490. return NULL;
  15491. }
  15492. datasize = _cffi_prepare_pointer_call_argument(
  15493. _cffi_type(92), arg2, (char **)&x2);
  15494. if (datasize != 0) {
  15495. if (datasize < 0)
  15496. return NULL;
  15497. x2 = (BIGNUM const *)alloca((size_t)datasize);
  15498. memset((void *)x2, 0, (size_t)datasize);
  15499. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  15500. return NULL;
  15501. }
  15502. datasize = _cffi_prepare_pointer_call_argument(
  15503. _cffi_type(244), arg3, (char **)&x3);
  15504. if (datasize != 0) {
  15505. if (datasize < 0)
  15506. return NULL;
  15507. x3 = (EC_POINT const *)alloca((size_t)datasize);
  15508. memset((void *)x3, 0, (size_t)datasize);
  15509. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(244), arg3) < 0)
  15510. return NULL;
  15511. }
  15512. datasize = _cffi_prepare_pointer_call_argument(
  15513. _cffi_type(92), arg4, (char **)&x4);
  15514. if (datasize != 0) {
  15515. if (datasize < 0)
  15516. return NULL;
  15517. x4 = (BIGNUM const *)alloca((size_t)datasize);
  15518. memset((void *)x4, 0, (size_t)datasize);
  15519. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(92), arg4) < 0)
  15520. return NULL;
  15521. }
  15522. datasize = _cffi_prepare_pointer_call_argument(
  15523. _cffi_type(94), arg5, (char **)&x5);
  15524. if (datasize != 0) {
  15525. if (datasize < 0)
  15526. return NULL;
  15527. x5 = (BN_CTX *)alloca((size_t)datasize);
  15528. memset((void *)x5, 0, (size_t)datasize);
  15529. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(94), arg5) < 0)
  15530. return NULL;
  15531. }
  15532. Py_BEGIN_ALLOW_THREADS
  15533. _cffi_restore_errno();
  15534. { result = EC_POINT_mul(x0, x1, x2, x3, x4, x5); }
  15535. _cffi_save_errno();
  15536. Py_END_ALLOW_THREADS
  15537. (void)self; /* unused */
  15538. return _cffi_from_c_int(result, int);
  15539. }
  15540. #else
  15541. # define _cffi_f_EC_POINT_mul _cffi_d_EC_POINT_mul
  15542. #endif
  15543. static EC_POINT * _cffi_d_EC_POINT_new(EC_GROUP const * x0)
  15544. {
  15545. return EC_POINT_new(x0);
  15546. }
  15547. #ifndef PYPY_VERSION
  15548. static PyObject *
  15549. _cffi_f_EC_POINT_new(PyObject *self, PyObject *arg0)
  15550. {
  15551. EC_GROUP const * x0;
  15552. Py_ssize_t datasize;
  15553. EC_POINT * result;
  15554. datasize = _cffi_prepare_pointer_call_argument(
  15555. _cffi_type(238), arg0, (char **)&x0);
  15556. if (datasize != 0) {
  15557. if (datasize < 0)
  15558. return NULL;
  15559. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15560. memset((void *)x0, 0, (size_t)datasize);
  15561. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15562. return NULL;
  15563. }
  15564. Py_BEGIN_ALLOW_THREADS
  15565. _cffi_restore_errno();
  15566. { result = EC_POINT_new(x0); }
  15567. _cffi_save_errno();
  15568. Py_END_ALLOW_THREADS
  15569. (void)self; /* unused */
  15570. return _cffi_from_c_pointer((char *)result, _cffi_type(1207));
  15571. }
  15572. #else
  15573. # define _cffi_f_EC_POINT_new _cffi_d_EC_POINT_new
  15574. #endif
  15575. static int _cffi_d_EC_POINT_oct2point(EC_GROUP const * x0, EC_POINT * x1, unsigned char const * x2, size_t x3, BN_CTX * x4)
  15576. {
  15577. return EC_POINT_oct2point(x0, x1, x2, x3, x4);
  15578. }
  15579. #ifndef PYPY_VERSION
  15580. static PyObject *
  15581. _cffi_f_EC_POINT_oct2point(PyObject *self, PyObject *args)
  15582. {
  15583. EC_GROUP const * x0;
  15584. EC_POINT * x1;
  15585. unsigned char const * x2;
  15586. size_t x3;
  15587. BN_CTX * x4;
  15588. Py_ssize_t datasize;
  15589. int result;
  15590. PyObject *arg0;
  15591. PyObject *arg1;
  15592. PyObject *arg2;
  15593. PyObject *arg3;
  15594. PyObject *arg4;
  15595. if (!PyArg_UnpackTuple(args, "EC_POINT_oct2point", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  15596. return NULL;
  15597. datasize = _cffi_prepare_pointer_call_argument(
  15598. _cffi_type(238), arg0, (char **)&x0);
  15599. if (datasize != 0) {
  15600. if (datasize < 0)
  15601. return NULL;
  15602. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15603. memset((void *)x0, 0, (size_t)datasize);
  15604. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15605. return NULL;
  15606. }
  15607. datasize = _cffi_prepare_pointer_call_argument(
  15608. _cffi_type(1207), arg1, (char **)&x1);
  15609. if (datasize != 0) {
  15610. if (datasize < 0)
  15611. return NULL;
  15612. x1 = (EC_POINT *)alloca((size_t)datasize);
  15613. memset((void *)x1, 0, (size_t)datasize);
  15614. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1207), arg1) < 0)
  15615. return NULL;
  15616. }
  15617. datasize = _cffi_prepare_pointer_call_argument(
  15618. _cffi_type(103), arg2, (char **)&x2);
  15619. if (datasize != 0) {
  15620. if (datasize < 0)
  15621. return NULL;
  15622. x2 = (unsigned char const *)alloca((size_t)datasize);
  15623. memset((void *)x2, 0, (size_t)datasize);
  15624. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(103), arg2) < 0)
  15625. return NULL;
  15626. }
  15627. x3 = _cffi_to_c_int(arg3, size_t);
  15628. if (x3 == (size_t)-1 && PyErr_Occurred())
  15629. return NULL;
  15630. datasize = _cffi_prepare_pointer_call_argument(
  15631. _cffi_type(94), arg4, (char **)&x4);
  15632. if (datasize != 0) {
  15633. if (datasize < 0)
  15634. return NULL;
  15635. x4 = (BN_CTX *)alloca((size_t)datasize);
  15636. memset((void *)x4, 0, (size_t)datasize);
  15637. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  15638. return NULL;
  15639. }
  15640. Py_BEGIN_ALLOW_THREADS
  15641. _cffi_restore_errno();
  15642. { result = EC_POINT_oct2point(x0, x1, x2, x3, x4); }
  15643. _cffi_save_errno();
  15644. Py_END_ALLOW_THREADS
  15645. (void)self; /* unused */
  15646. return _cffi_from_c_int(result, int);
  15647. }
  15648. #else
  15649. # define _cffi_f_EC_POINT_oct2point _cffi_d_EC_POINT_oct2point
  15650. #endif
  15651. static size_t _cffi_d_EC_POINT_point2oct(EC_GROUP const * x0, EC_POINT const * x1, point_conversion_form_t x2, unsigned char * x3, size_t x4, BN_CTX * x5)
  15652. {
  15653. return EC_POINT_point2oct(x0, x1, x2, x3, x4, x5);
  15654. }
  15655. #ifndef PYPY_VERSION
  15656. static PyObject *
  15657. _cffi_f_EC_POINT_point2oct(PyObject *self, PyObject *args)
  15658. {
  15659. EC_GROUP const * x0;
  15660. EC_POINT const * x1;
  15661. point_conversion_form_t x2;
  15662. unsigned char * x3;
  15663. size_t x4;
  15664. BN_CTX * x5;
  15665. Py_ssize_t datasize;
  15666. size_t result;
  15667. PyObject *arg0;
  15668. PyObject *arg1;
  15669. PyObject *arg2;
  15670. PyObject *arg3;
  15671. PyObject *arg4;
  15672. PyObject *arg5;
  15673. if (!PyArg_UnpackTuple(args, "EC_POINT_point2oct", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  15674. return NULL;
  15675. datasize = _cffi_prepare_pointer_call_argument(
  15676. _cffi_type(238), arg0, (char **)&x0);
  15677. if (datasize != 0) {
  15678. if (datasize < 0)
  15679. return NULL;
  15680. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15681. memset((void *)x0, 0, (size_t)datasize);
  15682. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15683. return NULL;
  15684. }
  15685. datasize = _cffi_prepare_pointer_call_argument(
  15686. _cffi_type(244), arg1, (char **)&x1);
  15687. if (datasize != 0) {
  15688. if (datasize < 0)
  15689. return NULL;
  15690. x1 = (EC_POINT const *)alloca((size_t)datasize);
  15691. memset((void *)x1, 0, (size_t)datasize);
  15692. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(244), arg1) < 0)
  15693. return NULL;
  15694. }
  15695. if (_cffi_to_c((char *)&x2, _cffi_type(2375), arg2) < 0)
  15696. return NULL;
  15697. datasize = _cffi_prepare_pointer_call_argument(
  15698. _cffi_type(752), arg3, (char **)&x3);
  15699. if (datasize != 0) {
  15700. if (datasize < 0)
  15701. return NULL;
  15702. x3 = (unsigned char *)alloca((size_t)datasize);
  15703. memset((void *)x3, 0, (size_t)datasize);
  15704. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(752), arg3) < 0)
  15705. return NULL;
  15706. }
  15707. x4 = _cffi_to_c_int(arg4, size_t);
  15708. if (x4 == (size_t)-1 && PyErr_Occurred())
  15709. return NULL;
  15710. datasize = _cffi_prepare_pointer_call_argument(
  15711. _cffi_type(94), arg5, (char **)&x5);
  15712. if (datasize != 0) {
  15713. if (datasize < 0)
  15714. return NULL;
  15715. x5 = (BN_CTX *)alloca((size_t)datasize);
  15716. memset((void *)x5, 0, (size_t)datasize);
  15717. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(94), arg5) < 0)
  15718. return NULL;
  15719. }
  15720. Py_BEGIN_ALLOW_THREADS
  15721. _cffi_restore_errno();
  15722. { result = EC_POINT_point2oct(x0, x1, x2, x3, x4, x5); }
  15723. _cffi_save_errno();
  15724. Py_END_ALLOW_THREADS
  15725. (void)self; /* unused */
  15726. return _cffi_from_c_int(result, size_t);
  15727. }
  15728. #else
  15729. # define _cffi_f_EC_POINT_point2oct _cffi_d_EC_POINT_point2oct
  15730. #endif
  15731. static int _cffi_d_EC_POINT_set_affine_coordinates_GF2m(EC_GROUP const * x0, EC_POINT * x1, BIGNUM const * x2, BIGNUM const * x3, BN_CTX * x4)
  15732. {
  15733. return EC_POINT_set_affine_coordinates_GF2m(x0, x1, x2, x3, x4);
  15734. }
  15735. #ifndef PYPY_VERSION
  15736. static PyObject *
  15737. _cffi_f_EC_POINT_set_affine_coordinates_GF2m(PyObject *self, PyObject *args)
  15738. {
  15739. EC_GROUP const * x0;
  15740. EC_POINT * x1;
  15741. BIGNUM const * x2;
  15742. BIGNUM const * x3;
  15743. BN_CTX * x4;
  15744. Py_ssize_t datasize;
  15745. int result;
  15746. PyObject *arg0;
  15747. PyObject *arg1;
  15748. PyObject *arg2;
  15749. PyObject *arg3;
  15750. PyObject *arg4;
  15751. if (!PyArg_UnpackTuple(args, "EC_POINT_set_affine_coordinates_GF2m", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  15752. return NULL;
  15753. datasize = _cffi_prepare_pointer_call_argument(
  15754. _cffi_type(238), arg0, (char **)&x0);
  15755. if (datasize != 0) {
  15756. if (datasize < 0)
  15757. return NULL;
  15758. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15759. memset((void *)x0, 0, (size_t)datasize);
  15760. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15761. return NULL;
  15762. }
  15763. datasize = _cffi_prepare_pointer_call_argument(
  15764. _cffi_type(1207), arg1, (char **)&x1);
  15765. if (datasize != 0) {
  15766. if (datasize < 0)
  15767. return NULL;
  15768. x1 = (EC_POINT *)alloca((size_t)datasize);
  15769. memset((void *)x1, 0, (size_t)datasize);
  15770. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1207), arg1) < 0)
  15771. return NULL;
  15772. }
  15773. datasize = _cffi_prepare_pointer_call_argument(
  15774. _cffi_type(92), arg2, (char **)&x2);
  15775. if (datasize != 0) {
  15776. if (datasize < 0)
  15777. return NULL;
  15778. x2 = (BIGNUM const *)alloca((size_t)datasize);
  15779. memset((void *)x2, 0, (size_t)datasize);
  15780. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  15781. return NULL;
  15782. }
  15783. datasize = _cffi_prepare_pointer_call_argument(
  15784. _cffi_type(92), arg3, (char **)&x3);
  15785. if (datasize != 0) {
  15786. if (datasize < 0)
  15787. return NULL;
  15788. x3 = (BIGNUM const *)alloca((size_t)datasize);
  15789. memset((void *)x3, 0, (size_t)datasize);
  15790. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(92), arg3) < 0)
  15791. return NULL;
  15792. }
  15793. datasize = _cffi_prepare_pointer_call_argument(
  15794. _cffi_type(94), arg4, (char **)&x4);
  15795. if (datasize != 0) {
  15796. if (datasize < 0)
  15797. return NULL;
  15798. x4 = (BN_CTX *)alloca((size_t)datasize);
  15799. memset((void *)x4, 0, (size_t)datasize);
  15800. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  15801. return NULL;
  15802. }
  15803. Py_BEGIN_ALLOW_THREADS
  15804. _cffi_restore_errno();
  15805. { result = EC_POINT_set_affine_coordinates_GF2m(x0, x1, x2, x3, x4); }
  15806. _cffi_save_errno();
  15807. Py_END_ALLOW_THREADS
  15808. (void)self; /* unused */
  15809. return _cffi_from_c_int(result, int);
  15810. }
  15811. #else
  15812. # define _cffi_f_EC_POINT_set_affine_coordinates_GF2m _cffi_d_EC_POINT_set_affine_coordinates_GF2m
  15813. #endif
  15814. static int _cffi_d_EC_POINT_set_affine_coordinates_GFp(EC_GROUP const * x0, EC_POINT * x1, BIGNUM const * x2, BIGNUM const * x3, BN_CTX * x4)
  15815. {
  15816. return EC_POINT_set_affine_coordinates_GFp(x0, x1, x2, x3, x4);
  15817. }
  15818. #ifndef PYPY_VERSION
  15819. static PyObject *
  15820. _cffi_f_EC_POINT_set_affine_coordinates_GFp(PyObject *self, PyObject *args)
  15821. {
  15822. EC_GROUP const * x0;
  15823. EC_POINT * x1;
  15824. BIGNUM const * x2;
  15825. BIGNUM const * x3;
  15826. BN_CTX * x4;
  15827. Py_ssize_t datasize;
  15828. int result;
  15829. PyObject *arg0;
  15830. PyObject *arg1;
  15831. PyObject *arg2;
  15832. PyObject *arg3;
  15833. PyObject *arg4;
  15834. if (!PyArg_UnpackTuple(args, "EC_POINT_set_affine_coordinates_GFp", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  15835. return NULL;
  15836. datasize = _cffi_prepare_pointer_call_argument(
  15837. _cffi_type(238), arg0, (char **)&x0);
  15838. if (datasize != 0) {
  15839. if (datasize < 0)
  15840. return NULL;
  15841. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15842. memset((void *)x0, 0, (size_t)datasize);
  15843. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15844. return NULL;
  15845. }
  15846. datasize = _cffi_prepare_pointer_call_argument(
  15847. _cffi_type(1207), arg1, (char **)&x1);
  15848. if (datasize != 0) {
  15849. if (datasize < 0)
  15850. return NULL;
  15851. x1 = (EC_POINT *)alloca((size_t)datasize);
  15852. memset((void *)x1, 0, (size_t)datasize);
  15853. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1207), arg1) < 0)
  15854. return NULL;
  15855. }
  15856. datasize = _cffi_prepare_pointer_call_argument(
  15857. _cffi_type(92), arg2, (char **)&x2);
  15858. if (datasize != 0) {
  15859. if (datasize < 0)
  15860. return NULL;
  15861. x2 = (BIGNUM const *)alloca((size_t)datasize);
  15862. memset((void *)x2, 0, (size_t)datasize);
  15863. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  15864. return NULL;
  15865. }
  15866. datasize = _cffi_prepare_pointer_call_argument(
  15867. _cffi_type(92), arg3, (char **)&x3);
  15868. if (datasize != 0) {
  15869. if (datasize < 0)
  15870. return NULL;
  15871. x3 = (BIGNUM const *)alloca((size_t)datasize);
  15872. memset((void *)x3, 0, (size_t)datasize);
  15873. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(92), arg3) < 0)
  15874. return NULL;
  15875. }
  15876. datasize = _cffi_prepare_pointer_call_argument(
  15877. _cffi_type(94), arg4, (char **)&x4);
  15878. if (datasize != 0) {
  15879. if (datasize < 0)
  15880. return NULL;
  15881. x4 = (BN_CTX *)alloca((size_t)datasize);
  15882. memset((void *)x4, 0, (size_t)datasize);
  15883. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  15884. return NULL;
  15885. }
  15886. Py_BEGIN_ALLOW_THREADS
  15887. _cffi_restore_errno();
  15888. { result = EC_POINT_set_affine_coordinates_GFp(x0, x1, x2, x3, x4); }
  15889. _cffi_save_errno();
  15890. Py_END_ALLOW_THREADS
  15891. (void)self; /* unused */
  15892. return _cffi_from_c_int(result, int);
  15893. }
  15894. #else
  15895. # define _cffi_f_EC_POINT_set_affine_coordinates_GFp _cffi_d_EC_POINT_set_affine_coordinates_GFp
  15896. #endif
  15897. static int _cffi_d_EC_POINT_set_compressed_coordinates_GF2m(EC_GROUP const * x0, EC_POINT * x1, BIGNUM const * x2, int x3, BN_CTX * x4)
  15898. {
  15899. return EC_POINT_set_compressed_coordinates_GF2m(x0, x1, x2, x3, x4);
  15900. }
  15901. #ifndef PYPY_VERSION
  15902. static PyObject *
  15903. _cffi_f_EC_POINT_set_compressed_coordinates_GF2m(PyObject *self, PyObject *args)
  15904. {
  15905. EC_GROUP const * x0;
  15906. EC_POINT * x1;
  15907. BIGNUM const * x2;
  15908. int x3;
  15909. BN_CTX * x4;
  15910. Py_ssize_t datasize;
  15911. int result;
  15912. PyObject *arg0;
  15913. PyObject *arg1;
  15914. PyObject *arg2;
  15915. PyObject *arg3;
  15916. PyObject *arg4;
  15917. if (!PyArg_UnpackTuple(args, "EC_POINT_set_compressed_coordinates_GF2m", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  15918. return NULL;
  15919. datasize = _cffi_prepare_pointer_call_argument(
  15920. _cffi_type(238), arg0, (char **)&x0);
  15921. if (datasize != 0) {
  15922. if (datasize < 0)
  15923. return NULL;
  15924. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  15925. memset((void *)x0, 0, (size_t)datasize);
  15926. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  15927. return NULL;
  15928. }
  15929. datasize = _cffi_prepare_pointer_call_argument(
  15930. _cffi_type(1207), arg1, (char **)&x1);
  15931. if (datasize != 0) {
  15932. if (datasize < 0)
  15933. return NULL;
  15934. x1 = (EC_POINT *)alloca((size_t)datasize);
  15935. memset((void *)x1, 0, (size_t)datasize);
  15936. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1207), arg1) < 0)
  15937. return NULL;
  15938. }
  15939. datasize = _cffi_prepare_pointer_call_argument(
  15940. _cffi_type(92), arg2, (char **)&x2);
  15941. if (datasize != 0) {
  15942. if (datasize < 0)
  15943. return NULL;
  15944. x2 = (BIGNUM const *)alloca((size_t)datasize);
  15945. memset((void *)x2, 0, (size_t)datasize);
  15946. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  15947. return NULL;
  15948. }
  15949. x3 = _cffi_to_c_int(arg3, int);
  15950. if (x3 == (int)-1 && PyErr_Occurred())
  15951. return NULL;
  15952. datasize = _cffi_prepare_pointer_call_argument(
  15953. _cffi_type(94), arg4, (char **)&x4);
  15954. if (datasize != 0) {
  15955. if (datasize < 0)
  15956. return NULL;
  15957. x4 = (BN_CTX *)alloca((size_t)datasize);
  15958. memset((void *)x4, 0, (size_t)datasize);
  15959. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  15960. return NULL;
  15961. }
  15962. Py_BEGIN_ALLOW_THREADS
  15963. _cffi_restore_errno();
  15964. { result = EC_POINT_set_compressed_coordinates_GF2m(x0, x1, x2, x3, x4); }
  15965. _cffi_save_errno();
  15966. Py_END_ALLOW_THREADS
  15967. (void)self; /* unused */
  15968. return _cffi_from_c_int(result, int);
  15969. }
  15970. #else
  15971. # define _cffi_f_EC_POINT_set_compressed_coordinates_GF2m _cffi_d_EC_POINT_set_compressed_coordinates_GF2m
  15972. #endif
  15973. static int _cffi_d_EC_POINT_set_compressed_coordinates_GFp(EC_GROUP const * x0, EC_POINT * x1, BIGNUM const * x2, int x3, BN_CTX * x4)
  15974. {
  15975. return EC_POINT_set_compressed_coordinates_GFp(x0, x1, x2, x3, x4);
  15976. }
  15977. #ifndef PYPY_VERSION
  15978. static PyObject *
  15979. _cffi_f_EC_POINT_set_compressed_coordinates_GFp(PyObject *self, PyObject *args)
  15980. {
  15981. EC_GROUP const * x0;
  15982. EC_POINT * x1;
  15983. BIGNUM const * x2;
  15984. int x3;
  15985. BN_CTX * x4;
  15986. Py_ssize_t datasize;
  15987. int result;
  15988. PyObject *arg0;
  15989. PyObject *arg1;
  15990. PyObject *arg2;
  15991. PyObject *arg3;
  15992. PyObject *arg4;
  15993. if (!PyArg_UnpackTuple(args, "EC_POINT_set_compressed_coordinates_GFp", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  15994. return NULL;
  15995. datasize = _cffi_prepare_pointer_call_argument(
  15996. _cffi_type(238), arg0, (char **)&x0);
  15997. if (datasize != 0) {
  15998. if (datasize < 0)
  15999. return NULL;
  16000. x0 = (EC_GROUP const *)alloca((size_t)datasize);
  16001. memset((void *)x0, 0, (size_t)datasize);
  16002. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(238), arg0) < 0)
  16003. return NULL;
  16004. }
  16005. datasize = _cffi_prepare_pointer_call_argument(
  16006. _cffi_type(1207), arg1, (char **)&x1);
  16007. if (datasize != 0) {
  16008. if (datasize < 0)
  16009. return NULL;
  16010. x1 = (EC_POINT *)alloca((size_t)datasize);
  16011. memset((void *)x1, 0, (size_t)datasize);
  16012. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1207), arg1) < 0)
  16013. return NULL;
  16014. }
  16015. datasize = _cffi_prepare_pointer_call_argument(
  16016. _cffi_type(92), arg2, (char **)&x2);
  16017. if (datasize != 0) {
  16018. if (datasize < 0)
  16019. return NULL;
  16020. x2 = (BIGNUM const *)alloca((size_t)datasize);
  16021. memset((void *)x2, 0, (size_t)datasize);
  16022. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(92), arg2) < 0)
  16023. return NULL;
  16024. }
  16025. x3 = _cffi_to_c_int(arg3, int);
  16026. if (x3 == (int)-1 && PyErr_Occurred())
  16027. return NULL;
  16028. datasize = _cffi_prepare_pointer_call_argument(
  16029. _cffi_type(94), arg4, (char **)&x4);
  16030. if (datasize != 0) {
  16031. if (datasize < 0)
  16032. return NULL;
  16033. x4 = (BN_CTX *)alloca((size_t)datasize);
  16034. memset((void *)x4, 0, (size_t)datasize);
  16035. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(94), arg4) < 0)
  16036. return NULL;
  16037. }
  16038. Py_BEGIN_ALLOW_THREADS
  16039. _cffi_restore_errno();
  16040. { result = EC_POINT_set_compressed_coordinates_GFp(x0, x1, x2, x3, x4); }
  16041. _cffi_save_errno();
  16042. Py_END_ALLOW_THREADS
  16043. (void)self; /* unused */
  16044. return _cffi_from_c_int(result, int);
  16045. }
  16046. #else
  16047. # define _cffi_f_EC_POINT_set_compressed_coordinates_GFp _cffi_d_EC_POINT_set_compressed_coordinates_GFp
  16048. #endif
  16049. static char const * _cffi_d_EC_curve_nid2nist(int x0)
  16050. {
  16051. return EC_curve_nid2nist(x0);
  16052. }
  16053. #ifndef PYPY_VERSION
  16054. static PyObject *
  16055. _cffi_f_EC_curve_nid2nist(PyObject *self, PyObject *arg0)
  16056. {
  16057. int x0;
  16058. char const * result;
  16059. x0 = _cffi_to_c_int(arg0, int);
  16060. if (x0 == (int)-1 && PyErr_Occurred())
  16061. return NULL;
  16062. Py_BEGIN_ALLOW_THREADS
  16063. _cffi_restore_errno();
  16064. { result = EC_curve_nid2nist(x0); }
  16065. _cffi_save_errno();
  16066. Py_END_ALLOW_THREADS
  16067. (void)self; /* unused */
  16068. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  16069. }
  16070. #else
  16071. # define _cffi_f_EC_curve_nid2nist _cffi_d_EC_curve_nid2nist
  16072. #endif
  16073. static size_t _cffi_d_EC_get_builtin_curves(EC_builtin_curve * x0, size_t x1)
  16074. {
  16075. return EC_get_builtin_curves(x0, x1);
  16076. }
  16077. #ifndef PYPY_VERSION
  16078. static PyObject *
  16079. _cffi_f_EC_get_builtin_curves(PyObject *self, PyObject *args)
  16080. {
  16081. EC_builtin_curve * x0;
  16082. size_t x1;
  16083. Py_ssize_t datasize;
  16084. size_t result;
  16085. PyObject *arg0;
  16086. PyObject *arg1;
  16087. if (!PyArg_UnpackTuple(args, "EC_get_builtin_curves", 2, 2, &arg0, &arg1))
  16088. return NULL;
  16089. datasize = _cffi_prepare_pointer_call_argument(
  16090. _cffi_type(2381), arg0, (char **)&x0);
  16091. if (datasize != 0) {
  16092. if (datasize < 0)
  16093. return NULL;
  16094. x0 = (EC_builtin_curve *)alloca((size_t)datasize);
  16095. memset((void *)x0, 0, (size_t)datasize);
  16096. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2381), arg0) < 0)
  16097. return NULL;
  16098. }
  16099. x1 = _cffi_to_c_int(arg1, size_t);
  16100. if (x1 == (size_t)-1 && PyErr_Occurred())
  16101. return NULL;
  16102. Py_BEGIN_ALLOW_THREADS
  16103. _cffi_restore_errno();
  16104. { result = EC_get_builtin_curves(x0, x1); }
  16105. _cffi_save_errno();
  16106. Py_END_ALLOW_THREADS
  16107. (void)self; /* unused */
  16108. return _cffi_from_c_int(result, size_t);
  16109. }
  16110. #else
  16111. # define _cffi_f_EC_get_builtin_curves _cffi_d_EC_get_builtin_curves
  16112. #endif
  16113. static ENGINE * _cffi_d_ENGINE_by_id(char const * x0)
  16114. {
  16115. return ENGINE_by_id(x0);
  16116. }
  16117. #ifndef PYPY_VERSION
  16118. static PyObject *
  16119. _cffi_f_ENGINE_by_id(PyObject *self, PyObject *arg0)
  16120. {
  16121. char const * x0;
  16122. Py_ssize_t datasize;
  16123. ENGINE * result;
  16124. datasize = _cffi_prepare_pointer_call_argument(
  16125. _cffi_type(46), arg0, (char **)&x0);
  16126. if (datasize != 0) {
  16127. if (datasize < 0)
  16128. return NULL;
  16129. x0 = (char const *)alloca((size_t)datasize);
  16130. memset((void *)x0, 0, (size_t)datasize);
  16131. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  16132. return NULL;
  16133. }
  16134. Py_BEGIN_ALLOW_THREADS
  16135. _cffi_restore_errno();
  16136. { result = ENGINE_by_id(x0); }
  16137. _cffi_save_errno();
  16138. Py_END_ALLOW_THREADS
  16139. (void)self; /* unused */
  16140. return _cffi_from_c_pointer((char *)result, _cffi_type(282));
  16141. }
  16142. #else
  16143. # define _cffi_f_ENGINE_by_id _cffi_d_ENGINE_by_id
  16144. #endif
  16145. static int _cffi_d_ENGINE_ctrl_cmd(ENGINE * x0, char const * x1, long x2, void * x3, void(* x4)(void), int x5)
  16146. {
  16147. return ENGINE_ctrl_cmd(x0, x1, x2, x3, x4, x5);
  16148. }
  16149. #ifndef PYPY_VERSION
  16150. static PyObject *
  16151. _cffi_f_ENGINE_ctrl_cmd(PyObject *self, PyObject *args)
  16152. {
  16153. ENGINE * x0;
  16154. char const * x1;
  16155. long x2;
  16156. void * x3;
  16157. void(* x4)(void);
  16158. int x5;
  16159. Py_ssize_t datasize;
  16160. int result;
  16161. PyObject *arg0;
  16162. PyObject *arg1;
  16163. PyObject *arg2;
  16164. PyObject *arg3;
  16165. PyObject *arg4;
  16166. PyObject *arg5;
  16167. if (!PyArg_UnpackTuple(args, "ENGINE_ctrl_cmd", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  16168. return NULL;
  16169. datasize = _cffi_prepare_pointer_call_argument(
  16170. _cffi_type(282), arg0, (char **)&x0);
  16171. if (datasize != 0) {
  16172. if (datasize < 0)
  16173. return NULL;
  16174. x0 = (ENGINE *)alloca((size_t)datasize);
  16175. memset((void *)x0, 0, (size_t)datasize);
  16176. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(282), arg0) < 0)
  16177. return NULL;
  16178. }
  16179. datasize = _cffi_prepare_pointer_call_argument(
  16180. _cffi_type(46), arg1, (char **)&x1);
  16181. if (datasize != 0) {
  16182. if (datasize < 0)
  16183. return NULL;
  16184. x1 = (char const *)alloca((size_t)datasize);
  16185. memset((void *)x1, 0, (size_t)datasize);
  16186. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  16187. return NULL;
  16188. }
  16189. x2 = _cffi_to_c_int(arg2, long);
  16190. if (x2 == (long)-1 && PyErr_Occurred())
  16191. return NULL;
  16192. datasize = _cffi_prepare_pointer_call_argument(
  16193. _cffi_type(193), arg3, (char **)&x3);
  16194. if (datasize != 0) {
  16195. if (datasize < 0)
  16196. return NULL;
  16197. x3 = (void *)alloca((size_t)datasize);
  16198. memset((void *)x3, 0, (size_t)datasize);
  16199. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  16200. return NULL;
  16201. }
  16202. x4 = (void(*)(void))_cffi_to_c_pointer(arg4, _cffi_type(1314));
  16203. if (x4 == (void(*)(void))NULL && PyErr_Occurred())
  16204. return NULL;
  16205. x5 = _cffi_to_c_int(arg5, int);
  16206. if (x5 == (int)-1 && PyErr_Occurred())
  16207. return NULL;
  16208. Py_BEGIN_ALLOW_THREADS
  16209. _cffi_restore_errno();
  16210. { result = ENGINE_ctrl_cmd(x0, x1, x2, x3, x4, x5); }
  16211. _cffi_save_errno();
  16212. Py_END_ALLOW_THREADS
  16213. (void)self; /* unused */
  16214. return _cffi_from_c_int(result, int);
  16215. }
  16216. #else
  16217. # define _cffi_f_ENGINE_ctrl_cmd _cffi_d_ENGINE_ctrl_cmd
  16218. #endif
  16219. static int _cffi_d_ENGINE_ctrl_cmd_string(ENGINE * x0, char const * x1, char const * x2, int x3)
  16220. {
  16221. return ENGINE_ctrl_cmd_string(x0, x1, x2, x3);
  16222. }
  16223. #ifndef PYPY_VERSION
  16224. static PyObject *
  16225. _cffi_f_ENGINE_ctrl_cmd_string(PyObject *self, PyObject *args)
  16226. {
  16227. ENGINE * x0;
  16228. char const * x1;
  16229. char const * x2;
  16230. int x3;
  16231. Py_ssize_t datasize;
  16232. int result;
  16233. PyObject *arg0;
  16234. PyObject *arg1;
  16235. PyObject *arg2;
  16236. PyObject *arg3;
  16237. if (!PyArg_UnpackTuple(args, "ENGINE_ctrl_cmd_string", 4, 4, &arg0, &arg1, &arg2, &arg3))
  16238. return NULL;
  16239. datasize = _cffi_prepare_pointer_call_argument(
  16240. _cffi_type(282), arg0, (char **)&x0);
  16241. if (datasize != 0) {
  16242. if (datasize < 0)
  16243. return NULL;
  16244. x0 = (ENGINE *)alloca((size_t)datasize);
  16245. memset((void *)x0, 0, (size_t)datasize);
  16246. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(282), arg0) < 0)
  16247. return NULL;
  16248. }
  16249. datasize = _cffi_prepare_pointer_call_argument(
  16250. _cffi_type(46), arg1, (char **)&x1);
  16251. if (datasize != 0) {
  16252. if (datasize < 0)
  16253. return NULL;
  16254. x1 = (char const *)alloca((size_t)datasize);
  16255. memset((void *)x1, 0, (size_t)datasize);
  16256. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  16257. return NULL;
  16258. }
  16259. datasize = _cffi_prepare_pointer_call_argument(
  16260. _cffi_type(46), arg2, (char **)&x2);
  16261. if (datasize != 0) {
  16262. if (datasize < 0)
  16263. return NULL;
  16264. x2 = (char const *)alloca((size_t)datasize);
  16265. memset((void *)x2, 0, (size_t)datasize);
  16266. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(46), arg2) < 0)
  16267. return NULL;
  16268. }
  16269. x3 = _cffi_to_c_int(arg3, int);
  16270. if (x3 == (int)-1 && PyErr_Occurred())
  16271. return NULL;
  16272. Py_BEGIN_ALLOW_THREADS
  16273. _cffi_restore_errno();
  16274. { result = ENGINE_ctrl_cmd_string(x0, x1, x2, x3); }
  16275. _cffi_save_errno();
  16276. Py_END_ALLOW_THREADS
  16277. (void)self; /* unused */
  16278. return _cffi_from_c_int(result, int);
  16279. }
  16280. #else
  16281. # define _cffi_f_ENGINE_ctrl_cmd_string _cffi_d_ENGINE_ctrl_cmd_string
  16282. #endif
  16283. static int _cffi_d_ENGINE_finish(ENGINE * x0)
  16284. {
  16285. return ENGINE_finish(x0);
  16286. }
  16287. #ifndef PYPY_VERSION
  16288. static PyObject *
  16289. _cffi_f_ENGINE_finish(PyObject *self, PyObject *arg0)
  16290. {
  16291. ENGINE * x0;
  16292. Py_ssize_t datasize;
  16293. int result;
  16294. datasize = _cffi_prepare_pointer_call_argument(
  16295. _cffi_type(282), arg0, (char **)&x0);
  16296. if (datasize != 0) {
  16297. if (datasize < 0)
  16298. return NULL;
  16299. x0 = (ENGINE *)alloca((size_t)datasize);
  16300. memset((void *)x0, 0, (size_t)datasize);
  16301. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(282), arg0) < 0)
  16302. return NULL;
  16303. }
  16304. Py_BEGIN_ALLOW_THREADS
  16305. _cffi_restore_errno();
  16306. { result = ENGINE_finish(x0); }
  16307. _cffi_save_errno();
  16308. Py_END_ALLOW_THREADS
  16309. (void)self; /* unused */
  16310. return _cffi_from_c_int(result, int);
  16311. }
  16312. #else
  16313. # define _cffi_f_ENGINE_finish _cffi_d_ENGINE_finish
  16314. #endif
  16315. static int _cffi_d_ENGINE_free(ENGINE * x0)
  16316. {
  16317. return ENGINE_free(x0);
  16318. }
  16319. #ifndef PYPY_VERSION
  16320. static PyObject *
  16321. _cffi_f_ENGINE_free(PyObject *self, PyObject *arg0)
  16322. {
  16323. ENGINE * x0;
  16324. Py_ssize_t datasize;
  16325. int result;
  16326. datasize = _cffi_prepare_pointer_call_argument(
  16327. _cffi_type(282), arg0, (char **)&x0);
  16328. if (datasize != 0) {
  16329. if (datasize < 0)
  16330. return NULL;
  16331. x0 = (ENGINE *)alloca((size_t)datasize);
  16332. memset((void *)x0, 0, (size_t)datasize);
  16333. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(282), arg0) < 0)
  16334. return NULL;
  16335. }
  16336. Py_BEGIN_ALLOW_THREADS
  16337. _cffi_restore_errno();
  16338. { result = ENGINE_free(x0); }
  16339. _cffi_save_errno();
  16340. Py_END_ALLOW_THREADS
  16341. (void)self; /* unused */
  16342. return _cffi_from_c_int(result, int);
  16343. }
  16344. #else
  16345. # define _cffi_f_ENGINE_free _cffi_d_ENGINE_free
  16346. #endif
  16347. static ENGINE * _cffi_d_ENGINE_get_default_RAND(void)
  16348. {
  16349. return ENGINE_get_default_RAND();
  16350. }
  16351. #ifndef PYPY_VERSION
  16352. static PyObject *
  16353. _cffi_f_ENGINE_get_default_RAND(PyObject *self, PyObject *noarg)
  16354. {
  16355. ENGINE * result;
  16356. Py_BEGIN_ALLOW_THREADS
  16357. _cffi_restore_errno();
  16358. { result = ENGINE_get_default_RAND(); }
  16359. _cffi_save_errno();
  16360. Py_END_ALLOW_THREADS
  16361. (void)self; /* unused */
  16362. (void)noarg; /* unused */
  16363. return _cffi_from_c_pointer((char *)result, _cffi_type(282));
  16364. }
  16365. #else
  16366. # define _cffi_f_ENGINE_get_default_RAND _cffi_d_ENGINE_get_default_RAND
  16367. #endif
  16368. static char const * _cffi_d_ENGINE_get_name(ENGINE const * x0)
  16369. {
  16370. return ENGINE_get_name(x0);
  16371. }
  16372. #ifndef PYPY_VERSION
  16373. static PyObject *
  16374. _cffi_f_ENGINE_get_name(PyObject *self, PyObject *arg0)
  16375. {
  16376. ENGINE const * x0;
  16377. Py_ssize_t datasize;
  16378. char const * result;
  16379. datasize = _cffi_prepare_pointer_call_argument(
  16380. _cffi_type(723), arg0, (char **)&x0);
  16381. if (datasize != 0) {
  16382. if (datasize < 0)
  16383. return NULL;
  16384. x0 = (ENGINE const *)alloca((size_t)datasize);
  16385. memset((void *)x0, 0, (size_t)datasize);
  16386. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(723), arg0) < 0)
  16387. return NULL;
  16388. }
  16389. Py_BEGIN_ALLOW_THREADS
  16390. _cffi_restore_errno();
  16391. { result = ENGINE_get_name(x0); }
  16392. _cffi_save_errno();
  16393. Py_END_ALLOW_THREADS
  16394. (void)self; /* unused */
  16395. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  16396. }
  16397. #else
  16398. # define _cffi_f_ENGINE_get_name _cffi_d_ENGINE_get_name
  16399. #endif
  16400. static int _cffi_d_ENGINE_init(ENGINE * x0)
  16401. {
  16402. return ENGINE_init(x0);
  16403. }
  16404. #ifndef PYPY_VERSION
  16405. static PyObject *
  16406. _cffi_f_ENGINE_init(PyObject *self, PyObject *arg0)
  16407. {
  16408. ENGINE * x0;
  16409. Py_ssize_t datasize;
  16410. int result;
  16411. datasize = _cffi_prepare_pointer_call_argument(
  16412. _cffi_type(282), arg0, (char **)&x0);
  16413. if (datasize != 0) {
  16414. if (datasize < 0)
  16415. return NULL;
  16416. x0 = (ENGINE *)alloca((size_t)datasize);
  16417. memset((void *)x0, 0, (size_t)datasize);
  16418. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(282), arg0) < 0)
  16419. return NULL;
  16420. }
  16421. Py_BEGIN_ALLOW_THREADS
  16422. _cffi_restore_errno();
  16423. { result = ENGINE_init(x0); }
  16424. _cffi_save_errno();
  16425. Py_END_ALLOW_THREADS
  16426. (void)self; /* unused */
  16427. return _cffi_from_c_int(result, int);
  16428. }
  16429. #else
  16430. # define _cffi_f_ENGINE_init _cffi_d_ENGINE_init
  16431. #endif
  16432. static void _cffi_d_ENGINE_load_builtin_engines(void)
  16433. {
  16434. ENGINE_load_builtin_engines();
  16435. }
  16436. #ifndef PYPY_VERSION
  16437. static PyObject *
  16438. _cffi_f_ENGINE_load_builtin_engines(PyObject *self, PyObject *noarg)
  16439. {
  16440. Py_BEGIN_ALLOW_THREADS
  16441. _cffi_restore_errno();
  16442. { ENGINE_load_builtin_engines(); }
  16443. _cffi_save_errno();
  16444. Py_END_ALLOW_THREADS
  16445. (void)self; /* unused */
  16446. (void)noarg; /* unused */
  16447. Py_INCREF(Py_None);
  16448. return Py_None;
  16449. }
  16450. #else
  16451. # define _cffi_f_ENGINE_load_builtin_engines _cffi_d_ENGINE_load_builtin_engines
  16452. #endif
  16453. static EVP_PKEY * _cffi_d_ENGINE_load_private_key(ENGINE * x0, char const * x1, UI_METHOD * x2, void * x3)
  16454. {
  16455. return ENGINE_load_private_key(x0, x1, x2, x3);
  16456. }
  16457. #ifndef PYPY_VERSION
  16458. static PyObject *
  16459. _cffi_f_ENGINE_load_private_key(PyObject *self, PyObject *args)
  16460. {
  16461. ENGINE * x0;
  16462. char const * x1;
  16463. UI_METHOD * x2;
  16464. void * x3;
  16465. Py_ssize_t datasize;
  16466. EVP_PKEY * result;
  16467. PyObject *arg0;
  16468. PyObject *arg1;
  16469. PyObject *arg2;
  16470. PyObject *arg3;
  16471. if (!PyArg_UnpackTuple(args, "ENGINE_load_private_key", 4, 4, &arg0, &arg1, &arg2, &arg3))
  16472. return NULL;
  16473. datasize = _cffi_prepare_pointer_call_argument(
  16474. _cffi_type(282), arg0, (char **)&x0);
  16475. if (datasize != 0) {
  16476. if (datasize < 0)
  16477. return NULL;
  16478. x0 = (ENGINE *)alloca((size_t)datasize);
  16479. memset((void *)x0, 0, (size_t)datasize);
  16480. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(282), arg0) < 0)
  16481. return NULL;
  16482. }
  16483. datasize = _cffi_prepare_pointer_call_argument(
  16484. _cffi_type(46), arg1, (char **)&x1);
  16485. if (datasize != 0) {
  16486. if (datasize < 0)
  16487. return NULL;
  16488. x1 = (char const *)alloca((size_t)datasize);
  16489. memset((void *)x1, 0, (size_t)datasize);
  16490. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  16491. return NULL;
  16492. }
  16493. datasize = _cffi_prepare_pointer_call_argument(
  16494. _cffi_type(284), arg2, (char **)&x2);
  16495. if (datasize != 0) {
  16496. if (datasize < 0)
  16497. return NULL;
  16498. x2 = (UI_METHOD *)alloca((size_t)datasize);
  16499. memset((void *)x2, 0, (size_t)datasize);
  16500. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(284), arg2) < 0)
  16501. return NULL;
  16502. }
  16503. datasize = _cffi_prepare_pointer_call_argument(
  16504. _cffi_type(193), arg3, (char **)&x3);
  16505. if (datasize != 0) {
  16506. if (datasize < 0)
  16507. return NULL;
  16508. x3 = (void *)alloca((size_t)datasize);
  16509. memset((void *)x3, 0, (size_t)datasize);
  16510. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  16511. return NULL;
  16512. }
  16513. Py_BEGIN_ALLOW_THREADS
  16514. _cffi_restore_errno();
  16515. { result = ENGINE_load_private_key(x0, x1, x2, x3); }
  16516. _cffi_save_errno();
  16517. Py_END_ALLOW_THREADS
  16518. (void)self; /* unused */
  16519. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  16520. }
  16521. #else
  16522. # define _cffi_f_ENGINE_load_private_key _cffi_d_ENGINE_load_private_key
  16523. #endif
  16524. static EVP_PKEY * _cffi_d_ENGINE_load_public_key(ENGINE * x0, char const * x1, UI_METHOD * x2, void * x3)
  16525. {
  16526. return ENGINE_load_public_key(x0, x1, x2, x3);
  16527. }
  16528. #ifndef PYPY_VERSION
  16529. static PyObject *
  16530. _cffi_f_ENGINE_load_public_key(PyObject *self, PyObject *args)
  16531. {
  16532. ENGINE * x0;
  16533. char const * x1;
  16534. UI_METHOD * x2;
  16535. void * x3;
  16536. Py_ssize_t datasize;
  16537. EVP_PKEY * result;
  16538. PyObject *arg0;
  16539. PyObject *arg1;
  16540. PyObject *arg2;
  16541. PyObject *arg3;
  16542. if (!PyArg_UnpackTuple(args, "ENGINE_load_public_key", 4, 4, &arg0, &arg1, &arg2, &arg3))
  16543. return NULL;
  16544. datasize = _cffi_prepare_pointer_call_argument(
  16545. _cffi_type(282), arg0, (char **)&x0);
  16546. if (datasize != 0) {
  16547. if (datasize < 0)
  16548. return NULL;
  16549. x0 = (ENGINE *)alloca((size_t)datasize);
  16550. memset((void *)x0, 0, (size_t)datasize);
  16551. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(282), arg0) < 0)
  16552. return NULL;
  16553. }
  16554. datasize = _cffi_prepare_pointer_call_argument(
  16555. _cffi_type(46), arg1, (char **)&x1);
  16556. if (datasize != 0) {
  16557. if (datasize < 0)
  16558. return NULL;
  16559. x1 = (char const *)alloca((size_t)datasize);
  16560. memset((void *)x1, 0, (size_t)datasize);
  16561. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  16562. return NULL;
  16563. }
  16564. datasize = _cffi_prepare_pointer_call_argument(
  16565. _cffi_type(284), arg2, (char **)&x2);
  16566. if (datasize != 0) {
  16567. if (datasize < 0)
  16568. return NULL;
  16569. x2 = (UI_METHOD *)alloca((size_t)datasize);
  16570. memset((void *)x2, 0, (size_t)datasize);
  16571. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(284), arg2) < 0)
  16572. return NULL;
  16573. }
  16574. datasize = _cffi_prepare_pointer_call_argument(
  16575. _cffi_type(193), arg3, (char **)&x3);
  16576. if (datasize != 0) {
  16577. if (datasize < 0)
  16578. return NULL;
  16579. x3 = (void *)alloca((size_t)datasize);
  16580. memset((void *)x3, 0, (size_t)datasize);
  16581. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  16582. return NULL;
  16583. }
  16584. Py_BEGIN_ALLOW_THREADS
  16585. _cffi_restore_errno();
  16586. { result = ENGINE_load_public_key(x0, x1, x2, x3); }
  16587. _cffi_save_errno();
  16588. Py_END_ALLOW_THREADS
  16589. (void)self; /* unused */
  16590. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  16591. }
  16592. #else
  16593. # define _cffi_f_ENGINE_load_public_key _cffi_d_ENGINE_load_public_key
  16594. #endif
  16595. static int _cffi_d_ENGINE_set_default_RAND(ENGINE * x0)
  16596. {
  16597. return ENGINE_set_default_RAND(x0);
  16598. }
  16599. #ifndef PYPY_VERSION
  16600. static PyObject *
  16601. _cffi_f_ENGINE_set_default_RAND(PyObject *self, PyObject *arg0)
  16602. {
  16603. ENGINE * x0;
  16604. Py_ssize_t datasize;
  16605. int result;
  16606. datasize = _cffi_prepare_pointer_call_argument(
  16607. _cffi_type(282), arg0, (char **)&x0);
  16608. if (datasize != 0) {
  16609. if (datasize < 0)
  16610. return NULL;
  16611. x0 = (ENGINE *)alloca((size_t)datasize);
  16612. memset((void *)x0, 0, (size_t)datasize);
  16613. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(282), arg0) < 0)
  16614. return NULL;
  16615. }
  16616. Py_BEGIN_ALLOW_THREADS
  16617. _cffi_restore_errno();
  16618. { result = ENGINE_set_default_RAND(x0); }
  16619. _cffi_save_errno();
  16620. Py_END_ALLOW_THREADS
  16621. (void)self; /* unused */
  16622. return _cffi_from_c_int(result, int);
  16623. }
  16624. #else
  16625. # define _cffi_f_ENGINE_set_default_RAND _cffi_d_ENGINE_set_default_RAND
  16626. #endif
  16627. static void _cffi_d_ENGINE_unregister_RAND(ENGINE * x0)
  16628. {
  16629. ENGINE_unregister_RAND(x0);
  16630. }
  16631. #ifndef PYPY_VERSION
  16632. static PyObject *
  16633. _cffi_f_ENGINE_unregister_RAND(PyObject *self, PyObject *arg0)
  16634. {
  16635. ENGINE * x0;
  16636. Py_ssize_t datasize;
  16637. datasize = _cffi_prepare_pointer_call_argument(
  16638. _cffi_type(282), arg0, (char **)&x0);
  16639. if (datasize != 0) {
  16640. if (datasize < 0)
  16641. return NULL;
  16642. x0 = (ENGINE *)alloca((size_t)datasize);
  16643. memset((void *)x0, 0, (size_t)datasize);
  16644. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(282), arg0) < 0)
  16645. return NULL;
  16646. }
  16647. Py_BEGIN_ALLOW_THREADS
  16648. _cffi_restore_errno();
  16649. { ENGINE_unregister_RAND(x0); }
  16650. _cffi_save_errno();
  16651. Py_END_ALLOW_THREADS
  16652. (void)self; /* unused */
  16653. Py_INCREF(Py_None);
  16654. return Py_None;
  16655. }
  16656. #else
  16657. # define _cffi_f_ENGINE_unregister_RAND _cffi_d_ENGINE_unregister_RAND
  16658. #endif
  16659. static int _cffi_d_ERR_GET_FUNC(unsigned long x0)
  16660. {
  16661. return ERR_GET_FUNC(x0);
  16662. }
  16663. #ifndef PYPY_VERSION
  16664. static PyObject *
  16665. _cffi_f_ERR_GET_FUNC(PyObject *self, PyObject *arg0)
  16666. {
  16667. unsigned long x0;
  16668. int result;
  16669. x0 = _cffi_to_c_int(arg0, unsigned long);
  16670. if (x0 == (unsigned long)-1 && PyErr_Occurred())
  16671. return NULL;
  16672. Py_BEGIN_ALLOW_THREADS
  16673. _cffi_restore_errno();
  16674. { result = ERR_GET_FUNC(x0); }
  16675. _cffi_save_errno();
  16676. Py_END_ALLOW_THREADS
  16677. (void)self; /* unused */
  16678. return _cffi_from_c_int(result, int);
  16679. }
  16680. #else
  16681. # define _cffi_f_ERR_GET_FUNC _cffi_d_ERR_GET_FUNC
  16682. #endif
  16683. static int _cffi_d_ERR_GET_LIB(unsigned long x0)
  16684. {
  16685. return ERR_GET_LIB(x0);
  16686. }
  16687. #ifndef PYPY_VERSION
  16688. static PyObject *
  16689. _cffi_f_ERR_GET_LIB(PyObject *self, PyObject *arg0)
  16690. {
  16691. unsigned long x0;
  16692. int result;
  16693. x0 = _cffi_to_c_int(arg0, unsigned long);
  16694. if (x0 == (unsigned long)-1 && PyErr_Occurred())
  16695. return NULL;
  16696. Py_BEGIN_ALLOW_THREADS
  16697. _cffi_restore_errno();
  16698. { result = ERR_GET_LIB(x0); }
  16699. _cffi_save_errno();
  16700. Py_END_ALLOW_THREADS
  16701. (void)self; /* unused */
  16702. return _cffi_from_c_int(result, int);
  16703. }
  16704. #else
  16705. # define _cffi_f_ERR_GET_LIB _cffi_d_ERR_GET_LIB
  16706. #endif
  16707. static int _cffi_d_ERR_GET_REASON(unsigned long x0)
  16708. {
  16709. return ERR_GET_REASON(x0);
  16710. }
  16711. #ifndef PYPY_VERSION
  16712. static PyObject *
  16713. _cffi_f_ERR_GET_REASON(PyObject *self, PyObject *arg0)
  16714. {
  16715. unsigned long x0;
  16716. int result;
  16717. x0 = _cffi_to_c_int(arg0, unsigned long);
  16718. if (x0 == (unsigned long)-1 && PyErr_Occurred())
  16719. return NULL;
  16720. Py_BEGIN_ALLOW_THREADS
  16721. _cffi_restore_errno();
  16722. { result = ERR_GET_REASON(x0); }
  16723. _cffi_save_errno();
  16724. Py_END_ALLOW_THREADS
  16725. (void)self; /* unused */
  16726. return _cffi_from_c_int(result, int);
  16727. }
  16728. #else
  16729. # define _cffi_f_ERR_GET_REASON _cffi_d_ERR_GET_REASON
  16730. #endif
  16731. static void _cffi_d_ERR_clear_error(void)
  16732. {
  16733. ERR_clear_error();
  16734. }
  16735. #ifndef PYPY_VERSION
  16736. static PyObject *
  16737. _cffi_f_ERR_clear_error(PyObject *self, PyObject *noarg)
  16738. {
  16739. Py_BEGIN_ALLOW_THREADS
  16740. _cffi_restore_errno();
  16741. { ERR_clear_error(); }
  16742. _cffi_save_errno();
  16743. Py_END_ALLOW_THREADS
  16744. (void)self; /* unused */
  16745. (void)noarg; /* unused */
  16746. Py_INCREF(Py_None);
  16747. return Py_None;
  16748. }
  16749. #else
  16750. # define _cffi_f_ERR_clear_error _cffi_d_ERR_clear_error
  16751. #endif
  16752. static void _cffi_d_ERR_error_string_n(unsigned long x0, char * x1, size_t x2)
  16753. {
  16754. ERR_error_string_n(x0, x1, x2);
  16755. }
  16756. #ifndef PYPY_VERSION
  16757. static PyObject *
  16758. _cffi_f_ERR_error_string_n(PyObject *self, PyObject *args)
  16759. {
  16760. unsigned long x0;
  16761. char * x1;
  16762. size_t x2;
  16763. Py_ssize_t datasize;
  16764. PyObject *arg0;
  16765. PyObject *arg1;
  16766. PyObject *arg2;
  16767. if (!PyArg_UnpackTuple(args, "ERR_error_string_n", 3, 3, &arg0, &arg1, &arg2))
  16768. return NULL;
  16769. x0 = _cffi_to_c_int(arg0, unsigned long);
  16770. if (x0 == (unsigned long)-1 && PyErr_Occurred())
  16771. return NULL;
  16772. datasize = _cffi_prepare_pointer_call_argument(
  16773. _cffi_type(409), arg1, (char **)&x1);
  16774. if (datasize != 0) {
  16775. if (datasize < 0)
  16776. return NULL;
  16777. x1 = (char *)alloca((size_t)datasize);
  16778. memset((void *)x1, 0, (size_t)datasize);
  16779. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(409), arg1) < 0)
  16780. return NULL;
  16781. }
  16782. x2 = _cffi_to_c_int(arg2, size_t);
  16783. if (x2 == (size_t)-1 && PyErr_Occurred())
  16784. return NULL;
  16785. Py_BEGIN_ALLOW_THREADS
  16786. _cffi_restore_errno();
  16787. { ERR_error_string_n(x0, x1, x2); }
  16788. _cffi_save_errno();
  16789. Py_END_ALLOW_THREADS
  16790. (void)self; /* unused */
  16791. Py_INCREF(Py_None);
  16792. return Py_None;
  16793. }
  16794. #else
  16795. # define _cffi_f_ERR_error_string_n _cffi_d_ERR_error_string_n
  16796. #endif
  16797. static char const * _cffi_d_ERR_func_error_string(unsigned long x0)
  16798. {
  16799. return ERR_func_error_string(x0);
  16800. }
  16801. #ifndef PYPY_VERSION
  16802. static PyObject *
  16803. _cffi_f_ERR_func_error_string(PyObject *self, PyObject *arg0)
  16804. {
  16805. unsigned long x0;
  16806. char const * result;
  16807. x0 = _cffi_to_c_int(arg0, unsigned long);
  16808. if (x0 == (unsigned long)-1 && PyErr_Occurred())
  16809. return NULL;
  16810. Py_BEGIN_ALLOW_THREADS
  16811. _cffi_restore_errno();
  16812. { result = ERR_func_error_string(x0); }
  16813. _cffi_save_errno();
  16814. Py_END_ALLOW_THREADS
  16815. (void)self; /* unused */
  16816. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  16817. }
  16818. #else
  16819. # define _cffi_f_ERR_func_error_string _cffi_d_ERR_func_error_string
  16820. #endif
  16821. static unsigned long _cffi_d_ERR_get_error(void)
  16822. {
  16823. return ERR_get_error();
  16824. }
  16825. #ifndef PYPY_VERSION
  16826. static PyObject *
  16827. _cffi_f_ERR_get_error(PyObject *self, PyObject *noarg)
  16828. {
  16829. unsigned long result;
  16830. Py_BEGIN_ALLOW_THREADS
  16831. _cffi_restore_errno();
  16832. { result = ERR_get_error(); }
  16833. _cffi_save_errno();
  16834. Py_END_ALLOW_THREADS
  16835. (void)self; /* unused */
  16836. (void)noarg; /* unused */
  16837. return _cffi_from_c_int(result, unsigned long);
  16838. }
  16839. #else
  16840. # define _cffi_f_ERR_get_error _cffi_d_ERR_get_error
  16841. #endif
  16842. static char const * _cffi_d_ERR_lib_error_string(unsigned long x0)
  16843. {
  16844. return ERR_lib_error_string(x0);
  16845. }
  16846. #ifndef PYPY_VERSION
  16847. static PyObject *
  16848. _cffi_f_ERR_lib_error_string(PyObject *self, PyObject *arg0)
  16849. {
  16850. unsigned long x0;
  16851. char const * result;
  16852. x0 = _cffi_to_c_int(arg0, unsigned long);
  16853. if (x0 == (unsigned long)-1 && PyErr_Occurred())
  16854. return NULL;
  16855. Py_BEGIN_ALLOW_THREADS
  16856. _cffi_restore_errno();
  16857. { result = ERR_lib_error_string(x0); }
  16858. _cffi_save_errno();
  16859. Py_END_ALLOW_THREADS
  16860. (void)self; /* unused */
  16861. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  16862. }
  16863. #else
  16864. # define _cffi_f_ERR_lib_error_string _cffi_d_ERR_lib_error_string
  16865. #endif
  16866. static void _cffi_d_ERR_load_RAND_strings(void)
  16867. {
  16868. ERR_load_RAND_strings();
  16869. }
  16870. #ifndef PYPY_VERSION
  16871. static PyObject *
  16872. _cffi_f_ERR_load_RAND_strings(PyObject *self, PyObject *noarg)
  16873. {
  16874. Py_BEGIN_ALLOW_THREADS
  16875. _cffi_restore_errno();
  16876. { ERR_load_RAND_strings(); }
  16877. _cffi_save_errno();
  16878. Py_END_ALLOW_THREADS
  16879. (void)self; /* unused */
  16880. (void)noarg; /* unused */
  16881. Py_INCREF(Py_None);
  16882. return Py_None;
  16883. }
  16884. #else
  16885. # define _cffi_f_ERR_load_RAND_strings _cffi_d_ERR_load_RAND_strings
  16886. #endif
  16887. static unsigned long _cffi_d_ERR_peek_error(void)
  16888. {
  16889. return ERR_peek_error();
  16890. }
  16891. #ifndef PYPY_VERSION
  16892. static PyObject *
  16893. _cffi_f_ERR_peek_error(PyObject *self, PyObject *noarg)
  16894. {
  16895. unsigned long result;
  16896. Py_BEGIN_ALLOW_THREADS
  16897. _cffi_restore_errno();
  16898. { result = ERR_peek_error(); }
  16899. _cffi_save_errno();
  16900. Py_END_ALLOW_THREADS
  16901. (void)self; /* unused */
  16902. (void)noarg; /* unused */
  16903. return _cffi_from_c_int(result, unsigned long);
  16904. }
  16905. #else
  16906. # define _cffi_f_ERR_peek_error _cffi_d_ERR_peek_error
  16907. #endif
  16908. static void _cffi_d_ERR_put_error(int x0, int x1, int x2, char const * x3, int x4)
  16909. {
  16910. ERR_put_error(x0, x1, x2, x3, x4);
  16911. }
  16912. #ifndef PYPY_VERSION
  16913. static PyObject *
  16914. _cffi_f_ERR_put_error(PyObject *self, PyObject *args)
  16915. {
  16916. int x0;
  16917. int x1;
  16918. int x2;
  16919. char const * x3;
  16920. int x4;
  16921. Py_ssize_t datasize;
  16922. PyObject *arg0;
  16923. PyObject *arg1;
  16924. PyObject *arg2;
  16925. PyObject *arg3;
  16926. PyObject *arg4;
  16927. if (!PyArg_UnpackTuple(args, "ERR_put_error", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  16928. return NULL;
  16929. x0 = _cffi_to_c_int(arg0, int);
  16930. if (x0 == (int)-1 && PyErr_Occurred())
  16931. return NULL;
  16932. x1 = _cffi_to_c_int(arg1, int);
  16933. if (x1 == (int)-1 && PyErr_Occurred())
  16934. return NULL;
  16935. x2 = _cffi_to_c_int(arg2, int);
  16936. if (x2 == (int)-1 && PyErr_Occurred())
  16937. return NULL;
  16938. datasize = _cffi_prepare_pointer_call_argument(
  16939. _cffi_type(46), arg3, (char **)&x3);
  16940. if (datasize != 0) {
  16941. if (datasize < 0)
  16942. return NULL;
  16943. x3 = (char const *)alloca((size_t)datasize);
  16944. memset((void *)x3, 0, (size_t)datasize);
  16945. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(46), arg3) < 0)
  16946. return NULL;
  16947. }
  16948. x4 = _cffi_to_c_int(arg4, int);
  16949. if (x4 == (int)-1 && PyErr_Occurred())
  16950. return NULL;
  16951. Py_BEGIN_ALLOW_THREADS
  16952. _cffi_restore_errno();
  16953. { ERR_put_error(x0, x1, x2, x3, x4); }
  16954. _cffi_save_errno();
  16955. Py_END_ALLOW_THREADS
  16956. (void)self; /* unused */
  16957. Py_INCREF(Py_None);
  16958. return Py_None;
  16959. }
  16960. #else
  16961. # define _cffi_f_ERR_put_error _cffi_d_ERR_put_error
  16962. #endif
  16963. static char const * _cffi_d_ERR_reason_error_string(unsigned long x0)
  16964. {
  16965. return ERR_reason_error_string(x0);
  16966. }
  16967. #ifndef PYPY_VERSION
  16968. static PyObject *
  16969. _cffi_f_ERR_reason_error_string(PyObject *self, PyObject *arg0)
  16970. {
  16971. unsigned long x0;
  16972. char const * result;
  16973. x0 = _cffi_to_c_int(arg0, unsigned long);
  16974. if (x0 == (unsigned long)-1 && PyErr_Occurred())
  16975. return NULL;
  16976. Py_BEGIN_ALLOW_THREADS
  16977. _cffi_restore_errno();
  16978. { result = ERR_reason_error_string(x0); }
  16979. _cffi_save_errno();
  16980. Py_END_ALLOW_THREADS
  16981. (void)self; /* unused */
  16982. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  16983. }
  16984. #else
  16985. # define _cffi_f_ERR_reason_error_string _cffi_d_ERR_reason_error_string
  16986. #endif
  16987. static EVP_CIPHER const * _cffi_d_EVP_CIPHER_CTX_cipher(EVP_CIPHER_CTX const * x0)
  16988. {
  16989. return EVP_CIPHER_CTX_cipher(x0);
  16990. }
  16991. #ifndef PYPY_VERSION
  16992. static PyObject *
  16993. _cffi_f_EVP_CIPHER_CTX_cipher(PyObject *self, PyObject *arg0)
  16994. {
  16995. EVP_CIPHER_CTX const * x0;
  16996. Py_ssize_t datasize;
  16997. EVP_CIPHER const * result;
  16998. datasize = _cffi_prepare_pointer_call_argument(
  16999. _cffi_type(259), arg0, (char **)&x0);
  17000. if (datasize != 0) {
  17001. if (datasize < 0)
  17002. return NULL;
  17003. x0 = (EVP_CIPHER_CTX const *)alloca((size_t)datasize);
  17004. memset((void *)x0, 0, (size_t)datasize);
  17005. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(259), arg0) < 0)
  17006. return NULL;
  17007. }
  17008. Py_BEGIN_ALLOW_THREADS
  17009. _cffi_restore_errno();
  17010. { result = EVP_CIPHER_CTX_cipher(x0); }
  17011. _cffi_save_errno();
  17012. Py_END_ALLOW_THREADS
  17013. (void)self; /* unused */
  17014. return _cffi_from_c_pointer((char *)result, _cffi_type(885));
  17015. }
  17016. #else
  17017. # define _cffi_f_EVP_CIPHER_CTX_cipher _cffi_d_EVP_CIPHER_CTX_cipher
  17018. #endif
  17019. static int _cffi_d_EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX * x0)
  17020. {
  17021. return EVP_CIPHER_CTX_cleanup(x0);
  17022. }
  17023. #ifndef PYPY_VERSION
  17024. static PyObject *
  17025. _cffi_f_EVP_CIPHER_CTX_cleanup(PyObject *self, PyObject *arg0)
  17026. {
  17027. EVP_CIPHER_CTX * x0;
  17028. Py_ssize_t datasize;
  17029. int result;
  17030. datasize = _cffi_prepare_pointer_call_argument(
  17031. _cffi_type(1318), arg0, (char **)&x0);
  17032. if (datasize != 0) {
  17033. if (datasize < 0)
  17034. return NULL;
  17035. x0 = (EVP_CIPHER_CTX *)alloca((size_t)datasize);
  17036. memset((void *)x0, 0, (size_t)datasize);
  17037. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1318), arg0) < 0)
  17038. return NULL;
  17039. }
  17040. Py_BEGIN_ALLOW_THREADS
  17041. _cffi_restore_errno();
  17042. { result = EVP_CIPHER_CTX_cleanup(x0); }
  17043. _cffi_save_errno();
  17044. Py_END_ALLOW_THREADS
  17045. (void)self; /* unused */
  17046. return _cffi_from_c_int(result, int);
  17047. }
  17048. #else
  17049. # define _cffi_f_EVP_CIPHER_CTX_cleanup _cffi_d_EVP_CIPHER_CTX_cleanup
  17050. #endif
  17051. static int _cffi_d_EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX * x0, int x1, int x2, void * x3)
  17052. {
  17053. return EVP_CIPHER_CTX_ctrl(x0, x1, x2, x3);
  17054. }
  17055. #ifndef PYPY_VERSION
  17056. static PyObject *
  17057. _cffi_f_EVP_CIPHER_CTX_ctrl(PyObject *self, PyObject *args)
  17058. {
  17059. EVP_CIPHER_CTX * x0;
  17060. int x1;
  17061. int x2;
  17062. void * x3;
  17063. Py_ssize_t datasize;
  17064. int result;
  17065. PyObject *arg0;
  17066. PyObject *arg1;
  17067. PyObject *arg2;
  17068. PyObject *arg3;
  17069. if (!PyArg_UnpackTuple(args, "EVP_CIPHER_CTX_ctrl", 4, 4, &arg0, &arg1, &arg2, &arg3))
  17070. return NULL;
  17071. datasize = _cffi_prepare_pointer_call_argument(
  17072. _cffi_type(1318), arg0, (char **)&x0);
  17073. if (datasize != 0) {
  17074. if (datasize < 0)
  17075. return NULL;
  17076. x0 = (EVP_CIPHER_CTX *)alloca((size_t)datasize);
  17077. memset((void *)x0, 0, (size_t)datasize);
  17078. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1318), arg0) < 0)
  17079. return NULL;
  17080. }
  17081. x1 = _cffi_to_c_int(arg1, int);
  17082. if (x1 == (int)-1 && PyErr_Occurred())
  17083. return NULL;
  17084. x2 = _cffi_to_c_int(arg2, int);
  17085. if (x2 == (int)-1 && PyErr_Occurred())
  17086. return NULL;
  17087. datasize = _cffi_prepare_pointer_call_argument(
  17088. _cffi_type(193), arg3, (char **)&x3);
  17089. if (datasize != 0) {
  17090. if (datasize < 0)
  17091. return NULL;
  17092. x3 = (void *)alloca((size_t)datasize);
  17093. memset((void *)x3, 0, (size_t)datasize);
  17094. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  17095. return NULL;
  17096. }
  17097. Py_BEGIN_ALLOW_THREADS
  17098. _cffi_restore_errno();
  17099. { result = EVP_CIPHER_CTX_ctrl(x0, x1, x2, x3); }
  17100. _cffi_save_errno();
  17101. Py_END_ALLOW_THREADS
  17102. (void)self; /* unused */
  17103. return _cffi_from_c_int(result, int);
  17104. }
  17105. #else
  17106. # define _cffi_f_EVP_CIPHER_CTX_ctrl _cffi_d_EVP_CIPHER_CTX_ctrl
  17107. #endif
  17108. static void _cffi_d_EVP_CIPHER_CTX_free(EVP_CIPHER_CTX * x0)
  17109. {
  17110. EVP_CIPHER_CTX_free(x0);
  17111. }
  17112. #ifndef PYPY_VERSION
  17113. static PyObject *
  17114. _cffi_f_EVP_CIPHER_CTX_free(PyObject *self, PyObject *arg0)
  17115. {
  17116. EVP_CIPHER_CTX * x0;
  17117. Py_ssize_t datasize;
  17118. datasize = _cffi_prepare_pointer_call_argument(
  17119. _cffi_type(1318), arg0, (char **)&x0);
  17120. if (datasize != 0) {
  17121. if (datasize < 0)
  17122. return NULL;
  17123. x0 = (EVP_CIPHER_CTX *)alloca((size_t)datasize);
  17124. memset((void *)x0, 0, (size_t)datasize);
  17125. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1318), arg0) < 0)
  17126. return NULL;
  17127. }
  17128. Py_BEGIN_ALLOW_THREADS
  17129. _cffi_restore_errno();
  17130. { EVP_CIPHER_CTX_free(x0); }
  17131. _cffi_save_errno();
  17132. Py_END_ALLOW_THREADS
  17133. (void)self; /* unused */
  17134. Py_INCREF(Py_None);
  17135. return Py_None;
  17136. }
  17137. #else
  17138. # define _cffi_f_EVP_CIPHER_CTX_free _cffi_d_EVP_CIPHER_CTX_free
  17139. #endif
  17140. static EVP_CIPHER_CTX * _cffi_d_EVP_CIPHER_CTX_new(void)
  17141. {
  17142. return EVP_CIPHER_CTX_new();
  17143. }
  17144. #ifndef PYPY_VERSION
  17145. static PyObject *
  17146. _cffi_f_EVP_CIPHER_CTX_new(PyObject *self, PyObject *noarg)
  17147. {
  17148. EVP_CIPHER_CTX * result;
  17149. Py_BEGIN_ALLOW_THREADS
  17150. _cffi_restore_errno();
  17151. { result = EVP_CIPHER_CTX_new(); }
  17152. _cffi_save_errno();
  17153. Py_END_ALLOW_THREADS
  17154. (void)self; /* unused */
  17155. (void)noarg; /* unused */
  17156. return _cffi_from_c_pointer((char *)result, _cffi_type(1318));
  17157. }
  17158. #else
  17159. # define _cffi_f_EVP_CIPHER_CTX_new _cffi_d_EVP_CIPHER_CTX_new
  17160. #endif
  17161. static int _cffi_d_EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX * x0, int x1)
  17162. {
  17163. return EVP_CIPHER_CTX_set_key_length(x0, x1);
  17164. }
  17165. #ifndef PYPY_VERSION
  17166. static PyObject *
  17167. _cffi_f_EVP_CIPHER_CTX_set_key_length(PyObject *self, PyObject *args)
  17168. {
  17169. EVP_CIPHER_CTX * x0;
  17170. int x1;
  17171. Py_ssize_t datasize;
  17172. int result;
  17173. PyObject *arg0;
  17174. PyObject *arg1;
  17175. if (!PyArg_UnpackTuple(args, "EVP_CIPHER_CTX_set_key_length", 2, 2, &arg0, &arg1))
  17176. return NULL;
  17177. datasize = _cffi_prepare_pointer_call_argument(
  17178. _cffi_type(1318), arg0, (char **)&x0);
  17179. if (datasize != 0) {
  17180. if (datasize < 0)
  17181. return NULL;
  17182. x0 = (EVP_CIPHER_CTX *)alloca((size_t)datasize);
  17183. memset((void *)x0, 0, (size_t)datasize);
  17184. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1318), arg0) < 0)
  17185. return NULL;
  17186. }
  17187. x1 = _cffi_to_c_int(arg1, int);
  17188. if (x1 == (int)-1 && PyErr_Occurred())
  17189. return NULL;
  17190. Py_BEGIN_ALLOW_THREADS
  17191. _cffi_restore_errno();
  17192. { result = EVP_CIPHER_CTX_set_key_length(x0, x1); }
  17193. _cffi_save_errno();
  17194. Py_END_ALLOW_THREADS
  17195. (void)self; /* unused */
  17196. return _cffi_from_c_int(result, int);
  17197. }
  17198. #else
  17199. # define _cffi_f_EVP_CIPHER_CTX_set_key_length _cffi_d_EVP_CIPHER_CTX_set_key_length
  17200. #endif
  17201. static int _cffi_d_EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX * x0, int x1)
  17202. {
  17203. return EVP_CIPHER_CTX_set_padding(x0, x1);
  17204. }
  17205. #ifndef PYPY_VERSION
  17206. static PyObject *
  17207. _cffi_f_EVP_CIPHER_CTX_set_padding(PyObject *self, PyObject *args)
  17208. {
  17209. EVP_CIPHER_CTX * x0;
  17210. int x1;
  17211. Py_ssize_t datasize;
  17212. int result;
  17213. PyObject *arg0;
  17214. PyObject *arg1;
  17215. if (!PyArg_UnpackTuple(args, "EVP_CIPHER_CTX_set_padding", 2, 2, &arg0, &arg1))
  17216. return NULL;
  17217. datasize = _cffi_prepare_pointer_call_argument(
  17218. _cffi_type(1318), arg0, (char **)&x0);
  17219. if (datasize != 0) {
  17220. if (datasize < 0)
  17221. return NULL;
  17222. x0 = (EVP_CIPHER_CTX *)alloca((size_t)datasize);
  17223. memset((void *)x0, 0, (size_t)datasize);
  17224. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1318), arg0) < 0)
  17225. return NULL;
  17226. }
  17227. x1 = _cffi_to_c_int(arg1, int);
  17228. if (x1 == (int)-1 && PyErr_Occurred())
  17229. return NULL;
  17230. Py_BEGIN_ALLOW_THREADS
  17231. _cffi_restore_errno();
  17232. { result = EVP_CIPHER_CTX_set_padding(x0, x1); }
  17233. _cffi_save_errno();
  17234. Py_END_ALLOW_THREADS
  17235. (void)self; /* unused */
  17236. return _cffi_from_c_int(result, int);
  17237. }
  17238. #else
  17239. # define _cffi_f_EVP_CIPHER_CTX_set_padding _cffi_d_EVP_CIPHER_CTX_set_padding
  17240. #endif
  17241. static int _cffi_d_EVP_CipherFinal_ex(EVP_CIPHER_CTX * x0, unsigned char * x1, int * x2)
  17242. {
  17243. return EVP_CipherFinal_ex(x0, x1, x2);
  17244. }
  17245. #ifndef PYPY_VERSION
  17246. static PyObject *
  17247. _cffi_f_EVP_CipherFinal_ex(PyObject *self, PyObject *args)
  17248. {
  17249. EVP_CIPHER_CTX * x0;
  17250. unsigned char * x1;
  17251. int * x2;
  17252. Py_ssize_t datasize;
  17253. int result;
  17254. PyObject *arg0;
  17255. PyObject *arg1;
  17256. PyObject *arg2;
  17257. if (!PyArg_UnpackTuple(args, "EVP_CipherFinal_ex", 3, 3, &arg0, &arg1, &arg2))
  17258. return NULL;
  17259. datasize = _cffi_prepare_pointer_call_argument(
  17260. _cffi_type(1318), arg0, (char **)&x0);
  17261. if (datasize != 0) {
  17262. if (datasize < 0)
  17263. return NULL;
  17264. x0 = (EVP_CIPHER_CTX *)alloca((size_t)datasize);
  17265. memset((void *)x0, 0, (size_t)datasize);
  17266. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1318), arg0) < 0)
  17267. return NULL;
  17268. }
  17269. datasize = _cffi_prepare_pointer_call_argument(
  17270. _cffi_type(752), arg1, (char **)&x1);
  17271. if (datasize != 0) {
  17272. if (datasize < 0)
  17273. return NULL;
  17274. x1 = (unsigned char *)alloca((size_t)datasize);
  17275. memset((void *)x1, 0, (size_t)datasize);
  17276. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  17277. return NULL;
  17278. }
  17279. datasize = _cffi_prepare_pointer_call_argument(
  17280. _cffi_type(1169), arg2, (char **)&x2);
  17281. if (datasize != 0) {
  17282. if (datasize < 0)
  17283. return NULL;
  17284. x2 = (int *)alloca((size_t)datasize);
  17285. memset((void *)x2, 0, (size_t)datasize);
  17286. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1169), arg2) < 0)
  17287. return NULL;
  17288. }
  17289. Py_BEGIN_ALLOW_THREADS
  17290. _cffi_restore_errno();
  17291. { result = EVP_CipherFinal_ex(x0, x1, x2); }
  17292. _cffi_save_errno();
  17293. Py_END_ALLOW_THREADS
  17294. (void)self; /* unused */
  17295. return _cffi_from_c_int(result, int);
  17296. }
  17297. #else
  17298. # define _cffi_f_EVP_CipherFinal_ex _cffi_d_EVP_CipherFinal_ex
  17299. #endif
  17300. static int _cffi_d_EVP_CipherInit_ex(EVP_CIPHER_CTX * x0, EVP_CIPHER const * x1, ENGINE * x2, unsigned char const * x3, unsigned char const * x4, int x5)
  17301. {
  17302. return EVP_CipherInit_ex(x0, x1, x2, x3, x4, x5);
  17303. }
  17304. #ifndef PYPY_VERSION
  17305. static PyObject *
  17306. _cffi_f_EVP_CipherInit_ex(PyObject *self, PyObject *args)
  17307. {
  17308. EVP_CIPHER_CTX * x0;
  17309. EVP_CIPHER const * x1;
  17310. ENGINE * x2;
  17311. unsigned char const * x3;
  17312. unsigned char const * x4;
  17313. int x5;
  17314. Py_ssize_t datasize;
  17315. int result;
  17316. PyObject *arg0;
  17317. PyObject *arg1;
  17318. PyObject *arg2;
  17319. PyObject *arg3;
  17320. PyObject *arg4;
  17321. PyObject *arg5;
  17322. if (!PyArg_UnpackTuple(args, "EVP_CipherInit_ex", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  17323. return NULL;
  17324. datasize = _cffi_prepare_pointer_call_argument(
  17325. _cffi_type(1318), arg0, (char **)&x0);
  17326. if (datasize != 0) {
  17327. if (datasize < 0)
  17328. return NULL;
  17329. x0 = (EVP_CIPHER_CTX *)alloca((size_t)datasize);
  17330. memset((void *)x0, 0, (size_t)datasize);
  17331. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1318), arg0) < 0)
  17332. return NULL;
  17333. }
  17334. datasize = _cffi_prepare_pointer_call_argument(
  17335. _cffi_type(885), arg1, (char **)&x1);
  17336. if (datasize != 0) {
  17337. if (datasize < 0)
  17338. return NULL;
  17339. x1 = (EVP_CIPHER const *)alloca((size_t)datasize);
  17340. memset((void *)x1, 0, (size_t)datasize);
  17341. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(885), arg1) < 0)
  17342. return NULL;
  17343. }
  17344. datasize = _cffi_prepare_pointer_call_argument(
  17345. _cffi_type(282), arg2, (char **)&x2);
  17346. if (datasize != 0) {
  17347. if (datasize < 0)
  17348. return NULL;
  17349. x2 = (ENGINE *)alloca((size_t)datasize);
  17350. memset((void *)x2, 0, (size_t)datasize);
  17351. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(282), arg2) < 0)
  17352. return NULL;
  17353. }
  17354. datasize = _cffi_prepare_pointer_call_argument(
  17355. _cffi_type(103), arg3, (char **)&x3);
  17356. if (datasize != 0) {
  17357. if (datasize < 0)
  17358. return NULL;
  17359. x3 = (unsigned char const *)alloca((size_t)datasize);
  17360. memset((void *)x3, 0, (size_t)datasize);
  17361. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  17362. return NULL;
  17363. }
  17364. datasize = _cffi_prepare_pointer_call_argument(
  17365. _cffi_type(103), arg4, (char **)&x4);
  17366. if (datasize != 0) {
  17367. if (datasize < 0)
  17368. return NULL;
  17369. x4 = (unsigned char const *)alloca((size_t)datasize);
  17370. memset((void *)x4, 0, (size_t)datasize);
  17371. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(103), arg4) < 0)
  17372. return NULL;
  17373. }
  17374. x5 = _cffi_to_c_int(arg5, int);
  17375. if (x5 == (int)-1 && PyErr_Occurred())
  17376. return NULL;
  17377. Py_BEGIN_ALLOW_THREADS
  17378. _cffi_restore_errno();
  17379. { result = EVP_CipherInit_ex(x0, x1, x2, x3, x4, x5); }
  17380. _cffi_save_errno();
  17381. Py_END_ALLOW_THREADS
  17382. (void)self; /* unused */
  17383. return _cffi_from_c_int(result, int);
  17384. }
  17385. #else
  17386. # define _cffi_f_EVP_CipherInit_ex _cffi_d_EVP_CipherInit_ex
  17387. #endif
  17388. static int _cffi_d_EVP_CipherUpdate(EVP_CIPHER_CTX * x0, unsigned char * x1, int * x2, unsigned char const * x3, int x4)
  17389. {
  17390. return EVP_CipherUpdate(x0, x1, x2, x3, x4);
  17391. }
  17392. #ifndef PYPY_VERSION
  17393. static PyObject *
  17394. _cffi_f_EVP_CipherUpdate(PyObject *self, PyObject *args)
  17395. {
  17396. EVP_CIPHER_CTX * x0;
  17397. unsigned char * x1;
  17398. int * x2;
  17399. unsigned char const * x3;
  17400. int x4;
  17401. Py_ssize_t datasize;
  17402. int result;
  17403. PyObject *arg0;
  17404. PyObject *arg1;
  17405. PyObject *arg2;
  17406. PyObject *arg3;
  17407. PyObject *arg4;
  17408. if (!PyArg_UnpackTuple(args, "EVP_CipherUpdate", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  17409. return NULL;
  17410. datasize = _cffi_prepare_pointer_call_argument(
  17411. _cffi_type(1318), arg0, (char **)&x0);
  17412. if (datasize != 0) {
  17413. if (datasize < 0)
  17414. return NULL;
  17415. x0 = (EVP_CIPHER_CTX *)alloca((size_t)datasize);
  17416. memset((void *)x0, 0, (size_t)datasize);
  17417. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1318), arg0) < 0)
  17418. return NULL;
  17419. }
  17420. datasize = _cffi_prepare_pointer_call_argument(
  17421. _cffi_type(752), arg1, (char **)&x1);
  17422. if (datasize != 0) {
  17423. if (datasize < 0)
  17424. return NULL;
  17425. x1 = (unsigned char *)alloca((size_t)datasize);
  17426. memset((void *)x1, 0, (size_t)datasize);
  17427. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  17428. return NULL;
  17429. }
  17430. datasize = _cffi_prepare_pointer_call_argument(
  17431. _cffi_type(1169), arg2, (char **)&x2);
  17432. if (datasize != 0) {
  17433. if (datasize < 0)
  17434. return NULL;
  17435. x2 = (int *)alloca((size_t)datasize);
  17436. memset((void *)x2, 0, (size_t)datasize);
  17437. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1169), arg2) < 0)
  17438. return NULL;
  17439. }
  17440. datasize = _cffi_prepare_pointer_call_argument(
  17441. _cffi_type(103), arg3, (char **)&x3);
  17442. if (datasize != 0) {
  17443. if (datasize < 0)
  17444. return NULL;
  17445. x3 = (unsigned char const *)alloca((size_t)datasize);
  17446. memset((void *)x3, 0, (size_t)datasize);
  17447. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  17448. return NULL;
  17449. }
  17450. x4 = _cffi_to_c_int(arg4, int);
  17451. if (x4 == (int)-1 && PyErr_Occurred())
  17452. return NULL;
  17453. Py_BEGIN_ALLOW_THREADS
  17454. _cffi_restore_errno();
  17455. { result = EVP_CipherUpdate(x0, x1, x2, x3, x4); }
  17456. _cffi_save_errno();
  17457. Py_END_ALLOW_THREADS
  17458. (void)self; /* unused */
  17459. return _cffi_from_c_int(result, int);
  17460. }
  17461. #else
  17462. # define _cffi_f_EVP_CipherUpdate _cffi_d_EVP_CipherUpdate
  17463. #endif
  17464. static int _cffi_d_EVP_DigestFinalXOF(EVP_MD_CTX * x0, unsigned char * x1, size_t x2)
  17465. {
  17466. return EVP_DigestFinalXOF(x0, x1, x2);
  17467. }
  17468. #ifndef PYPY_VERSION
  17469. static PyObject *
  17470. _cffi_f_EVP_DigestFinalXOF(PyObject *self, PyObject *args)
  17471. {
  17472. EVP_MD_CTX * x0;
  17473. unsigned char * x1;
  17474. size_t x2;
  17475. Py_ssize_t datasize;
  17476. int result;
  17477. PyObject *arg0;
  17478. PyObject *arg1;
  17479. PyObject *arg2;
  17480. if (!PyArg_UnpackTuple(args, "EVP_DigestFinalXOF", 3, 3, &arg0, &arg1, &arg2))
  17481. return NULL;
  17482. datasize = _cffi_prepare_pointer_call_argument(
  17483. _cffi_type(1351), arg0, (char **)&x0);
  17484. if (datasize != 0) {
  17485. if (datasize < 0)
  17486. return NULL;
  17487. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  17488. memset((void *)x0, 0, (size_t)datasize);
  17489. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  17490. return NULL;
  17491. }
  17492. datasize = _cffi_prepare_pointer_call_argument(
  17493. _cffi_type(752), arg1, (char **)&x1);
  17494. if (datasize != 0) {
  17495. if (datasize < 0)
  17496. return NULL;
  17497. x1 = (unsigned char *)alloca((size_t)datasize);
  17498. memset((void *)x1, 0, (size_t)datasize);
  17499. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  17500. return NULL;
  17501. }
  17502. x2 = _cffi_to_c_int(arg2, size_t);
  17503. if (x2 == (size_t)-1 && PyErr_Occurred())
  17504. return NULL;
  17505. Py_BEGIN_ALLOW_THREADS
  17506. _cffi_restore_errno();
  17507. { result = EVP_DigestFinalXOF(x0, x1, x2); }
  17508. _cffi_save_errno();
  17509. Py_END_ALLOW_THREADS
  17510. (void)self; /* unused */
  17511. return _cffi_from_c_int(result, int);
  17512. }
  17513. #else
  17514. # define _cffi_f_EVP_DigestFinalXOF _cffi_d_EVP_DigestFinalXOF
  17515. #endif
  17516. static int _cffi_d_EVP_DigestFinal_ex(EVP_MD_CTX * x0, unsigned char * x1, unsigned int * x2)
  17517. {
  17518. return EVP_DigestFinal_ex(x0, x1, x2);
  17519. }
  17520. #ifndef PYPY_VERSION
  17521. static PyObject *
  17522. _cffi_f_EVP_DigestFinal_ex(PyObject *self, PyObject *args)
  17523. {
  17524. EVP_MD_CTX * x0;
  17525. unsigned char * x1;
  17526. unsigned int * x2;
  17527. Py_ssize_t datasize;
  17528. int result;
  17529. PyObject *arg0;
  17530. PyObject *arg1;
  17531. PyObject *arg2;
  17532. if (!PyArg_UnpackTuple(args, "EVP_DigestFinal_ex", 3, 3, &arg0, &arg1, &arg2))
  17533. return NULL;
  17534. datasize = _cffi_prepare_pointer_call_argument(
  17535. _cffi_type(1351), arg0, (char **)&x0);
  17536. if (datasize != 0) {
  17537. if (datasize < 0)
  17538. return NULL;
  17539. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  17540. memset((void *)x0, 0, (size_t)datasize);
  17541. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  17542. return NULL;
  17543. }
  17544. datasize = _cffi_prepare_pointer_call_argument(
  17545. _cffi_type(752), arg1, (char **)&x1);
  17546. if (datasize != 0) {
  17547. if (datasize < 0)
  17548. return NULL;
  17549. x1 = (unsigned char *)alloca((size_t)datasize);
  17550. memset((void *)x1, 0, (size_t)datasize);
  17551. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  17552. return NULL;
  17553. }
  17554. datasize = _cffi_prepare_pointer_call_argument(
  17555. _cffi_type(1390), arg2, (char **)&x2);
  17556. if (datasize != 0) {
  17557. if (datasize < 0)
  17558. return NULL;
  17559. x2 = (unsigned int *)alloca((size_t)datasize);
  17560. memset((void *)x2, 0, (size_t)datasize);
  17561. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1390), arg2) < 0)
  17562. return NULL;
  17563. }
  17564. Py_BEGIN_ALLOW_THREADS
  17565. _cffi_restore_errno();
  17566. { result = EVP_DigestFinal_ex(x0, x1, x2); }
  17567. _cffi_save_errno();
  17568. Py_END_ALLOW_THREADS
  17569. (void)self; /* unused */
  17570. return _cffi_from_c_int(result, int);
  17571. }
  17572. #else
  17573. # define _cffi_f_EVP_DigestFinal_ex _cffi_d_EVP_DigestFinal_ex
  17574. #endif
  17575. static int _cffi_d_EVP_DigestInit_ex(EVP_MD_CTX * x0, EVP_MD const * x1, ENGINE * x2)
  17576. {
  17577. return EVP_DigestInit_ex(x0, x1, x2);
  17578. }
  17579. #ifndef PYPY_VERSION
  17580. static PyObject *
  17581. _cffi_f_EVP_DigestInit_ex(PyObject *self, PyObject *args)
  17582. {
  17583. EVP_MD_CTX * x0;
  17584. EVP_MD const * x1;
  17585. ENGINE * x2;
  17586. Py_ssize_t datasize;
  17587. int result;
  17588. PyObject *arg0;
  17589. PyObject *arg1;
  17590. PyObject *arg2;
  17591. if (!PyArg_UnpackTuple(args, "EVP_DigestInit_ex", 3, 3, &arg0, &arg1, &arg2))
  17592. return NULL;
  17593. datasize = _cffi_prepare_pointer_call_argument(
  17594. _cffi_type(1351), arg0, (char **)&x0);
  17595. if (datasize != 0) {
  17596. if (datasize < 0)
  17597. return NULL;
  17598. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  17599. memset((void *)x0, 0, (size_t)datasize);
  17600. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  17601. return NULL;
  17602. }
  17603. datasize = _cffi_prepare_pointer_call_argument(
  17604. _cffi_type(354), arg1, (char **)&x1);
  17605. if (datasize != 0) {
  17606. if (datasize < 0)
  17607. return NULL;
  17608. x1 = (EVP_MD const *)alloca((size_t)datasize);
  17609. memset((void *)x1, 0, (size_t)datasize);
  17610. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(354), arg1) < 0)
  17611. return NULL;
  17612. }
  17613. datasize = _cffi_prepare_pointer_call_argument(
  17614. _cffi_type(282), arg2, (char **)&x2);
  17615. if (datasize != 0) {
  17616. if (datasize < 0)
  17617. return NULL;
  17618. x2 = (ENGINE *)alloca((size_t)datasize);
  17619. memset((void *)x2, 0, (size_t)datasize);
  17620. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(282), arg2) < 0)
  17621. return NULL;
  17622. }
  17623. Py_BEGIN_ALLOW_THREADS
  17624. _cffi_restore_errno();
  17625. { result = EVP_DigestInit_ex(x0, x1, x2); }
  17626. _cffi_save_errno();
  17627. Py_END_ALLOW_THREADS
  17628. (void)self; /* unused */
  17629. return _cffi_from_c_int(result, int);
  17630. }
  17631. #else
  17632. # define _cffi_f_EVP_DigestInit_ex _cffi_d_EVP_DigestInit_ex
  17633. #endif
  17634. static int _cffi_d_EVP_DigestSign(EVP_MD_CTX * x0, unsigned char * x1, size_t * x2, unsigned char const * x3, size_t x4)
  17635. {
  17636. return EVP_DigestSign(x0, x1, x2, x3, x4);
  17637. }
  17638. #ifndef PYPY_VERSION
  17639. static PyObject *
  17640. _cffi_f_EVP_DigestSign(PyObject *self, PyObject *args)
  17641. {
  17642. EVP_MD_CTX * x0;
  17643. unsigned char * x1;
  17644. size_t * x2;
  17645. unsigned char const * x3;
  17646. size_t x4;
  17647. Py_ssize_t datasize;
  17648. int result;
  17649. PyObject *arg0;
  17650. PyObject *arg1;
  17651. PyObject *arg2;
  17652. PyObject *arg3;
  17653. PyObject *arg4;
  17654. if (!PyArg_UnpackTuple(args, "EVP_DigestSign", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  17655. return NULL;
  17656. datasize = _cffi_prepare_pointer_call_argument(
  17657. _cffi_type(1351), arg0, (char **)&x0);
  17658. if (datasize != 0) {
  17659. if (datasize < 0)
  17660. return NULL;
  17661. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  17662. memset((void *)x0, 0, (size_t)datasize);
  17663. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  17664. return NULL;
  17665. }
  17666. datasize = _cffi_prepare_pointer_call_argument(
  17667. _cffi_type(752), arg1, (char **)&x1);
  17668. if (datasize != 0) {
  17669. if (datasize < 0)
  17670. return NULL;
  17671. x1 = (unsigned char *)alloca((size_t)datasize);
  17672. memset((void *)x1, 0, (size_t)datasize);
  17673. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  17674. return NULL;
  17675. }
  17676. datasize = _cffi_prepare_pointer_call_argument(
  17677. _cffi_type(1037), arg2, (char **)&x2);
  17678. if (datasize != 0) {
  17679. if (datasize < 0)
  17680. return NULL;
  17681. x2 = (size_t *)alloca((size_t)datasize);
  17682. memset((void *)x2, 0, (size_t)datasize);
  17683. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  17684. return NULL;
  17685. }
  17686. datasize = _cffi_prepare_pointer_call_argument(
  17687. _cffi_type(103), arg3, (char **)&x3);
  17688. if (datasize != 0) {
  17689. if (datasize < 0)
  17690. return NULL;
  17691. x3 = (unsigned char const *)alloca((size_t)datasize);
  17692. memset((void *)x3, 0, (size_t)datasize);
  17693. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  17694. return NULL;
  17695. }
  17696. x4 = _cffi_to_c_int(arg4, size_t);
  17697. if (x4 == (size_t)-1 && PyErr_Occurred())
  17698. return NULL;
  17699. Py_BEGIN_ALLOW_THREADS
  17700. _cffi_restore_errno();
  17701. { result = EVP_DigestSign(x0, x1, x2, x3, x4); }
  17702. _cffi_save_errno();
  17703. Py_END_ALLOW_THREADS
  17704. (void)self; /* unused */
  17705. return _cffi_from_c_int(result, int);
  17706. }
  17707. #else
  17708. # define _cffi_f_EVP_DigestSign _cffi_d_EVP_DigestSign
  17709. #endif
  17710. static int _cffi_d_EVP_DigestSignFinal(EVP_MD_CTX * x0, unsigned char * x1, size_t * x2)
  17711. {
  17712. return EVP_DigestSignFinal(x0, x1, x2);
  17713. }
  17714. #ifndef PYPY_VERSION
  17715. static PyObject *
  17716. _cffi_f_EVP_DigestSignFinal(PyObject *self, PyObject *args)
  17717. {
  17718. EVP_MD_CTX * x0;
  17719. unsigned char * x1;
  17720. size_t * x2;
  17721. Py_ssize_t datasize;
  17722. int result;
  17723. PyObject *arg0;
  17724. PyObject *arg1;
  17725. PyObject *arg2;
  17726. if (!PyArg_UnpackTuple(args, "EVP_DigestSignFinal", 3, 3, &arg0, &arg1, &arg2))
  17727. return NULL;
  17728. datasize = _cffi_prepare_pointer_call_argument(
  17729. _cffi_type(1351), arg0, (char **)&x0);
  17730. if (datasize != 0) {
  17731. if (datasize < 0)
  17732. return NULL;
  17733. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  17734. memset((void *)x0, 0, (size_t)datasize);
  17735. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  17736. return NULL;
  17737. }
  17738. datasize = _cffi_prepare_pointer_call_argument(
  17739. _cffi_type(752), arg1, (char **)&x1);
  17740. if (datasize != 0) {
  17741. if (datasize < 0)
  17742. return NULL;
  17743. x1 = (unsigned char *)alloca((size_t)datasize);
  17744. memset((void *)x1, 0, (size_t)datasize);
  17745. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  17746. return NULL;
  17747. }
  17748. datasize = _cffi_prepare_pointer_call_argument(
  17749. _cffi_type(1037), arg2, (char **)&x2);
  17750. if (datasize != 0) {
  17751. if (datasize < 0)
  17752. return NULL;
  17753. x2 = (size_t *)alloca((size_t)datasize);
  17754. memset((void *)x2, 0, (size_t)datasize);
  17755. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  17756. return NULL;
  17757. }
  17758. Py_BEGIN_ALLOW_THREADS
  17759. _cffi_restore_errno();
  17760. { result = EVP_DigestSignFinal(x0, x1, x2); }
  17761. _cffi_save_errno();
  17762. Py_END_ALLOW_THREADS
  17763. (void)self; /* unused */
  17764. return _cffi_from_c_int(result, int);
  17765. }
  17766. #else
  17767. # define _cffi_f_EVP_DigestSignFinal _cffi_d_EVP_DigestSignFinal
  17768. #endif
  17769. static int _cffi_d_EVP_DigestSignInit(EVP_MD_CTX * x0, EVP_PKEY_CTX * * x1, EVP_MD const * x2, ENGINE * x3, EVP_PKEY * x4)
  17770. {
  17771. return EVP_DigestSignInit(x0, x1, x2, x3, x4);
  17772. }
  17773. #ifndef PYPY_VERSION
  17774. static PyObject *
  17775. _cffi_f_EVP_DigestSignInit(PyObject *self, PyObject *args)
  17776. {
  17777. EVP_MD_CTX * x0;
  17778. EVP_PKEY_CTX * * x1;
  17779. EVP_MD const * x2;
  17780. ENGINE * x3;
  17781. EVP_PKEY * x4;
  17782. Py_ssize_t datasize;
  17783. int result;
  17784. PyObject *arg0;
  17785. PyObject *arg1;
  17786. PyObject *arg2;
  17787. PyObject *arg3;
  17788. PyObject *arg4;
  17789. if (!PyArg_UnpackTuple(args, "EVP_DigestSignInit", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  17790. return NULL;
  17791. datasize = _cffi_prepare_pointer_call_argument(
  17792. _cffi_type(1351), arg0, (char **)&x0);
  17793. if (datasize != 0) {
  17794. if (datasize < 0)
  17795. return NULL;
  17796. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  17797. memset((void *)x0, 0, (size_t)datasize);
  17798. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  17799. return NULL;
  17800. }
  17801. datasize = _cffi_prepare_pointer_call_argument(
  17802. _cffi_type(1365), arg1, (char **)&x1);
  17803. if (datasize != 0) {
  17804. if (datasize < 0)
  17805. return NULL;
  17806. x1 = (EVP_PKEY_CTX * *)alloca((size_t)datasize);
  17807. memset((void *)x1, 0, (size_t)datasize);
  17808. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1365), arg1) < 0)
  17809. return NULL;
  17810. }
  17811. datasize = _cffi_prepare_pointer_call_argument(
  17812. _cffi_type(354), arg2, (char **)&x2);
  17813. if (datasize != 0) {
  17814. if (datasize < 0)
  17815. return NULL;
  17816. x2 = (EVP_MD const *)alloca((size_t)datasize);
  17817. memset((void *)x2, 0, (size_t)datasize);
  17818. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(354), arg2) < 0)
  17819. return NULL;
  17820. }
  17821. datasize = _cffi_prepare_pointer_call_argument(
  17822. _cffi_type(282), arg3, (char **)&x3);
  17823. if (datasize != 0) {
  17824. if (datasize < 0)
  17825. return NULL;
  17826. x3 = (ENGINE *)alloca((size_t)datasize);
  17827. memset((void *)x3, 0, (size_t)datasize);
  17828. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(282), arg3) < 0)
  17829. return NULL;
  17830. }
  17831. datasize = _cffi_prepare_pointer_call_argument(
  17832. _cffi_type(199), arg4, (char **)&x4);
  17833. if (datasize != 0) {
  17834. if (datasize < 0)
  17835. return NULL;
  17836. x4 = (EVP_PKEY *)alloca((size_t)datasize);
  17837. memset((void *)x4, 0, (size_t)datasize);
  17838. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(199), arg4) < 0)
  17839. return NULL;
  17840. }
  17841. Py_BEGIN_ALLOW_THREADS
  17842. _cffi_restore_errno();
  17843. { result = EVP_DigestSignInit(x0, x1, x2, x3, x4); }
  17844. _cffi_save_errno();
  17845. Py_END_ALLOW_THREADS
  17846. (void)self; /* unused */
  17847. return _cffi_from_c_int(result, int);
  17848. }
  17849. #else
  17850. # define _cffi_f_EVP_DigestSignInit _cffi_d_EVP_DigestSignInit
  17851. #endif
  17852. static int _cffi_d_EVP_DigestSignUpdate(EVP_MD_CTX * x0, void const * x1, size_t x2)
  17853. {
  17854. return EVP_DigestSignUpdate(x0, x1, x2);
  17855. }
  17856. #ifndef PYPY_VERSION
  17857. static PyObject *
  17858. _cffi_f_EVP_DigestSignUpdate(PyObject *self, PyObject *args)
  17859. {
  17860. EVP_MD_CTX * x0;
  17861. void const * x1;
  17862. size_t x2;
  17863. Py_ssize_t datasize;
  17864. int result;
  17865. PyObject *arg0;
  17866. PyObject *arg1;
  17867. PyObject *arg2;
  17868. if (!PyArg_UnpackTuple(args, "EVP_DigestSignUpdate", 3, 3, &arg0, &arg1, &arg2))
  17869. return NULL;
  17870. datasize = _cffi_prepare_pointer_call_argument(
  17871. _cffi_type(1351), arg0, (char **)&x0);
  17872. if (datasize != 0) {
  17873. if (datasize < 0)
  17874. return NULL;
  17875. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  17876. memset((void *)x0, 0, (size_t)datasize);
  17877. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  17878. return NULL;
  17879. }
  17880. datasize = _cffi_prepare_pointer_call_argument(
  17881. _cffi_type(126), arg1, (char **)&x1);
  17882. if (datasize != 0) {
  17883. if (datasize < 0)
  17884. return NULL;
  17885. x1 = (void const *)alloca((size_t)datasize);
  17886. memset((void *)x1, 0, (size_t)datasize);
  17887. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  17888. return NULL;
  17889. }
  17890. x2 = _cffi_to_c_int(arg2, size_t);
  17891. if (x2 == (size_t)-1 && PyErr_Occurred())
  17892. return NULL;
  17893. Py_BEGIN_ALLOW_THREADS
  17894. _cffi_restore_errno();
  17895. { result = EVP_DigestSignUpdate(x0, x1, x2); }
  17896. _cffi_save_errno();
  17897. Py_END_ALLOW_THREADS
  17898. (void)self; /* unused */
  17899. return _cffi_from_c_int(result, int);
  17900. }
  17901. #else
  17902. # define _cffi_f_EVP_DigestSignUpdate _cffi_d_EVP_DigestSignUpdate
  17903. #endif
  17904. static int _cffi_d_EVP_DigestUpdate(EVP_MD_CTX * x0, void const * x1, size_t x2)
  17905. {
  17906. return EVP_DigestUpdate(x0, x1, x2);
  17907. }
  17908. #ifndef PYPY_VERSION
  17909. static PyObject *
  17910. _cffi_f_EVP_DigestUpdate(PyObject *self, PyObject *args)
  17911. {
  17912. EVP_MD_CTX * x0;
  17913. void const * x1;
  17914. size_t x2;
  17915. Py_ssize_t datasize;
  17916. int result;
  17917. PyObject *arg0;
  17918. PyObject *arg1;
  17919. PyObject *arg2;
  17920. if (!PyArg_UnpackTuple(args, "EVP_DigestUpdate", 3, 3, &arg0, &arg1, &arg2))
  17921. return NULL;
  17922. datasize = _cffi_prepare_pointer_call_argument(
  17923. _cffi_type(1351), arg0, (char **)&x0);
  17924. if (datasize != 0) {
  17925. if (datasize < 0)
  17926. return NULL;
  17927. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  17928. memset((void *)x0, 0, (size_t)datasize);
  17929. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  17930. return NULL;
  17931. }
  17932. datasize = _cffi_prepare_pointer_call_argument(
  17933. _cffi_type(126), arg1, (char **)&x1);
  17934. if (datasize != 0) {
  17935. if (datasize < 0)
  17936. return NULL;
  17937. x1 = (void const *)alloca((size_t)datasize);
  17938. memset((void *)x1, 0, (size_t)datasize);
  17939. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  17940. return NULL;
  17941. }
  17942. x2 = _cffi_to_c_int(arg2, size_t);
  17943. if (x2 == (size_t)-1 && PyErr_Occurred())
  17944. return NULL;
  17945. Py_BEGIN_ALLOW_THREADS
  17946. _cffi_restore_errno();
  17947. { result = EVP_DigestUpdate(x0, x1, x2); }
  17948. _cffi_save_errno();
  17949. Py_END_ALLOW_THREADS
  17950. (void)self; /* unused */
  17951. return _cffi_from_c_int(result, int);
  17952. }
  17953. #else
  17954. # define _cffi_f_EVP_DigestUpdate _cffi_d_EVP_DigestUpdate
  17955. #endif
  17956. static int _cffi_d_EVP_DigestVerify(EVP_MD_CTX * x0, unsigned char const * x1, size_t x2, unsigned char const * x3, size_t x4)
  17957. {
  17958. return EVP_DigestVerify(x0, x1, x2, x3, x4);
  17959. }
  17960. #ifndef PYPY_VERSION
  17961. static PyObject *
  17962. _cffi_f_EVP_DigestVerify(PyObject *self, PyObject *args)
  17963. {
  17964. EVP_MD_CTX * x0;
  17965. unsigned char const * x1;
  17966. size_t x2;
  17967. unsigned char const * x3;
  17968. size_t x4;
  17969. Py_ssize_t datasize;
  17970. int result;
  17971. PyObject *arg0;
  17972. PyObject *arg1;
  17973. PyObject *arg2;
  17974. PyObject *arg3;
  17975. PyObject *arg4;
  17976. if (!PyArg_UnpackTuple(args, "EVP_DigestVerify", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  17977. return NULL;
  17978. datasize = _cffi_prepare_pointer_call_argument(
  17979. _cffi_type(1351), arg0, (char **)&x0);
  17980. if (datasize != 0) {
  17981. if (datasize < 0)
  17982. return NULL;
  17983. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  17984. memset((void *)x0, 0, (size_t)datasize);
  17985. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  17986. return NULL;
  17987. }
  17988. datasize = _cffi_prepare_pointer_call_argument(
  17989. _cffi_type(103), arg1, (char **)&x1);
  17990. if (datasize != 0) {
  17991. if (datasize < 0)
  17992. return NULL;
  17993. x1 = (unsigned char const *)alloca((size_t)datasize);
  17994. memset((void *)x1, 0, (size_t)datasize);
  17995. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  17996. return NULL;
  17997. }
  17998. x2 = _cffi_to_c_int(arg2, size_t);
  17999. if (x2 == (size_t)-1 && PyErr_Occurred())
  18000. return NULL;
  18001. datasize = _cffi_prepare_pointer_call_argument(
  18002. _cffi_type(103), arg3, (char **)&x3);
  18003. if (datasize != 0) {
  18004. if (datasize < 0)
  18005. return NULL;
  18006. x3 = (unsigned char const *)alloca((size_t)datasize);
  18007. memset((void *)x3, 0, (size_t)datasize);
  18008. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  18009. return NULL;
  18010. }
  18011. x4 = _cffi_to_c_int(arg4, size_t);
  18012. if (x4 == (size_t)-1 && PyErr_Occurred())
  18013. return NULL;
  18014. Py_BEGIN_ALLOW_THREADS
  18015. _cffi_restore_errno();
  18016. { result = EVP_DigestVerify(x0, x1, x2, x3, x4); }
  18017. _cffi_save_errno();
  18018. Py_END_ALLOW_THREADS
  18019. (void)self; /* unused */
  18020. return _cffi_from_c_int(result, int);
  18021. }
  18022. #else
  18023. # define _cffi_f_EVP_DigestVerify _cffi_d_EVP_DigestVerify
  18024. #endif
  18025. static int _cffi_d_EVP_DigestVerifyInit(EVP_MD_CTX * x0, EVP_PKEY_CTX * * x1, EVP_MD const * x2, ENGINE * x3, EVP_PKEY * x4)
  18026. {
  18027. return EVP_DigestVerifyInit(x0, x1, x2, x3, x4);
  18028. }
  18029. #ifndef PYPY_VERSION
  18030. static PyObject *
  18031. _cffi_f_EVP_DigestVerifyInit(PyObject *self, PyObject *args)
  18032. {
  18033. EVP_MD_CTX * x0;
  18034. EVP_PKEY_CTX * * x1;
  18035. EVP_MD const * x2;
  18036. ENGINE * x3;
  18037. EVP_PKEY * x4;
  18038. Py_ssize_t datasize;
  18039. int result;
  18040. PyObject *arg0;
  18041. PyObject *arg1;
  18042. PyObject *arg2;
  18043. PyObject *arg3;
  18044. PyObject *arg4;
  18045. if (!PyArg_UnpackTuple(args, "EVP_DigestVerifyInit", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  18046. return NULL;
  18047. datasize = _cffi_prepare_pointer_call_argument(
  18048. _cffi_type(1351), arg0, (char **)&x0);
  18049. if (datasize != 0) {
  18050. if (datasize < 0)
  18051. return NULL;
  18052. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  18053. memset((void *)x0, 0, (size_t)datasize);
  18054. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  18055. return NULL;
  18056. }
  18057. datasize = _cffi_prepare_pointer_call_argument(
  18058. _cffi_type(1365), arg1, (char **)&x1);
  18059. if (datasize != 0) {
  18060. if (datasize < 0)
  18061. return NULL;
  18062. x1 = (EVP_PKEY_CTX * *)alloca((size_t)datasize);
  18063. memset((void *)x1, 0, (size_t)datasize);
  18064. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1365), arg1) < 0)
  18065. return NULL;
  18066. }
  18067. datasize = _cffi_prepare_pointer_call_argument(
  18068. _cffi_type(354), arg2, (char **)&x2);
  18069. if (datasize != 0) {
  18070. if (datasize < 0)
  18071. return NULL;
  18072. x2 = (EVP_MD const *)alloca((size_t)datasize);
  18073. memset((void *)x2, 0, (size_t)datasize);
  18074. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(354), arg2) < 0)
  18075. return NULL;
  18076. }
  18077. datasize = _cffi_prepare_pointer_call_argument(
  18078. _cffi_type(282), arg3, (char **)&x3);
  18079. if (datasize != 0) {
  18080. if (datasize < 0)
  18081. return NULL;
  18082. x3 = (ENGINE *)alloca((size_t)datasize);
  18083. memset((void *)x3, 0, (size_t)datasize);
  18084. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(282), arg3) < 0)
  18085. return NULL;
  18086. }
  18087. datasize = _cffi_prepare_pointer_call_argument(
  18088. _cffi_type(199), arg4, (char **)&x4);
  18089. if (datasize != 0) {
  18090. if (datasize < 0)
  18091. return NULL;
  18092. x4 = (EVP_PKEY *)alloca((size_t)datasize);
  18093. memset((void *)x4, 0, (size_t)datasize);
  18094. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(199), arg4) < 0)
  18095. return NULL;
  18096. }
  18097. Py_BEGIN_ALLOW_THREADS
  18098. _cffi_restore_errno();
  18099. { result = EVP_DigestVerifyInit(x0, x1, x2, x3, x4); }
  18100. _cffi_save_errno();
  18101. Py_END_ALLOW_THREADS
  18102. (void)self; /* unused */
  18103. return _cffi_from_c_int(result, int);
  18104. }
  18105. #else
  18106. # define _cffi_f_EVP_DigestVerifyInit _cffi_d_EVP_DigestVerifyInit
  18107. #endif
  18108. static int _cffi_d_EVP_MD_CTX_copy_ex(EVP_MD_CTX * x0, EVP_MD_CTX const * x1)
  18109. {
  18110. return EVP_MD_CTX_copy_ex(x0, x1);
  18111. }
  18112. #ifndef PYPY_VERSION
  18113. static PyObject *
  18114. _cffi_f_EVP_MD_CTX_copy_ex(PyObject *self, PyObject *args)
  18115. {
  18116. EVP_MD_CTX * x0;
  18117. EVP_MD_CTX const * x1;
  18118. Py_ssize_t datasize;
  18119. int result;
  18120. PyObject *arg0;
  18121. PyObject *arg1;
  18122. if (!PyArg_UnpackTuple(args, "EVP_MD_CTX_copy_ex", 2, 2, &arg0, &arg1))
  18123. return NULL;
  18124. datasize = _cffi_prepare_pointer_call_argument(
  18125. _cffi_type(1351), arg0, (char **)&x0);
  18126. if (datasize != 0) {
  18127. if (datasize < 0)
  18128. return NULL;
  18129. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  18130. memset((void *)x0, 0, (size_t)datasize);
  18131. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  18132. return NULL;
  18133. }
  18134. datasize = _cffi_prepare_pointer_call_argument(
  18135. _cffi_type(1361), arg1, (char **)&x1);
  18136. if (datasize != 0) {
  18137. if (datasize < 0)
  18138. return NULL;
  18139. x1 = (EVP_MD_CTX const *)alloca((size_t)datasize);
  18140. memset((void *)x1, 0, (size_t)datasize);
  18141. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1361), arg1) < 0)
  18142. return NULL;
  18143. }
  18144. Py_BEGIN_ALLOW_THREADS
  18145. _cffi_restore_errno();
  18146. { result = EVP_MD_CTX_copy_ex(x0, x1); }
  18147. _cffi_save_errno();
  18148. Py_END_ALLOW_THREADS
  18149. (void)self; /* unused */
  18150. return _cffi_from_c_int(result, int);
  18151. }
  18152. #else
  18153. # define _cffi_f_EVP_MD_CTX_copy_ex _cffi_d_EVP_MD_CTX_copy_ex
  18154. #endif
  18155. static void _cffi_d_EVP_MD_CTX_free(EVP_MD_CTX * x0)
  18156. {
  18157. EVP_MD_CTX_free(x0);
  18158. }
  18159. #ifndef PYPY_VERSION
  18160. static PyObject *
  18161. _cffi_f_EVP_MD_CTX_free(PyObject *self, PyObject *arg0)
  18162. {
  18163. EVP_MD_CTX * x0;
  18164. Py_ssize_t datasize;
  18165. datasize = _cffi_prepare_pointer_call_argument(
  18166. _cffi_type(1351), arg0, (char **)&x0);
  18167. if (datasize != 0) {
  18168. if (datasize < 0)
  18169. return NULL;
  18170. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  18171. memset((void *)x0, 0, (size_t)datasize);
  18172. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  18173. return NULL;
  18174. }
  18175. Py_BEGIN_ALLOW_THREADS
  18176. _cffi_restore_errno();
  18177. { EVP_MD_CTX_free(x0); }
  18178. _cffi_save_errno();
  18179. Py_END_ALLOW_THREADS
  18180. (void)self; /* unused */
  18181. Py_INCREF(Py_None);
  18182. return Py_None;
  18183. }
  18184. #else
  18185. # define _cffi_f_EVP_MD_CTX_free _cffi_d_EVP_MD_CTX_free
  18186. #endif
  18187. static EVP_MD_CTX * _cffi_d_EVP_MD_CTX_new(void)
  18188. {
  18189. return EVP_MD_CTX_new();
  18190. }
  18191. #ifndef PYPY_VERSION
  18192. static PyObject *
  18193. _cffi_f_EVP_MD_CTX_new(PyObject *self, PyObject *noarg)
  18194. {
  18195. EVP_MD_CTX * result;
  18196. Py_BEGIN_ALLOW_THREADS
  18197. _cffi_restore_errno();
  18198. { result = EVP_MD_CTX_new(); }
  18199. _cffi_save_errno();
  18200. Py_END_ALLOW_THREADS
  18201. (void)self; /* unused */
  18202. (void)noarg; /* unused */
  18203. return _cffi_from_c_pointer((char *)result, _cffi_type(1351));
  18204. }
  18205. #else
  18206. # define _cffi_f_EVP_MD_CTX_new _cffi_d_EVP_MD_CTX_new
  18207. #endif
  18208. static int _cffi_d_EVP_PBE_scrypt(char const * x0, size_t x1, unsigned char const * x2, size_t x3, uint64_t x4, uint64_t x5, uint64_t x6, uint64_t x7, unsigned char * x8, size_t x9)
  18209. {
  18210. return EVP_PBE_scrypt(x0, x1, x2, x3, x4, x5, x6, x7, x8, x9);
  18211. }
  18212. #ifndef PYPY_VERSION
  18213. static PyObject *
  18214. _cffi_f_EVP_PBE_scrypt(PyObject *self, PyObject *args)
  18215. {
  18216. char const * x0;
  18217. size_t x1;
  18218. unsigned char const * x2;
  18219. size_t x3;
  18220. uint64_t x4;
  18221. uint64_t x5;
  18222. uint64_t x6;
  18223. uint64_t x7;
  18224. unsigned char * x8;
  18225. size_t x9;
  18226. Py_ssize_t datasize;
  18227. int result;
  18228. PyObject *arg0;
  18229. PyObject *arg1;
  18230. PyObject *arg2;
  18231. PyObject *arg3;
  18232. PyObject *arg4;
  18233. PyObject *arg5;
  18234. PyObject *arg6;
  18235. PyObject *arg7;
  18236. PyObject *arg8;
  18237. PyObject *arg9;
  18238. if (!PyArg_UnpackTuple(args, "EVP_PBE_scrypt", 10, 10, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6, &arg7, &arg8, &arg9))
  18239. return NULL;
  18240. datasize = _cffi_prepare_pointer_call_argument(
  18241. _cffi_type(46), arg0, (char **)&x0);
  18242. if (datasize != 0) {
  18243. if (datasize < 0)
  18244. return NULL;
  18245. x0 = (char const *)alloca((size_t)datasize);
  18246. memset((void *)x0, 0, (size_t)datasize);
  18247. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  18248. return NULL;
  18249. }
  18250. x1 = _cffi_to_c_int(arg1, size_t);
  18251. if (x1 == (size_t)-1 && PyErr_Occurred())
  18252. return NULL;
  18253. datasize = _cffi_prepare_pointer_call_argument(
  18254. _cffi_type(103), arg2, (char **)&x2);
  18255. if (datasize != 0) {
  18256. if (datasize < 0)
  18257. return NULL;
  18258. x2 = (unsigned char const *)alloca((size_t)datasize);
  18259. memset((void *)x2, 0, (size_t)datasize);
  18260. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(103), arg2) < 0)
  18261. return NULL;
  18262. }
  18263. x3 = _cffi_to_c_int(arg3, size_t);
  18264. if (x3 == (size_t)-1 && PyErr_Occurred())
  18265. return NULL;
  18266. x4 = _cffi_to_c_int(arg4, uint64_t);
  18267. if (x4 == (uint64_t)-1 && PyErr_Occurred())
  18268. return NULL;
  18269. x5 = _cffi_to_c_int(arg5, uint64_t);
  18270. if (x5 == (uint64_t)-1 && PyErr_Occurred())
  18271. return NULL;
  18272. x6 = _cffi_to_c_int(arg6, uint64_t);
  18273. if (x6 == (uint64_t)-1 && PyErr_Occurred())
  18274. return NULL;
  18275. x7 = _cffi_to_c_int(arg7, uint64_t);
  18276. if (x7 == (uint64_t)-1 && PyErr_Occurred())
  18277. return NULL;
  18278. datasize = _cffi_prepare_pointer_call_argument(
  18279. _cffi_type(752), arg8, (char **)&x8);
  18280. if (datasize != 0) {
  18281. if (datasize < 0)
  18282. return NULL;
  18283. x8 = (unsigned char *)alloca((size_t)datasize);
  18284. memset((void *)x8, 0, (size_t)datasize);
  18285. if (_cffi_convert_array_from_object((char *)x8, _cffi_type(752), arg8) < 0)
  18286. return NULL;
  18287. }
  18288. x9 = _cffi_to_c_int(arg9, size_t);
  18289. if (x9 == (size_t)-1 && PyErr_Occurred())
  18290. return NULL;
  18291. Py_BEGIN_ALLOW_THREADS
  18292. _cffi_restore_errno();
  18293. { result = EVP_PBE_scrypt(x0, x1, x2, x3, x4, x5, x6, x7, x8, x9); }
  18294. _cffi_save_errno();
  18295. Py_END_ALLOW_THREADS
  18296. (void)self; /* unused */
  18297. return _cffi_from_c_int(result, int);
  18298. }
  18299. #else
  18300. # define _cffi_f_EVP_PBE_scrypt _cffi_d_EVP_PBE_scrypt
  18301. #endif
  18302. static EVP_PKEY_CTX * _cffi_d_EVP_PKEY_CTX_dup(EVP_PKEY_CTX * x0)
  18303. {
  18304. return EVP_PKEY_CTX_dup(x0);
  18305. }
  18306. #ifndef PYPY_VERSION
  18307. static PyObject *
  18308. _cffi_f_EVP_PKEY_CTX_dup(PyObject *self, PyObject *arg0)
  18309. {
  18310. EVP_PKEY_CTX * x0;
  18311. Py_ssize_t datasize;
  18312. EVP_PKEY_CTX * result;
  18313. datasize = _cffi_prepare_pointer_call_argument(
  18314. _cffi_type(309), arg0, (char **)&x0);
  18315. if (datasize != 0) {
  18316. if (datasize < 0)
  18317. return NULL;
  18318. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18319. memset((void *)x0, 0, (size_t)datasize);
  18320. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18321. return NULL;
  18322. }
  18323. Py_BEGIN_ALLOW_THREADS
  18324. _cffi_restore_errno();
  18325. { result = EVP_PKEY_CTX_dup(x0); }
  18326. _cffi_save_errno();
  18327. Py_END_ALLOW_THREADS
  18328. (void)self; /* unused */
  18329. return _cffi_from_c_pointer((char *)result, _cffi_type(309));
  18330. }
  18331. #else
  18332. # define _cffi_f_EVP_PKEY_CTX_dup _cffi_d_EVP_PKEY_CTX_dup
  18333. #endif
  18334. static void _cffi_d_EVP_PKEY_CTX_free(EVP_PKEY_CTX * x0)
  18335. {
  18336. EVP_PKEY_CTX_free(x0);
  18337. }
  18338. #ifndef PYPY_VERSION
  18339. static PyObject *
  18340. _cffi_f_EVP_PKEY_CTX_free(PyObject *self, PyObject *arg0)
  18341. {
  18342. EVP_PKEY_CTX * x0;
  18343. Py_ssize_t datasize;
  18344. datasize = _cffi_prepare_pointer_call_argument(
  18345. _cffi_type(309), arg0, (char **)&x0);
  18346. if (datasize != 0) {
  18347. if (datasize < 0)
  18348. return NULL;
  18349. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18350. memset((void *)x0, 0, (size_t)datasize);
  18351. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18352. return NULL;
  18353. }
  18354. Py_BEGIN_ALLOW_THREADS
  18355. _cffi_restore_errno();
  18356. { EVP_PKEY_CTX_free(x0); }
  18357. _cffi_save_errno();
  18358. Py_END_ALLOW_THREADS
  18359. (void)self; /* unused */
  18360. Py_INCREF(Py_None);
  18361. return Py_None;
  18362. }
  18363. #else
  18364. # define _cffi_f_EVP_PKEY_CTX_free _cffi_d_EVP_PKEY_CTX_free
  18365. #endif
  18366. static EVP_PKEY_CTX * _cffi_d_EVP_PKEY_CTX_new(EVP_PKEY * x0, ENGINE * x1)
  18367. {
  18368. return EVP_PKEY_CTX_new(x0, x1);
  18369. }
  18370. #ifndef PYPY_VERSION
  18371. static PyObject *
  18372. _cffi_f_EVP_PKEY_CTX_new(PyObject *self, PyObject *args)
  18373. {
  18374. EVP_PKEY * x0;
  18375. ENGINE * x1;
  18376. Py_ssize_t datasize;
  18377. EVP_PKEY_CTX * result;
  18378. PyObject *arg0;
  18379. PyObject *arg1;
  18380. if (!PyArg_UnpackTuple(args, "EVP_PKEY_CTX_new", 2, 2, &arg0, &arg1))
  18381. return NULL;
  18382. datasize = _cffi_prepare_pointer_call_argument(
  18383. _cffi_type(199), arg0, (char **)&x0);
  18384. if (datasize != 0) {
  18385. if (datasize < 0)
  18386. return NULL;
  18387. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  18388. memset((void *)x0, 0, (size_t)datasize);
  18389. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  18390. return NULL;
  18391. }
  18392. datasize = _cffi_prepare_pointer_call_argument(
  18393. _cffi_type(282), arg1, (char **)&x1);
  18394. if (datasize != 0) {
  18395. if (datasize < 0)
  18396. return NULL;
  18397. x1 = (ENGINE *)alloca((size_t)datasize);
  18398. memset((void *)x1, 0, (size_t)datasize);
  18399. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(282), arg1) < 0)
  18400. return NULL;
  18401. }
  18402. Py_BEGIN_ALLOW_THREADS
  18403. _cffi_restore_errno();
  18404. { result = EVP_PKEY_CTX_new(x0, x1); }
  18405. _cffi_save_errno();
  18406. Py_END_ALLOW_THREADS
  18407. (void)self; /* unused */
  18408. return _cffi_from_c_pointer((char *)result, _cffi_type(309));
  18409. }
  18410. #else
  18411. # define _cffi_f_EVP_PKEY_CTX_new _cffi_d_EVP_PKEY_CTX_new
  18412. #endif
  18413. static EVP_PKEY_CTX * _cffi_d_EVP_PKEY_CTX_new_id(int x0, ENGINE * x1)
  18414. {
  18415. return EVP_PKEY_CTX_new_id(x0, x1);
  18416. }
  18417. #ifndef PYPY_VERSION
  18418. static PyObject *
  18419. _cffi_f_EVP_PKEY_CTX_new_id(PyObject *self, PyObject *args)
  18420. {
  18421. int x0;
  18422. ENGINE * x1;
  18423. Py_ssize_t datasize;
  18424. EVP_PKEY_CTX * result;
  18425. PyObject *arg0;
  18426. PyObject *arg1;
  18427. if (!PyArg_UnpackTuple(args, "EVP_PKEY_CTX_new_id", 2, 2, &arg0, &arg1))
  18428. return NULL;
  18429. x0 = _cffi_to_c_int(arg0, int);
  18430. if (x0 == (int)-1 && PyErr_Occurred())
  18431. return NULL;
  18432. datasize = _cffi_prepare_pointer_call_argument(
  18433. _cffi_type(282), arg1, (char **)&x1);
  18434. if (datasize != 0) {
  18435. if (datasize < 0)
  18436. return NULL;
  18437. x1 = (ENGINE *)alloca((size_t)datasize);
  18438. memset((void *)x1, 0, (size_t)datasize);
  18439. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(282), arg1) < 0)
  18440. return NULL;
  18441. }
  18442. Py_BEGIN_ALLOW_THREADS
  18443. _cffi_restore_errno();
  18444. { result = EVP_PKEY_CTX_new_id(x0, x1); }
  18445. _cffi_save_errno();
  18446. Py_END_ALLOW_THREADS
  18447. (void)self; /* unused */
  18448. return _cffi_from_c_pointer((char *)result, _cffi_type(309));
  18449. }
  18450. #else
  18451. # define _cffi_f_EVP_PKEY_CTX_new_id _cffi_d_EVP_PKEY_CTX_new_id
  18452. #endif
  18453. static int _cffi_d_EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX * x0, unsigned char * x1, int x2)
  18454. {
  18455. return EVP_PKEY_CTX_set0_rsa_oaep_label(x0, x1, x2);
  18456. }
  18457. #ifndef PYPY_VERSION
  18458. static PyObject *
  18459. _cffi_f_EVP_PKEY_CTX_set0_rsa_oaep_label(PyObject *self, PyObject *args)
  18460. {
  18461. EVP_PKEY_CTX * x0;
  18462. unsigned char * x1;
  18463. int x2;
  18464. Py_ssize_t datasize;
  18465. int result;
  18466. PyObject *arg0;
  18467. PyObject *arg1;
  18468. PyObject *arg2;
  18469. if (!PyArg_UnpackTuple(args, "EVP_PKEY_CTX_set0_rsa_oaep_label", 3, 3, &arg0, &arg1, &arg2))
  18470. return NULL;
  18471. datasize = _cffi_prepare_pointer_call_argument(
  18472. _cffi_type(309), arg0, (char **)&x0);
  18473. if (datasize != 0) {
  18474. if (datasize < 0)
  18475. return NULL;
  18476. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18477. memset((void *)x0, 0, (size_t)datasize);
  18478. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18479. return NULL;
  18480. }
  18481. datasize = _cffi_prepare_pointer_call_argument(
  18482. _cffi_type(752), arg1, (char **)&x1);
  18483. if (datasize != 0) {
  18484. if (datasize < 0)
  18485. return NULL;
  18486. x1 = (unsigned char *)alloca((size_t)datasize);
  18487. memset((void *)x1, 0, (size_t)datasize);
  18488. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  18489. return NULL;
  18490. }
  18491. x2 = _cffi_to_c_int(arg2, int);
  18492. if (x2 == (int)-1 && PyErr_Occurred())
  18493. return NULL;
  18494. Py_BEGIN_ALLOW_THREADS
  18495. _cffi_restore_errno();
  18496. { result = EVP_PKEY_CTX_set0_rsa_oaep_label(x0, x1, x2); }
  18497. _cffi_save_errno();
  18498. Py_END_ALLOW_THREADS
  18499. (void)self; /* unused */
  18500. return _cffi_from_c_int(result, int);
  18501. }
  18502. #else
  18503. # define _cffi_f_EVP_PKEY_CTX_set0_rsa_oaep_label _cffi_d_EVP_PKEY_CTX_set0_rsa_oaep_label
  18504. #endif
  18505. static int _cffi_d_EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX * x0, EVP_MD * x1)
  18506. {
  18507. return EVP_PKEY_CTX_set_rsa_mgf1_md(x0, x1);
  18508. }
  18509. #ifndef PYPY_VERSION
  18510. static PyObject *
  18511. _cffi_f_EVP_PKEY_CTX_set_rsa_mgf1_md(PyObject *self, PyObject *args)
  18512. {
  18513. EVP_PKEY_CTX * x0;
  18514. EVP_MD * x1;
  18515. Py_ssize_t datasize;
  18516. int result;
  18517. PyObject *arg0;
  18518. PyObject *arg1;
  18519. if (!PyArg_UnpackTuple(args, "EVP_PKEY_CTX_set_rsa_mgf1_md", 2, 2, &arg0, &arg1))
  18520. return NULL;
  18521. datasize = _cffi_prepare_pointer_call_argument(
  18522. _cffi_type(309), arg0, (char **)&x0);
  18523. if (datasize != 0) {
  18524. if (datasize < 0)
  18525. return NULL;
  18526. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18527. memset((void *)x0, 0, (size_t)datasize);
  18528. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18529. return NULL;
  18530. }
  18531. datasize = _cffi_prepare_pointer_call_argument(
  18532. _cffi_type(1461), arg1, (char **)&x1);
  18533. if (datasize != 0) {
  18534. if (datasize < 0)
  18535. return NULL;
  18536. x1 = (EVP_MD *)alloca((size_t)datasize);
  18537. memset((void *)x1, 0, (size_t)datasize);
  18538. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1461), arg1) < 0)
  18539. return NULL;
  18540. }
  18541. Py_BEGIN_ALLOW_THREADS
  18542. _cffi_restore_errno();
  18543. { result = EVP_PKEY_CTX_set_rsa_mgf1_md(x0, x1); }
  18544. _cffi_save_errno();
  18545. Py_END_ALLOW_THREADS
  18546. (void)self; /* unused */
  18547. return _cffi_from_c_int(result, int);
  18548. }
  18549. #else
  18550. # define _cffi_f_EVP_PKEY_CTX_set_rsa_mgf1_md _cffi_d_EVP_PKEY_CTX_set_rsa_mgf1_md
  18551. #endif
  18552. static int _cffi_d_EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX * x0, EVP_MD * x1)
  18553. {
  18554. return EVP_PKEY_CTX_set_rsa_oaep_md(x0, x1);
  18555. }
  18556. #ifndef PYPY_VERSION
  18557. static PyObject *
  18558. _cffi_f_EVP_PKEY_CTX_set_rsa_oaep_md(PyObject *self, PyObject *args)
  18559. {
  18560. EVP_PKEY_CTX * x0;
  18561. EVP_MD * x1;
  18562. Py_ssize_t datasize;
  18563. int result;
  18564. PyObject *arg0;
  18565. PyObject *arg1;
  18566. if (!PyArg_UnpackTuple(args, "EVP_PKEY_CTX_set_rsa_oaep_md", 2, 2, &arg0, &arg1))
  18567. return NULL;
  18568. datasize = _cffi_prepare_pointer_call_argument(
  18569. _cffi_type(309), arg0, (char **)&x0);
  18570. if (datasize != 0) {
  18571. if (datasize < 0)
  18572. return NULL;
  18573. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18574. memset((void *)x0, 0, (size_t)datasize);
  18575. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18576. return NULL;
  18577. }
  18578. datasize = _cffi_prepare_pointer_call_argument(
  18579. _cffi_type(1461), arg1, (char **)&x1);
  18580. if (datasize != 0) {
  18581. if (datasize < 0)
  18582. return NULL;
  18583. x1 = (EVP_MD *)alloca((size_t)datasize);
  18584. memset((void *)x1, 0, (size_t)datasize);
  18585. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1461), arg1) < 0)
  18586. return NULL;
  18587. }
  18588. Py_BEGIN_ALLOW_THREADS
  18589. _cffi_restore_errno();
  18590. { result = EVP_PKEY_CTX_set_rsa_oaep_md(x0, x1); }
  18591. _cffi_save_errno();
  18592. Py_END_ALLOW_THREADS
  18593. (void)self; /* unused */
  18594. return _cffi_from_c_int(result, int);
  18595. }
  18596. #else
  18597. # define _cffi_f_EVP_PKEY_CTX_set_rsa_oaep_md _cffi_d_EVP_PKEY_CTX_set_rsa_oaep_md
  18598. #endif
  18599. static int _cffi_d_EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX * x0, int x1)
  18600. {
  18601. return EVP_PKEY_CTX_set_rsa_padding(x0, x1);
  18602. }
  18603. #ifndef PYPY_VERSION
  18604. static PyObject *
  18605. _cffi_f_EVP_PKEY_CTX_set_rsa_padding(PyObject *self, PyObject *args)
  18606. {
  18607. EVP_PKEY_CTX * x0;
  18608. int x1;
  18609. Py_ssize_t datasize;
  18610. int result;
  18611. PyObject *arg0;
  18612. PyObject *arg1;
  18613. if (!PyArg_UnpackTuple(args, "EVP_PKEY_CTX_set_rsa_padding", 2, 2, &arg0, &arg1))
  18614. return NULL;
  18615. datasize = _cffi_prepare_pointer_call_argument(
  18616. _cffi_type(309), arg0, (char **)&x0);
  18617. if (datasize != 0) {
  18618. if (datasize < 0)
  18619. return NULL;
  18620. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18621. memset((void *)x0, 0, (size_t)datasize);
  18622. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18623. return NULL;
  18624. }
  18625. x1 = _cffi_to_c_int(arg1, int);
  18626. if (x1 == (int)-1 && PyErr_Occurred())
  18627. return NULL;
  18628. Py_BEGIN_ALLOW_THREADS
  18629. _cffi_restore_errno();
  18630. { result = EVP_PKEY_CTX_set_rsa_padding(x0, x1); }
  18631. _cffi_save_errno();
  18632. Py_END_ALLOW_THREADS
  18633. (void)self; /* unused */
  18634. return _cffi_from_c_int(result, int);
  18635. }
  18636. #else
  18637. # define _cffi_f_EVP_PKEY_CTX_set_rsa_padding _cffi_d_EVP_PKEY_CTX_set_rsa_padding
  18638. #endif
  18639. static int _cffi_d_EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX * x0, int x1)
  18640. {
  18641. return EVP_PKEY_CTX_set_rsa_pss_saltlen(x0, x1);
  18642. }
  18643. #ifndef PYPY_VERSION
  18644. static PyObject *
  18645. _cffi_f_EVP_PKEY_CTX_set_rsa_pss_saltlen(PyObject *self, PyObject *args)
  18646. {
  18647. EVP_PKEY_CTX * x0;
  18648. int x1;
  18649. Py_ssize_t datasize;
  18650. int result;
  18651. PyObject *arg0;
  18652. PyObject *arg1;
  18653. if (!PyArg_UnpackTuple(args, "EVP_PKEY_CTX_set_rsa_pss_saltlen", 2, 2, &arg0, &arg1))
  18654. return NULL;
  18655. datasize = _cffi_prepare_pointer_call_argument(
  18656. _cffi_type(309), arg0, (char **)&x0);
  18657. if (datasize != 0) {
  18658. if (datasize < 0)
  18659. return NULL;
  18660. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18661. memset((void *)x0, 0, (size_t)datasize);
  18662. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18663. return NULL;
  18664. }
  18665. x1 = _cffi_to_c_int(arg1, int);
  18666. if (x1 == (int)-1 && PyErr_Occurred())
  18667. return NULL;
  18668. Py_BEGIN_ALLOW_THREADS
  18669. _cffi_restore_errno();
  18670. { result = EVP_PKEY_CTX_set_rsa_pss_saltlen(x0, x1); }
  18671. _cffi_save_errno();
  18672. Py_END_ALLOW_THREADS
  18673. (void)self; /* unused */
  18674. return _cffi_from_c_int(result, int);
  18675. }
  18676. #else
  18677. # define _cffi_f_EVP_PKEY_CTX_set_rsa_pss_saltlen _cffi_d_EVP_PKEY_CTX_set_rsa_pss_saltlen
  18678. #endif
  18679. static int _cffi_d_EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX * x0, EVP_MD const * x1)
  18680. {
  18681. return EVP_PKEY_CTX_set_signature_md(x0, x1);
  18682. }
  18683. #ifndef PYPY_VERSION
  18684. static PyObject *
  18685. _cffi_f_EVP_PKEY_CTX_set_signature_md(PyObject *self, PyObject *args)
  18686. {
  18687. EVP_PKEY_CTX * x0;
  18688. EVP_MD const * x1;
  18689. Py_ssize_t datasize;
  18690. int result;
  18691. PyObject *arg0;
  18692. PyObject *arg1;
  18693. if (!PyArg_UnpackTuple(args, "EVP_PKEY_CTX_set_signature_md", 2, 2, &arg0, &arg1))
  18694. return NULL;
  18695. datasize = _cffi_prepare_pointer_call_argument(
  18696. _cffi_type(309), arg0, (char **)&x0);
  18697. if (datasize != 0) {
  18698. if (datasize < 0)
  18699. return NULL;
  18700. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18701. memset((void *)x0, 0, (size_t)datasize);
  18702. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18703. return NULL;
  18704. }
  18705. datasize = _cffi_prepare_pointer_call_argument(
  18706. _cffi_type(354), arg1, (char **)&x1);
  18707. if (datasize != 0) {
  18708. if (datasize < 0)
  18709. return NULL;
  18710. x1 = (EVP_MD const *)alloca((size_t)datasize);
  18711. memset((void *)x1, 0, (size_t)datasize);
  18712. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(354), arg1) < 0)
  18713. return NULL;
  18714. }
  18715. Py_BEGIN_ALLOW_THREADS
  18716. _cffi_restore_errno();
  18717. { result = EVP_PKEY_CTX_set_signature_md(x0, x1); }
  18718. _cffi_save_errno();
  18719. Py_END_ALLOW_THREADS
  18720. (void)self; /* unused */
  18721. return _cffi_from_c_int(result, int);
  18722. }
  18723. #else
  18724. # define _cffi_f_EVP_PKEY_CTX_set_signature_md _cffi_d_EVP_PKEY_CTX_set_signature_md
  18725. #endif
  18726. static int _cffi_d_EVP_PKEY_assign_RSA(EVP_PKEY * x0, RSA * x1)
  18727. {
  18728. return EVP_PKEY_assign_RSA(x0, x1);
  18729. }
  18730. #ifndef PYPY_VERSION
  18731. static PyObject *
  18732. _cffi_f_EVP_PKEY_assign_RSA(PyObject *self, PyObject *args)
  18733. {
  18734. EVP_PKEY * x0;
  18735. RSA * x1;
  18736. Py_ssize_t datasize;
  18737. int result;
  18738. PyObject *arg0;
  18739. PyObject *arg1;
  18740. if (!PyArg_UnpackTuple(args, "EVP_PKEY_assign_RSA", 2, 2, &arg0, &arg1))
  18741. return NULL;
  18742. datasize = _cffi_prepare_pointer_call_argument(
  18743. _cffi_type(199), arg0, (char **)&x0);
  18744. if (datasize != 0) {
  18745. if (datasize < 0)
  18746. return NULL;
  18747. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  18748. memset((void *)x0, 0, (size_t)datasize);
  18749. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  18750. return NULL;
  18751. }
  18752. datasize = _cffi_prepare_pointer_call_argument(
  18753. _cffi_type(476), arg1, (char **)&x1);
  18754. if (datasize != 0) {
  18755. if (datasize < 0)
  18756. return NULL;
  18757. x1 = (RSA *)alloca((size_t)datasize);
  18758. memset((void *)x1, 0, (size_t)datasize);
  18759. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(476), arg1) < 0)
  18760. return NULL;
  18761. }
  18762. Py_BEGIN_ALLOW_THREADS
  18763. _cffi_restore_errno();
  18764. { result = EVP_PKEY_assign_RSA(x0, x1); }
  18765. _cffi_save_errno();
  18766. Py_END_ALLOW_THREADS
  18767. (void)self; /* unused */
  18768. return _cffi_from_c_int(result, int);
  18769. }
  18770. #else
  18771. # define _cffi_f_EVP_PKEY_assign_RSA _cffi_d_EVP_PKEY_assign_RSA
  18772. #endif
  18773. static int _cffi_d_EVP_PKEY_bits(EVP_PKEY * x0)
  18774. {
  18775. return EVP_PKEY_bits(x0);
  18776. }
  18777. #ifndef PYPY_VERSION
  18778. static PyObject *
  18779. _cffi_f_EVP_PKEY_bits(PyObject *self, PyObject *arg0)
  18780. {
  18781. EVP_PKEY * x0;
  18782. Py_ssize_t datasize;
  18783. int result;
  18784. datasize = _cffi_prepare_pointer_call_argument(
  18785. _cffi_type(199), arg0, (char **)&x0);
  18786. if (datasize != 0) {
  18787. if (datasize < 0)
  18788. return NULL;
  18789. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  18790. memset((void *)x0, 0, (size_t)datasize);
  18791. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  18792. return NULL;
  18793. }
  18794. Py_BEGIN_ALLOW_THREADS
  18795. _cffi_restore_errno();
  18796. { result = EVP_PKEY_bits(x0); }
  18797. _cffi_save_errno();
  18798. Py_END_ALLOW_THREADS
  18799. (void)self; /* unused */
  18800. return _cffi_from_c_int(result, int);
  18801. }
  18802. #else
  18803. # define _cffi_f_EVP_PKEY_bits _cffi_d_EVP_PKEY_bits
  18804. #endif
  18805. static int _cffi_d_EVP_PKEY_cmp(EVP_PKEY const * x0, EVP_PKEY const * x1)
  18806. {
  18807. return EVP_PKEY_cmp(x0, x1);
  18808. }
  18809. #ifndef PYPY_VERSION
  18810. static PyObject *
  18811. _cffi_f_EVP_PKEY_cmp(PyObject *self, PyObject *args)
  18812. {
  18813. EVP_PKEY const * x0;
  18814. EVP_PKEY const * x1;
  18815. Py_ssize_t datasize;
  18816. int result;
  18817. PyObject *arg0;
  18818. PyObject *arg1;
  18819. if (!PyArg_UnpackTuple(args, "EVP_PKEY_cmp", 2, 2, &arg0, &arg1))
  18820. return NULL;
  18821. datasize = _cffi_prepare_pointer_call_argument(
  18822. _cffi_type(1445), arg0, (char **)&x0);
  18823. if (datasize != 0) {
  18824. if (datasize < 0)
  18825. return NULL;
  18826. x0 = (EVP_PKEY const *)alloca((size_t)datasize);
  18827. memset((void *)x0, 0, (size_t)datasize);
  18828. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1445), arg0) < 0)
  18829. return NULL;
  18830. }
  18831. datasize = _cffi_prepare_pointer_call_argument(
  18832. _cffi_type(1445), arg1, (char **)&x1);
  18833. if (datasize != 0) {
  18834. if (datasize < 0)
  18835. return NULL;
  18836. x1 = (EVP_PKEY const *)alloca((size_t)datasize);
  18837. memset((void *)x1, 0, (size_t)datasize);
  18838. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1445), arg1) < 0)
  18839. return NULL;
  18840. }
  18841. Py_BEGIN_ALLOW_THREADS
  18842. _cffi_restore_errno();
  18843. { result = EVP_PKEY_cmp(x0, x1); }
  18844. _cffi_save_errno();
  18845. Py_END_ALLOW_THREADS
  18846. (void)self; /* unused */
  18847. return _cffi_from_c_int(result, int);
  18848. }
  18849. #else
  18850. # define _cffi_f_EVP_PKEY_cmp _cffi_d_EVP_PKEY_cmp
  18851. #endif
  18852. static int _cffi_d_EVP_PKEY_decrypt(EVP_PKEY_CTX * x0, unsigned char * x1, size_t * x2, unsigned char const * x3, size_t x4)
  18853. {
  18854. return EVP_PKEY_decrypt(x0, x1, x2, x3, x4);
  18855. }
  18856. #ifndef PYPY_VERSION
  18857. static PyObject *
  18858. _cffi_f_EVP_PKEY_decrypt(PyObject *self, PyObject *args)
  18859. {
  18860. EVP_PKEY_CTX * x0;
  18861. unsigned char * x1;
  18862. size_t * x2;
  18863. unsigned char const * x3;
  18864. size_t x4;
  18865. Py_ssize_t datasize;
  18866. int result;
  18867. PyObject *arg0;
  18868. PyObject *arg1;
  18869. PyObject *arg2;
  18870. PyObject *arg3;
  18871. PyObject *arg4;
  18872. if (!PyArg_UnpackTuple(args, "EVP_PKEY_decrypt", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  18873. return NULL;
  18874. datasize = _cffi_prepare_pointer_call_argument(
  18875. _cffi_type(309), arg0, (char **)&x0);
  18876. if (datasize != 0) {
  18877. if (datasize < 0)
  18878. return NULL;
  18879. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18880. memset((void *)x0, 0, (size_t)datasize);
  18881. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18882. return NULL;
  18883. }
  18884. datasize = _cffi_prepare_pointer_call_argument(
  18885. _cffi_type(752), arg1, (char **)&x1);
  18886. if (datasize != 0) {
  18887. if (datasize < 0)
  18888. return NULL;
  18889. x1 = (unsigned char *)alloca((size_t)datasize);
  18890. memset((void *)x1, 0, (size_t)datasize);
  18891. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  18892. return NULL;
  18893. }
  18894. datasize = _cffi_prepare_pointer_call_argument(
  18895. _cffi_type(1037), arg2, (char **)&x2);
  18896. if (datasize != 0) {
  18897. if (datasize < 0)
  18898. return NULL;
  18899. x2 = (size_t *)alloca((size_t)datasize);
  18900. memset((void *)x2, 0, (size_t)datasize);
  18901. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  18902. return NULL;
  18903. }
  18904. datasize = _cffi_prepare_pointer_call_argument(
  18905. _cffi_type(103), arg3, (char **)&x3);
  18906. if (datasize != 0) {
  18907. if (datasize < 0)
  18908. return NULL;
  18909. x3 = (unsigned char const *)alloca((size_t)datasize);
  18910. memset((void *)x3, 0, (size_t)datasize);
  18911. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  18912. return NULL;
  18913. }
  18914. x4 = _cffi_to_c_int(arg4, size_t);
  18915. if (x4 == (size_t)-1 && PyErr_Occurred())
  18916. return NULL;
  18917. Py_BEGIN_ALLOW_THREADS
  18918. _cffi_restore_errno();
  18919. { result = EVP_PKEY_decrypt(x0, x1, x2, x3, x4); }
  18920. _cffi_save_errno();
  18921. Py_END_ALLOW_THREADS
  18922. (void)self; /* unused */
  18923. return _cffi_from_c_int(result, int);
  18924. }
  18925. #else
  18926. # define _cffi_f_EVP_PKEY_decrypt _cffi_d_EVP_PKEY_decrypt
  18927. #endif
  18928. static int _cffi_d_EVP_PKEY_decrypt_init(EVP_PKEY_CTX * x0)
  18929. {
  18930. return EVP_PKEY_decrypt_init(x0);
  18931. }
  18932. #ifndef PYPY_VERSION
  18933. static PyObject *
  18934. _cffi_f_EVP_PKEY_decrypt_init(PyObject *self, PyObject *arg0)
  18935. {
  18936. EVP_PKEY_CTX * x0;
  18937. Py_ssize_t datasize;
  18938. int result;
  18939. datasize = _cffi_prepare_pointer_call_argument(
  18940. _cffi_type(309), arg0, (char **)&x0);
  18941. if (datasize != 0) {
  18942. if (datasize < 0)
  18943. return NULL;
  18944. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18945. memset((void *)x0, 0, (size_t)datasize);
  18946. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18947. return NULL;
  18948. }
  18949. Py_BEGIN_ALLOW_THREADS
  18950. _cffi_restore_errno();
  18951. { result = EVP_PKEY_decrypt_init(x0); }
  18952. _cffi_save_errno();
  18953. Py_END_ALLOW_THREADS
  18954. (void)self; /* unused */
  18955. return _cffi_from_c_int(result, int);
  18956. }
  18957. #else
  18958. # define _cffi_f_EVP_PKEY_decrypt_init _cffi_d_EVP_PKEY_decrypt_init
  18959. #endif
  18960. static int _cffi_d_EVP_PKEY_derive(EVP_PKEY_CTX * x0, unsigned char * x1, size_t * x2)
  18961. {
  18962. return EVP_PKEY_derive(x0, x1, x2);
  18963. }
  18964. #ifndef PYPY_VERSION
  18965. static PyObject *
  18966. _cffi_f_EVP_PKEY_derive(PyObject *self, PyObject *args)
  18967. {
  18968. EVP_PKEY_CTX * x0;
  18969. unsigned char * x1;
  18970. size_t * x2;
  18971. Py_ssize_t datasize;
  18972. int result;
  18973. PyObject *arg0;
  18974. PyObject *arg1;
  18975. PyObject *arg2;
  18976. if (!PyArg_UnpackTuple(args, "EVP_PKEY_derive", 3, 3, &arg0, &arg1, &arg2))
  18977. return NULL;
  18978. datasize = _cffi_prepare_pointer_call_argument(
  18979. _cffi_type(309), arg0, (char **)&x0);
  18980. if (datasize != 0) {
  18981. if (datasize < 0)
  18982. return NULL;
  18983. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  18984. memset((void *)x0, 0, (size_t)datasize);
  18985. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  18986. return NULL;
  18987. }
  18988. datasize = _cffi_prepare_pointer_call_argument(
  18989. _cffi_type(752), arg1, (char **)&x1);
  18990. if (datasize != 0) {
  18991. if (datasize < 0)
  18992. return NULL;
  18993. x1 = (unsigned char *)alloca((size_t)datasize);
  18994. memset((void *)x1, 0, (size_t)datasize);
  18995. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  18996. return NULL;
  18997. }
  18998. datasize = _cffi_prepare_pointer_call_argument(
  18999. _cffi_type(1037), arg2, (char **)&x2);
  19000. if (datasize != 0) {
  19001. if (datasize < 0)
  19002. return NULL;
  19003. x2 = (size_t *)alloca((size_t)datasize);
  19004. memset((void *)x2, 0, (size_t)datasize);
  19005. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  19006. return NULL;
  19007. }
  19008. Py_BEGIN_ALLOW_THREADS
  19009. _cffi_restore_errno();
  19010. { result = EVP_PKEY_derive(x0, x1, x2); }
  19011. _cffi_save_errno();
  19012. Py_END_ALLOW_THREADS
  19013. (void)self; /* unused */
  19014. return _cffi_from_c_int(result, int);
  19015. }
  19016. #else
  19017. # define _cffi_f_EVP_PKEY_derive _cffi_d_EVP_PKEY_derive
  19018. #endif
  19019. static int _cffi_d_EVP_PKEY_derive_init(EVP_PKEY_CTX * x0)
  19020. {
  19021. return EVP_PKEY_derive_init(x0);
  19022. }
  19023. #ifndef PYPY_VERSION
  19024. static PyObject *
  19025. _cffi_f_EVP_PKEY_derive_init(PyObject *self, PyObject *arg0)
  19026. {
  19027. EVP_PKEY_CTX * x0;
  19028. Py_ssize_t datasize;
  19029. int result;
  19030. datasize = _cffi_prepare_pointer_call_argument(
  19031. _cffi_type(309), arg0, (char **)&x0);
  19032. if (datasize != 0) {
  19033. if (datasize < 0)
  19034. return NULL;
  19035. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  19036. memset((void *)x0, 0, (size_t)datasize);
  19037. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  19038. return NULL;
  19039. }
  19040. Py_BEGIN_ALLOW_THREADS
  19041. _cffi_restore_errno();
  19042. { result = EVP_PKEY_derive_init(x0); }
  19043. _cffi_save_errno();
  19044. Py_END_ALLOW_THREADS
  19045. (void)self; /* unused */
  19046. return _cffi_from_c_int(result, int);
  19047. }
  19048. #else
  19049. # define _cffi_f_EVP_PKEY_derive_init _cffi_d_EVP_PKEY_derive_init
  19050. #endif
  19051. static int _cffi_d_EVP_PKEY_derive_set_peer(EVP_PKEY_CTX * x0, EVP_PKEY * x1)
  19052. {
  19053. return EVP_PKEY_derive_set_peer(x0, x1);
  19054. }
  19055. #ifndef PYPY_VERSION
  19056. static PyObject *
  19057. _cffi_f_EVP_PKEY_derive_set_peer(PyObject *self, PyObject *args)
  19058. {
  19059. EVP_PKEY_CTX * x0;
  19060. EVP_PKEY * x1;
  19061. Py_ssize_t datasize;
  19062. int result;
  19063. PyObject *arg0;
  19064. PyObject *arg1;
  19065. if (!PyArg_UnpackTuple(args, "EVP_PKEY_derive_set_peer", 2, 2, &arg0, &arg1))
  19066. return NULL;
  19067. datasize = _cffi_prepare_pointer_call_argument(
  19068. _cffi_type(309), arg0, (char **)&x0);
  19069. if (datasize != 0) {
  19070. if (datasize < 0)
  19071. return NULL;
  19072. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  19073. memset((void *)x0, 0, (size_t)datasize);
  19074. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  19075. return NULL;
  19076. }
  19077. datasize = _cffi_prepare_pointer_call_argument(
  19078. _cffi_type(199), arg1, (char **)&x1);
  19079. if (datasize != 0) {
  19080. if (datasize < 0)
  19081. return NULL;
  19082. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  19083. memset((void *)x1, 0, (size_t)datasize);
  19084. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  19085. return NULL;
  19086. }
  19087. Py_BEGIN_ALLOW_THREADS
  19088. _cffi_restore_errno();
  19089. { result = EVP_PKEY_derive_set_peer(x0, x1); }
  19090. _cffi_save_errno();
  19091. Py_END_ALLOW_THREADS
  19092. (void)self; /* unused */
  19093. return _cffi_from_c_int(result, int);
  19094. }
  19095. #else
  19096. # define _cffi_f_EVP_PKEY_derive_set_peer _cffi_d_EVP_PKEY_derive_set_peer
  19097. #endif
  19098. static int _cffi_d_EVP_PKEY_encrypt(EVP_PKEY_CTX * x0, unsigned char * x1, size_t * x2, unsigned char const * x3, size_t x4)
  19099. {
  19100. return EVP_PKEY_encrypt(x0, x1, x2, x3, x4);
  19101. }
  19102. #ifndef PYPY_VERSION
  19103. static PyObject *
  19104. _cffi_f_EVP_PKEY_encrypt(PyObject *self, PyObject *args)
  19105. {
  19106. EVP_PKEY_CTX * x0;
  19107. unsigned char * x1;
  19108. size_t * x2;
  19109. unsigned char const * x3;
  19110. size_t x4;
  19111. Py_ssize_t datasize;
  19112. int result;
  19113. PyObject *arg0;
  19114. PyObject *arg1;
  19115. PyObject *arg2;
  19116. PyObject *arg3;
  19117. PyObject *arg4;
  19118. if (!PyArg_UnpackTuple(args, "EVP_PKEY_encrypt", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  19119. return NULL;
  19120. datasize = _cffi_prepare_pointer_call_argument(
  19121. _cffi_type(309), arg0, (char **)&x0);
  19122. if (datasize != 0) {
  19123. if (datasize < 0)
  19124. return NULL;
  19125. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  19126. memset((void *)x0, 0, (size_t)datasize);
  19127. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  19128. return NULL;
  19129. }
  19130. datasize = _cffi_prepare_pointer_call_argument(
  19131. _cffi_type(752), arg1, (char **)&x1);
  19132. if (datasize != 0) {
  19133. if (datasize < 0)
  19134. return NULL;
  19135. x1 = (unsigned char *)alloca((size_t)datasize);
  19136. memset((void *)x1, 0, (size_t)datasize);
  19137. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  19138. return NULL;
  19139. }
  19140. datasize = _cffi_prepare_pointer_call_argument(
  19141. _cffi_type(1037), arg2, (char **)&x2);
  19142. if (datasize != 0) {
  19143. if (datasize < 0)
  19144. return NULL;
  19145. x2 = (size_t *)alloca((size_t)datasize);
  19146. memset((void *)x2, 0, (size_t)datasize);
  19147. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  19148. return NULL;
  19149. }
  19150. datasize = _cffi_prepare_pointer_call_argument(
  19151. _cffi_type(103), arg3, (char **)&x3);
  19152. if (datasize != 0) {
  19153. if (datasize < 0)
  19154. return NULL;
  19155. x3 = (unsigned char const *)alloca((size_t)datasize);
  19156. memset((void *)x3, 0, (size_t)datasize);
  19157. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  19158. return NULL;
  19159. }
  19160. x4 = _cffi_to_c_int(arg4, size_t);
  19161. if (x4 == (size_t)-1 && PyErr_Occurred())
  19162. return NULL;
  19163. Py_BEGIN_ALLOW_THREADS
  19164. _cffi_restore_errno();
  19165. { result = EVP_PKEY_encrypt(x0, x1, x2, x3, x4); }
  19166. _cffi_save_errno();
  19167. Py_END_ALLOW_THREADS
  19168. (void)self; /* unused */
  19169. return _cffi_from_c_int(result, int);
  19170. }
  19171. #else
  19172. # define _cffi_f_EVP_PKEY_encrypt _cffi_d_EVP_PKEY_encrypt
  19173. #endif
  19174. static int _cffi_d_EVP_PKEY_encrypt_init(EVP_PKEY_CTX * x0)
  19175. {
  19176. return EVP_PKEY_encrypt_init(x0);
  19177. }
  19178. #ifndef PYPY_VERSION
  19179. static PyObject *
  19180. _cffi_f_EVP_PKEY_encrypt_init(PyObject *self, PyObject *arg0)
  19181. {
  19182. EVP_PKEY_CTX * x0;
  19183. Py_ssize_t datasize;
  19184. int result;
  19185. datasize = _cffi_prepare_pointer_call_argument(
  19186. _cffi_type(309), arg0, (char **)&x0);
  19187. if (datasize != 0) {
  19188. if (datasize < 0)
  19189. return NULL;
  19190. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  19191. memset((void *)x0, 0, (size_t)datasize);
  19192. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  19193. return NULL;
  19194. }
  19195. Py_BEGIN_ALLOW_THREADS
  19196. _cffi_restore_errno();
  19197. { result = EVP_PKEY_encrypt_init(x0); }
  19198. _cffi_save_errno();
  19199. Py_END_ALLOW_THREADS
  19200. (void)self; /* unused */
  19201. return _cffi_from_c_int(result, int);
  19202. }
  19203. #else
  19204. # define _cffi_f_EVP_PKEY_encrypt_init _cffi_d_EVP_PKEY_encrypt_init
  19205. #endif
  19206. static void _cffi_d_EVP_PKEY_free(EVP_PKEY * x0)
  19207. {
  19208. EVP_PKEY_free(x0);
  19209. }
  19210. #ifndef PYPY_VERSION
  19211. static PyObject *
  19212. _cffi_f_EVP_PKEY_free(PyObject *self, PyObject *arg0)
  19213. {
  19214. EVP_PKEY * x0;
  19215. Py_ssize_t datasize;
  19216. datasize = _cffi_prepare_pointer_call_argument(
  19217. _cffi_type(199), arg0, (char **)&x0);
  19218. if (datasize != 0) {
  19219. if (datasize < 0)
  19220. return NULL;
  19221. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19222. memset((void *)x0, 0, (size_t)datasize);
  19223. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19224. return NULL;
  19225. }
  19226. Py_BEGIN_ALLOW_THREADS
  19227. _cffi_restore_errno();
  19228. { EVP_PKEY_free(x0); }
  19229. _cffi_save_errno();
  19230. Py_END_ALLOW_THREADS
  19231. (void)self; /* unused */
  19232. Py_INCREF(Py_None);
  19233. return Py_None;
  19234. }
  19235. #else
  19236. # define _cffi_f_EVP_PKEY_free _cffi_d_EVP_PKEY_free
  19237. #endif
  19238. static DH * _cffi_d_EVP_PKEY_get1_DH(EVP_PKEY * x0)
  19239. {
  19240. return EVP_PKEY_get1_DH(x0);
  19241. }
  19242. #ifndef PYPY_VERSION
  19243. static PyObject *
  19244. _cffi_f_EVP_PKEY_get1_DH(PyObject *self, PyObject *arg0)
  19245. {
  19246. EVP_PKEY * x0;
  19247. Py_ssize_t datasize;
  19248. DH * result;
  19249. datasize = _cffi_prepare_pointer_call_argument(
  19250. _cffi_type(199), arg0, (char **)&x0);
  19251. if (datasize != 0) {
  19252. if (datasize < 0)
  19253. return NULL;
  19254. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19255. memset((void *)x0, 0, (size_t)datasize);
  19256. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19257. return NULL;
  19258. }
  19259. Py_BEGIN_ALLOW_THREADS
  19260. _cffi_restore_errno();
  19261. { result = EVP_PKEY_get1_DH(x0); }
  19262. _cffi_save_errno();
  19263. Py_END_ALLOW_THREADS
  19264. (void)self; /* unused */
  19265. return _cffi_from_c_pointer((char *)result, _cffi_type(196));
  19266. }
  19267. #else
  19268. # define _cffi_f_EVP_PKEY_get1_DH _cffi_d_EVP_PKEY_get1_DH
  19269. #endif
  19270. static DSA * _cffi_d_EVP_PKEY_get1_DSA(EVP_PKEY * x0)
  19271. {
  19272. return EVP_PKEY_get1_DSA(x0);
  19273. }
  19274. #ifndef PYPY_VERSION
  19275. static PyObject *
  19276. _cffi_f_EVP_PKEY_get1_DSA(PyObject *self, PyObject *arg0)
  19277. {
  19278. EVP_PKEY * x0;
  19279. Py_ssize_t datasize;
  19280. DSA * result;
  19281. datasize = _cffi_prepare_pointer_call_argument(
  19282. _cffi_type(199), arg0, (char **)&x0);
  19283. if (datasize != 0) {
  19284. if (datasize < 0)
  19285. return NULL;
  19286. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19287. memset((void *)x0, 0, (size_t)datasize);
  19288. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19289. return NULL;
  19290. }
  19291. Py_BEGIN_ALLOW_THREADS
  19292. _cffi_restore_errno();
  19293. { result = EVP_PKEY_get1_DSA(x0); }
  19294. _cffi_save_errno();
  19295. Py_END_ALLOW_THREADS
  19296. (void)self; /* unused */
  19297. return _cffi_from_c_pointer((char *)result, _cffi_type(212));
  19298. }
  19299. #else
  19300. # define _cffi_f_EVP_PKEY_get1_DSA _cffi_d_EVP_PKEY_get1_DSA
  19301. #endif
  19302. static EC_KEY * _cffi_d_EVP_PKEY_get1_EC_KEY(EVP_PKEY * x0)
  19303. {
  19304. return EVP_PKEY_get1_EC_KEY(x0);
  19305. }
  19306. #ifndef PYPY_VERSION
  19307. static PyObject *
  19308. _cffi_f_EVP_PKEY_get1_EC_KEY(PyObject *self, PyObject *arg0)
  19309. {
  19310. EVP_PKEY * x0;
  19311. Py_ssize_t datasize;
  19312. EC_KEY * result;
  19313. datasize = _cffi_prepare_pointer_call_argument(
  19314. _cffi_type(199), arg0, (char **)&x0);
  19315. if (datasize != 0) {
  19316. if (datasize < 0)
  19317. return NULL;
  19318. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19319. memset((void *)x0, 0, (size_t)datasize);
  19320. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19321. return NULL;
  19322. }
  19323. Py_BEGIN_ALLOW_THREADS
  19324. _cffi_restore_errno();
  19325. { result = EVP_PKEY_get1_EC_KEY(x0); }
  19326. _cffi_save_errno();
  19327. Py_END_ALLOW_THREADS
  19328. (void)self; /* unused */
  19329. return _cffi_from_c_pointer((char *)result, _cffi_type(893));
  19330. }
  19331. #else
  19332. # define _cffi_f_EVP_PKEY_get1_EC_KEY _cffi_d_EVP_PKEY_get1_EC_KEY
  19333. #endif
  19334. static RSA * _cffi_d_EVP_PKEY_get1_RSA(EVP_PKEY * x0)
  19335. {
  19336. return EVP_PKEY_get1_RSA(x0);
  19337. }
  19338. #ifndef PYPY_VERSION
  19339. static PyObject *
  19340. _cffi_f_EVP_PKEY_get1_RSA(PyObject *self, PyObject *arg0)
  19341. {
  19342. EVP_PKEY * x0;
  19343. Py_ssize_t datasize;
  19344. RSA * result;
  19345. datasize = _cffi_prepare_pointer_call_argument(
  19346. _cffi_type(199), arg0, (char **)&x0);
  19347. if (datasize != 0) {
  19348. if (datasize < 0)
  19349. return NULL;
  19350. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19351. memset((void *)x0, 0, (size_t)datasize);
  19352. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19353. return NULL;
  19354. }
  19355. Py_BEGIN_ALLOW_THREADS
  19356. _cffi_restore_errno();
  19357. { result = EVP_PKEY_get1_RSA(x0); }
  19358. _cffi_save_errno();
  19359. Py_END_ALLOW_THREADS
  19360. (void)self; /* unused */
  19361. return _cffi_from_c_pointer((char *)result, _cffi_type(476));
  19362. }
  19363. #else
  19364. # define _cffi_f_EVP_PKEY_get1_RSA _cffi_d_EVP_PKEY_get1_RSA
  19365. #endif
  19366. static size_t _cffi_d_EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY * x0, unsigned char * * x1)
  19367. {
  19368. return EVP_PKEY_get1_tls_encodedpoint(x0, x1);
  19369. }
  19370. #ifndef PYPY_VERSION
  19371. static PyObject *
  19372. _cffi_f_EVP_PKEY_get1_tls_encodedpoint(PyObject *self, PyObject *args)
  19373. {
  19374. EVP_PKEY * x0;
  19375. unsigned char * * x1;
  19376. Py_ssize_t datasize;
  19377. size_t result;
  19378. PyObject *arg0;
  19379. PyObject *arg1;
  19380. if (!PyArg_UnpackTuple(args, "EVP_PKEY_get1_tls_encodedpoint", 2, 2, &arg0, &arg1))
  19381. return NULL;
  19382. datasize = _cffi_prepare_pointer_call_argument(
  19383. _cffi_type(199), arg0, (char **)&x0);
  19384. if (datasize != 0) {
  19385. if (datasize < 0)
  19386. return NULL;
  19387. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19388. memset((void *)x0, 0, (size_t)datasize);
  19389. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19390. return NULL;
  19391. }
  19392. datasize = _cffi_prepare_pointer_call_argument(
  19393. _cffi_type(802), arg1, (char **)&x1);
  19394. if (datasize != 0) {
  19395. if (datasize < 0)
  19396. return NULL;
  19397. x1 = (unsigned char * *)alloca((size_t)datasize);
  19398. memset((void *)x1, 0, (size_t)datasize);
  19399. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  19400. return NULL;
  19401. }
  19402. Py_BEGIN_ALLOW_THREADS
  19403. _cffi_restore_errno();
  19404. { result = EVP_PKEY_get1_tls_encodedpoint(x0, x1); }
  19405. _cffi_save_errno();
  19406. Py_END_ALLOW_THREADS
  19407. (void)self; /* unused */
  19408. return _cffi_from_c_int(result, size_t);
  19409. }
  19410. #else
  19411. # define _cffi_f_EVP_PKEY_get1_tls_encodedpoint _cffi_d_EVP_PKEY_get1_tls_encodedpoint
  19412. #endif
  19413. static int _cffi_d_EVP_PKEY_get_raw_private_key(EVP_PKEY const * x0, unsigned char * x1, size_t * x2)
  19414. {
  19415. return EVP_PKEY_get_raw_private_key(x0, x1, x2);
  19416. }
  19417. #ifndef PYPY_VERSION
  19418. static PyObject *
  19419. _cffi_f_EVP_PKEY_get_raw_private_key(PyObject *self, PyObject *args)
  19420. {
  19421. EVP_PKEY const * x0;
  19422. unsigned char * x1;
  19423. size_t * x2;
  19424. Py_ssize_t datasize;
  19425. int result;
  19426. PyObject *arg0;
  19427. PyObject *arg1;
  19428. PyObject *arg2;
  19429. if (!PyArg_UnpackTuple(args, "EVP_PKEY_get_raw_private_key", 3, 3, &arg0, &arg1, &arg2))
  19430. return NULL;
  19431. datasize = _cffi_prepare_pointer_call_argument(
  19432. _cffi_type(1445), arg0, (char **)&x0);
  19433. if (datasize != 0) {
  19434. if (datasize < 0)
  19435. return NULL;
  19436. x0 = (EVP_PKEY const *)alloca((size_t)datasize);
  19437. memset((void *)x0, 0, (size_t)datasize);
  19438. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1445), arg0) < 0)
  19439. return NULL;
  19440. }
  19441. datasize = _cffi_prepare_pointer_call_argument(
  19442. _cffi_type(752), arg1, (char **)&x1);
  19443. if (datasize != 0) {
  19444. if (datasize < 0)
  19445. return NULL;
  19446. x1 = (unsigned char *)alloca((size_t)datasize);
  19447. memset((void *)x1, 0, (size_t)datasize);
  19448. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  19449. return NULL;
  19450. }
  19451. datasize = _cffi_prepare_pointer_call_argument(
  19452. _cffi_type(1037), arg2, (char **)&x2);
  19453. if (datasize != 0) {
  19454. if (datasize < 0)
  19455. return NULL;
  19456. x2 = (size_t *)alloca((size_t)datasize);
  19457. memset((void *)x2, 0, (size_t)datasize);
  19458. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  19459. return NULL;
  19460. }
  19461. Py_BEGIN_ALLOW_THREADS
  19462. _cffi_restore_errno();
  19463. { result = EVP_PKEY_get_raw_private_key(x0, x1, x2); }
  19464. _cffi_save_errno();
  19465. Py_END_ALLOW_THREADS
  19466. (void)self; /* unused */
  19467. return _cffi_from_c_int(result, int);
  19468. }
  19469. #else
  19470. # define _cffi_f_EVP_PKEY_get_raw_private_key _cffi_d_EVP_PKEY_get_raw_private_key
  19471. #endif
  19472. static int _cffi_d_EVP_PKEY_get_raw_public_key(EVP_PKEY const * x0, unsigned char * x1, size_t * x2)
  19473. {
  19474. return EVP_PKEY_get_raw_public_key(x0, x1, x2);
  19475. }
  19476. #ifndef PYPY_VERSION
  19477. static PyObject *
  19478. _cffi_f_EVP_PKEY_get_raw_public_key(PyObject *self, PyObject *args)
  19479. {
  19480. EVP_PKEY const * x0;
  19481. unsigned char * x1;
  19482. size_t * x2;
  19483. Py_ssize_t datasize;
  19484. int result;
  19485. PyObject *arg0;
  19486. PyObject *arg1;
  19487. PyObject *arg2;
  19488. if (!PyArg_UnpackTuple(args, "EVP_PKEY_get_raw_public_key", 3, 3, &arg0, &arg1, &arg2))
  19489. return NULL;
  19490. datasize = _cffi_prepare_pointer_call_argument(
  19491. _cffi_type(1445), arg0, (char **)&x0);
  19492. if (datasize != 0) {
  19493. if (datasize < 0)
  19494. return NULL;
  19495. x0 = (EVP_PKEY const *)alloca((size_t)datasize);
  19496. memset((void *)x0, 0, (size_t)datasize);
  19497. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1445), arg0) < 0)
  19498. return NULL;
  19499. }
  19500. datasize = _cffi_prepare_pointer_call_argument(
  19501. _cffi_type(752), arg1, (char **)&x1);
  19502. if (datasize != 0) {
  19503. if (datasize < 0)
  19504. return NULL;
  19505. x1 = (unsigned char *)alloca((size_t)datasize);
  19506. memset((void *)x1, 0, (size_t)datasize);
  19507. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  19508. return NULL;
  19509. }
  19510. datasize = _cffi_prepare_pointer_call_argument(
  19511. _cffi_type(1037), arg2, (char **)&x2);
  19512. if (datasize != 0) {
  19513. if (datasize < 0)
  19514. return NULL;
  19515. x2 = (size_t *)alloca((size_t)datasize);
  19516. memset((void *)x2, 0, (size_t)datasize);
  19517. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  19518. return NULL;
  19519. }
  19520. Py_BEGIN_ALLOW_THREADS
  19521. _cffi_restore_errno();
  19522. { result = EVP_PKEY_get_raw_public_key(x0, x1, x2); }
  19523. _cffi_save_errno();
  19524. Py_END_ALLOW_THREADS
  19525. (void)self; /* unused */
  19526. return _cffi_from_c_int(result, int);
  19527. }
  19528. #else
  19529. # define _cffi_f_EVP_PKEY_get_raw_public_key _cffi_d_EVP_PKEY_get_raw_public_key
  19530. #endif
  19531. static int _cffi_d_EVP_PKEY_id(EVP_PKEY const * x0)
  19532. {
  19533. return EVP_PKEY_id(x0);
  19534. }
  19535. #ifndef PYPY_VERSION
  19536. static PyObject *
  19537. _cffi_f_EVP_PKEY_id(PyObject *self, PyObject *arg0)
  19538. {
  19539. EVP_PKEY const * x0;
  19540. Py_ssize_t datasize;
  19541. int result;
  19542. datasize = _cffi_prepare_pointer_call_argument(
  19543. _cffi_type(1445), arg0, (char **)&x0);
  19544. if (datasize != 0) {
  19545. if (datasize < 0)
  19546. return NULL;
  19547. x0 = (EVP_PKEY const *)alloca((size_t)datasize);
  19548. memset((void *)x0, 0, (size_t)datasize);
  19549. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1445), arg0) < 0)
  19550. return NULL;
  19551. }
  19552. Py_BEGIN_ALLOW_THREADS
  19553. _cffi_restore_errno();
  19554. { result = EVP_PKEY_id(x0); }
  19555. _cffi_save_errno();
  19556. Py_END_ALLOW_THREADS
  19557. (void)self; /* unused */
  19558. return _cffi_from_c_int(result, int);
  19559. }
  19560. #else
  19561. # define _cffi_f_EVP_PKEY_id _cffi_d_EVP_PKEY_id
  19562. #endif
  19563. static int _cffi_d_EVP_PKEY_keygen(EVP_PKEY_CTX * x0, EVP_PKEY * * x1)
  19564. {
  19565. return EVP_PKEY_keygen(x0, x1);
  19566. }
  19567. #ifndef PYPY_VERSION
  19568. static PyObject *
  19569. _cffi_f_EVP_PKEY_keygen(PyObject *self, PyObject *args)
  19570. {
  19571. EVP_PKEY_CTX * x0;
  19572. EVP_PKEY * * x1;
  19573. Py_ssize_t datasize;
  19574. int result;
  19575. PyObject *arg0;
  19576. PyObject *arg1;
  19577. if (!PyArg_UnpackTuple(args, "EVP_PKEY_keygen", 2, 2, &arg0, &arg1))
  19578. return NULL;
  19579. datasize = _cffi_prepare_pointer_call_argument(
  19580. _cffi_type(309), arg0, (char **)&x0);
  19581. if (datasize != 0) {
  19582. if (datasize < 0)
  19583. return NULL;
  19584. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  19585. memset((void *)x0, 0, (size_t)datasize);
  19586. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  19587. return NULL;
  19588. }
  19589. datasize = _cffi_prepare_pointer_call_argument(
  19590. _cffi_type(273), arg1, (char **)&x1);
  19591. if (datasize != 0) {
  19592. if (datasize < 0)
  19593. return NULL;
  19594. x1 = (EVP_PKEY * *)alloca((size_t)datasize);
  19595. memset((void *)x1, 0, (size_t)datasize);
  19596. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(273), arg1) < 0)
  19597. return NULL;
  19598. }
  19599. Py_BEGIN_ALLOW_THREADS
  19600. _cffi_restore_errno();
  19601. { result = EVP_PKEY_keygen(x0, x1); }
  19602. _cffi_save_errno();
  19603. Py_END_ALLOW_THREADS
  19604. (void)self; /* unused */
  19605. return _cffi_from_c_int(result, int);
  19606. }
  19607. #else
  19608. # define _cffi_f_EVP_PKEY_keygen _cffi_d_EVP_PKEY_keygen
  19609. #endif
  19610. static int _cffi_d_EVP_PKEY_keygen_init(EVP_PKEY_CTX * x0)
  19611. {
  19612. return EVP_PKEY_keygen_init(x0);
  19613. }
  19614. #ifndef PYPY_VERSION
  19615. static PyObject *
  19616. _cffi_f_EVP_PKEY_keygen_init(PyObject *self, PyObject *arg0)
  19617. {
  19618. EVP_PKEY_CTX * x0;
  19619. Py_ssize_t datasize;
  19620. int result;
  19621. datasize = _cffi_prepare_pointer_call_argument(
  19622. _cffi_type(309), arg0, (char **)&x0);
  19623. if (datasize != 0) {
  19624. if (datasize < 0)
  19625. return NULL;
  19626. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  19627. memset((void *)x0, 0, (size_t)datasize);
  19628. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  19629. return NULL;
  19630. }
  19631. Py_BEGIN_ALLOW_THREADS
  19632. _cffi_restore_errno();
  19633. { result = EVP_PKEY_keygen_init(x0); }
  19634. _cffi_save_errno();
  19635. Py_END_ALLOW_THREADS
  19636. (void)self; /* unused */
  19637. return _cffi_from_c_int(result, int);
  19638. }
  19639. #else
  19640. # define _cffi_f_EVP_PKEY_keygen_init _cffi_d_EVP_PKEY_keygen_init
  19641. #endif
  19642. static EVP_PKEY * _cffi_d_EVP_PKEY_new(void)
  19643. {
  19644. return EVP_PKEY_new();
  19645. }
  19646. #ifndef PYPY_VERSION
  19647. static PyObject *
  19648. _cffi_f_EVP_PKEY_new(PyObject *self, PyObject *noarg)
  19649. {
  19650. EVP_PKEY * result;
  19651. Py_BEGIN_ALLOW_THREADS
  19652. _cffi_restore_errno();
  19653. { result = EVP_PKEY_new(); }
  19654. _cffi_save_errno();
  19655. Py_END_ALLOW_THREADS
  19656. (void)self; /* unused */
  19657. (void)noarg; /* unused */
  19658. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  19659. }
  19660. #else
  19661. # define _cffi_f_EVP_PKEY_new _cffi_d_EVP_PKEY_new
  19662. #endif
  19663. static EVP_PKEY * _cffi_d_EVP_PKEY_new_raw_private_key(int x0, ENGINE * x1, unsigned char const * x2, size_t x3)
  19664. {
  19665. return EVP_PKEY_new_raw_private_key(x0, x1, x2, x3);
  19666. }
  19667. #ifndef PYPY_VERSION
  19668. static PyObject *
  19669. _cffi_f_EVP_PKEY_new_raw_private_key(PyObject *self, PyObject *args)
  19670. {
  19671. int x0;
  19672. ENGINE * x1;
  19673. unsigned char const * x2;
  19674. size_t x3;
  19675. Py_ssize_t datasize;
  19676. EVP_PKEY * result;
  19677. PyObject *arg0;
  19678. PyObject *arg1;
  19679. PyObject *arg2;
  19680. PyObject *arg3;
  19681. if (!PyArg_UnpackTuple(args, "EVP_PKEY_new_raw_private_key", 4, 4, &arg0, &arg1, &arg2, &arg3))
  19682. return NULL;
  19683. x0 = _cffi_to_c_int(arg0, int);
  19684. if (x0 == (int)-1 && PyErr_Occurred())
  19685. return NULL;
  19686. datasize = _cffi_prepare_pointer_call_argument(
  19687. _cffi_type(282), arg1, (char **)&x1);
  19688. if (datasize != 0) {
  19689. if (datasize < 0)
  19690. return NULL;
  19691. x1 = (ENGINE *)alloca((size_t)datasize);
  19692. memset((void *)x1, 0, (size_t)datasize);
  19693. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(282), arg1) < 0)
  19694. return NULL;
  19695. }
  19696. datasize = _cffi_prepare_pointer_call_argument(
  19697. _cffi_type(103), arg2, (char **)&x2);
  19698. if (datasize != 0) {
  19699. if (datasize < 0)
  19700. return NULL;
  19701. x2 = (unsigned char const *)alloca((size_t)datasize);
  19702. memset((void *)x2, 0, (size_t)datasize);
  19703. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(103), arg2) < 0)
  19704. return NULL;
  19705. }
  19706. x3 = _cffi_to_c_int(arg3, size_t);
  19707. if (x3 == (size_t)-1 && PyErr_Occurred())
  19708. return NULL;
  19709. Py_BEGIN_ALLOW_THREADS
  19710. _cffi_restore_errno();
  19711. { result = EVP_PKEY_new_raw_private_key(x0, x1, x2, x3); }
  19712. _cffi_save_errno();
  19713. Py_END_ALLOW_THREADS
  19714. (void)self; /* unused */
  19715. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  19716. }
  19717. #else
  19718. # define _cffi_f_EVP_PKEY_new_raw_private_key _cffi_d_EVP_PKEY_new_raw_private_key
  19719. #endif
  19720. static EVP_PKEY * _cffi_d_EVP_PKEY_new_raw_public_key(int x0, ENGINE * x1, unsigned char const * x2, size_t x3)
  19721. {
  19722. return EVP_PKEY_new_raw_public_key(x0, x1, x2, x3);
  19723. }
  19724. #ifndef PYPY_VERSION
  19725. static PyObject *
  19726. _cffi_f_EVP_PKEY_new_raw_public_key(PyObject *self, PyObject *args)
  19727. {
  19728. int x0;
  19729. ENGINE * x1;
  19730. unsigned char const * x2;
  19731. size_t x3;
  19732. Py_ssize_t datasize;
  19733. EVP_PKEY * result;
  19734. PyObject *arg0;
  19735. PyObject *arg1;
  19736. PyObject *arg2;
  19737. PyObject *arg3;
  19738. if (!PyArg_UnpackTuple(args, "EVP_PKEY_new_raw_public_key", 4, 4, &arg0, &arg1, &arg2, &arg3))
  19739. return NULL;
  19740. x0 = _cffi_to_c_int(arg0, int);
  19741. if (x0 == (int)-1 && PyErr_Occurred())
  19742. return NULL;
  19743. datasize = _cffi_prepare_pointer_call_argument(
  19744. _cffi_type(282), arg1, (char **)&x1);
  19745. if (datasize != 0) {
  19746. if (datasize < 0)
  19747. return NULL;
  19748. x1 = (ENGINE *)alloca((size_t)datasize);
  19749. memset((void *)x1, 0, (size_t)datasize);
  19750. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(282), arg1) < 0)
  19751. return NULL;
  19752. }
  19753. datasize = _cffi_prepare_pointer_call_argument(
  19754. _cffi_type(103), arg2, (char **)&x2);
  19755. if (datasize != 0) {
  19756. if (datasize < 0)
  19757. return NULL;
  19758. x2 = (unsigned char const *)alloca((size_t)datasize);
  19759. memset((void *)x2, 0, (size_t)datasize);
  19760. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(103), arg2) < 0)
  19761. return NULL;
  19762. }
  19763. x3 = _cffi_to_c_int(arg3, size_t);
  19764. if (x3 == (size_t)-1 && PyErr_Occurred())
  19765. return NULL;
  19766. Py_BEGIN_ALLOW_THREADS
  19767. _cffi_restore_errno();
  19768. { result = EVP_PKEY_new_raw_public_key(x0, x1, x2, x3); }
  19769. _cffi_save_errno();
  19770. Py_END_ALLOW_THREADS
  19771. (void)self; /* unused */
  19772. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  19773. }
  19774. #else
  19775. # define _cffi_f_EVP_PKEY_new_raw_public_key _cffi_d_EVP_PKEY_new_raw_public_key
  19776. #endif
  19777. static int _cffi_d_EVP_PKEY_set1_DH(EVP_PKEY * x0, DH * x1)
  19778. {
  19779. return EVP_PKEY_set1_DH(x0, x1);
  19780. }
  19781. #ifndef PYPY_VERSION
  19782. static PyObject *
  19783. _cffi_f_EVP_PKEY_set1_DH(PyObject *self, PyObject *args)
  19784. {
  19785. EVP_PKEY * x0;
  19786. DH * x1;
  19787. Py_ssize_t datasize;
  19788. int result;
  19789. PyObject *arg0;
  19790. PyObject *arg1;
  19791. if (!PyArg_UnpackTuple(args, "EVP_PKEY_set1_DH", 2, 2, &arg0, &arg1))
  19792. return NULL;
  19793. datasize = _cffi_prepare_pointer_call_argument(
  19794. _cffi_type(199), arg0, (char **)&x0);
  19795. if (datasize != 0) {
  19796. if (datasize < 0)
  19797. return NULL;
  19798. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19799. memset((void *)x0, 0, (size_t)datasize);
  19800. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19801. return NULL;
  19802. }
  19803. datasize = _cffi_prepare_pointer_call_argument(
  19804. _cffi_type(196), arg1, (char **)&x1);
  19805. if (datasize != 0) {
  19806. if (datasize < 0)
  19807. return NULL;
  19808. x1 = (DH *)alloca((size_t)datasize);
  19809. memset((void *)x1, 0, (size_t)datasize);
  19810. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(196), arg1) < 0)
  19811. return NULL;
  19812. }
  19813. Py_BEGIN_ALLOW_THREADS
  19814. _cffi_restore_errno();
  19815. { result = EVP_PKEY_set1_DH(x0, x1); }
  19816. _cffi_save_errno();
  19817. Py_END_ALLOW_THREADS
  19818. (void)self; /* unused */
  19819. return _cffi_from_c_int(result, int);
  19820. }
  19821. #else
  19822. # define _cffi_f_EVP_PKEY_set1_DH _cffi_d_EVP_PKEY_set1_DH
  19823. #endif
  19824. static int _cffi_d_EVP_PKEY_set1_DSA(EVP_PKEY * x0, DSA * x1)
  19825. {
  19826. return EVP_PKEY_set1_DSA(x0, x1);
  19827. }
  19828. #ifndef PYPY_VERSION
  19829. static PyObject *
  19830. _cffi_f_EVP_PKEY_set1_DSA(PyObject *self, PyObject *args)
  19831. {
  19832. EVP_PKEY * x0;
  19833. DSA * x1;
  19834. Py_ssize_t datasize;
  19835. int result;
  19836. PyObject *arg0;
  19837. PyObject *arg1;
  19838. if (!PyArg_UnpackTuple(args, "EVP_PKEY_set1_DSA", 2, 2, &arg0, &arg1))
  19839. return NULL;
  19840. datasize = _cffi_prepare_pointer_call_argument(
  19841. _cffi_type(199), arg0, (char **)&x0);
  19842. if (datasize != 0) {
  19843. if (datasize < 0)
  19844. return NULL;
  19845. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19846. memset((void *)x0, 0, (size_t)datasize);
  19847. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19848. return NULL;
  19849. }
  19850. datasize = _cffi_prepare_pointer_call_argument(
  19851. _cffi_type(212), arg1, (char **)&x1);
  19852. if (datasize != 0) {
  19853. if (datasize < 0)
  19854. return NULL;
  19855. x1 = (DSA *)alloca((size_t)datasize);
  19856. memset((void *)x1, 0, (size_t)datasize);
  19857. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(212), arg1) < 0)
  19858. return NULL;
  19859. }
  19860. Py_BEGIN_ALLOW_THREADS
  19861. _cffi_restore_errno();
  19862. { result = EVP_PKEY_set1_DSA(x0, x1); }
  19863. _cffi_save_errno();
  19864. Py_END_ALLOW_THREADS
  19865. (void)self; /* unused */
  19866. return _cffi_from_c_int(result, int);
  19867. }
  19868. #else
  19869. # define _cffi_f_EVP_PKEY_set1_DSA _cffi_d_EVP_PKEY_set1_DSA
  19870. #endif
  19871. static int _cffi_d_EVP_PKEY_set1_EC_KEY(EVP_PKEY * x0, EC_KEY * x1)
  19872. {
  19873. return EVP_PKEY_set1_EC_KEY(x0, x1);
  19874. }
  19875. #ifndef PYPY_VERSION
  19876. static PyObject *
  19877. _cffi_f_EVP_PKEY_set1_EC_KEY(PyObject *self, PyObject *args)
  19878. {
  19879. EVP_PKEY * x0;
  19880. EC_KEY * x1;
  19881. Py_ssize_t datasize;
  19882. int result;
  19883. PyObject *arg0;
  19884. PyObject *arg1;
  19885. if (!PyArg_UnpackTuple(args, "EVP_PKEY_set1_EC_KEY", 2, 2, &arg0, &arg1))
  19886. return NULL;
  19887. datasize = _cffi_prepare_pointer_call_argument(
  19888. _cffi_type(199), arg0, (char **)&x0);
  19889. if (datasize != 0) {
  19890. if (datasize < 0)
  19891. return NULL;
  19892. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19893. memset((void *)x0, 0, (size_t)datasize);
  19894. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19895. return NULL;
  19896. }
  19897. datasize = _cffi_prepare_pointer_call_argument(
  19898. _cffi_type(893), arg1, (char **)&x1);
  19899. if (datasize != 0) {
  19900. if (datasize < 0)
  19901. return NULL;
  19902. x1 = (EC_KEY *)alloca((size_t)datasize);
  19903. memset((void *)x1, 0, (size_t)datasize);
  19904. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(893), arg1) < 0)
  19905. return NULL;
  19906. }
  19907. Py_BEGIN_ALLOW_THREADS
  19908. _cffi_restore_errno();
  19909. { result = EVP_PKEY_set1_EC_KEY(x0, x1); }
  19910. _cffi_save_errno();
  19911. Py_END_ALLOW_THREADS
  19912. (void)self; /* unused */
  19913. return _cffi_from_c_int(result, int);
  19914. }
  19915. #else
  19916. # define _cffi_f_EVP_PKEY_set1_EC_KEY _cffi_d_EVP_PKEY_set1_EC_KEY
  19917. #endif
  19918. static int _cffi_d_EVP_PKEY_set1_RSA(EVP_PKEY * x0, RSA * x1)
  19919. {
  19920. return EVP_PKEY_set1_RSA(x0, x1);
  19921. }
  19922. #ifndef PYPY_VERSION
  19923. static PyObject *
  19924. _cffi_f_EVP_PKEY_set1_RSA(PyObject *self, PyObject *args)
  19925. {
  19926. EVP_PKEY * x0;
  19927. RSA * x1;
  19928. Py_ssize_t datasize;
  19929. int result;
  19930. PyObject *arg0;
  19931. PyObject *arg1;
  19932. if (!PyArg_UnpackTuple(args, "EVP_PKEY_set1_RSA", 2, 2, &arg0, &arg1))
  19933. return NULL;
  19934. datasize = _cffi_prepare_pointer_call_argument(
  19935. _cffi_type(199), arg0, (char **)&x0);
  19936. if (datasize != 0) {
  19937. if (datasize < 0)
  19938. return NULL;
  19939. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19940. memset((void *)x0, 0, (size_t)datasize);
  19941. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19942. return NULL;
  19943. }
  19944. datasize = _cffi_prepare_pointer_call_argument(
  19945. _cffi_type(476), arg1, (char **)&x1);
  19946. if (datasize != 0) {
  19947. if (datasize < 0)
  19948. return NULL;
  19949. x1 = (RSA *)alloca((size_t)datasize);
  19950. memset((void *)x1, 0, (size_t)datasize);
  19951. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(476), arg1) < 0)
  19952. return NULL;
  19953. }
  19954. Py_BEGIN_ALLOW_THREADS
  19955. _cffi_restore_errno();
  19956. { result = EVP_PKEY_set1_RSA(x0, x1); }
  19957. _cffi_save_errno();
  19958. Py_END_ALLOW_THREADS
  19959. (void)self; /* unused */
  19960. return _cffi_from_c_int(result, int);
  19961. }
  19962. #else
  19963. # define _cffi_f_EVP_PKEY_set1_RSA _cffi_d_EVP_PKEY_set1_RSA
  19964. #endif
  19965. static int _cffi_d_EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY * x0, unsigned char const * x1, size_t x2)
  19966. {
  19967. return EVP_PKEY_set1_tls_encodedpoint(x0, x1, x2);
  19968. }
  19969. #ifndef PYPY_VERSION
  19970. static PyObject *
  19971. _cffi_f_EVP_PKEY_set1_tls_encodedpoint(PyObject *self, PyObject *args)
  19972. {
  19973. EVP_PKEY * x0;
  19974. unsigned char const * x1;
  19975. size_t x2;
  19976. Py_ssize_t datasize;
  19977. int result;
  19978. PyObject *arg0;
  19979. PyObject *arg1;
  19980. PyObject *arg2;
  19981. if (!PyArg_UnpackTuple(args, "EVP_PKEY_set1_tls_encodedpoint", 3, 3, &arg0, &arg1, &arg2))
  19982. return NULL;
  19983. datasize = _cffi_prepare_pointer_call_argument(
  19984. _cffi_type(199), arg0, (char **)&x0);
  19985. if (datasize != 0) {
  19986. if (datasize < 0)
  19987. return NULL;
  19988. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  19989. memset((void *)x0, 0, (size_t)datasize);
  19990. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  19991. return NULL;
  19992. }
  19993. datasize = _cffi_prepare_pointer_call_argument(
  19994. _cffi_type(103), arg1, (char **)&x1);
  19995. if (datasize != 0) {
  19996. if (datasize < 0)
  19997. return NULL;
  19998. x1 = (unsigned char const *)alloca((size_t)datasize);
  19999. memset((void *)x1, 0, (size_t)datasize);
  20000. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  20001. return NULL;
  20002. }
  20003. x2 = _cffi_to_c_int(arg2, size_t);
  20004. if (x2 == (size_t)-1 && PyErr_Occurred())
  20005. return NULL;
  20006. Py_BEGIN_ALLOW_THREADS
  20007. _cffi_restore_errno();
  20008. { result = EVP_PKEY_set1_tls_encodedpoint(x0, x1, x2); }
  20009. _cffi_save_errno();
  20010. Py_END_ALLOW_THREADS
  20011. (void)self; /* unused */
  20012. return _cffi_from_c_int(result, int);
  20013. }
  20014. #else
  20015. # define _cffi_f_EVP_PKEY_set1_tls_encodedpoint _cffi_d_EVP_PKEY_set1_tls_encodedpoint
  20016. #endif
  20017. static int _cffi_d_EVP_PKEY_set_type(EVP_PKEY * x0, int x1)
  20018. {
  20019. return EVP_PKEY_set_type(x0, x1);
  20020. }
  20021. #ifndef PYPY_VERSION
  20022. static PyObject *
  20023. _cffi_f_EVP_PKEY_set_type(PyObject *self, PyObject *args)
  20024. {
  20025. EVP_PKEY * x0;
  20026. int x1;
  20027. Py_ssize_t datasize;
  20028. int result;
  20029. PyObject *arg0;
  20030. PyObject *arg1;
  20031. if (!PyArg_UnpackTuple(args, "EVP_PKEY_set_type", 2, 2, &arg0, &arg1))
  20032. return NULL;
  20033. datasize = _cffi_prepare_pointer_call_argument(
  20034. _cffi_type(199), arg0, (char **)&x0);
  20035. if (datasize != 0) {
  20036. if (datasize < 0)
  20037. return NULL;
  20038. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  20039. memset((void *)x0, 0, (size_t)datasize);
  20040. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  20041. return NULL;
  20042. }
  20043. x1 = _cffi_to_c_int(arg1, int);
  20044. if (x1 == (int)-1 && PyErr_Occurred())
  20045. return NULL;
  20046. Py_BEGIN_ALLOW_THREADS
  20047. _cffi_restore_errno();
  20048. { result = EVP_PKEY_set_type(x0, x1); }
  20049. _cffi_save_errno();
  20050. Py_END_ALLOW_THREADS
  20051. (void)self; /* unused */
  20052. return _cffi_from_c_int(result, int);
  20053. }
  20054. #else
  20055. # define _cffi_f_EVP_PKEY_set_type _cffi_d_EVP_PKEY_set_type
  20056. #endif
  20057. static int _cffi_d_EVP_PKEY_sign(EVP_PKEY_CTX * x0, unsigned char * x1, size_t * x2, unsigned char const * x3, size_t x4)
  20058. {
  20059. return EVP_PKEY_sign(x0, x1, x2, x3, x4);
  20060. }
  20061. #ifndef PYPY_VERSION
  20062. static PyObject *
  20063. _cffi_f_EVP_PKEY_sign(PyObject *self, PyObject *args)
  20064. {
  20065. EVP_PKEY_CTX * x0;
  20066. unsigned char * x1;
  20067. size_t * x2;
  20068. unsigned char const * x3;
  20069. size_t x4;
  20070. Py_ssize_t datasize;
  20071. int result;
  20072. PyObject *arg0;
  20073. PyObject *arg1;
  20074. PyObject *arg2;
  20075. PyObject *arg3;
  20076. PyObject *arg4;
  20077. if (!PyArg_UnpackTuple(args, "EVP_PKEY_sign", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  20078. return NULL;
  20079. datasize = _cffi_prepare_pointer_call_argument(
  20080. _cffi_type(309), arg0, (char **)&x0);
  20081. if (datasize != 0) {
  20082. if (datasize < 0)
  20083. return NULL;
  20084. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  20085. memset((void *)x0, 0, (size_t)datasize);
  20086. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  20087. return NULL;
  20088. }
  20089. datasize = _cffi_prepare_pointer_call_argument(
  20090. _cffi_type(752), arg1, (char **)&x1);
  20091. if (datasize != 0) {
  20092. if (datasize < 0)
  20093. return NULL;
  20094. x1 = (unsigned char *)alloca((size_t)datasize);
  20095. memset((void *)x1, 0, (size_t)datasize);
  20096. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  20097. return NULL;
  20098. }
  20099. datasize = _cffi_prepare_pointer_call_argument(
  20100. _cffi_type(1037), arg2, (char **)&x2);
  20101. if (datasize != 0) {
  20102. if (datasize < 0)
  20103. return NULL;
  20104. x2 = (size_t *)alloca((size_t)datasize);
  20105. memset((void *)x2, 0, (size_t)datasize);
  20106. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  20107. return NULL;
  20108. }
  20109. datasize = _cffi_prepare_pointer_call_argument(
  20110. _cffi_type(103), arg3, (char **)&x3);
  20111. if (datasize != 0) {
  20112. if (datasize < 0)
  20113. return NULL;
  20114. x3 = (unsigned char const *)alloca((size_t)datasize);
  20115. memset((void *)x3, 0, (size_t)datasize);
  20116. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  20117. return NULL;
  20118. }
  20119. x4 = _cffi_to_c_int(arg4, size_t);
  20120. if (x4 == (size_t)-1 && PyErr_Occurred())
  20121. return NULL;
  20122. Py_BEGIN_ALLOW_THREADS
  20123. _cffi_restore_errno();
  20124. { result = EVP_PKEY_sign(x0, x1, x2, x3, x4); }
  20125. _cffi_save_errno();
  20126. Py_END_ALLOW_THREADS
  20127. (void)self; /* unused */
  20128. return _cffi_from_c_int(result, int);
  20129. }
  20130. #else
  20131. # define _cffi_f_EVP_PKEY_sign _cffi_d_EVP_PKEY_sign
  20132. #endif
  20133. static int _cffi_d_EVP_PKEY_sign_init(EVP_PKEY_CTX * x0)
  20134. {
  20135. return EVP_PKEY_sign_init(x0);
  20136. }
  20137. #ifndef PYPY_VERSION
  20138. static PyObject *
  20139. _cffi_f_EVP_PKEY_sign_init(PyObject *self, PyObject *arg0)
  20140. {
  20141. EVP_PKEY_CTX * x0;
  20142. Py_ssize_t datasize;
  20143. int result;
  20144. datasize = _cffi_prepare_pointer_call_argument(
  20145. _cffi_type(309), arg0, (char **)&x0);
  20146. if (datasize != 0) {
  20147. if (datasize < 0)
  20148. return NULL;
  20149. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  20150. memset((void *)x0, 0, (size_t)datasize);
  20151. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  20152. return NULL;
  20153. }
  20154. Py_BEGIN_ALLOW_THREADS
  20155. _cffi_restore_errno();
  20156. { result = EVP_PKEY_sign_init(x0); }
  20157. _cffi_save_errno();
  20158. Py_END_ALLOW_THREADS
  20159. (void)self; /* unused */
  20160. return _cffi_from_c_int(result, int);
  20161. }
  20162. #else
  20163. # define _cffi_f_EVP_PKEY_sign_init _cffi_d_EVP_PKEY_sign_init
  20164. #endif
  20165. static int _cffi_d_EVP_PKEY_size(EVP_PKEY * x0)
  20166. {
  20167. return EVP_PKEY_size(x0);
  20168. }
  20169. #ifndef PYPY_VERSION
  20170. static PyObject *
  20171. _cffi_f_EVP_PKEY_size(PyObject *self, PyObject *arg0)
  20172. {
  20173. EVP_PKEY * x0;
  20174. Py_ssize_t datasize;
  20175. int result;
  20176. datasize = _cffi_prepare_pointer_call_argument(
  20177. _cffi_type(199), arg0, (char **)&x0);
  20178. if (datasize != 0) {
  20179. if (datasize < 0)
  20180. return NULL;
  20181. x0 = (EVP_PKEY *)alloca((size_t)datasize);
  20182. memset((void *)x0, 0, (size_t)datasize);
  20183. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(199), arg0) < 0)
  20184. return NULL;
  20185. }
  20186. Py_BEGIN_ALLOW_THREADS
  20187. _cffi_restore_errno();
  20188. { result = EVP_PKEY_size(x0); }
  20189. _cffi_save_errno();
  20190. Py_END_ALLOW_THREADS
  20191. (void)self; /* unused */
  20192. return _cffi_from_c_int(result, int);
  20193. }
  20194. #else
  20195. # define _cffi_f_EVP_PKEY_size _cffi_d_EVP_PKEY_size
  20196. #endif
  20197. static int _cffi_d_EVP_PKEY_type(int x0)
  20198. {
  20199. return EVP_PKEY_type(x0);
  20200. }
  20201. #ifndef PYPY_VERSION
  20202. static PyObject *
  20203. _cffi_f_EVP_PKEY_type(PyObject *self, PyObject *arg0)
  20204. {
  20205. int x0;
  20206. int result;
  20207. x0 = _cffi_to_c_int(arg0, int);
  20208. if (x0 == (int)-1 && PyErr_Occurred())
  20209. return NULL;
  20210. Py_BEGIN_ALLOW_THREADS
  20211. _cffi_restore_errno();
  20212. { result = EVP_PKEY_type(x0); }
  20213. _cffi_save_errno();
  20214. Py_END_ALLOW_THREADS
  20215. (void)self; /* unused */
  20216. return _cffi_from_c_int(result, int);
  20217. }
  20218. #else
  20219. # define _cffi_f_EVP_PKEY_type _cffi_d_EVP_PKEY_type
  20220. #endif
  20221. static int _cffi_d_EVP_PKEY_verify(EVP_PKEY_CTX * x0, unsigned char const * x1, size_t x2, unsigned char const * x3, size_t x4)
  20222. {
  20223. return EVP_PKEY_verify(x0, x1, x2, x3, x4);
  20224. }
  20225. #ifndef PYPY_VERSION
  20226. static PyObject *
  20227. _cffi_f_EVP_PKEY_verify(PyObject *self, PyObject *args)
  20228. {
  20229. EVP_PKEY_CTX * x0;
  20230. unsigned char const * x1;
  20231. size_t x2;
  20232. unsigned char const * x3;
  20233. size_t x4;
  20234. Py_ssize_t datasize;
  20235. int result;
  20236. PyObject *arg0;
  20237. PyObject *arg1;
  20238. PyObject *arg2;
  20239. PyObject *arg3;
  20240. PyObject *arg4;
  20241. if (!PyArg_UnpackTuple(args, "EVP_PKEY_verify", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  20242. return NULL;
  20243. datasize = _cffi_prepare_pointer_call_argument(
  20244. _cffi_type(309), arg0, (char **)&x0);
  20245. if (datasize != 0) {
  20246. if (datasize < 0)
  20247. return NULL;
  20248. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  20249. memset((void *)x0, 0, (size_t)datasize);
  20250. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  20251. return NULL;
  20252. }
  20253. datasize = _cffi_prepare_pointer_call_argument(
  20254. _cffi_type(103), arg1, (char **)&x1);
  20255. if (datasize != 0) {
  20256. if (datasize < 0)
  20257. return NULL;
  20258. x1 = (unsigned char const *)alloca((size_t)datasize);
  20259. memset((void *)x1, 0, (size_t)datasize);
  20260. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  20261. return NULL;
  20262. }
  20263. x2 = _cffi_to_c_int(arg2, size_t);
  20264. if (x2 == (size_t)-1 && PyErr_Occurred())
  20265. return NULL;
  20266. datasize = _cffi_prepare_pointer_call_argument(
  20267. _cffi_type(103), arg3, (char **)&x3);
  20268. if (datasize != 0) {
  20269. if (datasize < 0)
  20270. return NULL;
  20271. x3 = (unsigned char const *)alloca((size_t)datasize);
  20272. memset((void *)x3, 0, (size_t)datasize);
  20273. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  20274. return NULL;
  20275. }
  20276. x4 = _cffi_to_c_int(arg4, size_t);
  20277. if (x4 == (size_t)-1 && PyErr_Occurred())
  20278. return NULL;
  20279. Py_BEGIN_ALLOW_THREADS
  20280. _cffi_restore_errno();
  20281. { result = EVP_PKEY_verify(x0, x1, x2, x3, x4); }
  20282. _cffi_save_errno();
  20283. Py_END_ALLOW_THREADS
  20284. (void)self; /* unused */
  20285. return _cffi_from_c_int(result, int);
  20286. }
  20287. #else
  20288. # define _cffi_f_EVP_PKEY_verify _cffi_d_EVP_PKEY_verify
  20289. #endif
  20290. static int _cffi_d_EVP_PKEY_verify_init(EVP_PKEY_CTX * x0)
  20291. {
  20292. return EVP_PKEY_verify_init(x0);
  20293. }
  20294. #ifndef PYPY_VERSION
  20295. static PyObject *
  20296. _cffi_f_EVP_PKEY_verify_init(PyObject *self, PyObject *arg0)
  20297. {
  20298. EVP_PKEY_CTX * x0;
  20299. Py_ssize_t datasize;
  20300. int result;
  20301. datasize = _cffi_prepare_pointer_call_argument(
  20302. _cffi_type(309), arg0, (char **)&x0);
  20303. if (datasize != 0) {
  20304. if (datasize < 0)
  20305. return NULL;
  20306. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  20307. memset((void *)x0, 0, (size_t)datasize);
  20308. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  20309. return NULL;
  20310. }
  20311. Py_BEGIN_ALLOW_THREADS
  20312. _cffi_restore_errno();
  20313. { result = EVP_PKEY_verify_init(x0); }
  20314. _cffi_save_errno();
  20315. Py_END_ALLOW_THREADS
  20316. (void)self; /* unused */
  20317. return _cffi_from_c_int(result, int);
  20318. }
  20319. #else
  20320. # define _cffi_f_EVP_PKEY_verify_init _cffi_d_EVP_PKEY_verify_init
  20321. #endif
  20322. static int _cffi_d_EVP_PKEY_verify_recover(EVP_PKEY_CTX * x0, unsigned char * x1, size_t * x2, unsigned char const * x3, size_t x4)
  20323. {
  20324. return EVP_PKEY_verify_recover(x0, x1, x2, x3, x4);
  20325. }
  20326. #ifndef PYPY_VERSION
  20327. static PyObject *
  20328. _cffi_f_EVP_PKEY_verify_recover(PyObject *self, PyObject *args)
  20329. {
  20330. EVP_PKEY_CTX * x0;
  20331. unsigned char * x1;
  20332. size_t * x2;
  20333. unsigned char const * x3;
  20334. size_t x4;
  20335. Py_ssize_t datasize;
  20336. int result;
  20337. PyObject *arg0;
  20338. PyObject *arg1;
  20339. PyObject *arg2;
  20340. PyObject *arg3;
  20341. PyObject *arg4;
  20342. if (!PyArg_UnpackTuple(args, "EVP_PKEY_verify_recover", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  20343. return NULL;
  20344. datasize = _cffi_prepare_pointer_call_argument(
  20345. _cffi_type(309), arg0, (char **)&x0);
  20346. if (datasize != 0) {
  20347. if (datasize < 0)
  20348. return NULL;
  20349. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  20350. memset((void *)x0, 0, (size_t)datasize);
  20351. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  20352. return NULL;
  20353. }
  20354. datasize = _cffi_prepare_pointer_call_argument(
  20355. _cffi_type(752), arg1, (char **)&x1);
  20356. if (datasize != 0) {
  20357. if (datasize < 0)
  20358. return NULL;
  20359. x1 = (unsigned char *)alloca((size_t)datasize);
  20360. memset((void *)x1, 0, (size_t)datasize);
  20361. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  20362. return NULL;
  20363. }
  20364. datasize = _cffi_prepare_pointer_call_argument(
  20365. _cffi_type(1037), arg2, (char **)&x2);
  20366. if (datasize != 0) {
  20367. if (datasize < 0)
  20368. return NULL;
  20369. x2 = (size_t *)alloca((size_t)datasize);
  20370. memset((void *)x2, 0, (size_t)datasize);
  20371. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1037), arg2) < 0)
  20372. return NULL;
  20373. }
  20374. datasize = _cffi_prepare_pointer_call_argument(
  20375. _cffi_type(103), arg3, (char **)&x3);
  20376. if (datasize != 0) {
  20377. if (datasize < 0)
  20378. return NULL;
  20379. x3 = (unsigned char const *)alloca((size_t)datasize);
  20380. memset((void *)x3, 0, (size_t)datasize);
  20381. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  20382. return NULL;
  20383. }
  20384. x4 = _cffi_to_c_int(arg4, size_t);
  20385. if (x4 == (size_t)-1 && PyErr_Occurred())
  20386. return NULL;
  20387. Py_BEGIN_ALLOW_THREADS
  20388. _cffi_restore_errno();
  20389. { result = EVP_PKEY_verify_recover(x0, x1, x2, x3, x4); }
  20390. _cffi_save_errno();
  20391. Py_END_ALLOW_THREADS
  20392. (void)self; /* unused */
  20393. return _cffi_from_c_int(result, int);
  20394. }
  20395. #else
  20396. # define _cffi_f_EVP_PKEY_verify_recover _cffi_d_EVP_PKEY_verify_recover
  20397. #endif
  20398. static int _cffi_d_EVP_PKEY_verify_recover_init(EVP_PKEY_CTX * x0)
  20399. {
  20400. return EVP_PKEY_verify_recover_init(x0);
  20401. }
  20402. #ifndef PYPY_VERSION
  20403. static PyObject *
  20404. _cffi_f_EVP_PKEY_verify_recover_init(PyObject *self, PyObject *arg0)
  20405. {
  20406. EVP_PKEY_CTX * x0;
  20407. Py_ssize_t datasize;
  20408. int result;
  20409. datasize = _cffi_prepare_pointer_call_argument(
  20410. _cffi_type(309), arg0, (char **)&x0);
  20411. if (datasize != 0) {
  20412. if (datasize < 0)
  20413. return NULL;
  20414. x0 = (EVP_PKEY_CTX *)alloca((size_t)datasize);
  20415. memset((void *)x0, 0, (size_t)datasize);
  20416. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(309), arg0) < 0)
  20417. return NULL;
  20418. }
  20419. Py_BEGIN_ALLOW_THREADS
  20420. _cffi_restore_errno();
  20421. { result = EVP_PKEY_verify_recover_init(x0); }
  20422. _cffi_save_errno();
  20423. Py_END_ALLOW_THREADS
  20424. (void)self; /* unused */
  20425. return _cffi_from_c_int(result, int);
  20426. }
  20427. #else
  20428. # define _cffi_f_EVP_PKEY_verify_recover_init _cffi_d_EVP_PKEY_verify_recover_init
  20429. #endif
  20430. static int _cffi_d_EVP_SignFinal(EVP_MD_CTX * x0, unsigned char * x1, unsigned int * x2, EVP_PKEY * x3)
  20431. {
  20432. return EVP_SignFinal(x0, x1, x2, x3);
  20433. }
  20434. #ifndef PYPY_VERSION
  20435. static PyObject *
  20436. _cffi_f_EVP_SignFinal(PyObject *self, PyObject *args)
  20437. {
  20438. EVP_MD_CTX * x0;
  20439. unsigned char * x1;
  20440. unsigned int * x2;
  20441. EVP_PKEY * x3;
  20442. Py_ssize_t datasize;
  20443. int result;
  20444. PyObject *arg0;
  20445. PyObject *arg1;
  20446. PyObject *arg2;
  20447. PyObject *arg3;
  20448. if (!PyArg_UnpackTuple(args, "EVP_SignFinal", 4, 4, &arg0, &arg1, &arg2, &arg3))
  20449. return NULL;
  20450. datasize = _cffi_prepare_pointer_call_argument(
  20451. _cffi_type(1351), arg0, (char **)&x0);
  20452. if (datasize != 0) {
  20453. if (datasize < 0)
  20454. return NULL;
  20455. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  20456. memset((void *)x0, 0, (size_t)datasize);
  20457. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  20458. return NULL;
  20459. }
  20460. datasize = _cffi_prepare_pointer_call_argument(
  20461. _cffi_type(752), arg1, (char **)&x1);
  20462. if (datasize != 0) {
  20463. if (datasize < 0)
  20464. return NULL;
  20465. x1 = (unsigned char *)alloca((size_t)datasize);
  20466. memset((void *)x1, 0, (size_t)datasize);
  20467. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  20468. return NULL;
  20469. }
  20470. datasize = _cffi_prepare_pointer_call_argument(
  20471. _cffi_type(1390), arg2, (char **)&x2);
  20472. if (datasize != 0) {
  20473. if (datasize < 0)
  20474. return NULL;
  20475. x2 = (unsigned int *)alloca((size_t)datasize);
  20476. memset((void *)x2, 0, (size_t)datasize);
  20477. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1390), arg2) < 0)
  20478. return NULL;
  20479. }
  20480. datasize = _cffi_prepare_pointer_call_argument(
  20481. _cffi_type(199), arg3, (char **)&x3);
  20482. if (datasize != 0) {
  20483. if (datasize < 0)
  20484. return NULL;
  20485. x3 = (EVP_PKEY *)alloca((size_t)datasize);
  20486. memset((void *)x3, 0, (size_t)datasize);
  20487. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(199), arg3) < 0)
  20488. return NULL;
  20489. }
  20490. Py_BEGIN_ALLOW_THREADS
  20491. _cffi_restore_errno();
  20492. { result = EVP_SignFinal(x0, x1, x2, x3); }
  20493. _cffi_save_errno();
  20494. Py_END_ALLOW_THREADS
  20495. (void)self; /* unused */
  20496. return _cffi_from_c_int(result, int);
  20497. }
  20498. #else
  20499. # define _cffi_f_EVP_SignFinal _cffi_d_EVP_SignFinal
  20500. #endif
  20501. static int _cffi_d_EVP_SignInit(EVP_MD_CTX * x0, EVP_MD const * x1)
  20502. {
  20503. return EVP_SignInit(x0, x1);
  20504. }
  20505. #ifndef PYPY_VERSION
  20506. static PyObject *
  20507. _cffi_f_EVP_SignInit(PyObject *self, PyObject *args)
  20508. {
  20509. EVP_MD_CTX * x0;
  20510. EVP_MD const * x1;
  20511. Py_ssize_t datasize;
  20512. int result;
  20513. PyObject *arg0;
  20514. PyObject *arg1;
  20515. if (!PyArg_UnpackTuple(args, "EVP_SignInit", 2, 2, &arg0, &arg1))
  20516. return NULL;
  20517. datasize = _cffi_prepare_pointer_call_argument(
  20518. _cffi_type(1351), arg0, (char **)&x0);
  20519. if (datasize != 0) {
  20520. if (datasize < 0)
  20521. return NULL;
  20522. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  20523. memset((void *)x0, 0, (size_t)datasize);
  20524. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  20525. return NULL;
  20526. }
  20527. datasize = _cffi_prepare_pointer_call_argument(
  20528. _cffi_type(354), arg1, (char **)&x1);
  20529. if (datasize != 0) {
  20530. if (datasize < 0)
  20531. return NULL;
  20532. x1 = (EVP_MD const *)alloca((size_t)datasize);
  20533. memset((void *)x1, 0, (size_t)datasize);
  20534. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(354), arg1) < 0)
  20535. return NULL;
  20536. }
  20537. Py_BEGIN_ALLOW_THREADS
  20538. _cffi_restore_errno();
  20539. { result = EVP_SignInit(x0, x1); }
  20540. _cffi_save_errno();
  20541. Py_END_ALLOW_THREADS
  20542. (void)self; /* unused */
  20543. return _cffi_from_c_int(result, int);
  20544. }
  20545. #else
  20546. # define _cffi_f_EVP_SignInit _cffi_d_EVP_SignInit
  20547. #endif
  20548. static int _cffi_d_EVP_SignUpdate(EVP_MD_CTX * x0, void const * x1, size_t x2)
  20549. {
  20550. return EVP_SignUpdate(x0, x1, x2);
  20551. }
  20552. #ifndef PYPY_VERSION
  20553. static PyObject *
  20554. _cffi_f_EVP_SignUpdate(PyObject *self, PyObject *args)
  20555. {
  20556. EVP_MD_CTX * x0;
  20557. void const * x1;
  20558. size_t x2;
  20559. Py_ssize_t datasize;
  20560. int result;
  20561. PyObject *arg0;
  20562. PyObject *arg1;
  20563. PyObject *arg2;
  20564. if (!PyArg_UnpackTuple(args, "EVP_SignUpdate", 3, 3, &arg0, &arg1, &arg2))
  20565. return NULL;
  20566. datasize = _cffi_prepare_pointer_call_argument(
  20567. _cffi_type(1351), arg0, (char **)&x0);
  20568. if (datasize != 0) {
  20569. if (datasize < 0)
  20570. return NULL;
  20571. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  20572. memset((void *)x0, 0, (size_t)datasize);
  20573. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  20574. return NULL;
  20575. }
  20576. datasize = _cffi_prepare_pointer_call_argument(
  20577. _cffi_type(126), arg1, (char **)&x1);
  20578. if (datasize != 0) {
  20579. if (datasize < 0)
  20580. return NULL;
  20581. x1 = (void const *)alloca((size_t)datasize);
  20582. memset((void *)x1, 0, (size_t)datasize);
  20583. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  20584. return NULL;
  20585. }
  20586. x2 = _cffi_to_c_int(arg2, size_t);
  20587. if (x2 == (size_t)-1 && PyErr_Occurred())
  20588. return NULL;
  20589. Py_BEGIN_ALLOW_THREADS
  20590. _cffi_restore_errno();
  20591. { result = EVP_SignUpdate(x0, x1, x2); }
  20592. _cffi_save_errno();
  20593. Py_END_ALLOW_THREADS
  20594. (void)self; /* unused */
  20595. return _cffi_from_c_int(result, int);
  20596. }
  20597. #else
  20598. # define _cffi_f_EVP_SignUpdate _cffi_d_EVP_SignUpdate
  20599. #endif
  20600. static int _cffi_d_EVP_VerifyFinal(EVP_MD_CTX * x0, unsigned char const * x1, unsigned int x2, EVP_PKEY * x3)
  20601. {
  20602. return EVP_VerifyFinal(x0, x1, x2, x3);
  20603. }
  20604. #ifndef PYPY_VERSION
  20605. static PyObject *
  20606. _cffi_f_EVP_VerifyFinal(PyObject *self, PyObject *args)
  20607. {
  20608. EVP_MD_CTX * x0;
  20609. unsigned char const * x1;
  20610. unsigned int x2;
  20611. EVP_PKEY * x3;
  20612. Py_ssize_t datasize;
  20613. int result;
  20614. PyObject *arg0;
  20615. PyObject *arg1;
  20616. PyObject *arg2;
  20617. PyObject *arg3;
  20618. if (!PyArg_UnpackTuple(args, "EVP_VerifyFinal", 4, 4, &arg0, &arg1, &arg2, &arg3))
  20619. return NULL;
  20620. datasize = _cffi_prepare_pointer_call_argument(
  20621. _cffi_type(1351), arg0, (char **)&x0);
  20622. if (datasize != 0) {
  20623. if (datasize < 0)
  20624. return NULL;
  20625. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  20626. memset((void *)x0, 0, (size_t)datasize);
  20627. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  20628. return NULL;
  20629. }
  20630. datasize = _cffi_prepare_pointer_call_argument(
  20631. _cffi_type(103), arg1, (char **)&x1);
  20632. if (datasize != 0) {
  20633. if (datasize < 0)
  20634. return NULL;
  20635. x1 = (unsigned char const *)alloca((size_t)datasize);
  20636. memset((void *)x1, 0, (size_t)datasize);
  20637. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  20638. return NULL;
  20639. }
  20640. x2 = _cffi_to_c_int(arg2, unsigned int);
  20641. if (x2 == (unsigned int)-1 && PyErr_Occurred())
  20642. return NULL;
  20643. datasize = _cffi_prepare_pointer_call_argument(
  20644. _cffi_type(199), arg3, (char **)&x3);
  20645. if (datasize != 0) {
  20646. if (datasize < 0)
  20647. return NULL;
  20648. x3 = (EVP_PKEY *)alloca((size_t)datasize);
  20649. memset((void *)x3, 0, (size_t)datasize);
  20650. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(199), arg3) < 0)
  20651. return NULL;
  20652. }
  20653. Py_BEGIN_ALLOW_THREADS
  20654. _cffi_restore_errno();
  20655. { result = EVP_VerifyFinal(x0, x1, x2, x3); }
  20656. _cffi_save_errno();
  20657. Py_END_ALLOW_THREADS
  20658. (void)self; /* unused */
  20659. return _cffi_from_c_int(result, int);
  20660. }
  20661. #else
  20662. # define _cffi_f_EVP_VerifyFinal _cffi_d_EVP_VerifyFinal
  20663. #endif
  20664. static int _cffi_d_EVP_VerifyInit(EVP_MD_CTX * x0, EVP_MD const * x1)
  20665. {
  20666. return EVP_VerifyInit(x0, x1);
  20667. }
  20668. #ifndef PYPY_VERSION
  20669. static PyObject *
  20670. _cffi_f_EVP_VerifyInit(PyObject *self, PyObject *args)
  20671. {
  20672. EVP_MD_CTX * x0;
  20673. EVP_MD const * x1;
  20674. Py_ssize_t datasize;
  20675. int result;
  20676. PyObject *arg0;
  20677. PyObject *arg1;
  20678. if (!PyArg_UnpackTuple(args, "EVP_VerifyInit", 2, 2, &arg0, &arg1))
  20679. return NULL;
  20680. datasize = _cffi_prepare_pointer_call_argument(
  20681. _cffi_type(1351), arg0, (char **)&x0);
  20682. if (datasize != 0) {
  20683. if (datasize < 0)
  20684. return NULL;
  20685. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  20686. memset((void *)x0, 0, (size_t)datasize);
  20687. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  20688. return NULL;
  20689. }
  20690. datasize = _cffi_prepare_pointer_call_argument(
  20691. _cffi_type(354), arg1, (char **)&x1);
  20692. if (datasize != 0) {
  20693. if (datasize < 0)
  20694. return NULL;
  20695. x1 = (EVP_MD const *)alloca((size_t)datasize);
  20696. memset((void *)x1, 0, (size_t)datasize);
  20697. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(354), arg1) < 0)
  20698. return NULL;
  20699. }
  20700. Py_BEGIN_ALLOW_THREADS
  20701. _cffi_restore_errno();
  20702. { result = EVP_VerifyInit(x0, x1); }
  20703. _cffi_save_errno();
  20704. Py_END_ALLOW_THREADS
  20705. (void)self; /* unused */
  20706. return _cffi_from_c_int(result, int);
  20707. }
  20708. #else
  20709. # define _cffi_f_EVP_VerifyInit _cffi_d_EVP_VerifyInit
  20710. #endif
  20711. static int _cffi_d_EVP_VerifyUpdate(EVP_MD_CTX * x0, void const * x1, size_t x2)
  20712. {
  20713. return EVP_VerifyUpdate(x0, x1, x2);
  20714. }
  20715. #ifndef PYPY_VERSION
  20716. static PyObject *
  20717. _cffi_f_EVP_VerifyUpdate(PyObject *self, PyObject *args)
  20718. {
  20719. EVP_MD_CTX * x0;
  20720. void const * x1;
  20721. size_t x2;
  20722. Py_ssize_t datasize;
  20723. int result;
  20724. PyObject *arg0;
  20725. PyObject *arg1;
  20726. PyObject *arg2;
  20727. if (!PyArg_UnpackTuple(args, "EVP_VerifyUpdate", 3, 3, &arg0, &arg1, &arg2))
  20728. return NULL;
  20729. datasize = _cffi_prepare_pointer_call_argument(
  20730. _cffi_type(1351), arg0, (char **)&x0);
  20731. if (datasize != 0) {
  20732. if (datasize < 0)
  20733. return NULL;
  20734. x0 = (EVP_MD_CTX *)alloca((size_t)datasize);
  20735. memset((void *)x0, 0, (size_t)datasize);
  20736. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1351), arg0) < 0)
  20737. return NULL;
  20738. }
  20739. datasize = _cffi_prepare_pointer_call_argument(
  20740. _cffi_type(126), arg1, (char **)&x1);
  20741. if (datasize != 0) {
  20742. if (datasize < 0)
  20743. return NULL;
  20744. x1 = (void const *)alloca((size_t)datasize);
  20745. memset((void *)x1, 0, (size_t)datasize);
  20746. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  20747. return NULL;
  20748. }
  20749. x2 = _cffi_to_c_int(arg2, size_t);
  20750. if (x2 == (size_t)-1 && PyErr_Occurred())
  20751. return NULL;
  20752. Py_BEGIN_ALLOW_THREADS
  20753. _cffi_restore_errno();
  20754. { result = EVP_VerifyUpdate(x0, x1, x2); }
  20755. _cffi_save_errno();
  20756. Py_END_ALLOW_THREADS
  20757. (void)self; /* unused */
  20758. return _cffi_from_c_int(result, int);
  20759. }
  20760. #else
  20761. # define _cffi_f_EVP_VerifyUpdate _cffi_d_EVP_VerifyUpdate
  20762. #endif
  20763. static EVP_CIPHER const * _cffi_d_EVP_get_cipherbyname(char const * x0)
  20764. {
  20765. return EVP_get_cipherbyname(x0);
  20766. }
  20767. #ifndef PYPY_VERSION
  20768. static PyObject *
  20769. _cffi_f_EVP_get_cipherbyname(PyObject *self, PyObject *arg0)
  20770. {
  20771. char const * x0;
  20772. Py_ssize_t datasize;
  20773. EVP_CIPHER const * result;
  20774. datasize = _cffi_prepare_pointer_call_argument(
  20775. _cffi_type(46), arg0, (char **)&x0);
  20776. if (datasize != 0) {
  20777. if (datasize < 0)
  20778. return NULL;
  20779. x0 = (char const *)alloca((size_t)datasize);
  20780. memset((void *)x0, 0, (size_t)datasize);
  20781. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  20782. return NULL;
  20783. }
  20784. Py_BEGIN_ALLOW_THREADS
  20785. _cffi_restore_errno();
  20786. { result = EVP_get_cipherbyname(x0); }
  20787. _cffi_save_errno();
  20788. Py_END_ALLOW_THREADS
  20789. (void)self; /* unused */
  20790. return _cffi_from_c_pointer((char *)result, _cffi_type(885));
  20791. }
  20792. #else
  20793. # define _cffi_f_EVP_get_cipherbyname _cffi_d_EVP_get_cipherbyname
  20794. #endif
  20795. static EVP_MD const * _cffi_d_EVP_get_digestbyname(char const * x0)
  20796. {
  20797. return EVP_get_digestbyname(x0);
  20798. }
  20799. #ifndef PYPY_VERSION
  20800. static PyObject *
  20801. _cffi_f_EVP_get_digestbyname(PyObject *self, PyObject *arg0)
  20802. {
  20803. char const * x0;
  20804. Py_ssize_t datasize;
  20805. EVP_MD const * result;
  20806. datasize = _cffi_prepare_pointer_call_argument(
  20807. _cffi_type(46), arg0, (char **)&x0);
  20808. if (datasize != 0) {
  20809. if (datasize < 0)
  20810. return NULL;
  20811. x0 = (char const *)alloca((size_t)datasize);
  20812. memset((void *)x0, 0, (size_t)datasize);
  20813. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  20814. return NULL;
  20815. }
  20816. Py_BEGIN_ALLOW_THREADS
  20817. _cffi_restore_errno();
  20818. { result = EVP_get_digestbyname(x0); }
  20819. _cffi_save_errno();
  20820. Py_END_ALLOW_THREADS
  20821. (void)self; /* unused */
  20822. return _cffi_from_c_pointer((char *)result, _cffi_type(354));
  20823. }
  20824. #else
  20825. # define _cffi_f_EVP_get_digestbyname _cffi_d_EVP_get_digestbyname
  20826. #endif
  20827. static int _cffi_d_FIPS_mode(void)
  20828. {
  20829. return FIPS_mode();
  20830. }
  20831. #ifndef PYPY_VERSION
  20832. static PyObject *
  20833. _cffi_f_FIPS_mode(PyObject *self, PyObject *noarg)
  20834. {
  20835. int result;
  20836. Py_BEGIN_ALLOW_THREADS
  20837. _cffi_restore_errno();
  20838. { result = FIPS_mode(); }
  20839. _cffi_save_errno();
  20840. Py_END_ALLOW_THREADS
  20841. (void)self; /* unused */
  20842. (void)noarg; /* unused */
  20843. return _cffi_from_c_int(result, int);
  20844. }
  20845. #else
  20846. # define _cffi_f_FIPS_mode _cffi_d_FIPS_mode
  20847. #endif
  20848. static int _cffi_d_FIPS_mode_set(int x0)
  20849. {
  20850. return FIPS_mode_set(x0);
  20851. }
  20852. #ifndef PYPY_VERSION
  20853. static PyObject *
  20854. _cffi_f_FIPS_mode_set(PyObject *self, PyObject *arg0)
  20855. {
  20856. int x0;
  20857. int result;
  20858. x0 = _cffi_to_c_int(arg0, int);
  20859. if (x0 == (int)-1 && PyErr_Occurred())
  20860. return NULL;
  20861. Py_BEGIN_ALLOW_THREADS
  20862. _cffi_restore_errno();
  20863. { result = FIPS_mode_set(x0); }
  20864. _cffi_save_errno();
  20865. Py_END_ALLOW_THREADS
  20866. (void)self; /* unused */
  20867. return _cffi_from_c_int(result, int);
  20868. }
  20869. #else
  20870. # define _cffi_f_FIPS_mode_set _cffi_d_FIPS_mode_set
  20871. #endif
  20872. static void _cffi_d_GENERAL_NAMES_free(GENERAL_NAMES * x0)
  20873. {
  20874. GENERAL_NAMES_free(x0);
  20875. }
  20876. #ifndef PYPY_VERSION
  20877. static PyObject *
  20878. _cffi_f_GENERAL_NAMES_free(PyObject *self, PyObject *arg0)
  20879. {
  20880. GENERAL_NAMES * x0;
  20881. Py_ssize_t datasize;
  20882. datasize = _cffi_prepare_pointer_call_argument(
  20883. _cffi_type(316), arg0, (char **)&x0);
  20884. if (datasize != 0) {
  20885. if (datasize < 0)
  20886. return NULL;
  20887. x0 = (GENERAL_NAMES *)alloca((size_t)datasize);
  20888. memset((void *)x0, 0, (size_t)datasize);
  20889. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(316), arg0) < 0)
  20890. return NULL;
  20891. }
  20892. Py_BEGIN_ALLOW_THREADS
  20893. _cffi_restore_errno();
  20894. { GENERAL_NAMES_free(x0); }
  20895. _cffi_save_errno();
  20896. Py_END_ALLOW_THREADS
  20897. (void)self; /* unused */
  20898. Py_INCREF(Py_None);
  20899. return Py_None;
  20900. }
  20901. #else
  20902. # define _cffi_f_GENERAL_NAMES_free _cffi_d_GENERAL_NAMES_free
  20903. #endif
  20904. static GENERAL_NAMES * _cffi_d_GENERAL_NAMES_new(void)
  20905. {
  20906. return GENERAL_NAMES_new();
  20907. }
  20908. #ifndef PYPY_VERSION
  20909. static PyObject *
  20910. _cffi_f_GENERAL_NAMES_new(PyObject *self, PyObject *noarg)
  20911. {
  20912. GENERAL_NAMES * result;
  20913. Py_BEGIN_ALLOW_THREADS
  20914. _cffi_restore_errno();
  20915. { result = GENERAL_NAMES_new(); }
  20916. _cffi_save_errno();
  20917. Py_END_ALLOW_THREADS
  20918. (void)self; /* unused */
  20919. (void)noarg; /* unused */
  20920. return _cffi_from_c_pointer((char *)result, _cffi_type(316));
  20921. }
  20922. #else
  20923. # define _cffi_f_GENERAL_NAMES_new _cffi_d_GENERAL_NAMES_new
  20924. #endif
  20925. static void _cffi_d_GENERAL_NAME_free(GENERAL_NAME * x0)
  20926. {
  20927. GENERAL_NAME_free(x0);
  20928. }
  20929. #ifndef PYPY_VERSION
  20930. static PyObject *
  20931. _cffi_f_GENERAL_NAME_free(PyObject *self, PyObject *arg0)
  20932. {
  20933. GENERAL_NAME * x0;
  20934. Py_ssize_t datasize;
  20935. datasize = _cffi_prepare_pointer_call_argument(
  20936. _cffi_type(928), arg0, (char **)&x0);
  20937. if (datasize != 0) {
  20938. if (datasize < 0)
  20939. return NULL;
  20940. x0 = (GENERAL_NAME *)alloca((size_t)datasize);
  20941. memset((void *)x0, 0, (size_t)datasize);
  20942. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(928), arg0) < 0)
  20943. return NULL;
  20944. }
  20945. Py_BEGIN_ALLOW_THREADS
  20946. _cffi_restore_errno();
  20947. { GENERAL_NAME_free(x0); }
  20948. _cffi_save_errno();
  20949. Py_END_ALLOW_THREADS
  20950. (void)self; /* unused */
  20951. Py_INCREF(Py_None);
  20952. return Py_None;
  20953. }
  20954. #else
  20955. # define _cffi_f_GENERAL_NAME_free _cffi_d_GENERAL_NAME_free
  20956. #endif
  20957. static GENERAL_NAME * _cffi_d_GENERAL_NAME_new(void)
  20958. {
  20959. return GENERAL_NAME_new();
  20960. }
  20961. #ifndef PYPY_VERSION
  20962. static PyObject *
  20963. _cffi_f_GENERAL_NAME_new(PyObject *self, PyObject *noarg)
  20964. {
  20965. GENERAL_NAME * result;
  20966. Py_BEGIN_ALLOW_THREADS
  20967. _cffi_restore_errno();
  20968. { result = GENERAL_NAME_new(); }
  20969. _cffi_save_errno();
  20970. Py_END_ALLOW_THREADS
  20971. (void)self; /* unused */
  20972. (void)noarg; /* unused */
  20973. return _cffi_from_c_pointer((char *)result, _cffi_type(928));
  20974. }
  20975. #else
  20976. # define _cffi_f_GENERAL_NAME_new _cffi_d_GENERAL_NAME_new
  20977. #endif
  20978. static int _cffi_d_GENERAL_NAME_print(BIO * x0, GENERAL_NAME * x1)
  20979. {
  20980. return GENERAL_NAME_print(x0, x1);
  20981. }
  20982. #ifndef PYPY_VERSION
  20983. static PyObject *
  20984. _cffi_f_GENERAL_NAME_print(PyObject *self, PyObject *args)
  20985. {
  20986. BIO * x0;
  20987. GENERAL_NAME * x1;
  20988. Py_ssize_t datasize;
  20989. int result;
  20990. PyObject *arg0;
  20991. PyObject *arg1;
  20992. if (!PyArg_UnpackTuple(args, "GENERAL_NAME_print", 2, 2, &arg0, &arg1))
  20993. return NULL;
  20994. datasize = _cffi_prepare_pointer_call_argument(
  20995. _cffi_type(186), arg0, (char **)&x0);
  20996. if (datasize != 0) {
  20997. if (datasize < 0)
  20998. return NULL;
  20999. x0 = (BIO *)alloca((size_t)datasize);
  21000. memset((void *)x0, 0, (size_t)datasize);
  21001. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  21002. return NULL;
  21003. }
  21004. datasize = _cffi_prepare_pointer_call_argument(
  21005. _cffi_type(928), arg1, (char **)&x1);
  21006. if (datasize != 0) {
  21007. if (datasize < 0)
  21008. return NULL;
  21009. x1 = (GENERAL_NAME *)alloca((size_t)datasize);
  21010. memset((void *)x1, 0, (size_t)datasize);
  21011. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(928), arg1) < 0)
  21012. return NULL;
  21013. }
  21014. Py_BEGIN_ALLOW_THREADS
  21015. _cffi_restore_errno();
  21016. { result = GENERAL_NAME_print(x0, x1); }
  21017. _cffi_save_errno();
  21018. Py_END_ALLOW_THREADS
  21019. (void)self; /* unused */
  21020. return _cffi_from_c_int(result, int);
  21021. }
  21022. #else
  21023. # define _cffi_f_GENERAL_NAME_print _cffi_d_GENERAL_NAME_print
  21024. #endif
  21025. static GENERAL_SUBTREE * _cffi_d_GENERAL_SUBTREE_new(void)
  21026. {
  21027. return GENERAL_SUBTREE_new();
  21028. }
  21029. #ifndef PYPY_VERSION
  21030. static PyObject *
  21031. _cffi_f_GENERAL_SUBTREE_new(PyObject *self, PyObject *noarg)
  21032. {
  21033. GENERAL_SUBTREE * result;
  21034. Py_BEGIN_ALLOW_THREADS
  21035. _cffi_restore_errno();
  21036. { result = GENERAL_SUBTREE_new(); }
  21037. _cffi_save_errno();
  21038. Py_END_ALLOW_THREADS
  21039. (void)self; /* unused */
  21040. (void)noarg; /* unused */
  21041. return _cffi_from_c_pointer((char *)result, _cffi_type(1084));
  21042. }
  21043. #else
  21044. # define _cffi_f_GENERAL_SUBTREE_new _cffi_d_GENERAL_SUBTREE_new
  21045. #endif
  21046. static int _cffi_d_HMAC_CTX_copy(HMAC_CTX * x0, HMAC_CTX * x1)
  21047. {
  21048. return HMAC_CTX_copy(x0, x1);
  21049. }
  21050. #ifndef PYPY_VERSION
  21051. static PyObject *
  21052. _cffi_f_HMAC_CTX_copy(PyObject *self, PyObject *args)
  21053. {
  21054. HMAC_CTX * x0;
  21055. HMAC_CTX * x1;
  21056. Py_ssize_t datasize;
  21057. int result;
  21058. PyObject *arg0;
  21059. PyObject *arg1;
  21060. if (!PyArg_UnpackTuple(args, "HMAC_CTX_copy", 2, 2, &arg0, &arg1))
  21061. return NULL;
  21062. datasize = _cffi_prepare_pointer_call_argument(
  21063. _cffi_type(1515), arg0, (char **)&x0);
  21064. if (datasize != 0) {
  21065. if (datasize < 0)
  21066. return NULL;
  21067. x0 = (HMAC_CTX *)alloca((size_t)datasize);
  21068. memset((void *)x0, 0, (size_t)datasize);
  21069. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1515), arg0) < 0)
  21070. return NULL;
  21071. }
  21072. datasize = _cffi_prepare_pointer_call_argument(
  21073. _cffi_type(1515), arg1, (char **)&x1);
  21074. if (datasize != 0) {
  21075. if (datasize < 0)
  21076. return NULL;
  21077. x1 = (HMAC_CTX *)alloca((size_t)datasize);
  21078. memset((void *)x1, 0, (size_t)datasize);
  21079. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1515), arg1) < 0)
  21080. return NULL;
  21081. }
  21082. Py_BEGIN_ALLOW_THREADS
  21083. _cffi_restore_errno();
  21084. { result = HMAC_CTX_copy(x0, x1); }
  21085. _cffi_save_errno();
  21086. Py_END_ALLOW_THREADS
  21087. (void)self; /* unused */
  21088. return _cffi_from_c_int(result, int);
  21089. }
  21090. #else
  21091. # define _cffi_f_HMAC_CTX_copy _cffi_d_HMAC_CTX_copy
  21092. #endif
  21093. static void _cffi_d_HMAC_CTX_free(HMAC_CTX * x0)
  21094. {
  21095. HMAC_CTX_free(x0);
  21096. }
  21097. #ifndef PYPY_VERSION
  21098. static PyObject *
  21099. _cffi_f_HMAC_CTX_free(PyObject *self, PyObject *arg0)
  21100. {
  21101. HMAC_CTX * x0;
  21102. Py_ssize_t datasize;
  21103. datasize = _cffi_prepare_pointer_call_argument(
  21104. _cffi_type(1515), arg0, (char **)&x0);
  21105. if (datasize != 0) {
  21106. if (datasize < 0)
  21107. return NULL;
  21108. x0 = (HMAC_CTX *)alloca((size_t)datasize);
  21109. memset((void *)x0, 0, (size_t)datasize);
  21110. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1515), arg0) < 0)
  21111. return NULL;
  21112. }
  21113. Py_BEGIN_ALLOW_THREADS
  21114. _cffi_restore_errno();
  21115. { HMAC_CTX_free(x0); }
  21116. _cffi_save_errno();
  21117. Py_END_ALLOW_THREADS
  21118. (void)self; /* unused */
  21119. Py_INCREF(Py_None);
  21120. return Py_None;
  21121. }
  21122. #else
  21123. # define _cffi_f_HMAC_CTX_free _cffi_d_HMAC_CTX_free
  21124. #endif
  21125. static HMAC_CTX * _cffi_d_HMAC_CTX_new(void)
  21126. {
  21127. return HMAC_CTX_new();
  21128. }
  21129. #ifndef PYPY_VERSION
  21130. static PyObject *
  21131. _cffi_f_HMAC_CTX_new(PyObject *self, PyObject *noarg)
  21132. {
  21133. HMAC_CTX * result;
  21134. Py_BEGIN_ALLOW_THREADS
  21135. _cffi_restore_errno();
  21136. { result = HMAC_CTX_new(); }
  21137. _cffi_save_errno();
  21138. Py_END_ALLOW_THREADS
  21139. (void)self; /* unused */
  21140. (void)noarg; /* unused */
  21141. return _cffi_from_c_pointer((char *)result, _cffi_type(1515));
  21142. }
  21143. #else
  21144. # define _cffi_f_HMAC_CTX_new _cffi_d_HMAC_CTX_new
  21145. #endif
  21146. static int _cffi_d_HMAC_Final(HMAC_CTX * x0, unsigned char * x1, unsigned int * x2)
  21147. {
  21148. return HMAC_Final(x0, x1, x2);
  21149. }
  21150. #ifndef PYPY_VERSION
  21151. static PyObject *
  21152. _cffi_f_HMAC_Final(PyObject *self, PyObject *args)
  21153. {
  21154. HMAC_CTX * x0;
  21155. unsigned char * x1;
  21156. unsigned int * x2;
  21157. Py_ssize_t datasize;
  21158. int result;
  21159. PyObject *arg0;
  21160. PyObject *arg1;
  21161. PyObject *arg2;
  21162. if (!PyArg_UnpackTuple(args, "HMAC_Final", 3, 3, &arg0, &arg1, &arg2))
  21163. return NULL;
  21164. datasize = _cffi_prepare_pointer_call_argument(
  21165. _cffi_type(1515), arg0, (char **)&x0);
  21166. if (datasize != 0) {
  21167. if (datasize < 0)
  21168. return NULL;
  21169. x0 = (HMAC_CTX *)alloca((size_t)datasize);
  21170. memset((void *)x0, 0, (size_t)datasize);
  21171. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1515), arg0) < 0)
  21172. return NULL;
  21173. }
  21174. datasize = _cffi_prepare_pointer_call_argument(
  21175. _cffi_type(752), arg1, (char **)&x1);
  21176. if (datasize != 0) {
  21177. if (datasize < 0)
  21178. return NULL;
  21179. x1 = (unsigned char *)alloca((size_t)datasize);
  21180. memset((void *)x1, 0, (size_t)datasize);
  21181. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  21182. return NULL;
  21183. }
  21184. datasize = _cffi_prepare_pointer_call_argument(
  21185. _cffi_type(1390), arg2, (char **)&x2);
  21186. if (datasize != 0) {
  21187. if (datasize < 0)
  21188. return NULL;
  21189. x2 = (unsigned int *)alloca((size_t)datasize);
  21190. memset((void *)x2, 0, (size_t)datasize);
  21191. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1390), arg2) < 0)
  21192. return NULL;
  21193. }
  21194. Py_BEGIN_ALLOW_THREADS
  21195. _cffi_restore_errno();
  21196. { result = HMAC_Final(x0, x1, x2); }
  21197. _cffi_save_errno();
  21198. Py_END_ALLOW_THREADS
  21199. (void)self; /* unused */
  21200. return _cffi_from_c_int(result, int);
  21201. }
  21202. #else
  21203. # define _cffi_f_HMAC_Final _cffi_d_HMAC_Final
  21204. #endif
  21205. static int _cffi_d_HMAC_Init_ex(HMAC_CTX * x0, void const * x1, int x2, EVP_MD const * x3, ENGINE * x4)
  21206. {
  21207. return HMAC_Init_ex(x0, x1, x2, x3, x4);
  21208. }
  21209. #ifndef PYPY_VERSION
  21210. static PyObject *
  21211. _cffi_f_HMAC_Init_ex(PyObject *self, PyObject *args)
  21212. {
  21213. HMAC_CTX * x0;
  21214. void const * x1;
  21215. int x2;
  21216. EVP_MD const * x3;
  21217. ENGINE * x4;
  21218. Py_ssize_t datasize;
  21219. int result;
  21220. PyObject *arg0;
  21221. PyObject *arg1;
  21222. PyObject *arg2;
  21223. PyObject *arg3;
  21224. PyObject *arg4;
  21225. if (!PyArg_UnpackTuple(args, "HMAC_Init_ex", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  21226. return NULL;
  21227. datasize = _cffi_prepare_pointer_call_argument(
  21228. _cffi_type(1515), arg0, (char **)&x0);
  21229. if (datasize != 0) {
  21230. if (datasize < 0)
  21231. return NULL;
  21232. x0 = (HMAC_CTX *)alloca((size_t)datasize);
  21233. memset((void *)x0, 0, (size_t)datasize);
  21234. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1515), arg0) < 0)
  21235. return NULL;
  21236. }
  21237. datasize = _cffi_prepare_pointer_call_argument(
  21238. _cffi_type(126), arg1, (char **)&x1);
  21239. if (datasize != 0) {
  21240. if (datasize < 0)
  21241. return NULL;
  21242. x1 = (void const *)alloca((size_t)datasize);
  21243. memset((void *)x1, 0, (size_t)datasize);
  21244. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  21245. return NULL;
  21246. }
  21247. x2 = _cffi_to_c_int(arg2, int);
  21248. if (x2 == (int)-1 && PyErr_Occurred())
  21249. return NULL;
  21250. datasize = _cffi_prepare_pointer_call_argument(
  21251. _cffi_type(354), arg3, (char **)&x3);
  21252. if (datasize != 0) {
  21253. if (datasize < 0)
  21254. return NULL;
  21255. x3 = (EVP_MD const *)alloca((size_t)datasize);
  21256. memset((void *)x3, 0, (size_t)datasize);
  21257. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(354), arg3) < 0)
  21258. return NULL;
  21259. }
  21260. datasize = _cffi_prepare_pointer_call_argument(
  21261. _cffi_type(282), arg4, (char **)&x4);
  21262. if (datasize != 0) {
  21263. if (datasize < 0)
  21264. return NULL;
  21265. x4 = (ENGINE *)alloca((size_t)datasize);
  21266. memset((void *)x4, 0, (size_t)datasize);
  21267. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(282), arg4) < 0)
  21268. return NULL;
  21269. }
  21270. Py_BEGIN_ALLOW_THREADS
  21271. _cffi_restore_errno();
  21272. { result = HMAC_Init_ex(x0, x1, x2, x3, x4); }
  21273. _cffi_save_errno();
  21274. Py_END_ALLOW_THREADS
  21275. (void)self; /* unused */
  21276. return _cffi_from_c_int(result, int);
  21277. }
  21278. #else
  21279. # define _cffi_f_HMAC_Init_ex _cffi_d_HMAC_Init_ex
  21280. #endif
  21281. static int _cffi_d_HMAC_Update(HMAC_CTX * x0, unsigned char const * x1, size_t x2)
  21282. {
  21283. return HMAC_Update(x0, x1, x2);
  21284. }
  21285. #ifndef PYPY_VERSION
  21286. static PyObject *
  21287. _cffi_f_HMAC_Update(PyObject *self, PyObject *args)
  21288. {
  21289. HMAC_CTX * x0;
  21290. unsigned char const * x1;
  21291. size_t x2;
  21292. Py_ssize_t datasize;
  21293. int result;
  21294. PyObject *arg0;
  21295. PyObject *arg1;
  21296. PyObject *arg2;
  21297. if (!PyArg_UnpackTuple(args, "HMAC_Update", 3, 3, &arg0, &arg1, &arg2))
  21298. return NULL;
  21299. datasize = _cffi_prepare_pointer_call_argument(
  21300. _cffi_type(1515), arg0, (char **)&x0);
  21301. if (datasize != 0) {
  21302. if (datasize < 0)
  21303. return NULL;
  21304. x0 = (HMAC_CTX *)alloca((size_t)datasize);
  21305. memset((void *)x0, 0, (size_t)datasize);
  21306. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1515), arg0) < 0)
  21307. return NULL;
  21308. }
  21309. datasize = _cffi_prepare_pointer_call_argument(
  21310. _cffi_type(103), arg1, (char **)&x1);
  21311. if (datasize != 0) {
  21312. if (datasize < 0)
  21313. return NULL;
  21314. x1 = (unsigned char const *)alloca((size_t)datasize);
  21315. memset((void *)x1, 0, (size_t)datasize);
  21316. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  21317. return NULL;
  21318. }
  21319. x2 = _cffi_to_c_int(arg2, size_t);
  21320. if (x2 == (size_t)-1 && PyErr_Occurred())
  21321. return NULL;
  21322. Py_BEGIN_ALLOW_THREADS
  21323. _cffi_restore_errno();
  21324. { result = HMAC_Update(x0, x1, x2); }
  21325. _cffi_save_errno();
  21326. Py_END_ALLOW_THREADS
  21327. (void)self; /* unused */
  21328. return _cffi_from_c_int(result, int);
  21329. }
  21330. #else
  21331. # define _cffi_f_HMAC_Update _cffi_d_HMAC_Update
  21332. #endif
  21333. static void _cffi_d_ISSUING_DIST_POINT_free(ISSUING_DIST_POINT * x0)
  21334. {
  21335. ISSUING_DIST_POINT_free(x0);
  21336. }
  21337. #ifndef PYPY_VERSION
  21338. static PyObject *
  21339. _cffi_f_ISSUING_DIST_POINT_free(PyObject *self, PyObject *arg0)
  21340. {
  21341. ISSUING_DIST_POINT * x0;
  21342. Py_ssize_t datasize;
  21343. datasize = _cffi_prepare_pointer_call_argument(
  21344. _cffi_type(2702), arg0, (char **)&x0);
  21345. if (datasize != 0) {
  21346. if (datasize < 0)
  21347. return NULL;
  21348. x0 = (ISSUING_DIST_POINT *)alloca((size_t)datasize);
  21349. memset((void *)x0, 0, (size_t)datasize);
  21350. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2702), arg0) < 0)
  21351. return NULL;
  21352. }
  21353. Py_BEGIN_ALLOW_THREADS
  21354. _cffi_restore_errno();
  21355. { ISSUING_DIST_POINT_free(x0); }
  21356. _cffi_save_errno();
  21357. Py_END_ALLOW_THREADS
  21358. (void)self; /* unused */
  21359. Py_INCREF(Py_None);
  21360. return Py_None;
  21361. }
  21362. #else
  21363. # define _cffi_f_ISSUING_DIST_POINT_free _cffi_d_ISSUING_DIST_POINT_free
  21364. #endif
  21365. static ISSUING_DIST_POINT * _cffi_d_ISSUING_DIST_POINT_new(void)
  21366. {
  21367. return ISSUING_DIST_POINT_new();
  21368. }
  21369. #ifndef PYPY_VERSION
  21370. static PyObject *
  21371. _cffi_f_ISSUING_DIST_POINT_new(PyObject *self, PyObject *noarg)
  21372. {
  21373. ISSUING_DIST_POINT * result;
  21374. Py_BEGIN_ALLOW_THREADS
  21375. _cffi_restore_errno();
  21376. { result = ISSUING_DIST_POINT_new(); }
  21377. _cffi_save_errno();
  21378. Py_END_ALLOW_THREADS
  21379. (void)self; /* unused */
  21380. (void)noarg; /* unused */
  21381. return _cffi_from_c_pointer((char *)result, _cffi_type(2702));
  21382. }
  21383. #else
  21384. # define _cffi_f_ISSUING_DIST_POINT_new _cffi_d_ISSUING_DIST_POINT_new
  21385. #endif
  21386. static void _cffi_d_NAME_CONSTRAINTS_free(NAME_CONSTRAINTS * x0)
  21387. {
  21388. NAME_CONSTRAINTS_free(x0);
  21389. }
  21390. #ifndef PYPY_VERSION
  21391. static PyObject *
  21392. _cffi_f_NAME_CONSTRAINTS_free(PyObject *self, PyObject *arg0)
  21393. {
  21394. NAME_CONSTRAINTS * x0;
  21395. Py_ssize_t datasize;
  21396. datasize = _cffi_prepare_pointer_call_argument(
  21397. _cffi_type(2705), arg0, (char **)&x0);
  21398. if (datasize != 0) {
  21399. if (datasize < 0)
  21400. return NULL;
  21401. x0 = (NAME_CONSTRAINTS *)alloca((size_t)datasize);
  21402. memset((void *)x0, 0, (size_t)datasize);
  21403. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2705), arg0) < 0)
  21404. return NULL;
  21405. }
  21406. Py_BEGIN_ALLOW_THREADS
  21407. _cffi_restore_errno();
  21408. { NAME_CONSTRAINTS_free(x0); }
  21409. _cffi_save_errno();
  21410. Py_END_ALLOW_THREADS
  21411. (void)self; /* unused */
  21412. Py_INCREF(Py_None);
  21413. return Py_None;
  21414. }
  21415. #else
  21416. # define _cffi_f_NAME_CONSTRAINTS_free _cffi_d_NAME_CONSTRAINTS_free
  21417. #endif
  21418. static NAME_CONSTRAINTS * _cffi_d_NAME_CONSTRAINTS_new(void)
  21419. {
  21420. return NAME_CONSTRAINTS_new();
  21421. }
  21422. #ifndef PYPY_VERSION
  21423. static PyObject *
  21424. _cffi_f_NAME_CONSTRAINTS_new(PyObject *self, PyObject *noarg)
  21425. {
  21426. NAME_CONSTRAINTS * result;
  21427. Py_BEGIN_ALLOW_THREADS
  21428. _cffi_restore_errno();
  21429. { result = NAME_CONSTRAINTS_new(); }
  21430. _cffi_save_errno();
  21431. Py_END_ALLOW_THREADS
  21432. (void)self; /* unused */
  21433. (void)noarg; /* unused */
  21434. return _cffi_from_c_pointer((char *)result, _cffi_type(2705));
  21435. }
  21436. #else
  21437. # define _cffi_f_NAME_CONSTRAINTS_new _cffi_d_NAME_CONSTRAINTS_new
  21438. #endif
  21439. static NETSCAPE_SPKI * _cffi_d_NETSCAPE_SPKI_b64_decode(char const * x0, int x1)
  21440. {
  21441. return NETSCAPE_SPKI_b64_decode(x0, x1);
  21442. }
  21443. #ifndef PYPY_VERSION
  21444. static PyObject *
  21445. _cffi_f_NETSCAPE_SPKI_b64_decode(PyObject *self, PyObject *args)
  21446. {
  21447. char const * x0;
  21448. int x1;
  21449. Py_ssize_t datasize;
  21450. NETSCAPE_SPKI * result;
  21451. PyObject *arg0;
  21452. PyObject *arg1;
  21453. if (!PyArg_UnpackTuple(args, "NETSCAPE_SPKI_b64_decode", 2, 2, &arg0, &arg1))
  21454. return NULL;
  21455. datasize = _cffi_prepare_pointer_call_argument(
  21456. _cffi_type(46), arg0, (char **)&x0);
  21457. if (datasize != 0) {
  21458. if (datasize < 0)
  21459. return NULL;
  21460. x0 = (char const *)alloca((size_t)datasize);
  21461. memset((void *)x0, 0, (size_t)datasize);
  21462. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  21463. return NULL;
  21464. }
  21465. x1 = _cffi_to_c_int(arg1, int);
  21466. if (x1 == (int)-1 && PyErr_Occurred())
  21467. return NULL;
  21468. Py_BEGIN_ALLOW_THREADS
  21469. _cffi_restore_errno();
  21470. { result = NETSCAPE_SPKI_b64_decode(x0, x1); }
  21471. _cffi_save_errno();
  21472. Py_END_ALLOW_THREADS
  21473. (void)self; /* unused */
  21474. return _cffi_from_c_pointer((char *)result, _cffi_type(288));
  21475. }
  21476. #else
  21477. # define _cffi_f_NETSCAPE_SPKI_b64_decode _cffi_d_NETSCAPE_SPKI_b64_decode
  21478. #endif
  21479. static char * _cffi_d_NETSCAPE_SPKI_b64_encode(NETSCAPE_SPKI * x0)
  21480. {
  21481. return NETSCAPE_SPKI_b64_encode(x0);
  21482. }
  21483. #ifndef PYPY_VERSION
  21484. static PyObject *
  21485. _cffi_f_NETSCAPE_SPKI_b64_encode(PyObject *self, PyObject *arg0)
  21486. {
  21487. NETSCAPE_SPKI * x0;
  21488. Py_ssize_t datasize;
  21489. char * result;
  21490. datasize = _cffi_prepare_pointer_call_argument(
  21491. _cffi_type(288), arg0, (char **)&x0);
  21492. if (datasize != 0) {
  21493. if (datasize < 0)
  21494. return NULL;
  21495. x0 = (NETSCAPE_SPKI *)alloca((size_t)datasize);
  21496. memset((void *)x0, 0, (size_t)datasize);
  21497. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(288), arg0) < 0)
  21498. return NULL;
  21499. }
  21500. Py_BEGIN_ALLOW_THREADS
  21501. _cffi_restore_errno();
  21502. { result = NETSCAPE_SPKI_b64_encode(x0); }
  21503. _cffi_save_errno();
  21504. Py_END_ALLOW_THREADS
  21505. (void)self; /* unused */
  21506. return _cffi_from_c_pointer((char *)result, _cffi_type(409));
  21507. }
  21508. #else
  21509. # define _cffi_f_NETSCAPE_SPKI_b64_encode _cffi_d_NETSCAPE_SPKI_b64_encode
  21510. #endif
  21511. static void _cffi_d_NETSCAPE_SPKI_free(NETSCAPE_SPKI * x0)
  21512. {
  21513. NETSCAPE_SPKI_free(x0);
  21514. }
  21515. #ifndef PYPY_VERSION
  21516. static PyObject *
  21517. _cffi_f_NETSCAPE_SPKI_free(PyObject *self, PyObject *arg0)
  21518. {
  21519. NETSCAPE_SPKI * x0;
  21520. Py_ssize_t datasize;
  21521. datasize = _cffi_prepare_pointer_call_argument(
  21522. _cffi_type(288), arg0, (char **)&x0);
  21523. if (datasize != 0) {
  21524. if (datasize < 0)
  21525. return NULL;
  21526. x0 = (NETSCAPE_SPKI *)alloca((size_t)datasize);
  21527. memset((void *)x0, 0, (size_t)datasize);
  21528. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(288), arg0) < 0)
  21529. return NULL;
  21530. }
  21531. Py_BEGIN_ALLOW_THREADS
  21532. _cffi_restore_errno();
  21533. { NETSCAPE_SPKI_free(x0); }
  21534. _cffi_save_errno();
  21535. Py_END_ALLOW_THREADS
  21536. (void)self; /* unused */
  21537. Py_INCREF(Py_None);
  21538. return Py_None;
  21539. }
  21540. #else
  21541. # define _cffi_f_NETSCAPE_SPKI_free _cffi_d_NETSCAPE_SPKI_free
  21542. #endif
  21543. static EVP_PKEY * _cffi_d_NETSCAPE_SPKI_get_pubkey(NETSCAPE_SPKI * x0)
  21544. {
  21545. return NETSCAPE_SPKI_get_pubkey(x0);
  21546. }
  21547. #ifndef PYPY_VERSION
  21548. static PyObject *
  21549. _cffi_f_NETSCAPE_SPKI_get_pubkey(PyObject *self, PyObject *arg0)
  21550. {
  21551. NETSCAPE_SPKI * x0;
  21552. Py_ssize_t datasize;
  21553. EVP_PKEY * result;
  21554. datasize = _cffi_prepare_pointer_call_argument(
  21555. _cffi_type(288), arg0, (char **)&x0);
  21556. if (datasize != 0) {
  21557. if (datasize < 0)
  21558. return NULL;
  21559. x0 = (NETSCAPE_SPKI *)alloca((size_t)datasize);
  21560. memset((void *)x0, 0, (size_t)datasize);
  21561. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(288), arg0) < 0)
  21562. return NULL;
  21563. }
  21564. Py_BEGIN_ALLOW_THREADS
  21565. _cffi_restore_errno();
  21566. { result = NETSCAPE_SPKI_get_pubkey(x0); }
  21567. _cffi_save_errno();
  21568. Py_END_ALLOW_THREADS
  21569. (void)self; /* unused */
  21570. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  21571. }
  21572. #else
  21573. # define _cffi_f_NETSCAPE_SPKI_get_pubkey _cffi_d_NETSCAPE_SPKI_get_pubkey
  21574. #endif
  21575. static NETSCAPE_SPKI * _cffi_d_NETSCAPE_SPKI_new(void)
  21576. {
  21577. return NETSCAPE_SPKI_new();
  21578. }
  21579. #ifndef PYPY_VERSION
  21580. static PyObject *
  21581. _cffi_f_NETSCAPE_SPKI_new(PyObject *self, PyObject *noarg)
  21582. {
  21583. NETSCAPE_SPKI * result;
  21584. Py_BEGIN_ALLOW_THREADS
  21585. _cffi_restore_errno();
  21586. { result = NETSCAPE_SPKI_new(); }
  21587. _cffi_save_errno();
  21588. Py_END_ALLOW_THREADS
  21589. (void)self; /* unused */
  21590. (void)noarg; /* unused */
  21591. return _cffi_from_c_pointer((char *)result, _cffi_type(288));
  21592. }
  21593. #else
  21594. # define _cffi_f_NETSCAPE_SPKI_new _cffi_d_NETSCAPE_SPKI_new
  21595. #endif
  21596. static int _cffi_d_NETSCAPE_SPKI_set_pubkey(NETSCAPE_SPKI * x0, EVP_PKEY * x1)
  21597. {
  21598. return NETSCAPE_SPKI_set_pubkey(x0, x1);
  21599. }
  21600. #ifndef PYPY_VERSION
  21601. static PyObject *
  21602. _cffi_f_NETSCAPE_SPKI_set_pubkey(PyObject *self, PyObject *args)
  21603. {
  21604. NETSCAPE_SPKI * x0;
  21605. EVP_PKEY * x1;
  21606. Py_ssize_t datasize;
  21607. int result;
  21608. PyObject *arg0;
  21609. PyObject *arg1;
  21610. if (!PyArg_UnpackTuple(args, "NETSCAPE_SPKI_set_pubkey", 2, 2, &arg0, &arg1))
  21611. return NULL;
  21612. datasize = _cffi_prepare_pointer_call_argument(
  21613. _cffi_type(288), arg0, (char **)&x0);
  21614. if (datasize != 0) {
  21615. if (datasize < 0)
  21616. return NULL;
  21617. x0 = (NETSCAPE_SPKI *)alloca((size_t)datasize);
  21618. memset((void *)x0, 0, (size_t)datasize);
  21619. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(288), arg0) < 0)
  21620. return NULL;
  21621. }
  21622. datasize = _cffi_prepare_pointer_call_argument(
  21623. _cffi_type(199), arg1, (char **)&x1);
  21624. if (datasize != 0) {
  21625. if (datasize < 0)
  21626. return NULL;
  21627. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  21628. memset((void *)x1, 0, (size_t)datasize);
  21629. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  21630. return NULL;
  21631. }
  21632. Py_BEGIN_ALLOW_THREADS
  21633. _cffi_restore_errno();
  21634. { result = NETSCAPE_SPKI_set_pubkey(x0, x1); }
  21635. _cffi_save_errno();
  21636. Py_END_ALLOW_THREADS
  21637. (void)self; /* unused */
  21638. return _cffi_from_c_int(result, int);
  21639. }
  21640. #else
  21641. # define _cffi_f_NETSCAPE_SPKI_set_pubkey _cffi_d_NETSCAPE_SPKI_set_pubkey
  21642. #endif
  21643. static int _cffi_d_NETSCAPE_SPKI_sign(NETSCAPE_SPKI * x0, EVP_PKEY * x1, EVP_MD const * x2)
  21644. {
  21645. return NETSCAPE_SPKI_sign(x0, x1, x2);
  21646. }
  21647. #ifndef PYPY_VERSION
  21648. static PyObject *
  21649. _cffi_f_NETSCAPE_SPKI_sign(PyObject *self, PyObject *args)
  21650. {
  21651. NETSCAPE_SPKI * x0;
  21652. EVP_PKEY * x1;
  21653. EVP_MD const * x2;
  21654. Py_ssize_t datasize;
  21655. int result;
  21656. PyObject *arg0;
  21657. PyObject *arg1;
  21658. PyObject *arg2;
  21659. if (!PyArg_UnpackTuple(args, "NETSCAPE_SPKI_sign", 3, 3, &arg0, &arg1, &arg2))
  21660. return NULL;
  21661. datasize = _cffi_prepare_pointer_call_argument(
  21662. _cffi_type(288), arg0, (char **)&x0);
  21663. if (datasize != 0) {
  21664. if (datasize < 0)
  21665. return NULL;
  21666. x0 = (NETSCAPE_SPKI *)alloca((size_t)datasize);
  21667. memset((void *)x0, 0, (size_t)datasize);
  21668. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(288), arg0) < 0)
  21669. return NULL;
  21670. }
  21671. datasize = _cffi_prepare_pointer_call_argument(
  21672. _cffi_type(199), arg1, (char **)&x1);
  21673. if (datasize != 0) {
  21674. if (datasize < 0)
  21675. return NULL;
  21676. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  21677. memset((void *)x1, 0, (size_t)datasize);
  21678. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  21679. return NULL;
  21680. }
  21681. datasize = _cffi_prepare_pointer_call_argument(
  21682. _cffi_type(354), arg2, (char **)&x2);
  21683. if (datasize != 0) {
  21684. if (datasize < 0)
  21685. return NULL;
  21686. x2 = (EVP_MD const *)alloca((size_t)datasize);
  21687. memset((void *)x2, 0, (size_t)datasize);
  21688. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(354), arg2) < 0)
  21689. return NULL;
  21690. }
  21691. Py_BEGIN_ALLOW_THREADS
  21692. _cffi_restore_errno();
  21693. { result = NETSCAPE_SPKI_sign(x0, x1, x2); }
  21694. _cffi_save_errno();
  21695. Py_END_ALLOW_THREADS
  21696. (void)self; /* unused */
  21697. return _cffi_from_c_int(result, int);
  21698. }
  21699. #else
  21700. # define _cffi_f_NETSCAPE_SPKI_sign _cffi_d_NETSCAPE_SPKI_sign
  21701. #endif
  21702. static int _cffi_d_NETSCAPE_SPKI_verify(NETSCAPE_SPKI * x0, EVP_PKEY * x1)
  21703. {
  21704. return NETSCAPE_SPKI_verify(x0, x1);
  21705. }
  21706. #ifndef PYPY_VERSION
  21707. static PyObject *
  21708. _cffi_f_NETSCAPE_SPKI_verify(PyObject *self, PyObject *args)
  21709. {
  21710. NETSCAPE_SPKI * x0;
  21711. EVP_PKEY * x1;
  21712. Py_ssize_t datasize;
  21713. int result;
  21714. PyObject *arg0;
  21715. PyObject *arg1;
  21716. if (!PyArg_UnpackTuple(args, "NETSCAPE_SPKI_verify", 2, 2, &arg0, &arg1))
  21717. return NULL;
  21718. datasize = _cffi_prepare_pointer_call_argument(
  21719. _cffi_type(288), arg0, (char **)&x0);
  21720. if (datasize != 0) {
  21721. if (datasize < 0)
  21722. return NULL;
  21723. x0 = (NETSCAPE_SPKI *)alloca((size_t)datasize);
  21724. memset((void *)x0, 0, (size_t)datasize);
  21725. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(288), arg0) < 0)
  21726. return NULL;
  21727. }
  21728. datasize = _cffi_prepare_pointer_call_argument(
  21729. _cffi_type(199), arg1, (char **)&x1);
  21730. if (datasize != 0) {
  21731. if (datasize < 0)
  21732. return NULL;
  21733. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  21734. memset((void *)x1, 0, (size_t)datasize);
  21735. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  21736. return NULL;
  21737. }
  21738. Py_BEGIN_ALLOW_THREADS
  21739. _cffi_restore_errno();
  21740. { result = NETSCAPE_SPKI_verify(x0, x1); }
  21741. _cffi_save_errno();
  21742. Py_END_ALLOW_THREADS
  21743. (void)self; /* unused */
  21744. return _cffi_from_c_int(result, int);
  21745. }
  21746. #else
  21747. # define _cffi_f_NETSCAPE_SPKI_verify _cffi_d_NETSCAPE_SPKI_verify
  21748. #endif
  21749. static void _cffi_d_NOTICEREF_free(NOTICEREF * x0)
  21750. {
  21751. NOTICEREF_free(x0);
  21752. }
  21753. #ifndef PYPY_VERSION
  21754. static PyObject *
  21755. _cffi_f_NOTICEREF_free(PyObject *self, PyObject *arg0)
  21756. {
  21757. NOTICEREF * x0;
  21758. Py_ssize_t datasize;
  21759. datasize = _cffi_prepare_pointer_call_argument(
  21760. _cffi_type(2711), arg0, (char **)&x0);
  21761. if (datasize != 0) {
  21762. if (datasize < 0)
  21763. return NULL;
  21764. x0 = (NOTICEREF *)alloca((size_t)datasize);
  21765. memset((void *)x0, 0, (size_t)datasize);
  21766. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2711), arg0) < 0)
  21767. return NULL;
  21768. }
  21769. Py_BEGIN_ALLOW_THREADS
  21770. _cffi_restore_errno();
  21771. { NOTICEREF_free(x0); }
  21772. _cffi_save_errno();
  21773. Py_END_ALLOW_THREADS
  21774. (void)self; /* unused */
  21775. Py_INCREF(Py_None);
  21776. return Py_None;
  21777. }
  21778. #else
  21779. # define _cffi_f_NOTICEREF_free _cffi_d_NOTICEREF_free
  21780. #endif
  21781. static NOTICEREF * _cffi_d_NOTICEREF_new(void)
  21782. {
  21783. return NOTICEREF_new();
  21784. }
  21785. #ifndef PYPY_VERSION
  21786. static PyObject *
  21787. _cffi_f_NOTICEREF_new(PyObject *self, PyObject *noarg)
  21788. {
  21789. NOTICEREF * result;
  21790. Py_BEGIN_ALLOW_THREADS
  21791. _cffi_restore_errno();
  21792. { result = NOTICEREF_new(); }
  21793. _cffi_save_errno();
  21794. Py_END_ALLOW_THREADS
  21795. (void)self; /* unused */
  21796. (void)noarg; /* unused */
  21797. return _cffi_from_c_pointer((char *)result, _cffi_type(2711));
  21798. }
  21799. #else
  21800. # define _cffi_f_NOTICEREF_new _cffi_d_NOTICEREF_new
  21801. #endif
  21802. static char const * _cffi_d_OBJ_nid2ln(int x0)
  21803. {
  21804. return OBJ_nid2ln(x0);
  21805. }
  21806. #ifndef PYPY_VERSION
  21807. static PyObject *
  21808. _cffi_f_OBJ_nid2ln(PyObject *self, PyObject *arg0)
  21809. {
  21810. int x0;
  21811. char const * result;
  21812. x0 = _cffi_to_c_int(arg0, int);
  21813. if (x0 == (int)-1 && PyErr_Occurred())
  21814. return NULL;
  21815. Py_BEGIN_ALLOW_THREADS
  21816. _cffi_restore_errno();
  21817. { result = OBJ_nid2ln(x0); }
  21818. _cffi_save_errno();
  21819. Py_END_ALLOW_THREADS
  21820. (void)self; /* unused */
  21821. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  21822. }
  21823. #else
  21824. # define _cffi_f_OBJ_nid2ln _cffi_d_OBJ_nid2ln
  21825. #endif
  21826. static char const * _cffi_d_OBJ_nid2sn(int x0)
  21827. {
  21828. return OBJ_nid2sn(x0);
  21829. }
  21830. #ifndef PYPY_VERSION
  21831. static PyObject *
  21832. _cffi_f_OBJ_nid2sn(PyObject *self, PyObject *arg0)
  21833. {
  21834. int x0;
  21835. char const * result;
  21836. x0 = _cffi_to_c_int(arg0, int);
  21837. if (x0 == (int)-1 && PyErr_Occurred())
  21838. return NULL;
  21839. Py_BEGIN_ALLOW_THREADS
  21840. _cffi_restore_errno();
  21841. { result = OBJ_nid2sn(x0); }
  21842. _cffi_save_errno();
  21843. Py_END_ALLOW_THREADS
  21844. (void)self; /* unused */
  21845. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  21846. }
  21847. #else
  21848. # define _cffi_f_OBJ_nid2sn _cffi_d_OBJ_nid2sn
  21849. #endif
  21850. static int _cffi_d_OBJ_obj2nid(ASN1_OBJECT const * x0)
  21851. {
  21852. return OBJ_obj2nid(x0);
  21853. }
  21854. #ifndef PYPY_VERSION
  21855. static PyObject *
  21856. _cffi_f_OBJ_obj2nid(PyObject *self, PyObject *arg0)
  21857. {
  21858. ASN1_OBJECT const * x0;
  21859. Py_ssize_t datasize;
  21860. int result;
  21861. datasize = _cffi_prepare_pointer_call_argument(
  21862. _cffi_type(765), arg0, (char **)&x0);
  21863. if (datasize != 0) {
  21864. if (datasize < 0)
  21865. return NULL;
  21866. x0 = (ASN1_OBJECT const *)alloca((size_t)datasize);
  21867. memset((void *)x0, 0, (size_t)datasize);
  21868. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(765), arg0) < 0)
  21869. return NULL;
  21870. }
  21871. Py_BEGIN_ALLOW_THREADS
  21872. _cffi_restore_errno();
  21873. { result = OBJ_obj2nid(x0); }
  21874. _cffi_save_errno();
  21875. Py_END_ALLOW_THREADS
  21876. (void)self; /* unused */
  21877. return _cffi_from_c_int(result, int);
  21878. }
  21879. #else
  21880. # define _cffi_f_OBJ_obj2nid _cffi_d_OBJ_obj2nid
  21881. #endif
  21882. static int _cffi_d_OBJ_obj2txt(char * x0, int x1, ASN1_OBJECT const * x2, int x3)
  21883. {
  21884. return OBJ_obj2txt(x0, x1, x2, x3);
  21885. }
  21886. #ifndef PYPY_VERSION
  21887. static PyObject *
  21888. _cffi_f_OBJ_obj2txt(PyObject *self, PyObject *args)
  21889. {
  21890. char * x0;
  21891. int x1;
  21892. ASN1_OBJECT const * x2;
  21893. int x3;
  21894. Py_ssize_t datasize;
  21895. int result;
  21896. PyObject *arg0;
  21897. PyObject *arg1;
  21898. PyObject *arg2;
  21899. PyObject *arg3;
  21900. if (!PyArg_UnpackTuple(args, "OBJ_obj2txt", 4, 4, &arg0, &arg1, &arg2, &arg3))
  21901. return NULL;
  21902. datasize = _cffi_prepare_pointer_call_argument(
  21903. _cffi_type(409), arg0, (char **)&x0);
  21904. if (datasize != 0) {
  21905. if (datasize < 0)
  21906. return NULL;
  21907. x0 = (char *)alloca((size_t)datasize);
  21908. memset((void *)x0, 0, (size_t)datasize);
  21909. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(409), arg0) < 0)
  21910. return NULL;
  21911. }
  21912. x1 = _cffi_to_c_int(arg1, int);
  21913. if (x1 == (int)-1 && PyErr_Occurred())
  21914. return NULL;
  21915. datasize = _cffi_prepare_pointer_call_argument(
  21916. _cffi_type(765), arg2, (char **)&x2);
  21917. if (datasize != 0) {
  21918. if (datasize < 0)
  21919. return NULL;
  21920. x2 = (ASN1_OBJECT const *)alloca((size_t)datasize);
  21921. memset((void *)x2, 0, (size_t)datasize);
  21922. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(765), arg2) < 0)
  21923. return NULL;
  21924. }
  21925. x3 = _cffi_to_c_int(arg3, int);
  21926. if (x3 == (int)-1 && PyErr_Occurred())
  21927. return NULL;
  21928. Py_BEGIN_ALLOW_THREADS
  21929. _cffi_restore_errno();
  21930. { result = OBJ_obj2txt(x0, x1, x2, x3); }
  21931. _cffi_save_errno();
  21932. Py_END_ALLOW_THREADS
  21933. (void)self; /* unused */
  21934. return _cffi_from_c_int(result, int);
  21935. }
  21936. #else
  21937. # define _cffi_f_OBJ_obj2txt _cffi_d_OBJ_obj2txt
  21938. #endif
  21939. static int _cffi_d_OBJ_sn2nid(char const * x0)
  21940. {
  21941. return OBJ_sn2nid(x0);
  21942. }
  21943. #ifndef PYPY_VERSION
  21944. static PyObject *
  21945. _cffi_f_OBJ_sn2nid(PyObject *self, PyObject *arg0)
  21946. {
  21947. char const * x0;
  21948. Py_ssize_t datasize;
  21949. int result;
  21950. datasize = _cffi_prepare_pointer_call_argument(
  21951. _cffi_type(46), arg0, (char **)&x0);
  21952. if (datasize != 0) {
  21953. if (datasize < 0)
  21954. return NULL;
  21955. x0 = (char const *)alloca((size_t)datasize);
  21956. memset((void *)x0, 0, (size_t)datasize);
  21957. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  21958. return NULL;
  21959. }
  21960. Py_BEGIN_ALLOW_THREADS
  21961. _cffi_restore_errno();
  21962. { result = OBJ_sn2nid(x0); }
  21963. _cffi_save_errno();
  21964. Py_END_ALLOW_THREADS
  21965. (void)self; /* unused */
  21966. return _cffi_from_c_int(result, int);
  21967. }
  21968. #else
  21969. # define _cffi_f_OBJ_sn2nid _cffi_d_OBJ_sn2nid
  21970. #endif
  21971. static int _cffi_d_OBJ_txt2nid(char const * x0)
  21972. {
  21973. return OBJ_txt2nid(x0);
  21974. }
  21975. #ifndef PYPY_VERSION
  21976. static PyObject *
  21977. _cffi_f_OBJ_txt2nid(PyObject *self, PyObject *arg0)
  21978. {
  21979. char const * x0;
  21980. Py_ssize_t datasize;
  21981. int result;
  21982. datasize = _cffi_prepare_pointer_call_argument(
  21983. _cffi_type(46), arg0, (char **)&x0);
  21984. if (datasize != 0) {
  21985. if (datasize < 0)
  21986. return NULL;
  21987. x0 = (char const *)alloca((size_t)datasize);
  21988. memset((void *)x0, 0, (size_t)datasize);
  21989. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  21990. return NULL;
  21991. }
  21992. Py_BEGIN_ALLOW_THREADS
  21993. _cffi_restore_errno();
  21994. { result = OBJ_txt2nid(x0); }
  21995. _cffi_save_errno();
  21996. Py_END_ALLOW_THREADS
  21997. (void)self; /* unused */
  21998. return _cffi_from_c_int(result, int);
  21999. }
  22000. #else
  22001. # define _cffi_f_OBJ_txt2nid _cffi_d_OBJ_txt2nid
  22002. #endif
  22003. static ASN1_OBJECT * _cffi_d_OBJ_txt2obj(char const * x0, int x1)
  22004. {
  22005. return OBJ_txt2obj(x0, x1);
  22006. }
  22007. #ifndef PYPY_VERSION
  22008. static PyObject *
  22009. _cffi_f_OBJ_txt2obj(PyObject *self, PyObject *args)
  22010. {
  22011. char const * x0;
  22012. int x1;
  22013. Py_ssize_t datasize;
  22014. ASN1_OBJECT * result;
  22015. PyObject *arg0;
  22016. PyObject *arg1;
  22017. if (!PyArg_UnpackTuple(args, "OBJ_txt2obj", 2, 2, &arg0, &arg1))
  22018. return NULL;
  22019. datasize = _cffi_prepare_pointer_call_argument(
  22020. _cffi_type(46), arg0, (char **)&x0);
  22021. if (datasize != 0) {
  22022. if (datasize < 0)
  22023. return NULL;
  22024. x0 = (char const *)alloca((size_t)datasize);
  22025. memset((void *)x0, 0, (size_t)datasize);
  22026. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  22027. return NULL;
  22028. }
  22029. x1 = _cffi_to_c_int(arg1, int);
  22030. if (x1 == (int)-1 && PyErr_Occurred())
  22031. return NULL;
  22032. Py_BEGIN_ALLOW_THREADS
  22033. _cffi_restore_errno();
  22034. { result = OBJ_txt2obj(x0, x1); }
  22035. _cffi_save_errno();
  22036. Py_END_ALLOW_THREADS
  22037. (void)self; /* unused */
  22038. return _cffi_from_c_pointer((char *)result, _cffi_type(607));
  22039. }
  22040. #else
  22041. # define _cffi_f_OBJ_txt2obj _cffi_d_OBJ_txt2obj
  22042. #endif
  22043. static int _cffi_d_OCSP_BASICRESP_add_ext(OCSP_BASICRESP * x0, X509_EXTENSION * x1, int x2)
  22044. {
  22045. return OCSP_BASICRESP_add_ext(x0, x1, x2);
  22046. }
  22047. #ifndef PYPY_VERSION
  22048. static PyObject *
  22049. _cffi_f_OCSP_BASICRESP_add_ext(PyObject *self, PyObject *args)
  22050. {
  22051. OCSP_BASICRESP * x0;
  22052. X509_EXTENSION * x1;
  22053. int x2;
  22054. Py_ssize_t datasize;
  22055. int result;
  22056. PyObject *arg0;
  22057. PyObject *arg1;
  22058. PyObject *arg2;
  22059. if (!PyArg_UnpackTuple(args, "OCSP_BASICRESP_add_ext", 3, 3, &arg0, &arg1, &arg2))
  22060. return NULL;
  22061. datasize = _cffi_prepare_pointer_call_argument(
  22062. _cffi_type(387), arg0, (char **)&x0);
  22063. if (datasize != 0) {
  22064. if (datasize < 0)
  22065. return NULL;
  22066. x0 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  22067. memset((void *)x0, 0, (size_t)datasize);
  22068. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(387), arg0) < 0)
  22069. return NULL;
  22070. }
  22071. datasize = _cffi_prepare_pointer_call_argument(
  22072. _cffi_type(40), arg1, (char **)&x1);
  22073. if (datasize != 0) {
  22074. if (datasize < 0)
  22075. return NULL;
  22076. x1 = (X509_EXTENSION *)alloca((size_t)datasize);
  22077. memset((void *)x1, 0, (size_t)datasize);
  22078. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(40), arg1) < 0)
  22079. return NULL;
  22080. }
  22081. x2 = _cffi_to_c_int(arg2, int);
  22082. if (x2 == (int)-1 && PyErr_Occurred())
  22083. return NULL;
  22084. Py_BEGIN_ALLOW_THREADS
  22085. _cffi_restore_errno();
  22086. { result = OCSP_BASICRESP_add_ext(x0, x1, x2); }
  22087. _cffi_save_errno();
  22088. Py_END_ALLOW_THREADS
  22089. (void)self; /* unused */
  22090. return _cffi_from_c_int(result, int);
  22091. }
  22092. #else
  22093. # define _cffi_f_OCSP_BASICRESP_add_ext _cffi_d_OCSP_BASICRESP_add_ext
  22094. #endif
  22095. static void _cffi_d_OCSP_BASICRESP_free(OCSP_BASICRESP * x0)
  22096. {
  22097. OCSP_BASICRESP_free(x0);
  22098. }
  22099. #ifndef PYPY_VERSION
  22100. static PyObject *
  22101. _cffi_f_OCSP_BASICRESP_free(PyObject *self, PyObject *arg0)
  22102. {
  22103. OCSP_BASICRESP * x0;
  22104. Py_ssize_t datasize;
  22105. datasize = _cffi_prepare_pointer_call_argument(
  22106. _cffi_type(387), arg0, (char **)&x0);
  22107. if (datasize != 0) {
  22108. if (datasize < 0)
  22109. return NULL;
  22110. x0 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  22111. memset((void *)x0, 0, (size_t)datasize);
  22112. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(387), arg0) < 0)
  22113. return NULL;
  22114. }
  22115. Py_BEGIN_ALLOW_THREADS
  22116. _cffi_restore_errno();
  22117. { OCSP_BASICRESP_free(x0); }
  22118. _cffi_save_errno();
  22119. Py_END_ALLOW_THREADS
  22120. (void)self; /* unused */
  22121. Py_INCREF(Py_None);
  22122. return Py_None;
  22123. }
  22124. #else
  22125. # define _cffi_f_OCSP_BASICRESP_free _cffi_d_OCSP_BASICRESP_free
  22126. #endif
  22127. static X509_EXTENSION * _cffi_d_OCSP_BASICRESP_get_ext(OCSP_BASICRESP * x0, int x1)
  22128. {
  22129. return OCSP_BASICRESP_get_ext(x0, x1);
  22130. }
  22131. #ifndef PYPY_VERSION
  22132. static PyObject *
  22133. _cffi_f_OCSP_BASICRESP_get_ext(PyObject *self, PyObject *args)
  22134. {
  22135. OCSP_BASICRESP * x0;
  22136. int x1;
  22137. Py_ssize_t datasize;
  22138. X509_EXTENSION * result;
  22139. PyObject *arg0;
  22140. PyObject *arg1;
  22141. if (!PyArg_UnpackTuple(args, "OCSP_BASICRESP_get_ext", 2, 2, &arg0, &arg1))
  22142. return NULL;
  22143. datasize = _cffi_prepare_pointer_call_argument(
  22144. _cffi_type(387), arg0, (char **)&x0);
  22145. if (datasize != 0) {
  22146. if (datasize < 0)
  22147. return NULL;
  22148. x0 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  22149. memset((void *)x0, 0, (size_t)datasize);
  22150. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(387), arg0) < 0)
  22151. return NULL;
  22152. }
  22153. x1 = _cffi_to_c_int(arg1, int);
  22154. if (x1 == (int)-1 && PyErr_Occurred())
  22155. return NULL;
  22156. Py_BEGIN_ALLOW_THREADS
  22157. _cffi_restore_errno();
  22158. { result = OCSP_BASICRESP_get_ext(x0, x1); }
  22159. _cffi_save_errno();
  22160. Py_END_ALLOW_THREADS
  22161. (void)self; /* unused */
  22162. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  22163. }
  22164. #else
  22165. # define _cffi_f_OCSP_BASICRESP_get_ext _cffi_d_OCSP_BASICRESP_get_ext
  22166. #endif
  22167. static int _cffi_d_OCSP_BASICRESP_get_ext_count(OCSP_BASICRESP * x0)
  22168. {
  22169. return OCSP_BASICRESP_get_ext_count(x0);
  22170. }
  22171. #ifndef PYPY_VERSION
  22172. static PyObject *
  22173. _cffi_f_OCSP_BASICRESP_get_ext_count(PyObject *self, PyObject *arg0)
  22174. {
  22175. OCSP_BASICRESP * x0;
  22176. Py_ssize_t datasize;
  22177. int result;
  22178. datasize = _cffi_prepare_pointer_call_argument(
  22179. _cffi_type(387), arg0, (char **)&x0);
  22180. if (datasize != 0) {
  22181. if (datasize < 0)
  22182. return NULL;
  22183. x0 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  22184. memset((void *)x0, 0, (size_t)datasize);
  22185. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(387), arg0) < 0)
  22186. return NULL;
  22187. }
  22188. Py_BEGIN_ALLOW_THREADS
  22189. _cffi_restore_errno();
  22190. { result = OCSP_BASICRESP_get_ext_count(x0); }
  22191. _cffi_save_errno();
  22192. Py_END_ALLOW_THREADS
  22193. (void)self; /* unused */
  22194. return _cffi_from_c_int(result, int);
  22195. }
  22196. #else
  22197. # define _cffi_f_OCSP_BASICRESP_get_ext_count _cffi_d_OCSP_BASICRESP_get_ext_count
  22198. #endif
  22199. static OCSP_BASICRESP * _cffi_d_OCSP_BASICRESP_new(void)
  22200. {
  22201. return OCSP_BASICRESP_new();
  22202. }
  22203. #ifndef PYPY_VERSION
  22204. static PyObject *
  22205. _cffi_f_OCSP_BASICRESP_new(PyObject *self, PyObject *noarg)
  22206. {
  22207. OCSP_BASICRESP * result;
  22208. Py_BEGIN_ALLOW_THREADS
  22209. _cffi_restore_errno();
  22210. { result = OCSP_BASICRESP_new(); }
  22211. _cffi_save_errno();
  22212. Py_END_ALLOW_THREADS
  22213. (void)self; /* unused */
  22214. (void)noarg; /* unused */
  22215. return _cffi_from_c_pointer((char *)result, _cffi_type(387));
  22216. }
  22217. #else
  22218. # define _cffi_f_OCSP_BASICRESP_new _cffi_d_OCSP_BASICRESP_new
  22219. #endif
  22220. static void _cffi_d_OCSP_CERTID_free(OCSP_CERTID * x0)
  22221. {
  22222. OCSP_CERTID_free(x0);
  22223. }
  22224. #ifndef PYPY_VERSION
  22225. static PyObject *
  22226. _cffi_f_OCSP_CERTID_free(PyObject *self, PyObject *arg0)
  22227. {
  22228. OCSP_CERTID * x0;
  22229. Py_ssize_t datasize;
  22230. datasize = _cffi_prepare_pointer_call_argument(
  22231. _cffi_type(366), arg0, (char **)&x0);
  22232. if (datasize != 0) {
  22233. if (datasize < 0)
  22234. return NULL;
  22235. x0 = (OCSP_CERTID *)alloca((size_t)datasize);
  22236. memset((void *)x0, 0, (size_t)datasize);
  22237. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(366), arg0) < 0)
  22238. return NULL;
  22239. }
  22240. Py_BEGIN_ALLOW_THREADS
  22241. _cffi_restore_errno();
  22242. { OCSP_CERTID_free(x0); }
  22243. _cffi_save_errno();
  22244. Py_END_ALLOW_THREADS
  22245. (void)self; /* unused */
  22246. Py_INCREF(Py_None);
  22247. return Py_None;
  22248. }
  22249. #else
  22250. # define _cffi_f_OCSP_CERTID_free _cffi_d_OCSP_CERTID_free
  22251. #endif
  22252. static int _cffi_d_OCSP_REQUEST_add_ext(OCSP_REQUEST * x0, X509_EXTENSION * x1, int x2)
  22253. {
  22254. return OCSP_REQUEST_add_ext(x0, x1, x2);
  22255. }
  22256. #ifndef PYPY_VERSION
  22257. static PyObject *
  22258. _cffi_f_OCSP_REQUEST_add_ext(PyObject *self, PyObject *args)
  22259. {
  22260. OCSP_REQUEST * x0;
  22261. X509_EXTENSION * x1;
  22262. int x2;
  22263. Py_ssize_t datasize;
  22264. int result;
  22265. PyObject *arg0;
  22266. PyObject *arg1;
  22267. PyObject *arg2;
  22268. if (!PyArg_UnpackTuple(args, "OCSP_REQUEST_add_ext", 3, 3, &arg0, &arg1, &arg2))
  22269. return NULL;
  22270. datasize = _cffi_prepare_pointer_call_argument(
  22271. _cffi_type(365), arg0, (char **)&x0);
  22272. if (datasize != 0) {
  22273. if (datasize < 0)
  22274. return NULL;
  22275. x0 = (OCSP_REQUEST *)alloca((size_t)datasize);
  22276. memset((void *)x0, 0, (size_t)datasize);
  22277. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(365), arg0) < 0)
  22278. return NULL;
  22279. }
  22280. datasize = _cffi_prepare_pointer_call_argument(
  22281. _cffi_type(40), arg1, (char **)&x1);
  22282. if (datasize != 0) {
  22283. if (datasize < 0)
  22284. return NULL;
  22285. x1 = (X509_EXTENSION *)alloca((size_t)datasize);
  22286. memset((void *)x1, 0, (size_t)datasize);
  22287. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(40), arg1) < 0)
  22288. return NULL;
  22289. }
  22290. x2 = _cffi_to_c_int(arg2, int);
  22291. if (x2 == (int)-1 && PyErr_Occurred())
  22292. return NULL;
  22293. Py_BEGIN_ALLOW_THREADS
  22294. _cffi_restore_errno();
  22295. { result = OCSP_REQUEST_add_ext(x0, x1, x2); }
  22296. _cffi_save_errno();
  22297. Py_END_ALLOW_THREADS
  22298. (void)self; /* unused */
  22299. return _cffi_from_c_int(result, int);
  22300. }
  22301. #else
  22302. # define _cffi_f_OCSP_REQUEST_add_ext _cffi_d_OCSP_REQUEST_add_ext
  22303. #endif
  22304. static void _cffi_d_OCSP_REQUEST_free(OCSP_REQUEST * x0)
  22305. {
  22306. OCSP_REQUEST_free(x0);
  22307. }
  22308. #ifndef PYPY_VERSION
  22309. static PyObject *
  22310. _cffi_f_OCSP_REQUEST_free(PyObject *self, PyObject *arg0)
  22311. {
  22312. OCSP_REQUEST * x0;
  22313. Py_ssize_t datasize;
  22314. datasize = _cffi_prepare_pointer_call_argument(
  22315. _cffi_type(365), arg0, (char **)&x0);
  22316. if (datasize != 0) {
  22317. if (datasize < 0)
  22318. return NULL;
  22319. x0 = (OCSP_REQUEST *)alloca((size_t)datasize);
  22320. memset((void *)x0, 0, (size_t)datasize);
  22321. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(365), arg0) < 0)
  22322. return NULL;
  22323. }
  22324. Py_BEGIN_ALLOW_THREADS
  22325. _cffi_restore_errno();
  22326. { OCSP_REQUEST_free(x0); }
  22327. _cffi_save_errno();
  22328. Py_END_ALLOW_THREADS
  22329. (void)self; /* unused */
  22330. Py_INCREF(Py_None);
  22331. return Py_None;
  22332. }
  22333. #else
  22334. # define _cffi_f_OCSP_REQUEST_free _cffi_d_OCSP_REQUEST_free
  22335. #endif
  22336. static X509_EXTENSION * _cffi_d_OCSP_REQUEST_get_ext(OCSP_REQUEST * x0, int x1)
  22337. {
  22338. return OCSP_REQUEST_get_ext(x0, x1);
  22339. }
  22340. #ifndef PYPY_VERSION
  22341. static PyObject *
  22342. _cffi_f_OCSP_REQUEST_get_ext(PyObject *self, PyObject *args)
  22343. {
  22344. OCSP_REQUEST * x0;
  22345. int x1;
  22346. Py_ssize_t datasize;
  22347. X509_EXTENSION * result;
  22348. PyObject *arg0;
  22349. PyObject *arg1;
  22350. if (!PyArg_UnpackTuple(args, "OCSP_REQUEST_get_ext", 2, 2, &arg0, &arg1))
  22351. return NULL;
  22352. datasize = _cffi_prepare_pointer_call_argument(
  22353. _cffi_type(365), arg0, (char **)&x0);
  22354. if (datasize != 0) {
  22355. if (datasize < 0)
  22356. return NULL;
  22357. x0 = (OCSP_REQUEST *)alloca((size_t)datasize);
  22358. memset((void *)x0, 0, (size_t)datasize);
  22359. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(365), arg0) < 0)
  22360. return NULL;
  22361. }
  22362. x1 = _cffi_to_c_int(arg1, int);
  22363. if (x1 == (int)-1 && PyErr_Occurred())
  22364. return NULL;
  22365. Py_BEGIN_ALLOW_THREADS
  22366. _cffi_restore_errno();
  22367. { result = OCSP_REQUEST_get_ext(x0, x1); }
  22368. _cffi_save_errno();
  22369. Py_END_ALLOW_THREADS
  22370. (void)self; /* unused */
  22371. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  22372. }
  22373. #else
  22374. # define _cffi_f_OCSP_REQUEST_get_ext _cffi_d_OCSP_REQUEST_get_ext
  22375. #endif
  22376. static int _cffi_d_OCSP_REQUEST_get_ext_count(OCSP_REQUEST * x0)
  22377. {
  22378. return OCSP_REQUEST_get_ext_count(x0);
  22379. }
  22380. #ifndef PYPY_VERSION
  22381. static PyObject *
  22382. _cffi_f_OCSP_REQUEST_get_ext_count(PyObject *self, PyObject *arg0)
  22383. {
  22384. OCSP_REQUEST * x0;
  22385. Py_ssize_t datasize;
  22386. int result;
  22387. datasize = _cffi_prepare_pointer_call_argument(
  22388. _cffi_type(365), arg0, (char **)&x0);
  22389. if (datasize != 0) {
  22390. if (datasize < 0)
  22391. return NULL;
  22392. x0 = (OCSP_REQUEST *)alloca((size_t)datasize);
  22393. memset((void *)x0, 0, (size_t)datasize);
  22394. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(365), arg0) < 0)
  22395. return NULL;
  22396. }
  22397. Py_BEGIN_ALLOW_THREADS
  22398. _cffi_restore_errno();
  22399. { result = OCSP_REQUEST_get_ext_count(x0); }
  22400. _cffi_save_errno();
  22401. Py_END_ALLOW_THREADS
  22402. (void)self; /* unused */
  22403. return _cffi_from_c_int(result, int);
  22404. }
  22405. #else
  22406. # define _cffi_f_OCSP_REQUEST_get_ext_count _cffi_d_OCSP_REQUEST_get_ext_count
  22407. #endif
  22408. static OCSP_REQUEST * _cffi_d_OCSP_REQUEST_new(void)
  22409. {
  22410. return OCSP_REQUEST_new();
  22411. }
  22412. #ifndef PYPY_VERSION
  22413. static PyObject *
  22414. _cffi_f_OCSP_REQUEST_new(PyObject *self, PyObject *noarg)
  22415. {
  22416. OCSP_REQUEST * result;
  22417. Py_BEGIN_ALLOW_THREADS
  22418. _cffi_restore_errno();
  22419. { result = OCSP_REQUEST_new(); }
  22420. _cffi_save_errno();
  22421. Py_END_ALLOW_THREADS
  22422. (void)self; /* unused */
  22423. (void)noarg; /* unused */
  22424. return _cffi_from_c_pointer((char *)result, _cffi_type(365));
  22425. }
  22426. #else
  22427. # define _cffi_f_OCSP_REQUEST_new _cffi_d_OCSP_REQUEST_new
  22428. #endif
  22429. static void _cffi_d_OCSP_RESPONSE_free(OCSP_RESPONSE * x0)
  22430. {
  22431. OCSP_RESPONSE_free(x0);
  22432. }
  22433. #ifndef PYPY_VERSION
  22434. static PyObject *
  22435. _cffi_f_OCSP_RESPONSE_free(PyObject *self, PyObject *arg0)
  22436. {
  22437. OCSP_RESPONSE * x0;
  22438. Py_ssize_t datasize;
  22439. datasize = _cffi_prepare_pointer_call_argument(
  22440. _cffi_type(349), arg0, (char **)&x0);
  22441. if (datasize != 0) {
  22442. if (datasize < 0)
  22443. return NULL;
  22444. x0 = (OCSP_RESPONSE *)alloca((size_t)datasize);
  22445. memset((void *)x0, 0, (size_t)datasize);
  22446. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(349), arg0) < 0)
  22447. return NULL;
  22448. }
  22449. Py_BEGIN_ALLOW_THREADS
  22450. _cffi_restore_errno();
  22451. { OCSP_RESPONSE_free(x0); }
  22452. _cffi_save_errno();
  22453. Py_END_ALLOW_THREADS
  22454. (void)self; /* unused */
  22455. Py_INCREF(Py_None);
  22456. return Py_None;
  22457. }
  22458. #else
  22459. # define _cffi_f_OCSP_RESPONSE_free _cffi_d_OCSP_RESPONSE_free
  22460. #endif
  22461. static OCSP_CERTID const * _cffi_d_OCSP_SINGLERESP_get0_id(OCSP_SINGLERESP const * x0)
  22462. {
  22463. return OCSP_SINGLERESP_get0_id(x0);
  22464. }
  22465. #ifndef PYPY_VERSION
  22466. static PyObject *
  22467. _cffi_f_OCSP_SINGLERESP_get0_id(PyObject *self, PyObject *arg0)
  22468. {
  22469. OCSP_SINGLERESP const * x0;
  22470. Py_ssize_t datasize;
  22471. OCSP_CERTID const * result;
  22472. datasize = _cffi_prepare_pointer_call_argument(
  22473. _cffi_type(362), arg0, (char **)&x0);
  22474. if (datasize != 0) {
  22475. if (datasize < 0)
  22476. return NULL;
  22477. x0 = (OCSP_SINGLERESP const *)alloca((size_t)datasize);
  22478. memset((void *)x0, 0, (size_t)datasize);
  22479. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(362), arg0) < 0)
  22480. return NULL;
  22481. }
  22482. Py_BEGIN_ALLOW_THREADS
  22483. _cffi_restore_errno();
  22484. { result = OCSP_SINGLERESP_get0_id(x0); }
  22485. _cffi_save_errno();
  22486. Py_END_ALLOW_THREADS
  22487. (void)self; /* unused */
  22488. return _cffi_from_c_pointer((char *)result, _cffi_type(3079));
  22489. }
  22490. #else
  22491. # define _cffi_f_OCSP_SINGLERESP_get0_id _cffi_d_OCSP_SINGLERESP_get0_id
  22492. #endif
  22493. static X509_EXTENSION * _cffi_d_OCSP_SINGLERESP_get_ext(OCSP_SINGLERESP * x0, int x1)
  22494. {
  22495. return OCSP_SINGLERESP_get_ext(x0, x1);
  22496. }
  22497. #ifndef PYPY_VERSION
  22498. static PyObject *
  22499. _cffi_f_OCSP_SINGLERESP_get_ext(PyObject *self, PyObject *args)
  22500. {
  22501. OCSP_SINGLERESP * x0;
  22502. int x1;
  22503. Py_ssize_t datasize;
  22504. X509_EXTENSION * result;
  22505. PyObject *arg0;
  22506. PyObject *arg1;
  22507. if (!PyArg_UnpackTuple(args, "OCSP_SINGLERESP_get_ext", 2, 2, &arg0, &arg1))
  22508. return NULL;
  22509. datasize = _cffi_prepare_pointer_call_argument(
  22510. _cffi_type(594), arg0, (char **)&x0);
  22511. if (datasize != 0) {
  22512. if (datasize < 0)
  22513. return NULL;
  22514. x0 = (OCSP_SINGLERESP *)alloca((size_t)datasize);
  22515. memset((void *)x0, 0, (size_t)datasize);
  22516. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(594), arg0) < 0)
  22517. return NULL;
  22518. }
  22519. x1 = _cffi_to_c_int(arg1, int);
  22520. if (x1 == (int)-1 && PyErr_Occurred())
  22521. return NULL;
  22522. Py_BEGIN_ALLOW_THREADS
  22523. _cffi_restore_errno();
  22524. { result = OCSP_SINGLERESP_get_ext(x0, x1); }
  22525. _cffi_save_errno();
  22526. Py_END_ALLOW_THREADS
  22527. (void)self; /* unused */
  22528. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  22529. }
  22530. #else
  22531. # define _cffi_f_OCSP_SINGLERESP_get_ext _cffi_d_OCSP_SINGLERESP_get_ext
  22532. #endif
  22533. static int _cffi_d_OCSP_SINGLERESP_get_ext_count(OCSP_SINGLERESP * x0)
  22534. {
  22535. return OCSP_SINGLERESP_get_ext_count(x0);
  22536. }
  22537. #ifndef PYPY_VERSION
  22538. static PyObject *
  22539. _cffi_f_OCSP_SINGLERESP_get_ext_count(PyObject *self, PyObject *arg0)
  22540. {
  22541. OCSP_SINGLERESP * x0;
  22542. Py_ssize_t datasize;
  22543. int result;
  22544. datasize = _cffi_prepare_pointer_call_argument(
  22545. _cffi_type(594), arg0, (char **)&x0);
  22546. if (datasize != 0) {
  22547. if (datasize < 0)
  22548. return NULL;
  22549. x0 = (OCSP_SINGLERESP *)alloca((size_t)datasize);
  22550. memset((void *)x0, 0, (size_t)datasize);
  22551. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(594), arg0) < 0)
  22552. return NULL;
  22553. }
  22554. Py_BEGIN_ALLOW_THREADS
  22555. _cffi_restore_errno();
  22556. { result = OCSP_SINGLERESP_get_ext_count(x0); }
  22557. _cffi_save_errno();
  22558. Py_END_ALLOW_THREADS
  22559. (void)self; /* unused */
  22560. return _cffi_from_c_int(result, int);
  22561. }
  22562. #else
  22563. # define _cffi_f_OCSP_SINGLERESP_get_ext_count _cffi_d_OCSP_SINGLERESP_get_ext_count
  22564. #endif
  22565. static int _cffi_d_OCSP_basic_add1_cert(OCSP_BASICRESP * x0, X509 * x1)
  22566. {
  22567. return OCSP_basic_add1_cert(x0, x1);
  22568. }
  22569. #ifndef PYPY_VERSION
  22570. static PyObject *
  22571. _cffi_f_OCSP_basic_add1_cert(PyObject *self, PyObject *args)
  22572. {
  22573. OCSP_BASICRESP * x0;
  22574. X509 * x1;
  22575. Py_ssize_t datasize;
  22576. int result;
  22577. PyObject *arg0;
  22578. PyObject *arg1;
  22579. if (!PyArg_UnpackTuple(args, "OCSP_basic_add1_cert", 2, 2, &arg0, &arg1))
  22580. return NULL;
  22581. datasize = _cffi_prepare_pointer_call_argument(
  22582. _cffi_type(387), arg0, (char **)&x0);
  22583. if (datasize != 0) {
  22584. if (datasize < 0)
  22585. return NULL;
  22586. x0 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  22587. memset((void *)x0, 0, (size_t)datasize);
  22588. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(387), arg0) < 0)
  22589. return NULL;
  22590. }
  22591. datasize = _cffi_prepare_pointer_call_argument(
  22592. _cffi_type(28), arg1, (char **)&x1);
  22593. if (datasize != 0) {
  22594. if (datasize < 0)
  22595. return NULL;
  22596. x1 = (X509 *)alloca((size_t)datasize);
  22597. memset((void *)x1, 0, (size_t)datasize);
  22598. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  22599. return NULL;
  22600. }
  22601. Py_BEGIN_ALLOW_THREADS
  22602. _cffi_restore_errno();
  22603. { result = OCSP_basic_add1_cert(x0, x1); }
  22604. _cffi_save_errno();
  22605. Py_END_ALLOW_THREADS
  22606. (void)self; /* unused */
  22607. return _cffi_from_c_int(result, int);
  22608. }
  22609. #else
  22610. # define _cffi_f_OCSP_basic_add1_cert _cffi_d_OCSP_basic_add1_cert
  22611. #endif
  22612. static OCSP_SINGLERESP * _cffi_d_OCSP_basic_add1_status(OCSP_BASICRESP * x0, OCSP_CERTID * x1, int x2, int x3, ASN1_OCTET_STRING * x4, ASN1_OCTET_STRING * x5, ASN1_OCTET_STRING * x6)
  22613. {
  22614. return OCSP_basic_add1_status(x0, x1, x2, x3, x4, x5, x6);
  22615. }
  22616. #ifndef PYPY_VERSION
  22617. static PyObject *
  22618. _cffi_f_OCSP_basic_add1_status(PyObject *self, PyObject *args)
  22619. {
  22620. OCSP_BASICRESP * x0;
  22621. OCSP_CERTID * x1;
  22622. int x2;
  22623. int x3;
  22624. ASN1_OCTET_STRING * x4;
  22625. ASN1_OCTET_STRING * x5;
  22626. ASN1_OCTET_STRING * x6;
  22627. Py_ssize_t datasize;
  22628. OCSP_SINGLERESP * result;
  22629. PyObject *arg0;
  22630. PyObject *arg1;
  22631. PyObject *arg2;
  22632. PyObject *arg3;
  22633. PyObject *arg4;
  22634. PyObject *arg5;
  22635. PyObject *arg6;
  22636. if (!PyArg_UnpackTuple(args, "OCSP_basic_add1_status", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  22637. return NULL;
  22638. datasize = _cffi_prepare_pointer_call_argument(
  22639. _cffi_type(387), arg0, (char **)&x0);
  22640. if (datasize != 0) {
  22641. if (datasize < 0)
  22642. return NULL;
  22643. x0 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  22644. memset((void *)x0, 0, (size_t)datasize);
  22645. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(387), arg0) < 0)
  22646. return NULL;
  22647. }
  22648. datasize = _cffi_prepare_pointer_call_argument(
  22649. _cffi_type(366), arg1, (char **)&x1);
  22650. if (datasize != 0) {
  22651. if (datasize < 0)
  22652. return NULL;
  22653. x1 = (OCSP_CERTID *)alloca((size_t)datasize);
  22654. memset((void *)x1, 0, (size_t)datasize);
  22655. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(366), arg1) < 0)
  22656. return NULL;
  22657. }
  22658. x2 = _cffi_to_c_int(arg2, int);
  22659. if (x2 == (int)-1 && PyErr_Occurred())
  22660. return NULL;
  22661. x3 = _cffi_to_c_int(arg3, int);
  22662. if (x3 == (int)-1 && PyErr_Occurred())
  22663. return NULL;
  22664. datasize = _cffi_prepare_pointer_call_argument(
  22665. _cffi_type(13), arg4, (char **)&x4);
  22666. if (datasize != 0) {
  22667. if (datasize < 0)
  22668. return NULL;
  22669. x4 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  22670. memset((void *)x4, 0, (size_t)datasize);
  22671. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(13), arg4) < 0)
  22672. return NULL;
  22673. }
  22674. datasize = _cffi_prepare_pointer_call_argument(
  22675. _cffi_type(13), arg5, (char **)&x5);
  22676. if (datasize != 0) {
  22677. if (datasize < 0)
  22678. return NULL;
  22679. x5 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  22680. memset((void *)x5, 0, (size_t)datasize);
  22681. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(13), arg5) < 0)
  22682. return NULL;
  22683. }
  22684. datasize = _cffi_prepare_pointer_call_argument(
  22685. _cffi_type(13), arg6, (char **)&x6);
  22686. if (datasize != 0) {
  22687. if (datasize < 0)
  22688. return NULL;
  22689. x6 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  22690. memset((void *)x6, 0, (size_t)datasize);
  22691. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(13), arg6) < 0)
  22692. return NULL;
  22693. }
  22694. Py_BEGIN_ALLOW_THREADS
  22695. _cffi_restore_errno();
  22696. { result = OCSP_basic_add1_status(x0, x1, x2, x3, x4, x5, x6); }
  22697. _cffi_save_errno();
  22698. Py_END_ALLOW_THREADS
  22699. (void)self; /* unused */
  22700. return _cffi_from_c_pointer((char *)result, _cffi_type(594));
  22701. }
  22702. #else
  22703. # define _cffi_f_OCSP_basic_add1_status _cffi_d_OCSP_basic_add1_status
  22704. #endif
  22705. static int _cffi_d_OCSP_basic_sign(OCSP_BASICRESP * x0, X509 * x1, EVP_PKEY * x2, EVP_MD const * x3, Cryptography_STACK_OF_X509 * x4, unsigned long x5)
  22706. {
  22707. return OCSP_basic_sign(x0, x1, x2, x3, x4, x5);
  22708. }
  22709. #ifndef PYPY_VERSION
  22710. static PyObject *
  22711. _cffi_f_OCSP_basic_sign(PyObject *self, PyObject *args)
  22712. {
  22713. OCSP_BASICRESP * x0;
  22714. X509 * x1;
  22715. EVP_PKEY * x2;
  22716. EVP_MD const * x3;
  22717. Cryptography_STACK_OF_X509 * x4;
  22718. unsigned long x5;
  22719. Py_ssize_t datasize;
  22720. int result;
  22721. PyObject *arg0;
  22722. PyObject *arg1;
  22723. PyObject *arg2;
  22724. PyObject *arg3;
  22725. PyObject *arg4;
  22726. PyObject *arg5;
  22727. if (!PyArg_UnpackTuple(args, "OCSP_basic_sign", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  22728. return NULL;
  22729. datasize = _cffi_prepare_pointer_call_argument(
  22730. _cffi_type(387), arg0, (char **)&x0);
  22731. if (datasize != 0) {
  22732. if (datasize < 0)
  22733. return NULL;
  22734. x0 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  22735. memset((void *)x0, 0, (size_t)datasize);
  22736. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(387), arg0) < 0)
  22737. return NULL;
  22738. }
  22739. datasize = _cffi_prepare_pointer_call_argument(
  22740. _cffi_type(28), arg1, (char **)&x1);
  22741. if (datasize != 0) {
  22742. if (datasize < 0)
  22743. return NULL;
  22744. x1 = (X509 *)alloca((size_t)datasize);
  22745. memset((void *)x1, 0, (size_t)datasize);
  22746. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  22747. return NULL;
  22748. }
  22749. datasize = _cffi_prepare_pointer_call_argument(
  22750. _cffi_type(199), arg2, (char **)&x2);
  22751. if (datasize != 0) {
  22752. if (datasize < 0)
  22753. return NULL;
  22754. x2 = (EVP_PKEY *)alloca((size_t)datasize);
  22755. memset((void *)x2, 0, (size_t)datasize);
  22756. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(199), arg2) < 0)
  22757. return NULL;
  22758. }
  22759. datasize = _cffi_prepare_pointer_call_argument(
  22760. _cffi_type(354), arg3, (char **)&x3);
  22761. if (datasize != 0) {
  22762. if (datasize < 0)
  22763. return NULL;
  22764. x3 = (EVP_MD const *)alloca((size_t)datasize);
  22765. memset((void *)x3, 0, (size_t)datasize);
  22766. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(354), arg3) < 0)
  22767. return NULL;
  22768. }
  22769. datasize = _cffi_prepare_pointer_call_argument(
  22770. _cffi_type(413), arg4, (char **)&x4);
  22771. if (datasize != 0) {
  22772. if (datasize < 0)
  22773. return NULL;
  22774. x4 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  22775. memset((void *)x4, 0, (size_t)datasize);
  22776. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(413), arg4) < 0)
  22777. return NULL;
  22778. }
  22779. x5 = _cffi_to_c_int(arg5, unsigned long);
  22780. if (x5 == (unsigned long)-1 && PyErr_Occurred())
  22781. return NULL;
  22782. Py_BEGIN_ALLOW_THREADS
  22783. _cffi_restore_errno();
  22784. { result = OCSP_basic_sign(x0, x1, x2, x3, x4, x5); }
  22785. _cffi_save_errno();
  22786. Py_END_ALLOW_THREADS
  22787. (void)self; /* unused */
  22788. return _cffi_from_c_int(result, int);
  22789. }
  22790. #else
  22791. # define _cffi_f_OCSP_basic_sign _cffi_d_OCSP_basic_sign
  22792. #endif
  22793. static OCSP_CERTID * _cffi_d_OCSP_cert_to_id(EVP_MD const * x0, X509 const * x1, X509 const * x2)
  22794. {
  22795. return OCSP_cert_to_id(x0, x1, x2);
  22796. }
  22797. #ifndef PYPY_VERSION
  22798. static PyObject *
  22799. _cffi_f_OCSP_cert_to_id(PyObject *self, PyObject *args)
  22800. {
  22801. EVP_MD const * x0;
  22802. X509 const * x1;
  22803. X509 const * x2;
  22804. Py_ssize_t datasize;
  22805. OCSP_CERTID * result;
  22806. PyObject *arg0;
  22807. PyObject *arg1;
  22808. PyObject *arg2;
  22809. if (!PyArg_UnpackTuple(args, "OCSP_cert_to_id", 3, 3, &arg0, &arg1, &arg2))
  22810. return NULL;
  22811. datasize = _cffi_prepare_pointer_call_argument(
  22812. _cffi_type(354), arg0, (char **)&x0);
  22813. if (datasize != 0) {
  22814. if (datasize < 0)
  22815. return NULL;
  22816. x0 = (EVP_MD const *)alloca((size_t)datasize);
  22817. memset((void *)x0, 0, (size_t)datasize);
  22818. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(354), arg0) < 0)
  22819. return NULL;
  22820. }
  22821. datasize = _cffi_prepare_pointer_call_argument(
  22822. _cffi_type(355), arg1, (char **)&x1);
  22823. if (datasize != 0) {
  22824. if (datasize < 0)
  22825. return NULL;
  22826. x1 = (X509 const *)alloca((size_t)datasize);
  22827. memset((void *)x1, 0, (size_t)datasize);
  22828. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(355), arg1) < 0)
  22829. return NULL;
  22830. }
  22831. datasize = _cffi_prepare_pointer_call_argument(
  22832. _cffi_type(355), arg2, (char **)&x2);
  22833. if (datasize != 0) {
  22834. if (datasize < 0)
  22835. return NULL;
  22836. x2 = (X509 const *)alloca((size_t)datasize);
  22837. memset((void *)x2, 0, (size_t)datasize);
  22838. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(355), arg2) < 0)
  22839. return NULL;
  22840. }
  22841. Py_BEGIN_ALLOW_THREADS
  22842. _cffi_restore_errno();
  22843. { result = OCSP_cert_to_id(x0, x1, x2); }
  22844. _cffi_save_errno();
  22845. Py_END_ALLOW_THREADS
  22846. (void)self; /* unused */
  22847. return _cffi_from_c_pointer((char *)result, _cffi_type(366));
  22848. }
  22849. #else
  22850. # define _cffi_f_OCSP_cert_to_id _cffi_d_OCSP_cert_to_id
  22851. #endif
  22852. static int _cffi_d_OCSP_id_get0_info(ASN1_OCTET_STRING * * x0, ASN1_OBJECT * * x1, ASN1_OCTET_STRING * * x2, ASN1_INTEGER * * x3, OCSP_CERTID * x4)
  22853. {
  22854. return OCSP_id_get0_info(x0, x1, x2, x3, x4);
  22855. }
  22856. #ifndef PYPY_VERSION
  22857. static PyObject *
  22858. _cffi_f_OCSP_id_get0_info(PyObject *self, PyObject *args)
  22859. {
  22860. ASN1_OCTET_STRING * * x0;
  22861. ASN1_OBJECT * * x1;
  22862. ASN1_OCTET_STRING * * x2;
  22863. ASN1_INTEGER * * x3;
  22864. OCSP_CERTID * x4;
  22865. Py_ssize_t datasize;
  22866. int result;
  22867. PyObject *arg0;
  22868. PyObject *arg1;
  22869. PyObject *arg2;
  22870. PyObject *arg3;
  22871. PyObject *arg4;
  22872. if (!PyArg_UnpackTuple(args, "OCSP_id_get0_info", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  22873. return NULL;
  22874. datasize = _cffi_prepare_pointer_call_argument(
  22875. _cffi_type(768), arg0, (char **)&x0);
  22876. if (datasize != 0) {
  22877. if (datasize < 0)
  22878. return NULL;
  22879. x0 = (ASN1_OCTET_STRING * *)alloca((size_t)datasize);
  22880. memset((void *)x0, 0, (size_t)datasize);
  22881. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(768), arg0) < 0)
  22882. return NULL;
  22883. }
  22884. datasize = _cffi_prepare_pointer_call_argument(
  22885. _cffi_type(769), arg1, (char **)&x1);
  22886. if (datasize != 0) {
  22887. if (datasize < 0)
  22888. return NULL;
  22889. x1 = (ASN1_OBJECT * *)alloca((size_t)datasize);
  22890. memset((void *)x1, 0, (size_t)datasize);
  22891. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(769), arg1) < 0)
  22892. return NULL;
  22893. }
  22894. datasize = _cffi_prepare_pointer_call_argument(
  22895. _cffi_type(768), arg2, (char **)&x2);
  22896. if (datasize != 0) {
  22897. if (datasize < 0)
  22898. return NULL;
  22899. x2 = (ASN1_OCTET_STRING * *)alloca((size_t)datasize);
  22900. memset((void *)x2, 0, (size_t)datasize);
  22901. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(768), arg2) < 0)
  22902. return NULL;
  22903. }
  22904. datasize = _cffi_prepare_pointer_call_argument(
  22905. _cffi_type(771), arg3, (char **)&x3);
  22906. if (datasize != 0) {
  22907. if (datasize < 0)
  22908. return NULL;
  22909. x3 = (ASN1_INTEGER * *)alloca((size_t)datasize);
  22910. memset((void *)x3, 0, (size_t)datasize);
  22911. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(771), arg3) < 0)
  22912. return NULL;
  22913. }
  22914. datasize = _cffi_prepare_pointer_call_argument(
  22915. _cffi_type(366), arg4, (char **)&x4);
  22916. if (datasize != 0) {
  22917. if (datasize < 0)
  22918. return NULL;
  22919. x4 = (OCSP_CERTID *)alloca((size_t)datasize);
  22920. memset((void *)x4, 0, (size_t)datasize);
  22921. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(366), arg4) < 0)
  22922. return NULL;
  22923. }
  22924. Py_BEGIN_ALLOW_THREADS
  22925. _cffi_restore_errno();
  22926. { result = OCSP_id_get0_info(x0, x1, x2, x3, x4); }
  22927. _cffi_save_errno();
  22928. Py_END_ALLOW_THREADS
  22929. (void)self; /* unused */
  22930. return _cffi_from_c_int(result, int);
  22931. }
  22932. #else
  22933. # define _cffi_f_OCSP_id_get0_info _cffi_d_OCSP_id_get0_info
  22934. #endif
  22935. static OCSP_CERTID * _cffi_d_OCSP_onereq_get0_id(OCSP_ONEREQ * x0)
  22936. {
  22937. return OCSP_onereq_get0_id(x0);
  22938. }
  22939. #ifndef PYPY_VERSION
  22940. static PyObject *
  22941. _cffi_f_OCSP_onereq_get0_id(PyObject *self, PyObject *arg0)
  22942. {
  22943. OCSP_ONEREQ * x0;
  22944. Py_ssize_t datasize;
  22945. OCSP_CERTID * result;
  22946. datasize = _cffi_prepare_pointer_call_argument(
  22947. _cffi_type(359), arg0, (char **)&x0);
  22948. if (datasize != 0) {
  22949. if (datasize < 0)
  22950. return NULL;
  22951. x0 = (OCSP_ONEREQ *)alloca((size_t)datasize);
  22952. memset((void *)x0, 0, (size_t)datasize);
  22953. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(359), arg0) < 0)
  22954. return NULL;
  22955. }
  22956. Py_BEGIN_ALLOW_THREADS
  22957. _cffi_restore_errno();
  22958. { result = OCSP_onereq_get0_id(x0); }
  22959. _cffi_save_errno();
  22960. Py_END_ALLOW_THREADS
  22961. (void)self; /* unused */
  22962. return _cffi_from_c_pointer((char *)result, _cffi_type(366));
  22963. }
  22964. #else
  22965. # define _cffi_f_OCSP_onereq_get0_id _cffi_d_OCSP_onereq_get0_id
  22966. #endif
  22967. static OCSP_ONEREQ * _cffi_d_OCSP_request_add0_id(OCSP_REQUEST * x0, OCSP_CERTID * x1)
  22968. {
  22969. return OCSP_request_add0_id(x0, x1);
  22970. }
  22971. #ifndef PYPY_VERSION
  22972. static PyObject *
  22973. _cffi_f_OCSP_request_add0_id(PyObject *self, PyObject *args)
  22974. {
  22975. OCSP_REQUEST * x0;
  22976. OCSP_CERTID * x1;
  22977. Py_ssize_t datasize;
  22978. OCSP_ONEREQ * result;
  22979. PyObject *arg0;
  22980. PyObject *arg1;
  22981. if (!PyArg_UnpackTuple(args, "OCSP_request_add0_id", 2, 2, &arg0, &arg1))
  22982. return NULL;
  22983. datasize = _cffi_prepare_pointer_call_argument(
  22984. _cffi_type(365), arg0, (char **)&x0);
  22985. if (datasize != 0) {
  22986. if (datasize < 0)
  22987. return NULL;
  22988. x0 = (OCSP_REQUEST *)alloca((size_t)datasize);
  22989. memset((void *)x0, 0, (size_t)datasize);
  22990. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(365), arg0) < 0)
  22991. return NULL;
  22992. }
  22993. datasize = _cffi_prepare_pointer_call_argument(
  22994. _cffi_type(366), arg1, (char **)&x1);
  22995. if (datasize != 0) {
  22996. if (datasize < 0)
  22997. return NULL;
  22998. x1 = (OCSP_CERTID *)alloca((size_t)datasize);
  22999. memset((void *)x1, 0, (size_t)datasize);
  23000. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(366), arg1) < 0)
  23001. return NULL;
  23002. }
  23003. Py_BEGIN_ALLOW_THREADS
  23004. _cffi_restore_errno();
  23005. { result = OCSP_request_add0_id(x0, x1); }
  23006. _cffi_save_errno();
  23007. Py_END_ALLOW_THREADS
  23008. (void)self; /* unused */
  23009. return _cffi_from_c_pointer((char *)result, _cffi_type(359));
  23010. }
  23011. #else
  23012. # define _cffi_f_OCSP_request_add0_id _cffi_d_OCSP_request_add0_id
  23013. #endif
  23014. static int _cffi_d_OCSP_request_onereq_count(OCSP_REQUEST * x0)
  23015. {
  23016. return OCSP_request_onereq_count(x0);
  23017. }
  23018. #ifndef PYPY_VERSION
  23019. static PyObject *
  23020. _cffi_f_OCSP_request_onereq_count(PyObject *self, PyObject *arg0)
  23021. {
  23022. OCSP_REQUEST * x0;
  23023. Py_ssize_t datasize;
  23024. int result;
  23025. datasize = _cffi_prepare_pointer_call_argument(
  23026. _cffi_type(365), arg0, (char **)&x0);
  23027. if (datasize != 0) {
  23028. if (datasize < 0)
  23029. return NULL;
  23030. x0 = (OCSP_REQUEST *)alloca((size_t)datasize);
  23031. memset((void *)x0, 0, (size_t)datasize);
  23032. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(365), arg0) < 0)
  23033. return NULL;
  23034. }
  23035. Py_BEGIN_ALLOW_THREADS
  23036. _cffi_restore_errno();
  23037. { result = OCSP_request_onereq_count(x0); }
  23038. _cffi_save_errno();
  23039. Py_END_ALLOW_THREADS
  23040. (void)self; /* unused */
  23041. return _cffi_from_c_int(result, int);
  23042. }
  23043. #else
  23044. # define _cffi_f_OCSP_request_onereq_count _cffi_d_OCSP_request_onereq_count
  23045. #endif
  23046. static OCSP_ONEREQ * _cffi_d_OCSP_request_onereq_get0(OCSP_REQUEST * x0, int x1)
  23047. {
  23048. return OCSP_request_onereq_get0(x0, x1);
  23049. }
  23050. #ifndef PYPY_VERSION
  23051. static PyObject *
  23052. _cffi_f_OCSP_request_onereq_get0(PyObject *self, PyObject *args)
  23053. {
  23054. OCSP_REQUEST * x0;
  23055. int x1;
  23056. Py_ssize_t datasize;
  23057. OCSP_ONEREQ * result;
  23058. PyObject *arg0;
  23059. PyObject *arg1;
  23060. if (!PyArg_UnpackTuple(args, "OCSP_request_onereq_get0", 2, 2, &arg0, &arg1))
  23061. return NULL;
  23062. datasize = _cffi_prepare_pointer_call_argument(
  23063. _cffi_type(365), arg0, (char **)&x0);
  23064. if (datasize != 0) {
  23065. if (datasize < 0)
  23066. return NULL;
  23067. x0 = (OCSP_REQUEST *)alloca((size_t)datasize);
  23068. memset((void *)x0, 0, (size_t)datasize);
  23069. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(365), arg0) < 0)
  23070. return NULL;
  23071. }
  23072. x1 = _cffi_to_c_int(arg1, int);
  23073. if (x1 == (int)-1 && PyErr_Occurred())
  23074. return NULL;
  23075. Py_BEGIN_ALLOW_THREADS
  23076. _cffi_restore_errno();
  23077. { result = OCSP_request_onereq_get0(x0, x1); }
  23078. _cffi_save_errno();
  23079. Py_END_ALLOW_THREADS
  23080. (void)self; /* unused */
  23081. return _cffi_from_c_pointer((char *)result, _cffi_type(359));
  23082. }
  23083. #else
  23084. # define _cffi_f_OCSP_request_onereq_get0 _cffi_d_OCSP_request_onereq_get0
  23085. #endif
  23086. static int _cffi_d_OCSP_resp_count(OCSP_BASICRESP * x0)
  23087. {
  23088. return OCSP_resp_count(x0);
  23089. }
  23090. #ifndef PYPY_VERSION
  23091. static PyObject *
  23092. _cffi_f_OCSP_resp_count(PyObject *self, PyObject *arg0)
  23093. {
  23094. OCSP_BASICRESP * x0;
  23095. Py_ssize_t datasize;
  23096. int result;
  23097. datasize = _cffi_prepare_pointer_call_argument(
  23098. _cffi_type(387), arg0, (char **)&x0);
  23099. if (datasize != 0) {
  23100. if (datasize < 0)
  23101. return NULL;
  23102. x0 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  23103. memset((void *)x0, 0, (size_t)datasize);
  23104. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(387), arg0) < 0)
  23105. return NULL;
  23106. }
  23107. Py_BEGIN_ALLOW_THREADS
  23108. _cffi_restore_errno();
  23109. { result = OCSP_resp_count(x0); }
  23110. _cffi_save_errno();
  23111. Py_END_ALLOW_THREADS
  23112. (void)self; /* unused */
  23113. return _cffi_from_c_int(result, int);
  23114. }
  23115. #else
  23116. # define _cffi_f_OCSP_resp_count _cffi_d_OCSP_resp_count
  23117. #endif
  23118. static OCSP_SINGLERESP * _cffi_d_OCSP_resp_get0(OCSP_BASICRESP * x0, int x1)
  23119. {
  23120. return OCSP_resp_get0(x0, x1);
  23121. }
  23122. #ifndef PYPY_VERSION
  23123. static PyObject *
  23124. _cffi_f_OCSP_resp_get0(PyObject *self, PyObject *args)
  23125. {
  23126. OCSP_BASICRESP * x0;
  23127. int x1;
  23128. Py_ssize_t datasize;
  23129. OCSP_SINGLERESP * result;
  23130. PyObject *arg0;
  23131. PyObject *arg1;
  23132. if (!PyArg_UnpackTuple(args, "OCSP_resp_get0", 2, 2, &arg0, &arg1))
  23133. return NULL;
  23134. datasize = _cffi_prepare_pointer_call_argument(
  23135. _cffi_type(387), arg0, (char **)&x0);
  23136. if (datasize != 0) {
  23137. if (datasize < 0)
  23138. return NULL;
  23139. x0 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  23140. memset((void *)x0, 0, (size_t)datasize);
  23141. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(387), arg0) < 0)
  23142. return NULL;
  23143. }
  23144. x1 = _cffi_to_c_int(arg1, int);
  23145. if (x1 == (int)-1 && PyErr_Occurred())
  23146. return NULL;
  23147. Py_BEGIN_ALLOW_THREADS
  23148. _cffi_restore_errno();
  23149. { result = OCSP_resp_get0(x0, x1); }
  23150. _cffi_save_errno();
  23151. Py_END_ALLOW_THREADS
  23152. (void)self; /* unused */
  23153. return _cffi_from_c_pointer((char *)result, _cffi_type(594));
  23154. }
  23155. #else
  23156. # define _cffi_f_OCSP_resp_get0 _cffi_d_OCSP_resp_get0
  23157. #endif
  23158. static Cryptography_STACK_OF_X509 * _cffi_d_OCSP_resp_get0_certs(OCSP_BASICRESP const * x0)
  23159. {
  23160. return OCSP_resp_get0_certs(x0);
  23161. }
  23162. #ifndef PYPY_VERSION
  23163. static PyObject *
  23164. _cffi_f_OCSP_resp_get0_certs(PyObject *self, PyObject *arg0)
  23165. {
  23166. OCSP_BASICRESP const * x0;
  23167. Py_ssize_t datasize;
  23168. Cryptography_STACK_OF_X509 * result;
  23169. datasize = _cffi_prepare_pointer_call_argument(
  23170. _cffi_type(17), arg0, (char **)&x0);
  23171. if (datasize != 0) {
  23172. if (datasize < 0)
  23173. return NULL;
  23174. x0 = (OCSP_BASICRESP const *)alloca((size_t)datasize);
  23175. memset((void *)x0, 0, (size_t)datasize);
  23176. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(17), arg0) < 0)
  23177. return NULL;
  23178. }
  23179. Py_BEGIN_ALLOW_THREADS
  23180. _cffi_restore_errno();
  23181. { result = OCSP_resp_get0_certs(x0); }
  23182. _cffi_save_errno();
  23183. Py_END_ALLOW_THREADS
  23184. (void)self; /* unused */
  23185. return _cffi_from_c_pointer((char *)result, _cffi_type(413));
  23186. }
  23187. #else
  23188. # define _cffi_f_OCSP_resp_get0_certs _cffi_d_OCSP_resp_get0_certs
  23189. #endif
  23190. static int _cffi_d_OCSP_resp_get0_id(OCSP_BASICRESP const * x0, ASN1_OCTET_STRING const * * x1, X509_NAME const * * x2)
  23191. {
  23192. return OCSP_resp_get0_id(x0, x1, x2);
  23193. }
  23194. #ifndef PYPY_VERSION
  23195. static PyObject *
  23196. _cffi_f_OCSP_resp_get0_id(PyObject *self, PyObject *args)
  23197. {
  23198. OCSP_BASICRESP const * x0;
  23199. ASN1_OCTET_STRING const * * x1;
  23200. X509_NAME const * * x2;
  23201. Py_ssize_t datasize;
  23202. int result;
  23203. PyObject *arg0;
  23204. PyObject *arg1;
  23205. PyObject *arg2;
  23206. if (!PyArg_UnpackTuple(args, "OCSP_resp_get0_id", 3, 3, &arg0, &arg1, &arg2))
  23207. return NULL;
  23208. datasize = _cffi_prepare_pointer_call_argument(
  23209. _cffi_type(17), arg0, (char **)&x0);
  23210. if (datasize != 0) {
  23211. if (datasize < 0)
  23212. return NULL;
  23213. x0 = (OCSP_BASICRESP const *)alloca((size_t)datasize);
  23214. memset((void *)x0, 0, (size_t)datasize);
  23215. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(17), arg0) < 0)
  23216. return NULL;
  23217. }
  23218. datasize = _cffi_prepare_pointer_call_argument(
  23219. _cffi_type(1566), arg1, (char **)&x1);
  23220. if (datasize != 0) {
  23221. if (datasize < 0)
  23222. return NULL;
  23223. x1 = (ASN1_OCTET_STRING const * *)alloca((size_t)datasize);
  23224. memset((void *)x1, 0, (size_t)datasize);
  23225. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1566), arg1) < 0)
  23226. return NULL;
  23227. }
  23228. datasize = _cffi_prepare_pointer_call_argument(
  23229. _cffi_type(1567), arg2, (char **)&x2);
  23230. if (datasize != 0) {
  23231. if (datasize < 0)
  23232. return NULL;
  23233. x2 = (X509_NAME const * *)alloca((size_t)datasize);
  23234. memset((void *)x2, 0, (size_t)datasize);
  23235. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1567), arg2) < 0)
  23236. return NULL;
  23237. }
  23238. Py_BEGIN_ALLOW_THREADS
  23239. _cffi_restore_errno();
  23240. { result = OCSP_resp_get0_id(x0, x1, x2); }
  23241. _cffi_save_errno();
  23242. Py_END_ALLOW_THREADS
  23243. (void)self; /* unused */
  23244. return _cffi_from_c_int(result, int);
  23245. }
  23246. #else
  23247. # define _cffi_f_OCSP_resp_get0_id _cffi_d_OCSP_resp_get0_id
  23248. #endif
  23249. static ASN1_GENERALIZEDTIME const * _cffi_d_OCSP_resp_get0_produced_at(OCSP_BASICRESP const * x0)
  23250. {
  23251. return OCSP_resp_get0_produced_at(x0);
  23252. }
  23253. #ifndef PYPY_VERSION
  23254. static PyObject *
  23255. _cffi_f_OCSP_resp_get0_produced_at(PyObject *self, PyObject *arg0)
  23256. {
  23257. OCSP_BASICRESP const * x0;
  23258. Py_ssize_t datasize;
  23259. ASN1_GENERALIZEDTIME const * result;
  23260. datasize = _cffi_prepare_pointer_call_argument(
  23261. _cffi_type(17), arg0, (char **)&x0);
  23262. if (datasize != 0) {
  23263. if (datasize < 0)
  23264. return NULL;
  23265. x0 = (OCSP_BASICRESP const *)alloca((size_t)datasize);
  23266. memset((void *)x0, 0, (size_t)datasize);
  23267. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(17), arg0) < 0)
  23268. return NULL;
  23269. }
  23270. Py_BEGIN_ALLOW_THREADS
  23271. _cffi_restore_errno();
  23272. { result = OCSP_resp_get0_produced_at(x0); }
  23273. _cffi_save_errno();
  23274. Py_END_ALLOW_THREADS
  23275. (void)self; /* unused */
  23276. return _cffi_from_c_pointer((char *)result, _cffi_type(3009));
  23277. }
  23278. #else
  23279. # define _cffi_f_OCSP_resp_get0_produced_at _cffi_d_OCSP_resp_get0_produced_at
  23280. #endif
  23281. static OCSP_RESPDATA const * _cffi_d_OCSP_resp_get0_respdata(OCSP_BASICRESP const * x0)
  23282. {
  23283. return OCSP_resp_get0_respdata(x0);
  23284. }
  23285. #ifndef PYPY_VERSION
  23286. static PyObject *
  23287. _cffi_f_OCSP_resp_get0_respdata(PyObject *self, PyObject *arg0)
  23288. {
  23289. OCSP_BASICRESP const * x0;
  23290. Py_ssize_t datasize;
  23291. OCSP_RESPDATA const * result;
  23292. datasize = _cffi_prepare_pointer_call_argument(
  23293. _cffi_type(17), arg0, (char **)&x0);
  23294. if (datasize != 0) {
  23295. if (datasize < 0)
  23296. return NULL;
  23297. x0 = (OCSP_BASICRESP const *)alloca((size_t)datasize);
  23298. memset((void *)x0, 0, (size_t)datasize);
  23299. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(17), arg0) < 0)
  23300. return NULL;
  23301. }
  23302. Py_BEGIN_ALLOW_THREADS
  23303. _cffi_restore_errno();
  23304. { result = OCSP_resp_get0_respdata(x0); }
  23305. _cffi_save_errno();
  23306. Py_END_ALLOW_THREADS
  23307. (void)self; /* unused */
  23308. return _cffi_from_c_pointer((char *)result, _cffi_type(3083));
  23309. }
  23310. #else
  23311. # define _cffi_f_OCSP_resp_get0_respdata _cffi_d_OCSP_resp_get0_respdata
  23312. #endif
  23313. static ASN1_OCTET_STRING const * _cffi_d_OCSP_resp_get0_signature(OCSP_BASICRESP const * x0)
  23314. {
  23315. return OCSP_resp_get0_signature(x0);
  23316. }
  23317. #ifndef PYPY_VERSION
  23318. static PyObject *
  23319. _cffi_f_OCSP_resp_get0_signature(PyObject *self, PyObject *arg0)
  23320. {
  23321. OCSP_BASICRESP const * x0;
  23322. Py_ssize_t datasize;
  23323. ASN1_OCTET_STRING const * result;
  23324. datasize = _cffi_prepare_pointer_call_argument(
  23325. _cffi_type(17), arg0, (char **)&x0);
  23326. if (datasize != 0) {
  23327. if (datasize < 0)
  23328. return NULL;
  23329. x0 = (OCSP_BASICRESP const *)alloca((size_t)datasize);
  23330. memset((void *)x0, 0, (size_t)datasize);
  23331. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(17), arg0) < 0)
  23332. return NULL;
  23333. }
  23334. Py_BEGIN_ALLOW_THREADS
  23335. _cffi_restore_errno();
  23336. { result = OCSP_resp_get0_signature(x0); }
  23337. _cffi_save_errno();
  23338. Py_END_ALLOW_THREADS
  23339. (void)self; /* unused */
  23340. return _cffi_from_c_pointer((char *)result, _cffi_type(3016));
  23341. }
  23342. #else
  23343. # define _cffi_f_OCSP_resp_get0_signature _cffi_d_OCSP_resp_get0_signature
  23344. #endif
  23345. static X509_ALGOR const * _cffi_d_OCSP_resp_get0_tbs_sigalg(OCSP_BASICRESP const * x0)
  23346. {
  23347. return OCSP_resp_get0_tbs_sigalg(x0);
  23348. }
  23349. #ifndef PYPY_VERSION
  23350. static PyObject *
  23351. _cffi_f_OCSP_resp_get0_tbs_sigalg(PyObject *self, PyObject *arg0)
  23352. {
  23353. OCSP_BASICRESP const * x0;
  23354. Py_ssize_t datasize;
  23355. X509_ALGOR const * result;
  23356. datasize = _cffi_prepare_pointer_call_argument(
  23357. _cffi_type(17), arg0, (char **)&x0);
  23358. if (datasize != 0) {
  23359. if (datasize < 0)
  23360. return NULL;
  23361. x0 = (OCSP_BASICRESP const *)alloca((size_t)datasize);
  23362. memset((void *)x0, 0, (size_t)datasize);
  23363. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(17), arg0) < 0)
  23364. return NULL;
  23365. }
  23366. Py_BEGIN_ALLOW_THREADS
  23367. _cffi_restore_errno();
  23368. { result = OCSP_resp_get0_tbs_sigalg(x0); }
  23369. _cffi_save_errno();
  23370. Py_END_ALLOW_THREADS
  23371. (void)self; /* unused */
  23372. return _cffi_from_c_pointer((char *)result, _cffi_type(3121));
  23373. }
  23374. #else
  23375. # define _cffi_f_OCSP_resp_get0_tbs_sigalg _cffi_d_OCSP_resp_get0_tbs_sigalg
  23376. #endif
  23377. static OCSP_RESPONSE * _cffi_d_OCSP_response_create(int x0, OCSP_BASICRESP * x1)
  23378. {
  23379. return OCSP_response_create(x0, x1);
  23380. }
  23381. #ifndef PYPY_VERSION
  23382. static PyObject *
  23383. _cffi_f_OCSP_response_create(PyObject *self, PyObject *args)
  23384. {
  23385. int x0;
  23386. OCSP_BASICRESP * x1;
  23387. Py_ssize_t datasize;
  23388. OCSP_RESPONSE * result;
  23389. PyObject *arg0;
  23390. PyObject *arg1;
  23391. if (!PyArg_UnpackTuple(args, "OCSP_response_create", 2, 2, &arg0, &arg1))
  23392. return NULL;
  23393. x0 = _cffi_to_c_int(arg0, int);
  23394. if (x0 == (int)-1 && PyErr_Occurred())
  23395. return NULL;
  23396. datasize = _cffi_prepare_pointer_call_argument(
  23397. _cffi_type(387), arg1, (char **)&x1);
  23398. if (datasize != 0) {
  23399. if (datasize < 0)
  23400. return NULL;
  23401. x1 = (OCSP_BASICRESP *)alloca((size_t)datasize);
  23402. memset((void *)x1, 0, (size_t)datasize);
  23403. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(387), arg1) < 0)
  23404. return NULL;
  23405. }
  23406. Py_BEGIN_ALLOW_THREADS
  23407. _cffi_restore_errno();
  23408. { result = OCSP_response_create(x0, x1); }
  23409. _cffi_save_errno();
  23410. Py_END_ALLOW_THREADS
  23411. (void)self; /* unused */
  23412. return _cffi_from_c_pointer((char *)result, _cffi_type(349));
  23413. }
  23414. #else
  23415. # define _cffi_f_OCSP_response_create _cffi_d_OCSP_response_create
  23416. #endif
  23417. static OCSP_BASICRESP * _cffi_d_OCSP_response_get1_basic(OCSP_RESPONSE * x0)
  23418. {
  23419. return OCSP_response_get1_basic(x0);
  23420. }
  23421. #ifndef PYPY_VERSION
  23422. static PyObject *
  23423. _cffi_f_OCSP_response_get1_basic(PyObject *self, PyObject *arg0)
  23424. {
  23425. OCSP_RESPONSE * x0;
  23426. Py_ssize_t datasize;
  23427. OCSP_BASICRESP * result;
  23428. datasize = _cffi_prepare_pointer_call_argument(
  23429. _cffi_type(349), arg0, (char **)&x0);
  23430. if (datasize != 0) {
  23431. if (datasize < 0)
  23432. return NULL;
  23433. x0 = (OCSP_RESPONSE *)alloca((size_t)datasize);
  23434. memset((void *)x0, 0, (size_t)datasize);
  23435. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(349), arg0) < 0)
  23436. return NULL;
  23437. }
  23438. Py_BEGIN_ALLOW_THREADS
  23439. _cffi_restore_errno();
  23440. { result = OCSP_response_get1_basic(x0); }
  23441. _cffi_save_errno();
  23442. Py_END_ALLOW_THREADS
  23443. (void)self; /* unused */
  23444. return _cffi_from_c_pointer((char *)result, _cffi_type(387));
  23445. }
  23446. #else
  23447. # define _cffi_f_OCSP_response_get1_basic _cffi_d_OCSP_response_get1_basic
  23448. #endif
  23449. static int _cffi_d_OCSP_response_status(OCSP_RESPONSE * x0)
  23450. {
  23451. return OCSP_response_status(x0);
  23452. }
  23453. #ifndef PYPY_VERSION
  23454. static PyObject *
  23455. _cffi_f_OCSP_response_status(PyObject *self, PyObject *arg0)
  23456. {
  23457. OCSP_RESPONSE * x0;
  23458. Py_ssize_t datasize;
  23459. int result;
  23460. datasize = _cffi_prepare_pointer_call_argument(
  23461. _cffi_type(349), arg0, (char **)&x0);
  23462. if (datasize != 0) {
  23463. if (datasize < 0)
  23464. return NULL;
  23465. x0 = (OCSP_RESPONSE *)alloca((size_t)datasize);
  23466. memset((void *)x0, 0, (size_t)datasize);
  23467. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(349), arg0) < 0)
  23468. return NULL;
  23469. }
  23470. Py_BEGIN_ALLOW_THREADS
  23471. _cffi_restore_errno();
  23472. { result = OCSP_response_status(x0); }
  23473. _cffi_save_errno();
  23474. Py_END_ALLOW_THREADS
  23475. (void)self; /* unused */
  23476. return _cffi_from_c_int(result, int);
  23477. }
  23478. #else
  23479. # define _cffi_f_OCSP_response_status _cffi_d_OCSP_response_status
  23480. #endif
  23481. static int _cffi_d_OCSP_single_get0_status(OCSP_SINGLERESP * x0, int * x1, ASN1_GENERALIZEDTIME * * x2, ASN1_GENERALIZEDTIME * * x3, ASN1_GENERALIZEDTIME * * x4)
  23482. {
  23483. return OCSP_single_get0_status(x0, x1, x2, x3, x4);
  23484. }
  23485. #ifndef PYPY_VERSION
  23486. static PyObject *
  23487. _cffi_f_OCSP_single_get0_status(PyObject *self, PyObject *args)
  23488. {
  23489. OCSP_SINGLERESP * x0;
  23490. int * x1;
  23491. ASN1_GENERALIZEDTIME * * x2;
  23492. ASN1_GENERALIZEDTIME * * x3;
  23493. ASN1_GENERALIZEDTIME * * x4;
  23494. Py_ssize_t datasize;
  23495. int result;
  23496. PyObject *arg0;
  23497. PyObject *arg1;
  23498. PyObject *arg2;
  23499. PyObject *arg3;
  23500. PyObject *arg4;
  23501. if (!PyArg_UnpackTuple(args, "OCSP_single_get0_status", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  23502. return NULL;
  23503. datasize = _cffi_prepare_pointer_call_argument(
  23504. _cffi_type(594), arg0, (char **)&x0);
  23505. if (datasize != 0) {
  23506. if (datasize < 0)
  23507. return NULL;
  23508. x0 = (OCSP_SINGLERESP *)alloca((size_t)datasize);
  23509. memset((void *)x0, 0, (size_t)datasize);
  23510. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(594), arg0) < 0)
  23511. return NULL;
  23512. }
  23513. datasize = _cffi_prepare_pointer_call_argument(
  23514. _cffi_type(1169), arg1, (char **)&x1);
  23515. if (datasize != 0) {
  23516. if (datasize < 0)
  23517. return NULL;
  23518. x1 = (int *)alloca((size_t)datasize);
  23519. memset((void *)x1, 0, (size_t)datasize);
  23520. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1169), arg1) < 0)
  23521. return NULL;
  23522. }
  23523. datasize = _cffi_prepare_pointer_call_argument(
  23524. _cffi_type(14), arg2, (char **)&x2);
  23525. if (datasize != 0) {
  23526. if (datasize < 0)
  23527. return NULL;
  23528. x2 = (ASN1_GENERALIZEDTIME * *)alloca((size_t)datasize);
  23529. memset((void *)x2, 0, (size_t)datasize);
  23530. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(14), arg2) < 0)
  23531. return NULL;
  23532. }
  23533. datasize = _cffi_prepare_pointer_call_argument(
  23534. _cffi_type(14), arg3, (char **)&x3);
  23535. if (datasize != 0) {
  23536. if (datasize < 0)
  23537. return NULL;
  23538. x3 = (ASN1_GENERALIZEDTIME * *)alloca((size_t)datasize);
  23539. memset((void *)x3, 0, (size_t)datasize);
  23540. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(14), arg3) < 0)
  23541. return NULL;
  23542. }
  23543. datasize = _cffi_prepare_pointer_call_argument(
  23544. _cffi_type(14), arg4, (char **)&x4);
  23545. if (datasize != 0) {
  23546. if (datasize < 0)
  23547. return NULL;
  23548. x4 = (ASN1_GENERALIZEDTIME * *)alloca((size_t)datasize);
  23549. memset((void *)x4, 0, (size_t)datasize);
  23550. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(14), arg4) < 0)
  23551. return NULL;
  23552. }
  23553. Py_BEGIN_ALLOW_THREADS
  23554. _cffi_restore_errno();
  23555. { result = OCSP_single_get0_status(x0, x1, x2, x3, x4); }
  23556. _cffi_save_errno();
  23557. Py_END_ALLOW_THREADS
  23558. (void)self; /* unused */
  23559. return _cffi_from_c_int(result, int);
  23560. }
  23561. #else
  23562. # define _cffi_f_OCSP_single_get0_status _cffi_d_OCSP_single_get0_status
  23563. #endif
  23564. static void _cffi_d_OPENSSL_cleanup(void)
  23565. {
  23566. OPENSSL_cleanup();
  23567. }
  23568. #ifndef PYPY_VERSION
  23569. static PyObject *
  23570. _cffi_f_OPENSSL_cleanup(PyObject *self, PyObject *noarg)
  23571. {
  23572. Py_BEGIN_ALLOW_THREADS
  23573. _cffi_restore_errno();
  23574. { OPENSSL_cleanup(); }
  23575. _cffi_save_errno();
  23576. Py_END_ALLOW_THREADS
  23577. (void)self; /* unused */
  23578. (void)noarg; /* unused */
  23579. Py_INCREF(Py_None);
  23580. return Py_None;
  23581. }
  23582. #else
  23583. # define _cffi_f_OPENSSL_cleanup _cffi_d_OPENSSL_cleanup
  23584. #endif
  23585. static void _cffi_d_OPENSSL_config(char const * x0)
  23586. {
  23587. OPENSSL_config(x0);
  23588. }
  23589. #ifndef PYPY_VERSION
  23590. static PyObject *
  23591. _cffi_f_OPENSSL_config(PyObject *self, PyObject *arg0)
  23592. {
  23593. char const * x0;
  23594. Py_ssize_t datasize;
  23595. datasize = _cffi_prepare_pointer_call_argument(
  23596. _cffi_type(46), arg0, (char **)&x0);
  23597. if (datasize != 0) {
  23598. if (datasize < 0)
  23599. return NULL;
  23600. x0 = (char const *)alloca((size_t)datasize);
  23601. memset((void *)x0, 0, (size_t)datasize);
  23602. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  23603. return NULL;
  23604. }
  23605. Py_BEGIN_ALLOW_THREADS
  23606. _cffi_restore_errno();
  23607. { OPENSSL_config(x0); }
  23608. _cffi_save_errno();
  23609. Py_END_ALLOW_THREADS
  23610. (void)self; /* unused */
  23611. Py_INCREF(Py_None);
  23612. return Py_None;
  23613. }
  23614. #else
  23615. # define _cffi_f_OPENSSL_config _cffi_d_OPENSSL_config
  23616. #endif
  23617. static void _cffi_d_OPENSSL_free(void * x0)
  23618. {
  23619. OPENSSL_free(x0);
  23620. }
  23621. #ifndef PYPY_VERSION
  23622. static PyObject *
  23623. _cffi_f_OPENSSL_free(PyObject *self, PyObject *arg0)
  23624. {
  23625. void * x0;
  23626. Py_ssize_t datasize;
  23627. datasize = _cffi_prepare_pointer_call_argument(
  23628. _cffi_type(193), arg0, (char **)&x0);
  23629. if (datasize != 0) {
  23630. if (datasize < 0)
  23631. return NULL;
  23632. x0 = (void *)alloca((size_t)datasize);
  23633. memset((void *)x0, 0, (size_t)datasize);
  23634. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(193), arg0) < 0)
  23635. return NULL;
  23636. }
  23637. Py_BEGIN_ALLOW_THREADS
  23638. _cffi_restore_errno();
  23639. { OPENSSL_free(x0); }
  23640. _cffi_save_errno();
  23641. Py_END_ALLOW_THREADS
  23642. (void)self; /* unused */
  23643. Py_INCREF(Py_None);
  23644. return Py_None;
  23645. }
  23646. #else
  23647. # define _cffi_f_OPENSSL_free _cffi_d_OPENSSL_free
  23648. #endif
  23649. static void * _cffi_d_OPENSSL_malloc(size_t x0)
  23650. {
  23651. return OPENSSL_malloc(x0);
  23652. }
  23653. #ifndef PYPY_VERSION
  23654. static PyObject *
  23655. _cffi_f_OPENSSL_malloc(PyObject *self, PyObject *arg0)
  23656. {
  23657. size_t x0;
  23658. void * result;
  23659. x0 = _cffi_to_c_int(arg0, size_t);
  23660. if (x0 == (size_t)-1 && PyErr_Occurred())
  23661. return NULL;
  23662. Py_BEGIN_ALLOW_THREADS
  23663. _cffi_restore_errno();
  23664. { result = OPENSSL_malloc(x0); }
  23665. _cffi_save_errno();
  23666. Py_END_ALLOW_THREADS
  23667. (void)self; /* unused */
  23668. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  23669. }
  23670. #else
  23671. # define _cffi_f_OPENSSL_malloc _cffi_d_OPENSSL_malloc
  23672. #endif
  23673. static void _cffi_d_OPENSSL_no_config(void)
  23674. {
  23675. OPENSSL_no_config();
  23676. }
  23677. #ifndef PYPY_VERSION
  23678. static PyObject *
  23679. _cffi_f_OPENSSL_no_config(PyObject *self, PyObject *noarg)
  23680. {
  23681. Py_BEGIN_ALLOW_THREADS
  23682. _cffi_restore_errno();
  23683. { OPENSSL_no_config(); }
  23684. _cffi_save_errno();
  23685. Py_END_ALLOW_THREADS
  23686. (void)self; /* unused */
  23687. (void)noarg; /* unused */
  23688. Py_INCREF(Py_None);
  23689. return Py_None;
  23690. }
  23691. #else
  23692. # define _cffi_f_OPENSSL_no_config _cffi_d_OPENSSL_no_config
  23693. #endif
  23694. static void _cffi_d_OTHERNAME_free(OTHERNAME * x0)
  23695. {
  23696. OTHERNAME_free(x0);
  23697. }
  23698. #ifndef PYPY_VERSION
  23699. static PyObject *
  23700. _cffi_f_OTHERNAME_free(PyObject *self, PyObject *arg0)
  23701. {
  23702. OTHERNAME * x0;
  23703. Py_ssize_t datasize;
  23704. datasize = _cffi_prepare_pointer_call_argument(
  23705. _cffi_type(2726), arg0, (char **)&x0);
  23706. if (datasize != 0) {
  23707. if (datasize < 0)
  23708. return NULL;
  23709. x0 = (OTHERNAME *)alloca((size_t)datasize);
  23710. memset((void *)x0, 0, (size_t)datasize);
  23711. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2726), arg0) < 0)
  23712. return NULL;
  23713. }
  23714. Py_BEGIN_ALLOW_THREADS
  23715. _cffi_restore_errno();
  23716. { OTHERNAME_free(x0); }
  23717. _cffi_save_errno();
  23718. Py_END_ALLOW_THREADS
  23719. (void)self; /* unused */
  23720. Py_INCREF(Py_None);
  23721. return Py_None;
  23722. }
  23723. #else
  23724. # define _cffi_f_OTHERNAME_free _cffi_d_OTHERNAME_free
  23725. #endif
  23726. static OTHERNAME * _cffi_d_OTHERNAME_new(void)
  23727. {
  23728. return OTHERNAME_new();
  23729. }
  23730. #ifndef PYPY_VERSION
  23731. static PyObject *
  23732. _cffi_f_OTHERNAME_new(PyObject *self, PyObject *noarg)
  23733. {
  23734. OTHERNAME * result;
  23735. Py_BEGIN_ALLOW_THREADS
  23736. _cffi_restore_errno();
  23737. { result = OTHERNAME_new(); }
  23738. _cffi_save_errno();
  23739. Py_END_ALLOW_THREADS
  23740. (void)self; /* unused */
  23741. (void)noarg; /* unused */
  23742. return _cffi_from_c_pointer((char *)result, _cffi_type(2726));
  23743. }
  23744. #else
  23745. # define _cffi_f_OTHERNAME_new _cffi_d_OTHERNAME_new
  23746. #endif
  23747. static void _cffi_d_OpenSSL_add_all_algorithms(void)
  23748. {
  23749. OpenSSL_add_all_algorithms();
  23750. }
  23751. #ifndef PYPY_VERSION
  23752. static PyObject *
  23753. _cffi_f_OpenSSL_add_all_algorithms(PyObject *self, PyObject *noarg)
  23754. {
  23755. Py_BEGIN_ALLOW_THREADS
  23756. _cffi_restore_errno();
  23757. { OpenSSL_add_all_algorithms(); }
  23758. _cffi_save_errno();
  23759. Py_END_ALLOW_THREADS
  23760. (void)self; /* unused */
  23761. (void)noarg; /* unused */
  23762. Py_INCREF(Py_None);
  23763. return Py_None;
  23764. }
  23765. #else
  23766. # define _cffi_f_OpenSSL_add_all_algorithms _cffi_d_OpenSSL_add_all_algorithms
  23767. #endif
  23768. static char const * _cffi_d_OpenSSL_version(int x0)
  23769. {
  23770. return OpenSSL_version(x0);
  23771. }
  23772. #ifndef PYPY_VERSION
  23773. static PyObject *
  23774. _cffi_f_OpenSSL_version(PyObject *self, PyObject *arg0)
  23775. {
  23776. int x0;
  23777. char const * result;
  23778. x0 = _cffi_to_c_int(arg0, int);
  23779. if (x0 == (int)-1 && PyErr_Occurred())
  23780. return NULL;
  23781. Py_BEGIN_ALLOW_THREADS
  23782. _cffi_restore_errno();
  23783. { result = OpenSSL_version(x0); }
  23784. _cffi_save_errno();
  23785. Py_END_ALLOW_THREADS
  23786. (void)self; /* unused */
  23787. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  23788. }
  23789. #else
  23790. # define _cffi_f_OpenSSL_version _cffi_d_OpenSSL_version
  23791. #endif
  23792. static unsigned long _cffi_d_OpenSSL_version_num(void)
  23793. {
  23794. return OpenSSL_version_num();
  23795. }
  23796. #ifndef PYPY_VERSION
  23797. static PyObject *
  23798. _cffi_f_OpenSSL_version_num(PyObject *self, PyObject *noarg)
  23799. {
  23800. unsigned long result;
  23801. Py_BEGIN_ALLOW_THREADS
  23802. _cffi_restore_errno();
  23803. { result = OpenSSL_version_num(); }
  23804. _cffi_save_errno();
  23805. Py_END_ALLOW_THREADS
  23806. (void)self; /* unused */
  23807. (void)noarg; /* unused */
  23808. return _cffi_from_c_int(result, unsigned long);
  23809. }
  23810. #else
  23811. # define _cffi_f_OpenSSL_version_num _cffi_d_OpenSSL_version_num
  23812. #endif
  23813. static DH * _cffi_d_PEM_read_bio_DHparams(BIO * x0, DH * * x1, int(* x2)(char *, int, int, void *), void * x3)
  23814. {
  23815. return PEM_read_bio_DHparams(x0, x1, x2, x3);
  23816. }
  23817. #ifndef PYPY_VERSION
  23818. static PyObject *
  23819. _cffi_f_PEM_read_bio_DHparams(PyObject *self, PyObject *args)
  23820. {
  23821. BIO * x0;
  23822. DH * * x1;
  23823. int(* x2)(char *, int, int, void *);
  23824. void * x3;
  23825. Py_ssize_t datasize;
  23826. DH * result;
  23827. PyObject *arg0;
  23828. PyObject *arg1;
  23829. PyObject *arg2;
  23830. PyObject *arg3;
  23831. if (!PyArg_UnpackTuple(args, "PEM_read_bio_DHparams", 4, 4, &arg0, &arg1, &arg2, &arg3))
  23832. return NULL;
  23833. datasize = _cffi_prepare_pointer_call_argument(
  23834. _cffi_type(186), arg0, (char **)&x0);
  23835. if (datasize != 0) {
  23836. if (datasize < 0)
  23837. return NULL;
  23838. x0 = (BIO *)alloca((size_t)datasize);
  23839. memset((void *)x0, 0, (size_t)datasize);
  23840. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  23841. return NULL;
  23842. }
  23843. datasize = _cffi_prepare_pointer_call_argument(
  23844. _cffi_type(187), arg1, (char **)&x1);
  23845. if (datasize != 0) {
  23846. if (datasize < 0)
  23847. return NULL;
  23848. x1 = (DH * *)alloca((size_t)datasize);
  23849. memset((void *)x1, 0, (size_t)datasize);
  23850. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(187), arg1) < 0)
  23851. return NULL;
  23852. }
  23853. x2 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg2, _cffi_type(192));
  23854. if (x2 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  23855. return NULL;
  23856. datasize = _cffi_prepare_pointer_call_argument(
  23857. _cffi_type(193), arg3, (char **)&x3);
  23858. if (datasize != 0) {
  23859. if (datasize < 0)
  23860. return NULL;
  23861. x3 = (void *)alloca((size_t)datasize);
  23862. memset((void *)x3, 0, (size_t)datasize);
  23863. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  23864. return NULL;
  23865. }
  23866. Py_BEGIN_ALLOW_THREADS
  23867. _cffi_restore_errno();
  23868. { result = PEM_read_bio_DHparams(x0, x1, x2, x3); }
  23869. _cffi_save_errno();
  23870. Py_END_ALLOW_THREADS
  23871. (void)self; /* unused */
  23872. return _cffi_from_c_pointer((char *)result, _cffi_type(196));
  23873. }
  23874. #else
  23875. # define _cffi_f_PEM_read_bio_DHparams _cffi_d_PEM_read_bio_DHparams
  23876. #endif
  23877. static PKCS7 * _cffi_d_PEM_read_bio_PKCS7(BIO * x0, PKCS7 * * x1, int(* x2)(char *, int, int, void *), void * x3)
  23878. {
  23879. return PEM_read_bio_PKCS7(x0, x1, x2, x3);
  23880. }
  23881. #ifndef PYPY_VERSION
  23882. static PyObject *
  23883. _cffi_f_PEM_read_bio_PKCS7(PyObject *self, PyObject *args)
  23884. {
  23885. BIO * x0;
  23886. PKCS7 * * x1;
  23887. int(* x2)(char *, int, int, void *);
  23888. void * x3;
  23889. Py_ssize_t datasize;
  23890. PKCS7 * result;
  23891. PyObject *arg0;
  23892. PyObject *arg1;
  23893. PyObject *arg2;
  23894. PyObject *arg3;
  23895. if (!PyArg_UnpackTuple(args, "PEM_read_bio_PKCS7", 4, 4, &arg0, &arg1, &arg2, &arg3))
  23896. return NULL;
  23897. datasize = _cffi_prepare_pointer_call_argument(
  23898. _cffi_type(186), arg0, (char **)&x0);
  23899. if (datasize != 0) {
  23900. if (datasize < 0)
  23901. return NULL;
  23902. x0 = (BIO *)alloca((size_t)datasize);
  23903. memset((void *)x0, 0, (size_t)datasize);
  23904. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  23905. return NULL;
  23906. }
  23907. datasize = _cffi_prepare_pointer_call_argument(
  23908. _cffi_type(426), arg1, (char **)&x1);
  23909. if (datasize != 0) {
  23910. if (datasize < 0)
  23911. return NULL;
  23912. x1 = (PKCS7 * *)alloca((size_t)datasize);
  23913. memset((void *)x1, 0, (size_t)datasize);
  23914. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(426), arg1) < 0)
  23915. return NULL;
  23916. }
  23917. x2 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg2, _cffi_type(192));
  23918. if (x2 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  23919. return NULL;
  23920. datasize = _cffi_prepare_pointer_call_argument(
  23921. _cffi_type(193), arg3, (char **)&x3);
  23922. if (datasize != 0) {
  23923. if (datasize < 0)
  23924. return NULL;
  23925. x3 = (void *)alloca((size_t)datasize);
  23926. memset((void *)x3, 0, (size_t)datasize);
  23927. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  23928. return NULL;
  23929. }
  23930. Py_BEGIN_ALLOW_THREADS
  23931. _cffi_restore_errno();
  23932. { result = PEM_read_bio_PKCS7(x0, x1, x2, x3); }
  23933. _cffi_save_errno();
  23934. Py_END_ALLOW_THREADS
  23935. (void)self; /* unused */
  23936. return _cffi_from_c_pointer((char *)result, _cffi_type(442));
  23937. }
  23938. #else
  23939. # define _cffi_f_PEM_read_bio_PKCS7 _cffi_d_PEM_read_bio_PKCS7
  23940. #endif
  23941. static EVP_PKEY * _cffi_d_PEM_read_bio_PUBKEY(BIO * x0, EVP_PKEY * * x1, int(* x2)(char *, int, int, void *), void * x3)
  23942. {
  23943. return PEM_read_bio_PUBKEY(x0, x1, x2, x3);
  23944. }
  23945. #ifndef PYPY_VERSION
  23946. static PyObject *
  23947. _cffi_f_PEM_read_bio_PUBKEY(PyObject *self, PyObject *args)
  23948. {
  23949. BIO * x0;
  23950. EVP_PKEY * * x1;
  23951. int(* x2)(char *, int, int, void *);
  23952. void * x3;
  23953. Py_ssize_t datasize;
  23954. EVP_PKEY * result;
  23955. PyObject *arg0;
  23956. PyObject *arg1;
  23957. PyObject *arg2;
  23958. PyObject *arg3;
  23959. if (!PyArg_UnpackTuple(args, "PEM_read_bio_PUBKEY", 4, 4, &arg0, &arg1, &arg2, &arg3))
  23960. return NULL;
  23961. datasize = _cffi_prepare_pointer_call_argument(
  23962. _cffi_type(186), arg0, (char **)&x0);
  23963. if (datasize != 0) {
  23964. if (datasize < 0)
  23965. return NULL;
  23966. x0 = (BIO *)alloca((size_t)datasize);
  23967. memset((void *)x0, 0, (size_t)datasize);
  23968. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  23969. return NULL;
  23970. }
  23971. datasize = _cffi_prepare_pointer_call_argument(
  23972. _cffi_type(273), arg1, (char **)&x1);
  23973. if (datasize != 0) {
  23974. if (datasize < 0)
  23975. return NULL;
  23976. x1 = (EVP_PKEY * *)alloca((size_t)datasize);
  23977. memset((void *)x1, 0, (size_t)datasize);
  23978. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(273), arg1) < 0)
  23979. return NULL;
  23980. }
  23981. x2 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg2, _cffi_type(192));
  23982. if (x2 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  23983. return NULL;
  23984. datasize = _cffi_prepare_pointer_call_argument(
  23985. _cffi_type(193), arg3, (char **)&x3);
  23986. if (datasize != 0) {
  23987. if (datasize < 0)
  23988. return NULL;
  23989. x3 = (void *)alloca((size_t)datasize);
  23990. memset((void *)x3, 0, (size_t)datasize);
  23991. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  23992. return NULL;
  23993. }
  23994. Py_BEGIN_ALLOW_THREADS
  23995. _cffi_restore_errno();
  23996. { result = PEM_read_bio_PUBKEY(x0, x1, x2, x3); }
  23997. _cffi_save_errno();
  23998. Py_END_ALLOW_THREADS
  23999. (void)self; /* unused */
  24000. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  24001. }
  24002. #else
  24003. # define _cffi_f_PEM_read_bio_PUBKEY _cffi_d_PEM_read_bio_PUBKEY
  24004. #endif
  24005. static EVP_PKEY * _cffi_d_PEM_read_bio_PrivateKey(BIO * x0, EVP_PKEY * * x1, int(* x2)(char *, int, int, void *), void * x3)
  24006. {
  24007. return PEM_read_bio_PrivateKey(x0, x1, x2, x3);
  24008. }
  24009. #ifndef PYPY_VERSION
  24010. static PyObject *
  24011. _cffi_f_PEM_read_bio_PrivateKey(PyObject *self, PyObject *args)
  24012. {
  24013. BIO * x0;
  24014. EVP_PKEY * * x1;
  24015. int(* x2)(char *, int, int, void *);
  24016. void * x3;
  24017. Py_ssize_t datasize;
  24018. EVP_PKEY * result;
  24019. PyObject *arg0;
  24020. PyObject *arg1;
  24021. PyObject *arg2;
  24022. PyObject *arg3;
  24023. if (!PyArg_UnpackTuple(args, "PEM_read_bio_PrivateKey", 4, 4, &arg0, &arg1, &arg2, &arg3))
  24024. return NULL;
  24025. datasize = _cffi_prepare_pointer_call_argument(
  24026. _cffi_type(186), arg0, (char **)&x0);
  24027. if (datasize != 0) {
  24028. if (datasize < 0)
  24029. return NULL;
  24030. x0 = (BIO *)alloca((size_t)datasize);
  24031. memset((void *)x0, 0, (size_t)datasize);
  24032. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24033. return NULL;
  24034. }
  24035. datasize = _cffi_prepare_pointer_call_argument(
  24036. _cffi_type(273), arg1, (char **)&x1);
  24037. if (datasize != 0) {
  24038. if (datasize < 0)
  24039. return NULL;
  24040. x1 = (EVP_PKEY * *)alloca((size_t)datasize);
  24041. memset((void *)x1, 0, (size_t)datasize);
  24042. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(273), arg1) < 0)
  24043. return NULL;
  24044. }
  24045. x2 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg2, _cffi_type(192));
  24046. if (x2 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  24047. return NULL;
  24048. datasize = _cffi_prepare_pointer_call_argument(
  24049. _cffi_type(193), arg3, (char **)&x3);
  24050. if (datasize != 0) {
  24051. if (datasize < 0)
  24052. return NULL;
  24053. x3 = (void *)alloca((size_t)datasize);
  24054. memset((void *)x3, 0, (size_t)datasize);
  24055. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  24056. return NULL;
  24057. }
  24058. Py_BEGIN_ALLOW_THREADS
  24059. _cffi_restore_errno();
  24060. { result = PEM_read_bio_PrivateKey(x0, x1, x2, x3); }
  24061. _cffi_save_errno();
  24062. Py_END_ALLOW_THREADS
  24063. (void)self; /* unused */
  24064. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  24065. }
  24066. #else
  24067. # define _cffi_f_PEM_read_bio_PrivateKey _cffi_d_PEM_read_bio_PrivateKey
  24068. #endif
  24069. static RSA * _cffi_d_PEM_read_bio_RSAPublicKey(BIO * x0, RSA * * x1, int(* x2)(char *, int, int, void *), void * x3)
  24070. {
  24071. return PEM_read_bio_RSAPublicKey(x0, x1, x2, x3);
  24072. }
  24073. #ifndef PYPY_VERSION
  24074. static PyObject *
  24075. _cffi_f_PEM_read_bio_RSAPublicKey(PyObject *self, PyObject *args)
  24076. {
  24077. BIO * x0;
  24078. RSA * * x1;
  24079. int(* x2)(char *, int, int, void *);
  24080. void * x3;
  24081. Py_ssize_t datasize;
  24082. RSA * result;
  24083. PyObject *arg0;
  24084. PyObject *arg1;
  24085. PyObject *arg2;
  24086. PyObject *arg3;
  24087. if (!PyArg_UnpackTuple(args, "PEM_read_bio_RSAPublicKey", 4, 4, &arg0, &arg1, &arg2, &arg3))
  24088. return NULL;
  24089. datasize = _cffi_prepare_pointer_call_argument(
  24090. _cffi_type(186), arg0, (char **)&x0);
  24091. if (datasize != 0) {
  24092. if (datasize < 0)
  24093. return NULL;
  24094. x0 = (BIO *)alloca((size_t)datasize);
  24095. memset((void *)x0, 0, (size_t)datasize);
  24096. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24097. return NULL;
  24098. }
  24099. datasize = _cffi_prepare_pointer_call_argument(
  24100. _cffi_type(464), arg1, (char **)&x1);
  24101. if (datasize != 0) {
  24102. if (datasize < 0)
  24103. return NULL;
  24104. x1 = (RSA * *)alloca((size_t)datasize);
  24105. memset((void *)x1, 0, (size_t)datasize);
  24106. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(464), arg1) < 0)
  24107. return NULL;
  24108. }
  24109. x2 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg2, _cffi_type(192));
  24110. if (x2 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  24111. return NULL;
  24112. datasize = _cffi_prepare_pointer_call_argument(
  24113. _cffi_type(193), arg3, (char **)&x3);
  24114. if (datasize != 0) {
  24115. if (datasize < 0)
  24116. return NULL;
  24117. x3 = (void *)alloca((size_t)datasize);
  24118. memset((void *)x3, 0, (size_t)datasize);
  24119. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  24120. return NULL;
  24121. }
  24122. Py_BEGIN_ALLOW_THREADS
  24123. _cffi_restore_errno();
  24124. { result = PEM_read_bio_RSAPublicKey(x0, x1, x2, x3); }
  24125. _cffi_save_errno();
  24126. Py_END_ALLOW_THREADS
  24127. (void)self; /* unused */
  24128. return _cffi_from_c_pointer((char *)result, _cffi_type(476));
  24129. }
  24130. #else
  24131. # define _cffi_f_PEM_read_bio_RSAPublicKey _cffi_d_PEM_read_bio_RSAPublicKey
  24132. #endif
  24133. static X509 * _cffi_d_PEM_read_bio_X509(BIO * x0, X509 * * x1, int(* x2)(char *, int, int, void *), void * x3)
  24134. {
  24135. return PEM_read_bio_X509(x0, x1, x2, x3);
  24136. }
  24137. #ifndef PYPY_VERSION
  24138. static PyObject *
  24139. _cffi_f_PEM_read_bio_X509(PyObject *self, PyObject *args)
  24140. {
  24141. BIO * x0;
  24142. X509 * * x1;
  24143. int(* x2)(char *, int, int, void *);
  24144. void * x3;
  24145. Py_ssize_t datasize;
  24146. X509 * result;
  24147. PyObject *arg0;
  24148. PyObject *arg1;
  24149. PyObject *arg2;
  24150. PyObject *arg3;
  24151. if (!PyArg_UnpackTuple(args, "PEM_read_bio_X509", 4, 4, &arg0, &arg1, &arg2, &arg3))
  24152. return NULL;
  24153. datasize = _cffi_prepare_pointer_call_argument(
  24154. _cffi_type(186), arg0, (char **)&x0);
  24155. if (datasize != 0) {
  24156. if (datasize < 0)
  24157. return NULL;
  24158. x0 = (BIO *)alloca((size_t)datasize);
  24159. memset((void *)x0, 0, (size_t)datasize);
  24160. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24161. return NULL;
  24162. }
  24163. datasize = _cffi_prepare_pointer_call_argument(
  24164. _cffi_type(518), arg1, (char **)&x1);
  24165. if (datasize != 0) {
  24166. if (datasize < 0)
  24167. return NULL;
  24168. x1 = (X509 * *)alloca((size_t)datasize);
  24169. memset((void *)x1, 0, (size_t)datasize);
  24170. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(518), arg1) < 0)
  24171. return NULL;
  24172. }
  24173. x2 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg2, _cffi_type(192));
  24174. if (x2 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  24175. return NULL;
  24176. datasize = _cffi_prepare_pointer_call_argument(
  24177. _cffi_type(193), arg3, (char **)&x3);
  24178. if (datasize != 0) {
  24179. if (datasize < 0)
  24180. return NULL;
  24181. x3 = (void *)alloca((size_t)datasize);
  24182. memset((void *)x3, 0, (size_t)datasize);
  24183. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  24184. return NULL;
  24185. }
  24186. Py_BEGIN_ALLOW_THREADS
  24187. _cffi_restore_errno();
  24188. { result = PEM_read_bio_X509(x0, x1, x2, x3); }
  24189. _cffi_save_errno();
  24190. Py_END_ALLOW_THREADS
  24191. (void)self; /* unused */
  24192. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  24193. }
  24194. #else
  24195. # define _cffi_f_PEM_read_bio_X509 _cffi_d_PEM_read_bio_X509
  24196. #endif
  24197. static X509_CRL * _cffi_d_PEM_read_bio_X509_CRL(BIO * x0, X509_CRL * * x1, int(* x2)(char *, int, int, void *), void * x3)
  24198. {
  24199. return PEM_read_bio_X509_CRL(x0, x1, x2, x3);
  24200. }
  24201. #ifndef PYPY_VERSION
  24202. static PyObject *
  24203. _cffi_f_PEM_read_bio_X509_CRL(PyObject *self, PyObject *args)
  24204. {
  24205. BIO * x0;
  24206. X509_CRL * * x1;
  24207. int(* x2)(char *, int, int, void *);
  24208. void * x3;
  24209. Py_ssize_t datasize;
  24210. X509_CRL * result;
  24211. PyObject *arg0;
  24212. PyObject *arg1;
  24213. PyObject *arg2;
  24214. PyObject *arg3;
  24215. if (!PyArg_UnpackTuple(args, "PEM_read_bio_X509_CRL", 4, 4, &arg0, &arg1, &arg2, &arg3))
  24216. return NULL;
  24217. datasize = _cffi_prepare_pointer_call_argument(
  24218. _cffi_type(186), arg0, (char **)&x0);
  24219. if (datasize != 0) {
  24220. if (datasize < 0)
  24221. return NULL;
  24222. x0 = (BIO *)alloca((size_t)datasize);
  24223. memset((void *)x0, 0, (size_t)datasize);
  24224. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24225. return NULL;
  24226. }
  24227. datasize = _cffi_prepare_pointer_call_argument(
  24228. _cffi_type(556), arg1, (char **)&x1);
  24229. if (datasize != 0) {
  24230. if (datasize < 0)
  24231. return NULL;
  24232. x1 = (X509_CRL * *)alloca((size_t)datasize);
  24233. memset((void *)x1, 0, (size_t)datasize);
  24234. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(556), arg1) < 0)
  24235. return NULL;
  24236. }
  24237. x2 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg2, _cffi_type(192));
  24238. if (x2 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  24239. return NULL;
  24240. datasize = _cffi_prepare_pointer_call_argument(
  24241. _cffi_type(193), arg3, (char **)&x3);
  24242. if (datasize != 0) {
  24243. if (datasize < 0)
  24244. return NULL;
  24245. x3 = (void *)alloca((size_t)datasize);
  24246. memset((void *)x3, 0, (size_t)datasize);
  24247. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  24248. return NULL;
  24249. }
  24250. Py_BEGIN_ALLOW_THREADS
  24251. _cffi_restore_errno();
  24252. { result = PEM_read_bio_X509_CRL(x0, x1, x2, x3); }
  24253. _cffi_save_errno();
  24254. Py_END_ALLOW_THREADS
  24255. (void)self; /* unused */
  24256. return _cffi_from_c_pointer((char *)result, _cffi_type(57));
  24257. }
  24258. #else
  24259. # define _cffi_f_PEM_read_bio_X509_CRL _cffi_d_PEM_read_bio_X509_CRL
  24260. #endif
  24261. static X509_REQ * _cffi_d_PEM_read_bio_X509_REQ(BIO * x0, X509_REQ * * x1, int(* x2)(char *, int, int, void *), void * x3)
  24262. {
  24263. return PEM_read_bio_X509_REQ(x0, x1, x2, x3);
  24264. }
  24265. #ifndef PYPY_VERSION
  24266. static PyObject *
  24267. _cffi_f_PEM_read_bio_X509_REQ(PyObject *self, PyObject *args)
  24268. {
  24269. BIO * x0;
  24270. X509_REQ * * x1;
  24271. int(* x2)(char *, int, int, void *);
  24272. void * x3;
  24273. Py_ssize_t datasize;
  24274. X509_REQ * result;
  24275. PyObject *arg0;
  24276. PyObject *arg1;
  24277. PyObject *arg2;
  24278. PyObject *arg3;
  24279. if (!PyArg_UnpackTuple(args, "PEM_read_bio_X509_REQ", 4, 4, &arg0, &arg1, &arg2, &arg3))
  24280. return NULL;
  24281. datasize = _cffi_prepare_pointer_call_argument(
  24282. _cffi_type(186), arg0, (char **)&x0);
  24283. if (datasize != 0) {
  24284. if (datasize < 0)
  24285. return NULL;
  24286. x0 = (BIO *)alloca((size_t)datasize);
  24287. memset((void *)x0, 0, (size_t)datasize);
  24288. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24289. return NULL;
  24290. }
  24291. datasize = _cffi_prepare_pointer_call_argument(
  24292. _cffi_type(671), arg1, (char **)&x1);
  24293. if (datasize != 0) {
  24294. if (datasize < 0)
  24295. return NULL;
  24296. x1 = (X509_REQ * *)alloca((size_t)datasize);
  24297. memset((void *)x1, 0, (size_t)datasize);
  24298. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(671), arg1) < 0)
  24299. return NULL;
  24300. }
  24301. x2 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg2, _cffi_type(192));
  24302. if (x2 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  24303. return NULL;
  24304. datasize = _cffi_prepare_pointer_call_argument(
  24305. _cffi_type(193), arg3, (char **)&x3);
  24306. if (datasize != 0) {
  24307. if (datasize < 0)
  24308. return NULL;
  24309. x3 = (void *)alloca((size_t)datasize);
  24310. memset((void *)x3, 0, (size_t)datasize);
  24311. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  24312. return NULL;
  24313. }
  24314. Py_BEGIN_ALLOW_THREADS
  24315. _cffi_restore_errno();
  24316. { result = PEM_read_bio_X509_REQ(x0, x1, x2, x3); }
  24317. _cffi_save_errno();
  24318. Py_END_ALLOW_THREADS
  24319. (void)self; /* unused */
  24320. return _cffi_from_c_pointer((char *)result, _cffi_type(294));
  24321. }
  24322. #else
  24323. # define _cffi_f_PEM_read_bio_X509_REQ _cffi_d_PEM_read_bio_X509_REQ
  24324. #endif
  24325. static int _cffi_d_PEM_write_bio_DHparams(BIO * x0, DH * x1)
  24326. {
  24327. return PEM_write_bio_DHparams(x0, x1);
  24328. }
  24329. #ifndef PYPY_VERSION
  24330. static PyObject *
  24331. _cffi_f_PEM_write_bio_DHparams(PyObject *self, PyObject *args)
  24332. {
  24333. BIO * x0;
  24334. DH * x1;
  24335. Py_ssize_t datasize;
  24336. int result;
  24337. PyObject *arg0;
  24338. PyObject *arg1;
  24339. if (!PyArg_UnpackTuple(args, "PEM_write_bio_DHparams", 2, 2, &arg0, &arg1))
  24340. return NULL;
  24341. datasize = _cffi_prepare_pointer_call_argument(
  24342. _cffi_type(186), arg0, (char **)&x0);
  24343. if (datasize != 0) {
  24344. if (datasize < 0)
  24345. return NULL;
  24346. x0 = (BIO *)alloca((size_t)datasize);
  24347. memset((void *)x0, 0, (size_t)datasize);
  24348. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24349. return NULL;
  24350. }
  24351. datasize = _cffi_prepare_pointer_call_argument(
  24352. _cffi_type(196), arg1, (char **)&x1);
  24353. if (datasize != 0) {
  24354. if (datasize < 0)
  24355. return NULL;
  24356. x1 = (DH *)alloca((size_t)datasize);
  24357. memset((void *)x1, 0, (size_t)datasize);
  24358. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(196), arg1) < 0)
  24359. return NULL;
  24360. }
  24361. Py_BEGIN_ALLOW_THREADS
  24362. _cffi_restore_errno();
  24363. { result = PEM_write_bio_DHparams(x0, x1); }
  24364. _cffi_save_errno();
  24365. Py_END_ALLOW_THREADS
  24366. (void)self; /* unused */
  24367. return _cffi_from_c_int(result, int);
  24368. }
  24369. #else
  24370. # define _cffi_f_PEM_write_bio_DHparams _cffi_d_PEM_write_bio_DHparams
  24371. #endif
  24372. static int _cffi_d_PEM_write_bio_DHxparams(BIO * x0, DH * x1)
  24373. {
  24374. return PEM_write_bio_DHxparams(x0, x1);
  24375. }
  24376. #ifndef PYPY_VERSION
  24377. static PyObject *
  24378. _cffi_f_PEM_write_bio_DHxparams(PyObject *self, PyObject *args)
  24379. {
  24380. BIO * x0;
  24381. DH * x1;
  24382. Py_ssize_t datasize;
  24383. int result;
  24384. PyObject *arg0;
  24385. PyObject *arg1;
  24386. if (!PyArg_UnpackTuple(args, "PEM_write_bio_DHxparams", 2, 2, &arg0, &arg1))
  24387. return NULL;
  24388. datasize = _cffi_prepare_pointer_call_argument(
  24389. _cffi_type(186), arg0, (char **)&x0);
  24390. if (datasize != 0) {
  24391. if (datasize < 0)
  24392. return NULL;
  24393. x0 = (BIO *)alloca((size_t)datasize);
  24394. memset((void *)x0, 0, (size_t)datasize);
  24395. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24396. return NULL;
  24397. }
  24398. datasize = _cffi_prepare_pointer_call_argument(
  24399. _cffi_type(196), arg1, (char **)&x1);
  24400. if (datasize != 0) {
  24401. if (datasize < 0)
  24402. return NULL;
  24403. x1 = (DH *)alloca((size_t)datasize);
  24404. memset((void *)x1, 0, (size_t)datasize);
  24405. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(196), arg1) < 0)
  24406. return NULL;
  24407. }
  24408. Py_BEGIN_ALLOW_THREADS
  24409. _cffi_restore_errno();
  24410. { result = PEM_write_bio_DHxparams(x0, x1); }
  24411. _cffi_save_errno();
  24412. Py_END_ALLOW_THREADS
  24413. (void)self; /* unused */
  24414. return _cffi_from_c_int(result, int);
  24415. }
  24416. #else
  24417. # define _cffi_f_PEM_write_bio_DHxparams _cffi_d_PEM_write_bio_DHxparams
  24418. #endif
  24419. static int _cffi_d_PEM_write_bio_DSAPrivateKey(BIO * x0, DSA * x1, EVP_CIPHER const * x2, unsigned char * x3, int x4, int(* x5)(char *, int, int, void *), void * x6)
  24420. {
  24421. return PEM_write_bio_DSAPrivateKey(x0, x1, x2, x3, x4, x5, x6);
  24422. }
  24423. #ifndef PYPY_VERSION
  24424. static PyObject *
  24425. _cffi_f_PEM_write_bio_DSAPrivateKey(PyObject *self, PyObject *args)
  24426. {
  24427. BIO * x0;
  24428. DSA * x1;
  24429. EVP_CIPHER const * x2;
  24430. unsigned char * x3;
  24431. int x4;
  24432. int(* x5)(char *, int, int, void *);
  24433. void * x6;
  24434. Py_ssize_t datasize;
  24435. int result;
  24436. PyObject *arg0;
  24437. PyObject *arg1;
  24438. PyObject *arg2;
  24439. PyObject *arg3;
  24440. PyObject *arg4;
  24441. PyObject *arg5;
  24442. PyObject *arg6;
  24443. if (!PyArg_UnpackTuple(args, "PEM_write_bio_DSAPrivateKey", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  24444. return NULL;
  24445. datasize = _cffi_prepare_pointer_call_argument(
  24446. _cffi_type(186), arg0, (char **)&x0);
  24447. if (datasize != 0) {
  24448. if (datasize < 0)
  24449. return NULL;
  24450. x0 = (BIO *)alloca((size_t)datasize);
  24451. memset((void *)x0, 0, (size_t)datasize);
  24452. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24453. return NULL;
  24454. }
  24455. datasize = _cffi_prepare_pointer_call_argument(
  24456. _cffi_type(212), arg1, (char **)&x1);
  24457. if (datasize != 0) {
  24458. if (datasize < 0)
  24459. return NULL;
  24460. x1 = (DSA *)alloca((size_t)datasize);
  24461. memset((void *)x1, 0, (size_t)datasize);
  24462. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(212), arg1) < 0)
  24463. return NULL;
  24464. }
  24465. datasize = _cffi_prepare_pointer_call_argument(
  24466. _cffi_type(885), arg2, (char **)&x2);
  24467. if (datasize != 0) {
  24468. if (datasize < 0)
  24469. return NULL;
  24470. x2 = (EVP_CIPHER const *)alloca((size_t)datasize);
  24471. memset((void *)x2, 0, (size_t)datasize);
  24472. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(885), arg2) < 0)
  24473. return NULL;
  24474. }
  24475. datasize = _cffi_prepare_pointer_call_argument(
  24476. _cffi_type(752), arg3, (char **)&x3);
  24477. if (datasize != 0) {
  24478. if (datasize < 0)
  24479. return NULL;
  24480. x3 = (unsigned char *)alloca((size_t)datasize);
  24481. memset((void *)x3, 0, (size_t)datasize);
  24482. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(752), arg3) < 0)
  24483. return NULL;
  24484. }
  24485. x4 = _cffi_to_c_int(arg4, int);
  24486. if (x4 == (int)-1 && PyErr_Occurred())
  24487. return NULL;
  24488. x5 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg5, _cffi_type(192));
  24489. if (x5 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  24490. return NULL;
  24491. datasize = _cffi_prepare_pointer_call_argument(
  24492. _cffi_type(193), arg6, (char **)&x6);
  24493. if (datasize != 0) {
  24494. if (datasize < 0)
  24495. return NULL;
  24496. x6 = (void *)alloca((size_t)datasize);
  24497. memset((void *)x6, 0, (size_t)datasize);
  24498. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(193), arg6) < 0)
  24499. return NULL;
  24500. }
  24501. Py_BEGIN_ALLOW_THREADS
  24502. _cffi_restore_errno();
  24503. { result = PEM_write_bio_DSAPrivateKey(x0, x1, x2, x3, x4, x5, x6); }
  24504. _cffi_save_errno();
  24505. Py_END_ALLOW_THREADS
  24506. (void)self; /* unused */
  24507. return _cffi_from_c_int(result, int);
  24508. }
  24509. #else
  24510. # define _cffi_f_PEM_write_bio_DSAPrivateKey _cffi_d_PEM_write_bio_DSAPrivateKey
  24511. #endif
  24512. static int _cffi_d_PEM_write_bio_ECPrivateKey(BIO * x0, EC_KEY * x1, EVP_CIPHER const * x2, unsigned char * x3, int x4, int(* x5)(char *, int, int, void *), void * x6)
  24513. {
  24514. return PEM_write_bio_ECPrivateKey(x0, x1, x2, x3, x4, x5, x6);
  24515. }
  24516. #ifndef PYPY_VERSION
  24517. static PyObject *
  24518. _cffi_f_PEM_write_bio_ECPrivateKey(PyObject *self, PyObject *args)
  24519. {
  24520. BIO * x0;
  24521. EC_KEY * x1;
  24522. EVP_CIPHER const * x2;
  24523. unsigned char * x3;
  24524. int x4;
  24525. int(* x5)(char *, int, int, void *);
  24526. void * x6;
  24527. Py_ssize_t datasize;
  24528. int result;
  24529. PyObject *arg0;
  24530. PyObject *arg1;
  24531. PyObject *arg2;
  24532. PyObject *arg3;
  24533. PyObject *arg4;
  24534. PyObject *arg5;
  24535. PyObject *arg6;
  24536. if (!PyArg_UnpackTuple(args, "PEM_write_bio_ECPrivateKey", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  24537. return NULL;
  24538. datasize = _cffi_prepare_pointer_call_argument(
  24539. _cffi_type(186), arg0, (char **)&x0);
  24540. if (datasize != 0) {
  24541. if (datasize < 0)
  24542. return NULL;
  24543. x0 = (BIO *)alloca((size_t)datasize);
  24544. memset((void *)x0, 0, (size_t)datasize);
  24545. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24546. return NULL;
  24547. }
  24548. datasize = _cffi_prepare_pointer_call_argument(
  24549. _cffi_type(893), arg1, (char **)&x1);
  24550. if (datasize != 0) {
  24551. if (datasize < 0)
  24552. return NULL;
  24553. x1 = (EC_KEY *)alloca((size_t)datasize);
  24554. memset((void *)x1, 0, (size_t)datasize);
  24555. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(893), arg1) < 0)
  24556. return NULL;
  24557. }
  24558. datasize = _cffi_prepare_pointer_call_argument(
  24559. _cffi_type(885), arg2, (char **)&x2);
  24560. if (datasize != 0) {
  24561. if (datasize < 0)
  24562. return NULL;
  24563. x2 = (EVP_CIPHER const *)alloca((size_t)datasize);
  24564. memset((void *)x2, 0, (size_t)datasize);
  24565. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(885), arg2) < 0)
  24566. return NULL;
  24567. }
  24568. datasize = _cffi_prepare_pointer_call_argument(
  24569. _cffi_type(752), arg3, (char **)&x3);
  24570. if (datasize != 0) {
  24571. if (datasize < 0)
  24572. return NULL;
  24573. x3 = (unsigned char *)alloca((size_t)datasize);
  24574. memset((void *)x3, 0, (size_t)datasize);
  24575. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(752), arg3) < 0)
  24576. return NULL;
  24577. }
  24578. x4 = _cffi_to_c_int(arg4, int);
  24579. if (x4 == (int)-1 && PyErr_Occurred())
  24580. return NULL;
  24581. x5 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg5, _cffi_type(192));
  24582. if (x5 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  24583. return NULL;
  24584. datasize = _cffi_prepare_pointer_call_argument(
  24585. _cffi_type(193), arg6, (char **)&x6);
  24586. if (datasize != 0) {
  24587. if (datasize < 0)
  24588. return NULL;
  24589. x6 = (void *)alloca((size_t)datasize);
  24590. memset((void *)x6, 0, (size_t)datasize);
  24591. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(193), arg6) < 0)
  24592. return NULL;
  24593. }
  24594. Py_BEGIN_ALLOW_THREADS
  24595. _cffi_restore_errno();
  24596. { result = PEM_write_bio_ECPrivateKey(x0, x1, x2, x3, x4, x5, x6); }
  24597. _cffi_save_errno();
  24598. Py_END_ALLOW_THREADS
  24599. (void)self; /* unused */
  24600. return _cffi_from_c_int(result, int);
  24601. }
  24602. #else
  24603. # define _cffi_f_PEM_write_bio_ECPrivateKey _cffi_d_PEM_write_bio_ECPrivateKey
  24604. #endif
  24605. static int _cffi_d_PEM_write_bio_PKCS7(BIO * x0, PKCS7 * x1)
  24606. {
  24607. return PEM_write_bio_PKCS7(x0, x1);
  24608. }
  24609. #ifndef PYPY_VERSION
  24610. static PyObject *
  24611. _cffi_f_PEM_write_bio_PKCS7(PyObject *self, PyObject *args)
  24612. {
  24613. BIO * x0;
  24614. PKCS7 * x1;
  24615. Py_ssize_t datasize;
  24616. int result;
  24617. PyObject *arg0;
  24618. PyObject *arg1;
  24619. if (!PyArg_UnpackTuple(args, "PEM_write_bio_PKCS7", 2, 2, &arg0, &arg1))
  24620. return NULL;
  24621. datasize = _cffi_prepare_pointer_call_argument(
  24622. _cffi_type(186), arg0, (char **)&x0);
  24623. if (datasize != 0) {
  24624. if (datasize < 0)
  24625. return NULL;
  24626. x0 = (BIO *)alloca((size_t)datasize);
  24627. memset((void *)x0, 0, (size_t)datasize);
  24628. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24629. return NULL;
  24630. }
  24631. datasize = _cffi_prepare_pointer_call_argument(
  24632. _cffi_type(442), arg1, (char **)&x1);
  24633. if (datasize != 0) {
  24634. if (datasize < 0)
  24635. return NULL;
  24636. x1 = (PKCS7 *)alloca((size_t)datasize);
  24637. memset((void *)x1, 0, (size_t)datasize);
  24638. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(442), arg1) < 0)
  24639. return NULL;
  24640. }
  24641. Py_BEGIN_ALLOW_THREADS
  24642. _cffi_restore_errno();
  24643. { result = PEM_write_bio_PKCS7(x0, x1); }
  24644. _cffi_save_errno();
  24645. Py_END_ALLOW_THREADS
  24646. (void)self; /* unused */
  24647. return _cffi_from_c_int(result, int);
  24648. }
  24649. #else
  24650. # define _cffi_f_PEM_write_bio_PKCS7 _cffi_d_PEM_write_bio_PKCS7
  24651. #endif
  24652. static int _cffi_d_PEM_write_bio_PKCS7_stream(BIO * x0, PKCS7 * x1, BIO * x2, int x3)
  24653. {
  24654. return PEM_write_bio_PKCS7_stream(x0, x1, x2, x3);
  24655. }
  24656. #ifndef PYPY_VERSION
  24657. static PyObject *
  24658. _cffi_f_PEM_write_bio_PKCS7_stream(PyObject *self, PyObject *args)
  24659. {
  24660. BIO * x0;
  24661. PKCS7 * x1;
  24662. BIO * x2;
  24663. int x3;
  24664. Py_ssize_t datasize;
  24665. int result;
  24666. PyObject *arg0;
  24667. PyObject *arg1;
  24668. PyObject *arg2;
  24669. PyObject *arg3;
  24670. if (!PyArg_UnpackTuple(args, "PEM_write_bio_PKCS7_stream", 4, 4, &arg0, &arg1, &arg2, &arg3))
  24671. return NULL;
  24672. datasize = _cffi_prepare_pointer_call_argument(
  24673. _cffi_type(186), arg0, (char **)&x0);
  24674. if (datasize != 0) {
  24675. if (datasize < 0)
  24676. return NULL;
  24677. x0 = (BIO *)alloca((size_t)datasize);
  24678. memset((void *)x0, 0, (size_t)datasize);
  24679. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24680. return NULL;
  24681. }
  24682. datasize = _cffi_prepare_pointer_call_argument(
  24683. _cffi_type(442), arg1, (char **)&x1);
  24684. if (datasize != 0) {
  24685. if (datasize < 0)
  24686. return NULL;
  24687. x1 = (PKCS7 *)alloca((size_t)datasize);
  24688. memset((void *)x1, 0, (size_t)datasize);
  24689. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(442), arg1) < 0)
  24690. return NULL;
  24691. }
  24692. datasize = _cffi_prepare_pointer_call_argument(
  24693. _cffi_type(186), arg2, (char **)&x2);
  24694. if (datasize != 0) {
  24695. if (datasize < 0)
  24696. return NULL;
  24697. x2 = (BIO *)alloca((size_t)datasize);
  24698. memset((void *)x2, 0, (size_t)datasize);
  24699. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(186), arg2) < 0)
  24700. return NULL;
  24701. }
  24702. x3 = _cffi_to_c_int(arg3, int);
  24703. if (x3 == (int)-1 && PyErr_Occurred())
  24704. return NULL;
  24705. Py_BEGIN_ALLOW_THREADS
  24706. _cffi_restore_errno();
  24707. { result = PEM_write_bio_PKCS7_stream(x0, x1, x2, x3); }
  24708. _cffi_save_errno();
  24709. Py_END_ALLOW_THREADS
  24710. (void)self; /* unused */
  24711. return _cffi_from_c_int(result, int);
  24712. }
  24713. #else
  24714. # define _cffi_f_PEM_write_bio_PKCS7_stream _cffi_d_PEM_write_bio_PKCS7_stream
  24715. #endif
  24716. static int _cffi_d_PEM_write_bio_PKCS8PrivateKey(BIO * x0, EVP_PKEY * x1, EVP_CIPHER const * x2, char * x3, int x4, int(* x5)(char *, int, int, void *), void * x6)
  24717. {
  24718. return PEM_write_bio_PKCS8PrivateKey(x0, x1, x2, x3, x4, x5, x6);
  24719. }
  24720. #ifndef PYPY_VERSION
  24721. static PyObject *
  24722. _cffi_f_PEM_write_bio_PKCS8PrivateKey(PyObject *self, PyObject *args)
  24723. {
  24724. BIO * x0;
  24725. EVP_PKEY * x1;
  24726. EVP_CIPHER const * x2;
  24727. char * x3;
  24728. int x4;
  24729. int(* x5)(char *, int, int, void *);
  24730. void * x6;
  24731. Py_ssize_t datasize;
  24732. int result;
  24733. PyObject *arg0;
  24734. PyObject *arg1;
  24735. PyObject *arg2;
  24736. PyObject *arg3;
  24737. PyObject *arg4;
  24738. PyObject *arg5;
  24739. PyObject *arg6;
  24740. if (!PyArg_UnpackTuple(args, "PEM_write_bio_PKCS8PrivateKey", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  24741. return NULL;
  24742. datasize = _cffi_prepare_pointer_call_argument(
  24743. _cffi_type(186), arg0, (char **)&x0);
  24744. if (datasize != 0) {
  24745. if (datasize < 0)
  24746. return NULL;
  24747. x0 = (BIO *)alloca((size_t)datasize);
  24748. memset((void *)x0, 0, (size_t)datasize);
  24749. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24750. return NULL;
  24751. }
  24752. datasize = _cffi_prepare_pointer_call_argument(
  24753. _cffi_type(199), arg1, (char **)&x1);
  24754. if (datasize != 0) {
  24755. if (datasize < 0)
  24756. return NULL;
  24757. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  24758. memset((void *)x1, 0, (size_t)datasize);
  24759. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  24760. return NULL;
  24761. }
  24762. datasize = _cffi_prepare_pointer_call_argument(
  24763. _cffi_type(885), arg2, (char **)&x2);
  24764. if (datasize != 0) {
  24765. if (datasize < 0)
  24766. return NULL;
  24767. x2 = (EVP_CIPHER const *)alloca((size_t)datasize);
  24768. memset((void *)x2, 0, (size_t)datasize);
  24769. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(885), arg2) < 0)
  24770. return NULL;
  24771. }
  24772. datasize = _cffi_prepare_pointer_call_argument(
  24773. _cffi_type(409), arg3, (char **)&x3);
  24774. if (datasize != 0) {
  24775. if (datasize < 0)
  24776. return NULL;
  24777. x3 = (char *)alloca((size_t)datasize);
  24778. memset((void *)x3, 0, (size_t)datasize);
  24779. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(409), arg3) < 0)
  24780. return NULL;
  24781. }
  24782. x4 = _cffi_to_c_int(arg4, int);
  24783. if (x4 == (int)-1 && PyErr_Occurred())
  24784. return NULL;
  24785. x5 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg5, _cffi_type(192));
  24786. if (x5 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  24787. return NULL;
  24788. datasize = _cffi_prepare_pointer_call_argument(
  24789. _cffi_type(193), arg6, (char **)&x6);
  24790. if (datasize != 0) {
  24791. if (datasize < 0)
  24792. return NULL;
  24793. x6 = (void *)alloca((size_t)datasize);
  24794. memset((void *)x6, 0, (size_t)datasize);
  24795. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(193), arg6) < 0)
  24796. return NULL;
  24797. }
  24798. Py_BEGIN_ALLOW_THREADS
  24799. _cffi_restore_errno();
  24800. { result = PEM_write_bio_PKCS8PrivateKey(x0, x1, x2, x3, x4, x5, x6); }
  24801. _cffi_save_errno();
  24802. Py_END_ALLOW_THREADS
  24803. (void)self; /* unused */
  24804. return _cffi_from_c_int(result, int);
  24805. }
  24806. #else
  24807. # define _cffi_f_PEM_write_bio_PKCS8PrivateKey _cffi_d_PEM_write_bio_PKCS8PrivateKey
  24808. #endif
  24809. static int _cffi_d_PEM_write_bio_PUBKEY(BIO * x0, EVP_PKEY * x1)
  24810. {
  24811. return PEM_write_bio_PUBKEY(x0, x1);
  24812. }
  24813. #ifndef PYPY_VERSION
  24814. static PyObject *
  24815. _cffi_f_PEM_write_bio_PUBKEY(PyObject *self, PyObject *args)
  24816. {
  24817. BIO * x0;
  24818. EVP_PKEY * x1;
  24819. Py_ssize_t datasize;
  24820. int result;
  24821. PyObject *arg0;
  24822. PyObject *arg1;
  24823. if (!PyArg_UnpackTuple(args, "PEM_write_bio_PUBKEY", 2, 2, &arg0, &arg1))
  24824. return NULL;
  24825. datasize = _cffi_prepare_pointer_call_argument(
  24826. _cffi_type(186), arg0, (char **)&x0);
  24827. if (datasize != 0) {
  24828. if (datasize < 0)
  24829. return NULL;
  24830. x0 = (BIO *)alloca((size_t)datasize);
  24831. memset((void *)x0, 0, (size_t)datasize);
  24832. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24833. return NULL;
  24834. }
  24835. datasize = _cffi_prepare_pointer_call_argument(
  24836. _cffi_type(199), arg1, (char **)&x1);
  24837. if (datasize != 0) {
  24838. if (datasize < 0)
  24839. return NULL;
  24840. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  24841. memset((void *)x1, 0, (size_t)datasize);
  24842. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  24843. return NULL;
  24844. }
  24845. Py_BEGIN_ALLOW_THREADS
  24846. _cffi_restore_errno();
  24847. { result = PEM_write_bio_PUBKEY(x0, x1); }
  24848. _cffi_save_errno();
  24849. Py_END_ALLOW_THREADS
  24850. (void)self; /* unused */
  24851. return _cffi_from_c_int(result, int);
  24852. }
  24853. #else
  24854. # define _cffi_f_PEM_write_bio_PUBKEY _cffi_d_PEM_write_bio_PUBKEY
  24855. #endif
  24856. static int _cffi_d_PEM_write_bio_PrivateKey(BIO * x0, EVP_PKEY * x1, EVP_CIPHER const * x2, unsigned char * x3, int x4, int(* x5)(char *, int, int, void *), void * x6)
  24857. {
  24858. return PEM_write_bio_PrivateKey(x0, x1, x2, x3, x4, x5, x6);
  24859. }
  24860. #ifndef PYPY_VERSION
  24861. static PyObject *
  24862. _cffi_f_PEM_write_bio_PrivateKey(PyObject *self, PyObject *args)
  24863. {
  24864. BIO * x0;
  24865. EVP_PKEY * x1;
  24866. EVP_CIPHER const * x2;
  24867. unsigned char * x3;
  24868. int x4;
  24869. int(* x5)(char *, int, int, void *);
  24870. void * x6;
  24871. Py_ssize_t datasize;
  24872. int result;
  24873. PyObject *arg0;
  24874. PyObject *arg1;
  24875. PyObject *arg2;
  24876. PyObject *arg3;
  24877. PyObject *arg4;
  24878. PyObject *arg5;
  24879. PyObject *arg6;
  24880. if (!PyArg_UnpackTuple(args, "PEM_write_bio_PrivateKey", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  24881. return NULL;
  24882. datasize = _cffi_prepare_pointer_call_argument(
  24883. _cffi_type(186), arg0, (char **)&x0);
  24884. if (datasize != 0) {
  24885. if (datasize < 0)
  24886. return NULL;
  24887. x0 = (BIO *)alloca((size_t)datasize);
  24888. memset((void *)x0, 0, (size_t)datasize);
  24889. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24890. return NULL;
  24891. }
  24892. datasize = _cffi_prepare_pointer_call_argument(
  24893. _cffi_type(199), arg1, (char **)&x1);
  24894. if (datasize != 0) {
  24895. if (datasize < 0)
  24896. return NULL;
  24897. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  24898. memset((void *)x1, 0, (size_t)datasize);
  24899. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  24900. return NULL;
  24901. }
  24902. datasize = _cffi_prepare_pointer_call_argument(
  24903. _cffi_type(885), arg2, (char **)&x2);
  24904. if (datasize != 0) {
  24905. if (datasize < 0)
  24906. return NULL;
  24907. x2 = (EVP_CIPHER const *)alloca((size_t)datasize);
  24908. memset((void *)x2, 0, (size_t)datasize);
  24909. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(885), arg2) < 0)
  24910. return NULL;
  24911. }
  24912. datasize = _cffi_prepare_pointer_call_argument(
  24913. _cffi_type(752), arg3, (char **)&x3);
  24914. if (datasize != 0) {
  24915. if (datasize < 0)
  24916. return NULL;
  24917. x3 = (unsigned char *)alloca((size_t)datasize);
  24918. memset((void *)x3, 0, (size_t)datasize);
  24919. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(752), arg3) < 0)
  24920. return NULL;
  24921. }
  24922. x4 = _cffi_to_c_int(arg4, int);
  24923. if (x4 == (int)-1 && PyErr_Occurred())
  24924. return NULL;
  24925. x5 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg5, _cffi_type(192));
  24926. if (x5 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  24927. return NULL;
  24928. datasize = _cffi_prepare_pointer_call_argument(
  24929. _cffi_type(193), arg6, (char **)&x6);
  24930. if (datasize != 0) {
  24931. if (datasize < 0)
  24932. return NULL;
  24933. x6 = (void *)alloca((size_t)datasize);
  24934. memset((void *)x6, 0, (size_t)datasize);
  24935. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(193), arg6) < 0)
  24936. return NULL;
  24937. }
  24938. Py_BEGIN_ALLOW_THREADS
  24939. _cffi_restore_errno();
  24940. { result = PEM_write_bio_PrivateKey(x0, x1, x2, x3, x4, x5, x6); }
  24941. _cffi_save_errno();
  24942. Py_END_ALLOW_THREADS
  24943. (void)self; /* unused */
  24944. return _cffi_from_c_int(result, int);
  24945. }
  24946. #else
  24947. # define _cffi_f_PEM_write_bio_PrivateKey _cffi_d_PEM_write_bio_PrivateKey
  24948. #endif
  24949. static int _cffi_d_PEM_write_bio_RSAPrivateKey(BIO * x0, RSA * x1, EVP_CIPHER const * x2, unsigned char * x3, int x4, int(* x5)(char *, int, int, void *), void * x6)
  24950. {
  24951. return PEM_write_bio_RSAPrivateKey(x0, x1, x2, x3, x4, x5, x6);
  24952. }
  24953. #ifndef PYPY_VERSION
  24954. static PyObject *
  24955. _cffi_f_PEM_write_bio_RSAPrivateKey(PyObject *self, PyObject *args)
  24956. {
  24957. BIO * x0;
  24958. RSA * x1;
  24959. EVP_CIPHER const * x2;
  24960. unsigned char * x3;
  24961. int x4;
  24962. int(* x5)(char *, int, int, void *);
  24963. void * x6;
  24964. Py_ssize_t datasize;
  24965. int result;
  24966. PyObject *arg0;
  24967. PyObject *arg1;
  24968. PyObject *arg2;
  24969. PyObject *arg3;
  24970. PyObject *arg4;
  24971. PyObject *arg5;
  24972. PyObject *arg6;
  24973. if (!PyArg_UnpackTuple(args, "PEM_write_bio_RSAPrivateKey", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  24974. return NULL;
  24975. datasize = _cffi_prepare_pointer_call_argument(
  24976. _cffi_type(186), arg0, (char **)&x0);
  24977. if (datasize != 0) {
  24978. if (datasize < 0)
  24979. return NULL;
  24980. x0 = (BIO *)alloca((size_t)datasize);
  24981. memset((void *)x0, 0, (size_t)datasize);
  24982. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  24983. return NULL;
  24984. }
  24985. datasize = _cffi_prepare_pointer_call_argument(
  24986. _cffi_type(476), arg1, (char **)&x1);
  24987. if (datasize != 0) {
  24988. if (datasize < 0)
  24989. return NULL;
  24990. x1 = (RSA *)alloca((size_t)datasize);
  24991. memset((void *)x1, 0, (size_t)datasize);
  24992. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(476), arg1) < 0)
  24993. return NULL;
  24994. }
  24995. datasize = _cffi_prepare_pointer_call_argument(
  24996. _cffi_type(885), arg2, (char **)&x2);
  24997. if (datasize != 0) {
  24998. if (datasize < 0)
  24999. return NULL;
  25000. x2 = (EVP_CIPHER const *)alloca((size_t)datasize);
  25001. memset((void *)x2, 0, (size_t)datasize);
  25002. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(885), arg2) < 0)
  25003. return NULL;
  25004. }
  25005. datasize = _cffi_prepare_pointer_call_argument(
  25006. _cffi_type(752), arg3, (char **)&x3);
  25007. if (datasize != 0) {
  25008. if (datasize < 0)
  25009. return NULL;
  25010. x3 = (unsigned char *)alloca((size_t)datasize);
  25011. memset((void *)x3, 0, (size_t)datasize);
  25012. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(752), arg3) < 0)
  25013. return NULL;
  25014. }
  25015. x4 = _cffi_to_c_int(arg4, int);
  25016. if (x4 == (int)-1 && PyErr_Occurred())
  25017. return NULL;
  25018. x5 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg5, _cffi_type(192));
  25019. if (x5 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  25020. return NULL;
  25021. datasize = _cffi_prepare_pointer_call_argument(
  25022. _cffi_type(193), arg6, (char **)&x6);
  25023. if (datasize != 0) {
  25024. if (datasize < 0)
  25025. return NULL;
  25026. x6 = (void *)alloca((size_t)datasize);
  25027. memset((void *)x6, 0, (size_t)datasize);
  25028. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(193), arg6) < 0)
  25029. return NULL;
  25030. }
  25031. Py_BEGIN_ALLOW_THREADS
  25032. _cffi_restore_errno();
  25033. { result = PEM_write_bio_RSAPrivateKey(x0, x1, x2, x3, x4, x5, x6); }
  25034. _cffi_save_errno();
  25035. Py_END_ALLOW_THREADS
  25036. (void)self; /* unused */
  25037. return _cffi_from_c_int(result, int);
  25038. }
  25039. #else
  25040. # define _cffi_f_PEM_write_bio_RSAPrivateKey _cffi_d_PEM_write_bio_RSAPrivateKey
  25041. #endif
  25042. static int _cffi_d_PEM_write_bio_RSAPublicKey(BIO * x0, RSA const * x1)
  25043. {
  25044. return PEM_write_bio_RSAPublicKey(x0, x1);
  25045. }
  25046. #ifndef PYPY_VERSION
  25047. static PyObject *
  25048. _cffi_f_PEM_write_bio_RSAPublicKey(PyObject *self, PyObject *args)
  25049. {
  25050. BIO * x0;
  25051. RSA const * x1;
  25052. Py_ssize_t datasize;
  25053. int result;
  25054. PyObject *arg0;
  25055. PyObject *arg1;
  25056. if (!PyArg_UnpackTuple(args, "PEM_write_bio_RSAPublicKey", 2, 2, &arg0, &arg1))
  25057. return NULL;
  25058. datasize = _cffi_prepare_pointer_call_argument(
  25059. _cffi_type(186), arg0, (char **)&x0);
  25060. if (datasize != 0) {
  25061. if (datasize < 0)
  25062. return NULL;
  25063. x0 = (BIO *)alloca((size_t)datasize);
  25064. memset((void *)x0, 0, (size_t)datasize);
  25065. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  25066. return NULL;
  25067. }
  25068. datasize = _cffi_prepare_pointer_call_argument(
  25069. _cffi_type(967), arg1, (char **)&x1);
  25070. if (datasize != 0) {
  25071. if (datasize < 0)
  25072. return NULL;
  25073. x1 = (RSA const *)alloca((size_t)datasize);
  25074. memset((void *)x1, 0, (size_t)datasize);
  25075. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(967), arg1) < 0)
  25076. return NULL;
  25077. }
  25078. Py_BEGIN_ALLOW_THREADS
  25079. _cffi_restore_errno();
  25080. { result = PEM_write_bio_RSAPublicKey(x0, x1); }
  25081. _cffi_save_errno();
  25082. Py_END_ALLOW_THREADS
  25083. (void)self; /* unused */
  25084. return _cffi_from_c_int(result, int);
  25085. }
  25086. #else
  25087. # define _cffi_f_PEM_write_bio_RSAPublicKey _cffi_d_PEM_write_bio_RSAPublicKey
  25088. #endif
  25089. static int _cffi_d_PEM_write_bio_X509(BIO * x0, X509 * x1)
  25090. {
  25091. return PEM_write_bio_X509(x0, x1);
  25092. }
  25093. #ifndef PYPY_VERSION
  25094. static PyObject *
  25095. _cffi_f_PEM_write_bio_X509(PyObject *self, PyObject *args)
  25096. {
  25097. BIO * x0;
  25098. X509 * x1;
  25099. Py_ssize_t datasize;
  25100. int result;
  25101. PyObject *arg0;
  25102. PyObject *arg1;
  25103. if (!PyArg_UnpackTuple(args, "PEM_write_bio_X509", 2, 2, &arg0, &arg1))
  25104. return NULL;
  25105. datasize = _cffi_prepare_pointer_call_argument(
  25106. _cffi_type(186), arg0, (char **)&x0);
  25107. if (datasize != 0) {
  25108. if (datasize < 0)
  25109. return NULL;
  25110. x0 = (BIO *)alloca((size_t)datasize);
  25111. memset((void *)x0, 0, (size_t)datasize);
  25112. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  25113. return NULL;
  25114. }
  25115. datasize = _cffi_prepare_pointer_call_argument(
  25116. _cffi_type(28), arg1, (char **)&x1);
  25117. if (datasize != 0) {
  25118. if (datasize < 0)
  25119. return NULL;
  25120. x1 = (X509 *)alloca((size_t)datasize);
  25121. memset((void *)x1, 0, (size_t)datasize);
  25122. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  25123. return NULL;
  25124. }
  25125. Py_BEGIN_ALLOW_THREADS
  25126. _cffi_restore_errno();
  25127. { result = PEM_write_bio_X509(x0, x1); }
  25128. _cffi_save_errno();
  25129. Py_END_ALLOW_THREADS
  25130. (void)self; /* unused */
  25131. return _cffi_from_c_int(result, int);
  25132. }
  25133. #else
  25134. # define _cffi_f_PEM_write_bio_X509 _cffi_d_PEM_write_bio_X509
  25135. #endif
  25136. static int _cffi_d_PEM_write_bio_X509_CRL(BIO * x0, X509_CRL * x1)
  25137. {
  25138. return PEM_write_bio_X509_CRL(x0, x1);
  25139. }
  25140. #ifndef PYPY_VERSION
  25141. static PyObject *
  25142. _cffi_f_PEM_write_bio_X509_CRL(PyObject *self, PyObject *args)
  25143. {
  25144. BIO * x0;
  25145. X509_CRL * x1;
  25146. Py_ssize_t datasize;
  25147. int result;
  25148. PyObject *arg0;
  25149. PyObject *arg1;
  25150. if (!PyArg_UnpackTuple(args, "PEM_write_bio_X509_CRL", 2, 2, &arg0, &arg1))
  25151. return NULL;
  25152. datasize = _cffi_prepare_pointer_call_argument(
  25153. _cffi_type(186), arg0, (char **)&x0);
  25154. if (datasize != 0) {
  25155. if (datasize < 0)
  25156. return NULL;
  25157. x0 = (BIO *)alloca((size_t)datasize);
  25158. memset((void *)x0, 0, (size_t)datasize);
  25159. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  25160. return NULL;
  25161. }
  25162. datasize = _cffi_prepare_pointer_call_argument(
  25163. _cffi_type(57), arg1, (char **)&x1);
  25164. if (datasize != 0) {
  25165. if (datasize < 0)
  25166. return NULL;
  25167. x1 = (X509_CRL *)alloca((size_t)datasize);
  25168. memset((void *)x1, 0, (size_t)datasize);
  25169. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(57), arg1) < 0)
  25170. return NULL;
  25171. }
  25172. Py_BEGIN_ALLOW_THREADS
  25173. _cffi_restore_errno();
  25174. { result = PEM_write_bio_X509_CRL(x0, x1); }
  25175. _cffi_save_errno();
  25176. Py_END_ALLOW_THREADS
  25177. (void)self; /* unused */
  25178. return _cffi_from_c_int(result, int);
  25179. }
  25180. #else
  25181. # define _cffi_f_PEM_write_bio_X509_CRL _cffi_d_PEM_write_bio_X509_CRL
  25182. #endif
  25183. static int _cffi_d_PEM_write_bio_X509_REQ(BIO * x0, X509_REQ * x1)
  25184. {
  25185. return PEM_write_bio_X509_REQ(x0, x1);
  25186. }
  25187. #ifndef PYPY_VERSION
  25188. static PyObject *
  25189. _cffi_f_PEM_write_bio_X509_REQ(PyObject *self, PyObject *args)
  25190. {
  25191. BIO * x0;
  25192. X509_REQ * x1;
  25193. Py_ssize_t datasize;
  25194. int result;
  25195. PyObject *arg0;
  25196. PyObject *arg1;
  25197. if (!PyArg_UnpackTuple(args, "PEM_write_bio_X509_REQ", 2, 2, &arg0, &arg1))
  25198. return NULL;
  25199. datasize = _cffi_prepare_pointer_call_argument(
  25200. _cffi_type(186), arg0, (char **)&x0);
  25201. if (datasize != 0) {
  25202. if (datasize < 0)
  25203. return NULL;
  25204. x0 = (BIO *)alloca((size_t)datasize);
  25205. memset((void *)x0, 0, (size_t)datasize);
  25206. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  25207. return NULL;
  25208. }
  25209. datasize = _cffi_prepare_pointer_call_argument(
  25210. _cffi_type(294), arg1, (char **)&x1);
  25211. if (datasize != 0) {
  25212. if (datasize < 0)
  25213. return NULL;
  25214. x1 = (X509_REQ *)alloca((size_t)datasize);
  25215. memset((void *)x1, 0, (size_t)datasize);
  25216. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(294), arg1) < 0)
  25217. return NULL;
  25218. }
  25219. Py_BEGIN_ALLOW_THREADS
  25220. _cffi_restore_errno();
  25221. { result = PEM_write_bio_X509_REQ(x0, x1); }
  25222. _cffi_save_errno();
  25223. Py_END_ALLOW_THREADS
  25224. (void)self; /* unused */
  25225. return _cffi_from_c_int(result, int);
  25226. }
  25227. #else
  25228. # define _cffi_f_PEM_write_bio_X509_REQ _cffi_d_PEM_write_bio_X509_REQ
  25229. #endif
  25230. static PKCS12 * _cffi_d_PKCS12_create(char * x0, char * x1, EVP_PKEY * x2, X509 * x3, Cryptography_STACK_OF_X509 * x4, int x5, int x6, int x7, int x8, int x9)
  25231. {
  25232. return PKCS12_create(x0, x1, x2, x3, x4, x5, x6, x7, x8, x9);
  25233. }
  25234. #ifndef PYPY_VERSION
  25235. static PyObject *
  25236. _cffi_f_PKCS12_create(PyObject *self, PyObject *args)
  25237. {
  25238. char * x0;
  25239. char * x1;
  25240. EVP_PKEY * x2;
  25241. X509 * x3;
  25242. Cryptography_STACK_OF_X509 * x4;
  25243. int x5;
  25244. int x6;
  25245. int x7;
  25246. int x8;
  25247. int x9;
  25248. Py_ssize_t datasize;
  25249. PKCS12 * result;
  25250. PyObject *arg0;
  25251. PyObject *arg1;
  25252. PyObject *arg2;
  25253. PyObject *arg3;
  25254. PyObject *arg4;
  25255. PyObject *arg5;
  25256. PyObject *arg6;
  25257. PyObject *arg7;
  25258. PyObject *arg8;
  25259. PyObject *arg9;
  25260. if (!PyArg_UnpackTuple(args, "PKCS12_create", 10, 10, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6, &arg7, &arg8, &arg9))
  25261. return NULL;
  25262. datasize = _cffi_prepare_pointer_call_argument(
  25263. _cffi_type(409), arg0, (char **)&x0);
  25264. if (datasize != 0) {
  25265. if (datasize < 0)
  25266. return NULL;
  25267. x0 = (char *)alloca((size_t)datasize);
  25268. memset((void *)x0, 0, (size_t)datasize);
  25269. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(409), arg0) < 0)
  25270. return NULL;
  25271. }
  25272. datasize = _cffi_prepare_pointer_call_argument(
  25273. _cffi_type(409), arg1, (char **)&x1);
  25274. if (datasize != 0) {
  25275. if (datasize < 0)
  25276. return NULL;
  25277. x1 = (char *)alloca((size_t)datasize);
  25278. memset((void *)x1, 0, (size_t)datasize);
  25279. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(409), arg1) < 0)
  25280. return NULL;
  25281. }
  25282. datasize = _cffi_prepare_pointer_call_argument(
  25283. _cffi_type(199), arg2, (char **)&x2);
  25284. if (datasize != 0) {
  25285. if (datasize < 0)
  25286. return NULL;
  25287. x2 = (EVP_PKEY *)alloca((size_t)datasize);
  25288. memset((void *)x2, 0, (size_t)datasize);
  25289. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(199), arg2) < 0)
  25290. return NULL;
  25291. }
  25292. datasize = _cffi_prepare_pointer_call_argument(
  25293. _cffi_type(28), arg3, (char **)&x3);
  25294. if (datasize != 0) {
  25295. if (datasize < 0)
  25296. return NULL;
  25297. x3 = (X509 *)alloca((size_t)datasize);
  25298. memset((void *)x3, 0, (size_t)datasize);
  25299. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(28), arg3) < 0)
  25300. return NULL;
  25301. }
  25302. datasize = _cffi_prepare_pointer_call_argument(
  25303. _cffi_type(413), arg4, (char **)&x4);
  25304. if (datasize != 0) {
  25305. if (datasize < 0)
  25306. return NULL;
  25307. x4 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  25308. memset((void *)x4, 0, (size_t)datasize);
  25309. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(413), arg4) < 0)
  25310. return NULL;
  25311. }
  25312. x5 = _cffi_to_c_int(arg5, int);
  25313. if (x5 == (int)-1 && PyErr_Occurred())
  25314. return NULL;
  25315. x6 = _cffi_to_c_int(arg6, int);
  25316. if (x6 == (int)-1 && PyErr_Occurred())
  25317. return NULL;
  25318. x7 = _cffi_to_c_int(arg7, int);
  25319. if (x7 == (int)-1 && PyErr_Occurred())
  25320. return NULL;
  25321. x8 = _cffi_to_c_int(arg8, int);
  25322. if (x8 == (int)-1 && PyErr_Occurred())
  25323. return NULL;
  25324. x9 = _cffi_to_c_int(arg9, int);
  25325. if (x9 == (int)-1 && PyErr_Occurred())
  25326. return NULL;
  25327. Py_BEGIN_ALLOW_THREADS
  25328. _cffi_restore_errno();
  25329. { result = PKCS12_create(x0, x1, x2, x3, x4, x5, x6, x7, x8, x9); }
  25330. _cffi_save_errno();
  25331. Py_END_ALLOW_THREADS
  25332. (void)self; /* unused */
  25333. return _cffi_from_c_pointer((char *)result, _cffi_type(940));
  25334. }
  25335. #else
  25336. # define _cffi_f_PKCS12_create _cffi_d_PKCS12_create
  25337. #endif
  25338. static void _cffi_d_PKCS12_free(PKCS12 * x0)
  25339. {
  25340. PKCS12_free(x0);
  25341. }
  25342. #ifndef PYPY_VERSION
  25343. static PyObject *
  25344. _cffi_f_PKCS12_free(PyObject *self, PyObject *arg0)
  25345. {
  25346. PKCS12 * x0;
  25347. Py_ssize_t datasize;
  25348. datasize = _cffi_prepare_pointer_call_argument(
  25349. _cffi_type(940), arg0, (char **)&x0);
  25350. if (datasize != 0) {
  25351. if (datasize < 0)
  25352. return NULL;
  25353. x0 = (PKCS12 *)alloca((size_t)datasize);
  25354. memset((void *)x0, 0, (size_t)datasize);
  25355. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(940), arg0) < 0)
  25356. return NULL;
  25357. }
  25358. Py_BEGIN_ALLOW_THREADS
  25359. _cffi_restore_errno();
  25360. { PKCS12_free(x0); }
  25361. _cffi_save_errno();
  25362. Py_END_ALLOW_THREADS
  25363. (void)self; /* unused */
  25364. Py_INCREF(Py_None);
  25365. return Py_None;
  25366. }
  25367. #else
  25368. # define _cffi_f_PKCS12_free _cffi_d_PKCS12_free
  25369. #endif
  25370. static int _cffi_d_PKCS12_parse(PKCS12 * x0, char const * x1, EVP_PKEY * * x2, X509 * * x3, Cryptography_STACK_OF_X509 * * x4)
  25371. {
  25372. return PKCS12_parse(x0, x1, x2, x3, x4);
  25373. }
  25374. #ifndef PYPY_VERSION
  25375. static PyObject *
  25376. _cffi_f_PKCS12_parse(PyObject *self, PyObject *args)
  25377. {
  25378. PKCS12 * x0;
  25379. char const * x1;
  25380. EVP_PKEY * * x2;
  25381. X509 * * x3;
  25382. Cryptography_STACK_OF_X509 * * x4;
  25383. Py_ssize_t datasize;
  25384. int result;
  25385. PyObject *arg0;
  25386. PyObject *arg1;
  25387. PyObject *arg2;
  25388. PyObject *arg3;
  25389. PyObject *arg4;
  25390. if (!PyArg_UnpackTuple(args, "PKCS12_parse", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  25391. return NULL;
  25392. datasize = _cffi_prepare_pointer_call_argument(
  25393. _cffi_type(940), arg0, (char **)&x0);
  25394. if (datasize != 0) {
  25395. if (datasize < 0)
  25396. return NULL;
  25397. x0 = (PKCS12 *)alloca((size_t)datasize);
  25398. memset((void *)x0, 0, (size_t)datasize);
  25399. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(940), arg0) < 0)
  25400. return NULL;
  25401. }
  25402. datasize = _cffi_prepare_pointer_call_argument(
  25403. _cffi_type(46), arg1, (char **)&x1);
  25404. if (datasize != 0) {
  25405. if (datasize < 0)
  25406. return NULL;
  25407. x1 = (char const *)alloca((size_t)datasize);
  25408. memset((void *)x1, 0, (size_t)datasize);
  25409. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  25410. return NULL;
  25411. }
  25412. datasize = _cffi_prepare_pointer_call_argument(
  25413. _cffi_type(273), arg2, (char **)&x2);
  25414. if (datasize != 0) {
  25415. if (datasize < 0)
  25416. return NULL;
  25417. x2 = (EVP_PKEY * *)alloca((size_t)datasize);
  25418. memset((void *)x2, 0, (size_t)datasize);
  25419. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(273), arg2) < 0)
  25420. return NULL;
  25421. }
  25422. datasize = _cffi_prepare_pointer_call_argument(
  25423. _cffi_type(518), arg3, (char **)&x3);
  25424. if (datasize != 0) {
  25425. if (datasize < 0)
  25426. return NULL;
  25427. x3 = (X509 * *)alloca((size_t)datasize);
  25428. memset((void *)x3, 0, (size_t)datasize);
  25429. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(518), arg3) < 0)
  25430. return NULL;
  25431. }
  25432. datasize = _cffi_prepare_pointer_call_argument(
  25433. _cffi_type(1599), arg4, (char **)&x4);
  25434. if (datasize != 0) {
  25435. if (datasize < 0)
  25436. return NULL;
  25437. x4 = (Cryptography_STACK_OF_X509 * *)alloca((size_t)datasize);
  25438. memset((void *)x4, 0, (size_t)datasize);
  25439. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(1599), arg4) < 0)
  25440. return NULL;
  25441. }
  25442. Py_BEGIN_ALLOW_THREADS
  25443. _cffi_restore_errno();
  25444. { result = PKCS12_parse(x0, x1, x2, x3, x4); }
  25445. _cffi_save_errno();
  25446. Py_END_ALLOW_THREADS
  25447. (void)self; /* unused */
  25448. return _cffi_from_c_int(result, int);
  25449. }
  25450. #else
  25451. # define _cffi_f_PKCS12_parse _cffi_d_PKCS12_parse
  25452. #endif
  25453. static int _cffi_d_PKCS5_PBKDF2_HMAC(char const * x0, int x1, unsigned char const * x2, int x3, int x4, EVP_MD const * x5, int x6, unsigned char * x7)
  25454. {
  25455. return PKCS5_PBKDF2_HMAC(x0, x1, x2, x3, x4, x5, x6, x7);
  25456. }
  25457. #ifndef PYPY_VERSION
  25458. static PyObject *
  25459. _cffi_f_PKCS5_PBKDF2_HMAC(PyObject *self, PyObject *args)
  25460. {
  25461. char const * x0;
  25462. int x1;
  25463. unsigned char const * x2;
  25464. int x3;
  25465. int x4;
  25466. EVP_MD const * x5;
  25467. int x6;
  25468. unsigned char * x7;
  25469. Py_ssize_t datasize;
  25470. int result;
  25471. PyObject *arg0;
  25472. PyObject *arg1;
  25473. PyObject *arg2;
  25474. PyObject *arg3;
  25475. PyObject *arg4;
  25476. PyObject *arg5;
  25477. PyObject *arg6;
  25478. PyObject *arg7;
  25479. if (!PyArg_UnpackTuple(args, "PKCS5_PBKDF2_HMAC", 8, 8, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6, &arg7))
  25480. return NULL;
  25481. datasize = _cffi_prepare_pointer_call_argument(
  25482. _cffi_type(46), arg0, (char **)&x0);
  25483. if (datasize != 0) {
  25484. if (datasize < 0)
  25485. return NULL;
  25486. x0 = (char const *)alloca((size_t)datasize);
  25487. memset((void *)x0, 0, (size_t)datasize);
  25488. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  25489. return NULL;
  25490. }
  25491. x1 = _cffi_to_c_int(arg1, int);
  25492. if (x1 == (int)-1 && PyErr_Occurred())
  25493. return NULL;
  25494. datasize = _cffi_prepare_pointer_call_argument(
  25495. _cffi_type(103), arg2, (char **)&x2);
  25496. if (datasize != 0) {
  25497. if (datasize < 0)
  25498. return NULL;
  25499. x2 = (unsigned char const *)alloca((size_t)datasize);
  25500. memset((void *)x2, 0, (size_t)datasize);
  25501. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(103), arg2) < 0)
  25502. return NULL;
  25503. }
  25504. x3 = _cffi_to_c_int(arg3, int);
  25505. if (x3 == (int)-1 && PyErr_Occurred())
  25506. return NULL;
  25507. x4 = _cffi_to_c_int(arg4, int);
  25508. if (x4 == (int)-1 && PyErr_Occurred())
  25509. return NULL;
  25510. datasize = _cffi_prepare_pointer_call_argument(
  25511. _cffi_type(354), arg5, (char **)&x5);
  25512. if (datasize != 0) {
  25513. if (datasize < 0)
  25514. return NULL;
  25515. x5 = (EVP_MD const *)alloca((size_t)datasize);
  25516. memset((void *)x5, 0, (size_t)datasize);
  25517. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(354), arg5) < 0)
  25518. return NULL;
  25519. }
  25520. x6 = _cffi_to_c_int(arg6, int);
  25521. if (x6 == (int)-1 && PyErr_Occurred())
  25522. return NULL;
  25523. datasize = _cffi_prepare_pointer_call_argument(
  25524. _cffi_type(752), arg7, (char **)&x7);
  25525. if (datasize != 0) {
  25526. if (datasize < 0)
  25527. return NULL;
  25528. x7 = (unsigned char *)alloca((size_t)datasize);
  25529. memset((void *)x7, 0, (size_t)datasize);
  25530. if (_cffi_convert_array_from_object((char *)x7, _cffi_type(752), arg7) < 0)
  25531. return NULL;
  25532. }
  25533. Py_BEGIN_ALLOW_THREADS
  25534. _cffi_restore_errno();
  25535. { result = PKCS5_PBKDF2_HMAC(x0, x1, x2, x3, x4, x5, x6, x7); }
  25536. _cffi_save_errno();
  25537. Py_END_ALLOW_THREADS
  25538. (void)self; /* unused */
  25539. return _cffi_from_c_int(result, int);
  25540. }
  25541. #else
  25542. # define _cffi_f_PKCS5_PBKDF2_HMAC _cffi_d_PKCS5_PBKDF2_HMAC
  25543. #endif
  25544. static int _cffi_d_PKCS7_final(PKCS7 * x0, BIO * x1, int x2)
  25545. {
  25546. return PKCS7_final(x0, x1, x2);
  25547. }
  25548. #ifndef PYPY_VERSION
  25549. static PyObject *
  25550. _cffi_f_PKCS7_final(PyObject *self, PyObject *args)
  25551. {
  25552. PKCS7 * x0;
  25553. BIO * x1;
  25554. int x2;
  25555. Py_ssize_t datasize;
  25556. int result;
  25557. PyObject *arg0;
  25558. PyObject *arg1;
  25559. PyObject *arg2;
  25560. if (!PyArg_UnpackTuple(args, "PKCS7_final", 3, 3, &arg0, &arg1, &arg2))
  25561. return NULL;
  25562. datasize = _cffi_prepare_pointer_call_argument(
  25563. _cffi_type(442), arg0, (char **)&x0);
  25564. if (datasize != 0) {
  25565. if (datasize < 0)
  25566. return NULL;
  25567. x0 = (PKCS7 *)alloca((size_t)datasize);
  25568. memset((void *)x0, 0, (size_t)datasize);
  25569. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(442), arg0) < 0)
  25570. return NULL;
  25571. }
  25572. datasize = _cffi_prepare_pointer_call_argument(
  25573. _cffi_type(186), arg1, (char **)&x1);
  25574. if (datasize != 0) {
  25575. if (datasize < 0)
  25576. return NULL;
  25577. x1 = (BIO *)alloca((size_t)datasize);
  25578. memset((void *)x1, 0, (size_t)datasize);
  25579. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(186), arg1) < 0)
  25580. return NULL;
  25581. }
  25582. x2 = _cffi_to_c_int(arg2, int);
  25583. if (x2 == (int)-1 && PyErr_Occurred())
  25584. return NULL;
  25585. Py_BEGIN_ALLOW_THREADS
  25586. _cffi_restore_errno();
  25587. { result = PKCS7_final(x0, x1, x2); }
  25588. _cffi_save_errno();
  25589. Py_END_ALLOW_THREADS
  25590. (void)self; /* unused */
  25591. return _cffi_from_c_int(result, int);
  25592. }
  25593. #else
  25594. # define _cffi_f_PKCS7_final _cffi_d_PKCS7_final
  25595. #endif
  25596. static void _cffi_d_PKCS7_free(PKCS7 * x0)
  25597. {
  25598. PKCS7_free(x0);
  25599. }
  25600. #ifndef PYPY_VERSION
  25601. static PyObject *
  25602. _cffi_f_PKCS7_free(PyObject *self, PyObject *arg0)
  25603. {
  25604. PKCS7 * x0;
  25605. Py_ssize_t datasize;
  25606. datasize = _cffi_prepare_pointer_call_argument(
  25607. _cffi_type(442), arg0, (char **)&x0);
  25608. if (datasize != 0) {
  25609. if (datasize < 0)
  25610. return NULL;
  25611. x0 = (PKCS7 *)alloca((size_t)datasize);
  25612. memset((void *)x0, 0, (size_t)datasize);
  25613. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(442), arg0) < 0)
  25614. return NULL;
  25615. }
  25616. Py_BEGIN_ALLOW_THREADS
  25617. _cffi_restore_errno();
  25618. { PKCS7_free(x0); }
  25619. _cffi_save_errno();
  25620. Py_END_ALLOW_THREADS
  25621. (void)self; /* unused */
  25622. Py_INCREF(Py_None);
  25623. return Py_None;
  25624. }
  25625. #else
  25626. # define _cffi_f_PKCS7_free _cffi_d_PKCS7_free
  25627. #endif
  25628. static PKCS7 * _cffi_d_PKCS7_sign(X509 * x0, EVP_PKEY * x1, Cryptography_STACK_OF_X509 * x2, BIO * x3, int x4)
  25629. {
  25630. return PKCS7_sign(x0, x1, x2, x3, x4);
  25631. }
  25632. #ifndef PYPY_VERSION
  25633. static PyObject *
  25634. _cffi_f_PKCS7_sign(PyObject *self, PyObject *args)
  25635. {
  25636. X509 * x0;
  25637. EVP_PKEY * x1;
  25638. Cryptography_STACK_OF_X509 * x2;
  25639. BIO * x3;
  25640. int x4;
  25641. Py_ssize_t datasize;
  25642. PKCS7 * result;
  25643. PyObject *arg0;
  25644. PyObject *arg1;
  25645. PyObject *arg2;
  25646. PyObject *arg3;
  25647. PyObject *arg4;
  25648. if (!PyArg_UnpackTuple(args, "PKCS7_sign", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  25649. return NULL;
  25650. datasize = _cffi_prepare_pointer_call_argument(
  25651. _cffi_type(28), arg0, (char **)&x0);
  25652. if (datasize != 0) {
  25653. if (datasize < 0)
  25654. return NULL;
  25655. x0 = (X509 *)alloca((size_t)datasize);
  25656. memset((void *)x0, 0, (size_t)datasize);
  25657. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  25658. return NULL;
  25659. }
  25660. datasize = _cffi_prepare_pointer_call_argument(
  25661. _cffi_type(199), arg1, (char **)&x1);
  25662. if (datasize != 0) {
  25663. if (datasize < 0)
  25664. return NULL;
  25665. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  25666. memset((void *)x1, 0, (size_t)datasize);
  25667. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  25668. return NULL;
  25669. }
  25670. datasize = _cffi_prepare_pointer_call_argument(
  25671. _cffi_type(413), arg2, (char **)&x2);
  25672. if (datasize != 0) {
  25673. if (datasize < 0)
  25674. return NULL;
  25675. x2 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  25676. memset((void *)x2, 0, (size_t)datasize);
  25677. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(413), arg2) < 0)
  25678. return NULL;
  25679. }
  25680. datasize = _cffi_prepare_pointer_call_argument(
  25681. _cffi_type(186), arg3, (char **)&x3);
  25682. if (datasize != 0) {
  25683. if (datasize < 0)
  25684. return NULL;
  25685. x3 = (BIO *)alloca((size_t)datasize);
  25686. memset((void *)x3, 0, (size_t)datasize);
  25687. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(186), arg3) < 0)
  25688. return NULL;
  25689. }
  25690. x4 = _cffi_to_c_int(arg4, int);
  25691. if (x4 == (int)-1 && PyErr_Occurred())
  25692. return NULL;
  25693. Py_BEGIN_ALLOW_THREADS
  25694. _cffi_restore_errno();
  25695. { result = PKCS7_sign(x0, x1, x2, x3, x4); }
  25696. _cffi_save_errno();
  25697. Py_END_ALLOW_THREADS
  25698. (void)self; /* unused */
  25699. return _cffi_from_c_pointer((char *)result, _cffi_type(442));
  25700. }
  25701. #else
  25702. # define _cffi_f_PKCS7_sign _cffi_d_PKCS7_sign
  25703. #endif
  25704. static PKCS7_SIGNER_INFO * _cffi_d_PKCS7_sign_add_signer(PKCS7 * x0, X509 * x1, EVP_PKEY * x2, EVP_MD const * x3, int x4)
  25705. {
  25706. return PKCS7_sign_add_signer(x0, x1, x2, x3, x4);
  25707. }
  25708. #ifndef PYPY_VERSION
  25709. static PyObject *
  25710. _cffi_f_PKCS7_sign_add_signer(PyObject *self, PyObject *args)
  25711. {
  25712. PKCS7 * x0;
  25713. X509 * x1;
  25714. EVP_PKEY * x2;
  25715. EVP_MD const * x3;
  25716. int x4;
  25717. Py_ssize_t datasize;
  25718. PKCS7_SIGNER_INFO * result;
  25719. PyObject *arg0;
  25720. PyObject *arg1;
  25721. PyObject *arg2;
  25722. PyObject *arg3;
  25723. PyObject *arg4;
  25724. if (!PyArg_UnpackTuple(args, "PKCS7_sign_add_signer", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  25725. return NULL;
  25726. datasize = _cffi_prepare_pointer_call_argument(
  25727. _cffi_type(442), arg0, (char **)&x0);
  25728. if (datasize != 0) {
  25729. if (datasize < 0)
  25730. return NULL;
  25731. x0 = (PKCS7 *)alloca((size_t)datasize);
  25732. memset((void *)x0, 0, (size_t)datasize);
  25733. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(442), arg0) < 0)
  25734. return NULL;
  25735. }
  25736. datasize = _cffi_prepare_pointer_call_argument(
  25737. _cffi_type(28), arg1, (char **)&x1);
  25738. if (datasize != 0) {
  25739. if (datasize < 0)
  25740. return NULL;
  25741. x1 = (X509 *)alloca((size_t)datasize);
  25742. memset((void *)x1, 0, (size_t)datasize);
  25743. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  25744. return NULL;
  25745. }
  25746. datasize = _cffi_prepare_pointer_call_argument(
  25747. _cffi_type(199), arg2, (char **)&x2);
  25748. if (datasize != 0) {
  25749. if (datasize < 0)
  25750. return NULL;
  25751. x2 = (EVP_PKEY *)alloca((size_t)datasize);
  25752. memset((void *)x2, 0, (size_t)datasize);
  25753. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(199), arg2) < 0)
  25754. return NULL;
  25755. }
  25756. datasize = _cffi_prepare_pointer_call_argument(
  25757. _cffi_type(354), arg3, (char **)&x3);
  25758. if (datasize != 0) {
  25759. if (datasize < 0)
  25760. return NULL;
  25761. x3 = (EVP_MD const *)alloca((size_t)datasize);
  25762. memset((void *)x3, 0, (size_t)datasize);
  25763. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(354), arg3) < 0)
  25764. return NULL;
  25765. }
  25766. x4 = _cffi_to_c_int(arg4, int);
  25767. if (x4 == (int)-1 && PyErr_Occurred())
  25768. return NULL;
  25769. Py_BEGIN_ALLOW_THREADS
  25770. _cffi_restore_errno();
  25771. { result = PKCS7_sign_add_signer(x0, x1, x2, x3, x4); }
  25772. _cffi_save_errno();
  25773. Py_END_ALLOW_THREADS
  25774. (void)self; /* unused */
  25775. return _cffi_from_c_pointer((char *)result, _cffi_type(3098));
  25776. }
  25777. #else
  25778. # define _cffi_f_PKCS7_sign_add_signer _cffi_d_PKCS7_sign_add_signer
  25779. #endif
  25780. static int _cffi_d_PKCS7_type_is_data(PKCS7 * x0)
  25781. {
  25782. return PKCS7_type_is_data(x0);
  25783. }
  25784. #ifndef PYPY_VERSION
  25785. static PyObject *
  25786. _cffi_f_PKCS7_type_is_data(PyObject *self, PyObject *arg0)
  25787. {
  25788. PKCS7 * x0;
  25789. Py_ssize_t datasize;
  25790. int result;
  25791. datasize = _cffi_prepare_pointer_call_argument(
  25792. _cffi_type(442), arg0, (char **)&x0);
  25793. if (datasize != 0) {
  25794. if (datasize < 0)
  25795. return NULL;
  25796. x0 = (PKCS7 *)alloca((size_t)datasize);
  25797. memset((void *)x0, 0, (size_t)datasize);
  25798. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(442), arg0) < 0)
  25799. return NULL;
  25800. }
  25801. Py_BEGIN_ALLOW_THREADS
  25802. _cffi_restore_errno();
  25803. { result = PKCS7_type_is_data(x0); }
  25804. _cffi_save_errno();
  25805. Py_END_ALLOW_THREADS
  25806. (void)self; /* unused */
  25807. return _cffi_from_c_int(result, int);
  25808. }
  25809. #else
  25810. # define _cffi_f_PKCS7_type_is_data _cffi_d_PKCS7_type_is_data
  25811. #endif
  25812. static int _cffi_d_PKCS7_type_is_enveloped(PKCS7 * x0)
  25813. {
  25814. return PKCS7_type_is_enveloped(x0);
  25815. }
  25816. #ifndef PYPY_VERSION
  25817. static PyObject *
  25818. _cffi_f_PKCS7_type_is_enveloped(PyObject *self, PyObject *arg0)
  25819. {
  25820. PKCS7 * x0;
  25821. Py_ssize_t datasize;
  25822. int result;
  25823. datasize = _cffi_prepare_pointer_call_argument(
  25824. _cffi_type(442), arg0, (char **)&x0);
  25825. if (datasize != 0) {
  25826. if (datasize < 0)
  25827. return NULL;
  25828. x0 = (PKCS7 *)alloca((size_t)datasize);
  25829. memset((void *)x0, 0, (size_t)datasize);
  25830. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(442), arg0) < 0)
  25831. return NULL;
  25832. }
  25833. Py_BEGIN_ALLOW_THREADS
  25834. _cffi_restore_errno();
  25835. { result = PKCS7_type_is_enveloped(x0); }
  25836. _cffi_save_errno();
  25837. Py_END_ALLOW_THREADS
  25838. (void)self; /* unused */
  25839. return _cffi_from_c_int(result, int);
  25840. }
  25841. #else
  25842. # define _cffi_f_PKCS7_type_is_enveloped _cffi_d_PKCS7_type_is_enveloped
  25843. #endif
  25844. static int _cffi_d_PKCS7_type_is_signed(PKCS7 * x0)
  25845. {
  25846. return PKCS7_type_is_signed(x0);
  25847. }
  25848. #ifndef PYPY_VERSION
  25849. static PyObject *
  25850. _cffi_f_PKCS7_type_is_signed(PyObject *self, PyObject *arg0)
  25851. {
  25852. PKCS7 * x0;
  25853. Py_ssize_t datasize;
  25854. int result;
  25855. datasize = _cffi_prepare_pointer_call_argument(
  25856. _cffi_type(442), arg0, (char **)&x0);
  25857. if (datasize != 0) {
  25858. if (datasize < 0)
  25859. return NULL;
  25860. x0 = (PKCS7 *)alloca((size_t)datasize);
  25861. memset((void *)x0, 0, (size_t)datasize);
  25862. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(442), arg0) < 0)
  25863. return NULL;
  25864. }
  25865. Py_BEGIN_ALLOW_THREADS
  25866. _cffi_restore_errno();
  25867. { result = PKCS7_type_is_signed(x0); }
  25868. _cffi_save_errno();
  25869. Py_END_ALLOW_THREADS
  25870. (void)self; /* unused */
  25871. return _cffi_from_c_int(result, int);
  25872. }
  25873. #else
  25874. # define _cffi_f_PKCS7_type_is_signed _cffi_d_PKCS7_type_is_signed
  25875. #endif
  25876. static int _cffi_d_PKCS7_type_is_signedAndEnveloped(PKCS7 * x0)
  25877. {
  25878. return PKCS7_type_is_signedAndEnveloped(x0);
  25879. }
  25880. #ifndef PYPY_VERSION
  25881. static PyObject *
  25882. _cffi_f_PKCS7_type_is_signedAndEnveloped(PyObject *self, PyObject *arg0)
  25883. {
  25884. PKCS7 * x0;
  25885. Py_ssize_t datasize;
  25886. int result;
  25887. datasize = _cffi_prepare_pointer_call_argument(
  25888. _cffi_type(442), arg0, (char **)&x0);
  25889. if (datasize != 0) {
  25890. if (datasize < 0)
  25891. return NULL;
  25892. x0 = (PKCS7 *)alloca((size_t)datasize);
  25893. memset((void *)x0, 0, (size_t)datasize);
  25894. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(442), arg0) < 0)
  25895. return NULL;
  25896. }
  25897. Py_BEGIN_ALLOW_THREADS
  25898. _cffi_restore_errno();
  25899. { result = PKCS7_type_is_signedAndEnveloped(x0); }
  25900. _cffi_save_errno();
  25901. Py_END_ALLOW_THREADS
  25902. (void)self; /* unused */
  25903. return _cffi_from_c_int(result, int);
  25904. }
  25905. #else
  25906. # define _cffi_f_PKCS7_type_is_signedAndEnveloped _cffi_d_PKCS7_type_is_signedAndEnveloped
  25907. #endif
  25908. static int _cffi_d_PKCS7_verify(PKCS7 * x0, Cryptography_STACK_OF_X509 * x1, X509_STORE * x2, BIO * x3, BIO * x4, int x5)
  25909. {
  25910. return PKCS7_verify(x0, x1, x2, x3, x4, x5);
  25911. }
  25912. #ifndef PYPY_VERSION
  25913. static PyObject *
  25914. _cffi_f_PKCS7_verify(PyObject *self, PyObject *args)
  25915. {
  25916. PKCS7 * x0;
  25917. Cryptography_STACK_OF_X509 * x1;
  25918. X509_STORE * x2;
  25919. BIO * x3;
  25920. BIO * x4;
  25921. int x5;
  25922. Py_ssize_t datasize;
  25923. int result;
  25924. PyObject *arg0;
  25925. PyObject *arg1;
  25926. PyObject *arg2;
  25927. PyObject *arg3;
  25928. PyObject *arg4;
  25929. PyObject *arg5;
  25930. if (!PyArg_UnpackTuple(args, "PKCS7_verify", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  25931. return NULL;
  25932. datasize = _cffi_prepare_pointer_call_argument(
  25933. _cffi_type(442), arg0, (char **)&x0);
  25934. if (datasize != 0) {
  25935. if (datasize < 0)
  25936. return NULL;
  25937. x0 = (PKCS7 *)alloca((size_t)datasize);
  25938. memset((void *)x0, 0, (size_t)datasize);
  25939. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(442), arg0) < 0)
  25940. return NULL;
  25941. }
  25942. datasize = _cffi_prepare_pointer_call_argument(
  25943. _cffi_type(413), arg1, (char **)&x1);
  25944. if (datasize != 0) {
  25945. if (datasize < 0)
  25946. return NULL;
  25947. x1 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  25948. memset((void *)x1, 0, (size_t)datasize);
  25949. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(413), arg1) < 0)
  25950. return NULL;
  25951. }
  25952. datasize = _cffi_prepare_pointer_call_argument(
  25953. _cffi_type(180), arg2, (char **)&x2);
  25954. if (datasize != 0) {
  25955. if (datasize < 0)
  25956. return NULL;
  25957. x2 = (X509_STORE *)alloca((size_t)datasize);
  25958. memset((void *)x2, 0, (size_t)datasize);
  25959. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(180), arg2) < 0)
  25960. return NULL;
  25961. }
  25962. datasize = _cffi_prepare_pointer_call_argument(
  25963. _cffi_type(186), arg3, (char **)&x3);
  25964. if (datasize != 0) {
  25965. if (datasize < 0)
  25966. return NULL;
  25967. x3 = (BIO *)alloca((size_t)datasize);
  25968. memset((void *)x3, 0, (size_t)datasize);
  25969. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(186), arg3) < 0)
  25970. return NULL;
  25971. }
  25972. datasize = _cffi_prepare_pointer_call_argument(
  25973. _cffi_type(186), arg4, (char **)&x4);
  25974. if (datasize != 0) {
  25975. if (datasize < 0)
  25976. return NULL;
  25977. x4 = (BIO *)alloca((size_t)datasize);
  25978. memset((void *)x4, 0, (size_t)datasize);
  25979. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(186), arg4) < 0)
  25980. return NULL;
  25981. }
  25982. x5 = _cffi_to_c_int(arg5, int);
  25983. if (x5 == (int)-1 && PyErr_Occurred())
  25984. return NULL;
  25985. Py_BEGIN_ALLOW_THREADS
  25986. _cffi_restore_errno();
  25987. { result = PKCS7_verify(x0, x1, x2, x3, x4, x5); }
  25988. _cffi_save_errno();
  25989. Py_END_ALLOW_THREADS
  25990. (void)self; /* unused */
  25991. return _cffi_from_c_int(result, int);
  25992. }
  25993. #else
  25994. # define _cffi_f_PKCS7_verify _cffi_d_PKCS7_verify
  25995. #endif
  25996. static void _cffi_d_POLICYINFO_free(POLICYINFO * x0)
  25997. {
  25998. POLICYINFO_free(x0);
  25999. }
  26000. #ifndef PYPY_VERSION
  26001. static PyObject *
  26002. _cffi_f_POLICYINFO_free(PyObject *self, PyObject *arg0)
  26003. {
  26004. POLICYINFO * x0;
  26005. Py_ssize_t datasize;
  26006. datasize = _cffi_prepare_pointer_call_argument(
  26007. _cffi_type(1091), arg0, (char **)&x0);
  26008. if (datasize != 0) {
  26009. if (datasize < 0)
  26010. return NULL;
  26011. x0 = (POLICYINFO *)alloca((size_t)datasize);
  26012. memset((void *)x0, 0, (size_t)datasize);
  26013. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1091), arg0) < 0)
  26014. return NULL;
  26015. }
  26016. Py_BEGIN_ALLOW_THREADS
  26017. _cffi_restore_errno();
  26018. { POLICYINFO_free(x0); }
  26019. _cffi_save_errno();
  26020. Py_END_ALLOW_THREADS
  26021. (void)self; /* unused */
  26022. Py_INCREF(Py_None);
  26023. return Py_None;
  26024. }
  26025. #else
  26026. # define _cffi_f_POLICYINFO_free _cffi_d_POLICYINFO_free
  26027. #endif
  26028. static POLICYINFO * _cffi_d_POLICYINFO_new(void)
  26029. {
  26030. return POLICYINFO_new();
  26031. }
  26032. #ifndef PYPY_VERSION
  26033. static PyObject *
  26034. _cffi_f_POLICYINFO_new(PyObject *self, PyObject *noarg)
  26035. {
  26036. POLICYINFO * result;
  26037. Py_BEGIN_ALLOW_THREADS
  26038. _cffi_restore_errno();
  26039. { result = POLICYINFO_new(); }
  26040. _cffi_save_errno();
  26041. Py_END_ALLOW_THREADS
  26042. (void)self; /* unused */
  26043. (void)noarg; /* unused */
  26044. return _cffi_from_c_pointer((char *)result, _cffi_type(1091));
  26045. }
  26046. #else
  26047. # define _cffi_f_POLICYINFO_new _cffi_d_POLICYINFO_new
  26048. #endif
  26049. static void _cffi_d_POLICYQUALINFO_free(POLICYQUALINFO * x0)
  26050. {
  26051. POLICYQUALINFO_free(x0);
  26052. }
  26053. #ifndef PYPY_VERSION
  26054. static PyObject *
  26055. _cffi_f_POLICYQUALINFO_free(PyObject *self, PyObject *arg0)
  26056. {
  26057. POLICYQUALINFO * x0;
  26058. Py_ssize_t datasize;
  26059. datasize = _cffi_prepare_pointer_call_argument(
  26060. _cffi_type(1098), arg0, (char **)&x0);
  26061. if (datasize != 0) {
  26062. if (datasize < 0)
  26063. return NULL;
  26064. x0 = (POLICYQUALINFO *)alloca((size_t)datasize);
  26065. memset((void *)x0, 0, (size_t)datasize);
  26066. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1098), arg0) < 0)
  26067. return NULL;
  26068. }
  26069. Py_BEGIN_ALLOW_THREADS
  26070. _cffi_restore_errno();
  26071. { POLICYQUALINFO_free(x0); }
  26072. _cffi_save_errno();
  26073. Py_END_ALLOW_THREADS
  26074. (void)self; /* unused */
  26075. Py_INCREF(Py_None);
  26076. return Py_None;
  26077. }
  26078. #else
  26079. # define _cffi_f_POLICYQUALINFO_free _cffi_d_POLICYQUALINFO_free
  26080. #endif
  26081. static POLICYQUALINFO * _cffi_d_POLICYQUALINFO_new(void)
  26082. {
  26083. return POLICYQUALINFO_new();
  26084. }
  26085. #ifndef PYPY_VERSION
  26086. static PyObject *
  26087. _cffi_f_POLICYQUALINFO_new(PyObject *self, PyObject *noarg)
  26088. {
  26089. POLICYQUALINFO * result;
  26090. Py_BEGIN_ALLOW_THREADS
  26091. _cffi_restore_errno();
  26092. { result = POLICYQUALINFO_new(); }
  26093. _cffi_save_errno();
  26094. Py_END_ALLOW_THREADS
  26095. (void)self; /* unused */
  26096. (void)noarg; /* unused */
  26097. return _cffi_from_c_pointer((char *)result, _cffi_type(1098));
  26098. }
  26099. #else
  26100. # define _cffi_f_POLICYQUALINFO_new _cffi_d_POLICYQUALINFO_new
  26101. #endif
  26102. static void _cffi_d_POLICY_CONSTRAINTS_free(POLICY_CONSTRAINTS * x0)
  26103. {
  26104. POLICY_CONSTRAINTS_free(x0);
  26105. }
  26106. #ifndef PYPY_VERSION
  26107. static PyObject *
  26108. _cffi_f_POLICY_CONSTRAINTS_free(PyObject *self, PyObject *arg0)
  26109. {
  26110. POLICY_CONSTRAINTS * x0;
  26111. Py_ssize_t datasize;
  26112. datasize = _cffi_prepare_pointer_call_argument(
  26113. _cffi_type(2741), arg0, (char **)&x0);
  26114. if (datasize != 0) {
  26115. if (datasize < 0)
  26116. return NULL;
  26117. x0 = (POLICY_CONSTRAINTS *)alloca((size_t)datasize);
  26118. memset((void *)x0, 0, (size_t)datasize);
  26119. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2741), arg0) < 0)
  26120. return NULL;
  26121. }
  26122. Py_BEGIN_ALLOW_THREADS
  26123. _cffi_restore_errno();
  26124. { POLICY_CONSTRAINTS_free(x0); }
  26125. _cffi_save_errno();
  26126. Py_END_ALLOW_THREADS
  26127. (void)self; /* unused */
  26128. Py_INCREF(Py_None);
  26129. return Py_None;
  26130. }
  26131. #else
  26132. # define _cffi_f_POLICY_CONSTRAINTS_free _cffi_d_POLICY_CONSTRAINTS_free
  26133. #endif
  26134. static POLICY_CONSTRAINTS * _cffi_d_POLICY_CONSTRAINTS_new(void)
  26135. {
  26136. return POLICY_CONSTRAINTS_new();
  26137. }
  26138. #ifndef PYPY_VERSION
  26139. static PyObject *
  26140. _cffi_f_POLICY_CONSTRAINTS_new(PyObject *self, PyObject *noarg)
  26141. {
  26142. POLICY_CONSTRAINTS * result;
  26143. Py_BEGIN_ALLOW_THREADS
  26144. _cffi_restore_errno();
  26145. { result = POLICY_CONSTRAINTS_new(); }
  26146. _cffi_save_errno();
  26147. Py_END_ALLOW_THREADS
  26148. (void)self; /* unused */
  26149. (void)noarg; /* unused */
  26150. return _cffi_from_c_pointer((char *)result, _cffi_type(2741));
  26151. }
  26152. #else
  26153. # define _cffi_f_POLICY_CONSTRAINTS_new _cffi_d_POLICY_CONSTRAINTS_new
  26154. #endif
  26155. static void _cffi_d_RAND_add(void const * x0, int x1, double x2)
  26156. {
  26157. RAND_add(x0, x1, x2);
  26158. }
  26159. #ifndef PYPY_VERSION
  26160. static PyObject *
  26161. _cffi_f_RAND_add(PyObject *self, PyObject *args)
  26162. {
  26163. void const * x0;
  26164. int x1;
  26165. double x2;
  26166. Py_ssize_t datasize;
  26167. PyObject *arg0;
  26168. PyObject *arg1;
  26169. PyObject *arg2;
  26170. if (!PyArg_UnpackTuple(args, "RAND_add", 3, 3, &arg0, &arg1, &arg2))
  26171. return NULL;
  26172. datasize = _cffi_prepare_pointer_call_argument(
  26173. _cffi_type(126), arg0, (char **)&x0);
  26174. if (datasize != 0) {
  26175. if (datasize < 0)
  26176. return NULL;
  26177. x0 = (void const *)alloca((size_t)datasize);
  26178. memset((void *)x0, 0, (size_t)datasize);
  26179. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(126), arg0) < 0)
  26180. return NULL;
  26181. }
  26182. x1 = _cffi_to_c_int(arg1, int);
  26183. if (x1 == (int)-1 && PyErr_Occurred())
  26184. return NULL;
  26185. x2 = (double)_cffi_to_c_double(arg2);
  26186. if (x2 == (double)-1 && PyErr_Occurred())
  26187. return NULL;
  26188. Py_BEGIN_ALLOW_THREADS
  26189. _cffi_restore_errno();
  26190. { RAND_add(x0, x1, x2); }
  26191. _cffi_save_errno();
  26192. Py_END_ALLOW_THREADS
  26193. (void)self; /* unused */
  26194. Py_INCREF(Py_None);
  26195. return Py_None;
  26196. }
  26197. #else
  26198. # define _cffi_f_RAND_add _cffi_d_RAND_add
  26199. #endif
  26200. static int _cffi_d_RAND_bytes(unsigned char * x0, int x1)
  26201. {
  26202. return RAND_bytes(x0, x1);
  26203. }
  26204. #ifndef PYPY_VERSION
  26205. static PyObject *
  26206. _cffi_f_RAND_bytes(PyObject *self, PyObject *args)
  26207. {
  26208. unsigned char * x0;
  26209. int x1;
  26210. Py_ssize_t datasize;
  26211. int result;
  26212. PyObject *arg0;
  26213. PyObject *arg1;
  26214. if (!PyArg_UnpackTuple(args, "RAND_bytes", 2, 2, &arg0, &arg1))
  26215. return NULL;
  26216. datasize = _cffi_prepare_pointer_call_argument(
  26217. _cffi_type(752), arg0, (char **)&x0);
  26218. if (datasize != 0) {
  26219. if (datasize < 0)
  26220. return NULL;
  26221. x0 = (unsigned char *)alloca((size_t)datasize);
  26222. memset((void *)x0, 0, (size_t)datasize);
  26223. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(752), arg0) < 0)
  26224. return NULL;
  26225. }
  26226. x1 = _cffi_to_c_int(arg1, int);
  26227. if (x1 == (int)-1 && PyErr_Occurred())
  26228. return NULL;
  26229. Py_BEGIN_ALLOW_THREADS
  26230. _cffi_restore_errno();
  26231. { result = RAND_bytes(x0, x1); }
  26232. _cffi_save_errno();
  26233. Py_END_ALLOW_THREADS
  26234. (void)self; /* unused */
  26235. return _cffi_from_c_int(result, int);
  26236. }
  26237. #else
  26238. # define _cffi_f_RAND_bytes _cffi_d_RAND_bytes
  26239. #endif
  26240. static int _cffi_d_RAND_set_rand_method(RAND_METHOD const * x0)
  26241. {
  26242. return RAND_set_rand_method(x0);
  26243. }
  26244. #ifndef PYPY_VERSION
  26245. static PyObject *
  26246. _cffi_f_RAND_set_rand_method(PyObject *self, PyObject *arg0)
  26247. {
  26248. RAND_METHOD const * x0;
  26249. Py_ssize_t datasize;
  26250. int result;
  26251. datasize = _cffi_prepare_pointer_call_argument(
  26252. _cffi_type(1618), arg0, (char **)&x0);
  26253. if (datasize != 0) {
  26254. if (datasize < 0)
  26255. return NULL;
  26256. x0 = (RAND_METHOD const *)alloca((size_t)datasize);
  26257. memset((void *)x0, 0, (size_t)datasize);
  26258. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1618), arg0) < 0)
  26259. return NULL;
  26260. }
  26261. Py_BEGIN_ALLOW_THREADS
  26262. _cffi_restore_errno();
  26263. { result = RAND_set_rand_method(x0); }
  26264. _cffi_save_errno();
  26265. Py_END_ALLOW_THREADS
  26266. (void)self; /* unused */
  26267. return _cffi_from_c_int(result, int);
  26268. }
  26269. #else
  26270. # define _cffi_f_RAND_set_rand_method _cffi_d_RAND_set_rand_method
  26271. #endif
  26272. static int _cffi_d_RAND_status(void)
  26273. {
  26274. return RAND_status();
  26275. }
  26276. #ifndef PYPY_VERSION
  26277. static PyObject *
  26278. _cffi_f_RAND_status(PyObject *self, PyObject *noarg)
  26279. {
  26280. int result;
  26281. Py_BEGIN_ALLOW_THREADS
  26282. _cffi_restore_errno();
  26283. { result = RAND_status(); }
  26284. _cffi_save_errno();
  26285. Py_END_ALLOW_THREADS
  26286. (void)self; /* unused */
  26287. (void)noarg; /* unused */
  26288. return _cffi_from_c_int(result, int);
  26289. }
  26290. #else
  26291. # define _cffi_f_RAND_status _cffi_d_RAND_status
  26292. #endif
  26293. static RSA * _cffi_d_RSAPublicKey_dup(RSA * x0)
  26294. {
  26295. return RSAPublicKey_dup(x0);
  26296. }
  26297. #ifndef PYPY_VERSION
  26298. static PyObject *
  26299. _cffi_f_RSAPublicKey_dup(PyObject *self, PyObject *arg0)
  26300. {
  26301. RSA * x0;
  26302. Py_ssize_t datasize;
  26303. RSA * result;
  26304. datasize = _cffi_prepare_pointer_call_argument(
  26305. _cffi_type(476), arg0, (char **)&x0);
  26306. if (datasize != 0) {
  26307. if (datasize < 0)
  26308. return NULL;
  26309. x0 = (RSA *)alloca((size_t)datasize);
  26310. memset((void *)x0, 0, (size_t)datasize);
  26311. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(476), arg0) < 0)
  26312. return NULL;
  26313. }
  26314. Py_BEGIN_ALLOW_THREADS
  26315. _cffi_restore_errno();
  26316. { result = RSAPublicKey_dup(x0); }
  26317. _cffi_save_errno();
  26318. Py_END_ALLOW_THREADS
  26319. (void)self; /* unused */
  26320. return _cffi_from_c_pointer((char *)result, _cffi_type(476));
  26321. }
  26322. #else
  26323. # define _cffi_f_RSAPublicKey_dup _cffi_d_RSAPublicKey_dup
  26324. #endif
  26325. static int _cffi_d_RSA_blinding_on(RSA * x0, BN_CTX * x1)
  26326. {
  26327. return RSA_blinding_on(x0, x1);
  26328. }
  26329. #ifndef PYPY_VERSION
  26330. static PyObject *
  26331. _cffi_f_RSA_blinding_on(PyObject *self, PyObject *args)
  26332. {
  26333. RSA * x0;
  26334. BN_CTX * x1;
  26335. Py_ssize_t datasize;
  26336. int result;
  26337. PyObject *arg0;
  26338. PyObject *arg1;
  26339. if (!PyArg_UnpackTuple(args, "RSA_blinding_on", 2, 2, &arg0, &arg1))
  26340. return NULL;
  26341. datasize = _cffi_prepare_pointer_call_argument(
  26342. _cffi_type(476), arg0, (char **)&x0);
  26343. if (datasize != 0) {
  26344. if (datasize < 0)
  26345. return NULL;
  26346. x0 = (RSA *)alloca((size_t)datasize);
  26347. memset((void *)x0, 0, (size_t)datasize);
  26348. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(476), arg0) < 0)
  26349. return NULL;
  26350. }
  26351. datasize = _cffi_prepare_pointer_call_argument(
  26352. _cffi_type(94), arg1, (char **)&x1);
  26353. if (datasize != 0) {
  26354. if (datasize < 0)
  26355. return NULL;
  26356. x1 = (BN_CTX *)alloca((size_t)datasize);
  26357. memset((void *)x1, 0, (size_t)datasize);
  26358. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(94), arg1) < 0)
  26359. return NULL;
  26360. }
  26361. Py_BEGIN_ALLOW_THREADS
  26362. _cffi_restore_errno();
  26363. { result = RSA_blinding_on(x0, x1); }
  26364. _cffi_save_errno();
  26365. Py_END_ALLOW_THREADS
  26366. (void)self; /* unused */
  26367. return _cffi_from_c_int(result, int);
  26368. }
  26369. #else
  26370. # define _cffi_f_RSA_blinding_on _cffi_d_RSA_blinding_on
  26371. #endif
  26372. static int _cffi_d_RSA_check_key(RSA const * x0)
  26373. {
  26374. return RSA_check_key(x0);
  26375. }
  26376. #ifndef PYPY_VERSION
  26377. static PyObject *
  26378. _cffi_f_RSA_check_key(PyObject *self, PyObject *arg0)
  26379. {
  26380. RSA const * x0;
  26381. Py_ssize_t datasize;
  26382. int result;
  26383. datasize = _cffi_prepare_pointer_call_argument(
  26384. _cffi_type(967), arg0, (char **)&x0);
  26385. if (datasize != 0) {
  26386. if (datasize < 0)
  26387. return NULL;
  26388. x0 = (RSA const *)alloca((size_t)datasize);
  26389. memset((void *)x0, 0, (size_t)datasize);
  26390. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(967), arg0) < 0)
  26391. return NULL;
  26392. }
  26393. Py_BEGIN_ALLOW_THREADS
  26394. _cffi_restore_errno();
  26395. { result = RSA_check_key(x0); }
  26396. _cffi_save_errno();
  26397. Py_END_ALLOW_THREADS
  26398. (void)self; /* unused */
  26399. return _cffi_from_c_int(result, int);
  26400. }
  26401. #else
  26402. # define _cffi_f_RSA_check_key _cffi_d_RSA_check_key
  26403. #endif
  26404. static void _cffi_d_RSA_free(RSA * x0)
  26405. {
  26406. RSA_free(x0);
  26407. }
  26408. #ifndef PYPY_VERSION
  26409. static PyObject *
  26410. _cffi_f_RSA_free(PyObject *self, PyObject *arg0)
  26411. {
  26412. RSA * x0;
  26413. Py_ssize_t datasize;
  26414. datasize = _cffi_prepare_pointer_call_argument(
  26415. _cffi_type(476), arg0, (char **)&x0);
  26416. if (datasize != 0) {
  26417. if (datasize < 0)
  26418. return NULL;
  26419. x0 = (RSA *)alloca((size_t)datasize);
  26420. memset((void *)x0, 0, (size_t)datasize);
  26421. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(476), arg0) < 0)
  26422. return NULL;
  26423. }
  26424. Py_BEGIN_ALLOW_THREADS
  26425. _cffi_restore_errno();
  26426. { RSA_free(x0); }
  26427. _cffi_save_errno();
  26428. Py_END_ALLOW_THREADS
  26429. (void)self; /* unused */
  26430. Py_INCREF(Py_None);
  26431. return Py_None;
  26432. }
  26433. #else
  26434. # define _cffi_f_RSA_free _cffi_d_RSA_free
  26435. #endif
  26436. static int _cffi_d_RSA_generate_key_ex(RSA * x0, int x1, BIGNUM * x2, BN_GENCB * x3)
  26437. {
  26438. return RSA_generate_key_ex(x0, x1, x2, x3);
  26439. }
  26440. #ifndef PYPY_VERSION
  26441. static PyObject *
  26442. _cffi_f_RSA_generate_key_ex(PyObject *self, PyObject *args)
  26443. {
  26444. RSA * x0;
  26445. int x1;
  26446. BIGNUM * x2;
  26447. BN_GENCB * x3;
  26448. Py_ssize_t datasize;
  26449. int result;
  26450. PyObject *arg0;
  26451. PyObject *arg1;
  26452. PyObject *arg2;
  26453. PyObject *arg3;
  26454. if (!PyArg_UnpackTuple(args, "RSA_generate_key_ex", 4, 4, &arg0, &arg1, &arg2, &arg3))
  26455. return NULL;
  26456. datasize = _cffi_prepare_pointer_call_argument(
  26457. _cffi_type(476), arg0, (char **)&x0);
  26458. if (datasize != 0) {
  26459. if (datasize < 0)
  26460. return NULL;
  26461. x0 = (RSA *)alloca((size_t)datasize);
  26462. memset((void *)x0, 0, (size_t)datasize);
  26463. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(476), arg0) < 0)
  26464. return NULL;
  26465. }
  26466. x1 = _cffi_to_c_int(arg1, int);
  26467. if (x1 == (int)-1 && PyErr_Occurred())
  26468. return NULL;
  26469. datasize = _cffi_prepare_pointer_call_argument(
  26470. _cffi_type(20), arg2, (char **)&x2);
  26471. if (datasize != 0) {
  26472. if (datasize < 0)
  26473. return NULL;
  26474. x2 = (BIGNUM *)alloca((size_t)datasize);
  26475. memset((void *)x2, 0, (size_t)datasize);
  26476. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  26477. return NULL;
  26478. }
  26479. datasize = _cffi_prepare_pointer_call_argument(
  26480. _cffi_type(848), arg3, (char **)&x3);
  26481. if (datasize != 0) {
  26482. if (datasize < 0)
  26483. return NULL;
  26484. x3 = (BN_GENCB *)alloca((size_t)datasize);
  26485. memset((void *)x3, 0, (size_t)datasize);
  26486. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(848), arg3) < 0)
  26487. return NULL;
  26488. }
  26489. Py_BEGIN_ALLOW_THREADS
  26490. _cffi_restore_errno();
  26491. { result = RSA_generate_key_ex(x0, x1, x2, x3); }
  26492. _cffi_save_errno();
  26493. Py_END_ALLOW_THREADS
  26494. (void)self; /* unused */
  26495. return _cffi_from_c_int(result, int);
  26496. }
  26497. #else
  26498. # define _cffi_f_RSA_generate_key_ex _cffi_d_RSA_generate_key_ex
  26499. #endif
  26500. static void _cffi_d_RSA_get0_crt_params(RSA const * x0, BIGNUM const * * x1, BIGNUM const * * x2, BIGNUM const * * x3)
  26501. {
  26502. RSA_get0_crt_params(x0, x1, x2, x3);
  26503. }
  26504. #ifndef PYPY_VERSION
  26505. static PyObject *
  26506. _cffi_f_RSA_get0_crt_params(PyObject *self, PyObject *args)
  26507. {
  26508. RSA const * x0;
  26509. BIGNUM const * * x1;
  26510. BIGNUM const * * x2;
  26511. BIGNUM const * * x3;
  26512. Py_ssize_t datasize;
  26513. PyObject *arg0;
  26514. PyObject *arg1;
  26515. PyObject *arg2;
  26516. PyObject *arg3;
  26517. if (!PyArg_UnpackTuple(args, "RSA_get0_crt_params", 4, 4, &arg0, &arg1, &arg2, &arg3))
  26518. return NULL;
  26519. datasize = _cffi_prepare_pointer_call_argument(
  26520. _cffi_type(967), arg0, (char **)&x0);
  26521. if (datasize != 0) {
  26522. if (datasize < 0)
  26523. return NULL;
  26524. x0 = (RSA const *)alloca((size_t)datasize);
  26525. memset((void *)x0, 0, (size_t)datasize);
  26526. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(967), arg0) < 0)
  26527. return NULL;
  26528. }
  26529. datasize = _cffi_prepare_pointer_call_argument(
  26530. _cffi_type(2631), arg1, (char **)&x1);
  26531. if (datasize != 0) {
  26532. if (datasize < 0)
  26533. return NULL;
  26534. x1 = (BIGNUM const * *)alloca((size_t)datasize);
  26535. memset((void *)x1, 0, (size_t)datasize);
  26536. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2631), arg1) < 0)
  26537. return NULL;
  26538. }
  26539. datasize = _cffi_prepare_pointer_call_argument(
  26540. _cffi_type(2631), arg2, (char **)&x2);
  26541. if (datasize != 0) {
  26542. if (datasize < 0)
  26543. return NULL;
  26544. x2 = (BIGNUM const * *)alloca((size_t)datasize);
  26545. memset((void *)x2, 0, (size_t)datasize);
  26546. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2631), arg2) < 0)
  26547. return NULL;
  26548. }
  26549. datasize = _cffi_prepare_pointer_call_argument(
  26550. _cffi_type(2631), arg3, (char **)&x3);
  26551. if (datasize != 0) {
  26552. if (datasize < 0)
  26553. return NULL;
  26554. x3 = (BIGNUM const * *)alloca((size_t)datasize);
  26555. memset((void *)x3, 0, (size_t)datasize);
  26556. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(2631), arg3) < 0)
  26557. return NULL;
  26558. }
  26559. Py_BEGIN_ALLOW_THREADS
  26560. _cffi_restore_errno();
  26561. { RSA_get0_crt_params(x0, x1, x2, x3); }
  26562. _cffi_save_errno();
  26563. Py_END_ALLOW_THREADS
  26564. (void)self; /* unused */
  26565. Py_INCREF(Py_None);
  26566. return Py_None;
  26567. }
  26568. #else
  26569. # define _cffi_f_RSA_get0_crt_params _cffi_d_RSA_get0_crt_params
  26570. #endif
  26571. static void _cffi_d_RSA_get0_factors(RSA const * x0, BIGNUM const * * x1, BIGNUM const * * x2)
  26572. {
  26573. RSA_get0_factors(x0, x1, x2);
  26574. }
  26575. #ifndef PYPY_VERSION
  26576. static PyObject *
  26577. _cffi_f_RSA_get0_factors(PyObject *self, PyObject *args)
  26578. {
  26579. RSA const * x0;
  26580. BIGNUM const * * x1;
  26581. BIGNUM const * * x2;
  26582. Py_ssize_t datasize;
  26583. PyObject *arg0;
  26584. PyObject *arg1;
  26585. PyObject *arg2;
  26586. if (!PyArg_UnpackTuple(args, "RSA_get0_factors", 3, 3, &arg0, &arg1, &arg2))
  26587. return NULL;
  26588. datasize = _cffi_prepare_pointer_call_argument(
  26589. _cffi_type(967), arg0, (char **)&x0);
  26590. if (datasize != 0) {
  26591. if (datasize < 0)
  26592. return NULL;
  26593. x0 = (RSA const *)alloca((size_t)datasize);
  26594. memset((void *)x0, 0, (size_t)datasize);
  26595. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(967), arg0) < 0)
  26596. return NULL;
  26597. }
  26598. datasize = _cffi_prepare_pointer_call_argument(
  26599. _cffi_type(2631), arg1, (char **)&x1);
  26600. if (datasize != 0) {
  26601. if (datasize < 0)
  26602. return NULL;
  26603. x1 = (BIGNUM const * *)alloca((size_t)datasize);
  26604. memset((void *)x1, 0, (size_t)datasize);
  26605. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2631), arg1) < 0)
  26606. return NULL;
  26607. }
  26608. datasize = _cffi_prepare_pointer_call_argument(
  26609. _cffi_type(2631), arg2, (char **)&x2);
  26610. if (datasize != 0) {
  26611. if (datasize < 0)
  26612. return NULL;
  26613. x2 = (BIGNUM const * *)alloca((size_t)datasize);
  26614. memset((void *)x2, 0, (size_t)datasize);
  26615. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2631), arg2) < 0)
  26616. return NULL;
  26617. }
  26618. Py_BEGIN_ALLOW_THREADS
  26619. _cffi_restore_errno();
  26620. { RSA_get0_factors(x0, x1, x2); }
  26621. _cffi_save_errno();
  26622. Py_END_ALLOW_THREADS
  26623. (void)self; /* unused */
  26624. Py_INCREF(Py_None);
  26625. return Py_None;
  26626. }
  26627. #else
  26628. # define _cffi_f_RSA_get0_factors _cffi_d_RSA_get0_factors
  26629. #endif
  26630. static void _cffi_d_RSA_get0_key(RSA const * x0, BIGNUM const * * x1, BIGNUM const * * x2, BIGNUM const * * x3)
  26631. {
  26632. RSA_get0_key(x0, x1, x2, x3);
  26633. }
  26634. #ifndef PYPY_VERSION
  26635. static PyObject *
  26636. _cffi_f_RSA_get0_key(PyObject *self, PyObject *args)
  26637. {
  26638. RSA const * x0;
  26639. BIGNUM const * * x1;
  26640. BIGNUM const * * x2;
  26641. BIGNUM const * * x3;
  26642. Py_ssize_t datasize;
  26643. PyObject *arg0;
  26644. PyObject *arg1;
  26645. PyObject *arg2;
  26646. PyObject *arg3;
  26647. if (!PyArg_UnpackTuple(args, "RSA_get0_key", 4, 4, &arg0, &arg1, &arg2, &arg3))
  26648. return NULL;
  26649. datasize = _cffi_prepare_pointer_call_argument(
  26650. _cffi_type(967), arg0, (char **)&x0);
  26651. if (datasize != 0) {
  26652. if (datasize < 0)
  26653. return NULL;
  26654. x0 = (RSA const *)alloca((size_t)datasize);
  26655. memset((void *)x0, 0, (size_t)datasize);
  26656. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(967), arg0) < 0)
  26657. return NULL;
  26658. }
  26659. datasize = _cffi_prepare_pointer_call_argument(
  26660. _cffi_type(2631), arg1, (char **)&x1);
  26661. if (datasize != 0) {
  26662. if (datasize < 0)
  26663. return NULL;
  26664. x1 = (BIGNUM const * *)alloca((size_t)datasize);
  26665. memset((void *)x1, 0, (size_t)datasize);
  26666. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2631), arg1) < 0)
  26667. return NULL;
  26668. }
  26669. datasize = _cffi_prepare_pointer_call_argument(
  26670. _cffi_type(2631), arg2, (char **)&x2);
  26671. if (datasize != 0) {
  26672. if (datasize < 0)
  26673. return NULL;
  26674. x2 = (BIGNUM const * *)alloca((size_t)datasize);
  26675. memset((void *)x2, 0, (size_t)datasize);
  26676. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2631), arg2) < 0)
  26677. return NULL;
  26678. }
  26679. datasize = _cffi_prepare_pointer_call_argument(
  26680. _cffi_type(2631), arg3, (char **)&x3);
  26681. if (datasize != 0) {
  26682. if (datasize < 0)
  26683. return NULL;
  26684. x3 = (BIGNUM const * *)alloca((size_t)datasize);
  26685. memset((void *)x3, 0, (size_t)datasize);
  26686. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(2631), arg3) < 0)
  26687. return NULL;
  26688. }
  26689. Py_BEGIN_ALLOW_THREADS
  26690. _cffi_restore_errno();
  26691. { RSA_get0_key(x0, x1, x2, x3); }
  26692. _cffi_save_errno();
  26693. Py_END_ALLOW_THREADS
  26694. (void)self; /* unused */
  26695. Py_INCREF(Py_None);
  26696. return Py_None;
  26697. }
  26698. #else
  26699. # define _cffi_f_RSA_get0_key _cffi_d_RSA_get0_key
  26700. #endif
  26701. static RSA * _cffi_d_RSA_new(void)
  26702. {
  26703. return RSA_new();
  26704. }
  26705. #ifndef PYPY_VERSION
  26706. static PyObject *
  26707. _cffi_f_RSA_new(PyObject *self, PyObject *noarg)
  26708. {
  26709. RSA * result;
  26710. Py_BEGIN_ALLOW_THREADS
  26711. _cffi_restore_errno();
  26712. { result = RSA_new(); }
  26713. _cffi_save_errno();
  26714. Py_END_ALLOW_THREADS
  26715. (void)self; /* unused */
  26716. (void)noarg; /* unused */
  26717. return _cffi_from_c_pointer((char *)result, _cffi_type(476));
  26718. }
  26719. #else
  26720. # define _cffi_f_RSA_new _cffi_d_RSA_new
  26721. #endif
  26722. static int _cffi_d_RSA_print(BIO * x0, RSA const * x1, int x2)
  26723. {
  26724. return RSA_print(x0, x1, x2);
  26725. }
  26726. #ifndef PYPY_VERSION
  26727. static PyObject *
  26728. _cffi_f_RSA_print(PyObject *self, PyObject *args)
  26729. {
  26730. BIO * x0;
  26731. RSA const * x1;
  26732. int x2;
  26733. Py_ssize_t datasize;
  26734. int result;
  26735. PyObject *arg0;
  26736. PyObject *arg1;
  26737. PyObject *arg2;
  26738. if (!PyArg_UnpackTuple(args, "RSA_print", 3, 3, &arg0, &arg1, &arg2))
  26739. return NULL;
  26740. datasize = _cffi_prepare_pointer_call_argument(
  26741. _cffi_type(186), arg0, (char **)&x0);
  26742. if (datasize != 0) {
  26743. if (datasize < 0)
  26744. return NULL;
  26745. x0 = (BIO *)alloca((size_t)datasize);
  26746. memset((void *)x0, 0, (size_t)datasize);
  26747. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  26748. return NULL;
  26749. }
  26750. datasize = _cffi_prepare_pointer_call_argument(
  26751. _cffi_type(967), arg1, (char **)&x1);
  26752. if (datasize != 0) {
  26753. if (datasize < 0)
  26754. return NULL;
  26755. x1 = (RSA const *)alloca((size_t)datasize);
  26756. memset((void *)x1, 0, (size_t)datasize);
  26757. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(967), arg1) < 0)
  26758. return NULL;
  26759. }
  26760. x2 = _cffi_to_c_int(arg2, int);
  26761. if (x2 == (int)-1 && PyErr_Occurred())
  26762. return NULL;
  26763. Py_BEGIN_ALLOW_THREADS
  26764. _cffi_restore_errno();
  26765. { result = RSA_print(x0, x1, x2); }
  26766. _cffi_save_errno();
  26767. Py_END_ALLOW_THREADS
  26768. (void)self; /* unused */
  26769. return _cffi_from_c_int(result, int);
  26770. }
  26771. #else
  26772. # define _cffi_f_RSA_print _cffi_d_RSA_print
  26773. #endif
  26774. static int _cffi_d_RSA_set0_crt_params(RSA * x0, BIGNUM * x1, BIGNUM * x2, BIGNUM * x3)
  26775. {
  26776. return RSA_set0_crt_params(x0, x1, x2, x3);
  26777. }
  26778. #ifndef PYPY_VERSION
  26779. static PyObject *
  26780. _cffi_f_RSA_set0_crt_params(PyObject *self, PyObject *args)
  26781. {
  26782. RSA * x0;
  26783. BIGNUM * x1;
  26784. BIGNUM * x2;
  26785. BIGNUM * x3;
  26786. Py_ssize_t datasize;
  26787. int result;
  26788. PyObject *arg0;
  26789. PyObject *arg1;
  26790. PyObject *arg2;
  26791. PyObject *arg3;
  26792. if (!PyArg_UnpackTuple(args, "RSA_set0_crt_params", 4, 4, &arg0, &arg1, &arg2, &arg3))
  26793. return NULL;
  26794. datasize = _cffi_prepare_pointer_call_argument(
  26795. _cffi_type(476), arg0, (char **)&x0);
  26796. if (datasize != 0) {
  26797. if (datasize < 0)
  26798. return NULL;
  26799. x0 = (RSA *)alloca((size_t)datasize);
  26800. memset((void *)x0, 0, (size_t)datasize);
  26801. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(476), arg0) < 0)
  26802. return NULL;
  26803. }
  26804. datasize = _cffi_prepare_pointer_call_argument(
  26805. _cffi_type(20), arg1, (char **)&x1);
  26806. if (datasize != 0) {
  26807. if (datasize < 0)
  26808. return NULL;
  26809. x1 = (BIGNUM *)alloca((size_t)datasize);
  26810. memset((void *)x1, 0, (size_t)datasize);
  26811. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  26812. return NULL;
  26813. }
  26814. datasize = _cffi_prepare_pointer_call_argument(
  26815. _cffi_type(20), arg2, (char **)&x2);
  26816. if (datasize != 0) {
  26817. if (datasize < 0)
  26818. return NULL;
  26819. x2 = (BIGNUM *)alloca((size_t)datasize);
  26820. memset((void *)x2, 0, (size_t)datasize);
  26821. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  26822. return NULL;
  26823. }
  26824. datasize = _cffi_prepare_pointer_call_argument(
  26825. _cffi_type(20), arg3, (char **)&x3);
  26826. if (datasize != 0) {
  26827. if (datasize < 0)
  26828. return NULL;
  26829. x3 = (BIGNUM *)alloca((size_t)datasize);
  26830. memset((void *)x3, 0, (size_t)datasize);
  26831. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(20), arg3) < 0)
  26832. return NULL;
  26833. }
  26834. Py_BEGIN_ALLOW_THREADS
  26835. _cffi_restore_errno();
  26836. { result = RSA_set0_crt_params(x0, x1, x2, x3); }
  26837. _cffi_save_errno();
  26838. Py_END_ALLOW_THREADS
  26839. (void)self; /* unused */
  26840. return _cffi_from_c_int(result, int);
  26841. }
  26842. #else
  26843. # define _cffi_f_RSA_set0_crt_params _cffi_d_RSA_set0_crt_params
  26844. #endif
  26845. static int _cffi_d_RSA_set0_factors(RSA * x0, BIGNUM * x1, BIGNUM * x2)
  26846. {
  26847. return RSA_set0_factors(x0, x1, x2);
  26848. }
  26849. #ifndef PYPY_VERSION
  26850. static PyObject *
  26851. _cffi_f_RSA_set0_factors(PyObject *self, PyObject *args)
  26852. {
  26853. RSA * x0;
  26854. BIGNUM * x1;
  26855. BIGNUM * x2;
  26856. Py_ssize_t datasize;
  26857. int result;
  26858. PyObject *arg0;
  26859. PyObject *arg1;
  26860. PyObject *arg2;
  26861. if (!PyArg_UnpackTuple(args, "RSA_set0_factors", 3, 3, &arg0, &arg1, &arg2))
  26862. return NULL;
  26863. datasize = _cffi_prepare_pointer_call_argument(
  26864. _cffi_type(476), arg0, (char **)&x0);
  26865. if (datasize != 0) {
  26866. if (datasize < 0)
  26867. return NULL;
  26868. x0 = (RSA *)alloca((size_t)datasize);
  26869. memset((void *)x0, 0, (size_t)datasize);
  26870. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(476), arg0) < 0)
  26871. return NULL;
  26872. }
  26873. datasize = _cffi_prepare_pointer_call_argument(
  26874. _cffi_type(20), arg1, (char **)&x1);
  26875. if (datasize != 0) {
  26876. if (datasize < 0)
  26877. return NULL;
  26878. x1 = (BIGNUM *)alloca((size_t)datasize);
  26879. memset((void *)x1, 0, (size_t)datasize);
  26880. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  26881. return NULL;
  26882. }
  26883. datasize = _cffi_prepare_pointer_call_argument(
  26884. _cffi_type(20), arg2, (char **)&x2);
  26885. if (datasize != 0) {
  26886. if (datasize < 0)
  26887. return NULL;
  26888. x2 = (BIGNUM *)alloca((size_t)datasize);
  26889. memset((void *)x2, 0, (size_t)datasize);
  26890. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  26891. return NULL;
  26892. }
  26893. Py_BEGIN_ALLOW_THREADS
  26894. _cffi_restore_errno();
  26895. { result = RSA_set0_factors(x0, x1, x2); }
  26896. _cffi_save_errno();
  26897. Py_END_ALLOW_THREADS
  26898. (void)self; /* unused */
  26899. return _cffi_from_c_int(result, int);
  26900. }
  26901. #else
  26902. # define _cffi_f_RSA_set0_factors _cffi_d_RSA_set0_factors
  26903. #endif
  26904. static int _cffi_d_RSA_set0_key(RSA * x0, BIGNUM * x1, BIGNUM * x2, BIGNUM * x3)
  26905. {
  26906. return RSA_set0_key(x0, x1, x2, x3);
  26907. }
  26908. #ifndef PYPY_VERSION
  26909. static PyObject *
  26910. _cffi_f_RSA_set0_key(PyObject *self, PyObject *args)
  26911. {
  26912. RSA * x0;
  26913. BIGNUM * x1;
  26914. BIGNUM * x2;
  26915. BIGNUM * x3;
  26916. Py_ssize_t datasize;
  26917. int result;
  26918. PyObject *arg0;
  26919. PyObject *arg1;
  26920. PyObject *arg2;
  26921. PyObject *arg3;
  26922. if (!PyArg_UnpackTuple(args, "RSA_set0_key", 4, 4, &arg0, &arg1, &arg2, &arg3))
  26923. return NULL;
  26924. datasize = _cffi_prepare_pointer_call_argument(
  26925. _cffi_type(476), arg0, (char **)&x0);
  26926. if (datasize != 0) {
  26927. if (datasize < 0)
  26928. return NULL;
  26929. x0 = (RSA *)alloca((size_t)datasize);
  26930. memset((void *)x0, 0, (size_t)datasize);
  26931. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(476), arg0) < 0)
  26932. return NULL;
  26933. }
  26934. datasize = _cffi_prepare_pointer_call_argument(
  26935. _cffi_type(20), arg1, (char **)&x1);
  26936. if (datasize != 0) {
  26937. if (datasize < 0)
  26938. return NULL;
  26939. x1 = (BIGNUM *)alloca((size_t)datasize);
  26940. memset((void *)x1, 0, (size_t)datasize);
  26941. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(20), arg1) < 0)
  26942. return NULL;
  26943. }
  26944. datasize = _cffi_prepare_pointer_call_argument(
  26945. _cffi_type(20), arg2, (char **)&x2);
  26946. if (datasize != 0) {
  26947. if (datasize < 0)
  26948. return NULL;
  26949. x2 = (BIGNUM *)alloca((size_t)datasize);
  26950. memset((void *)x2, 0, (size_t)datasize);
  26951. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(20), arg2) < 0)
  26952. return NULL;
  26953. }
  26954. datasize = _cffi_prepare_pointer_call_argument(
  26955. _cffi_type(20), arg3, (char **)&x3);
  26956. if (datasize != 0) {
  26957. if (datasize < 0)
  26958. return NULL;
  26959. x3 = (BIGNUM *)alloca((size_t)datasize);
  26960. memset((void *)x3, 0, (size_t)datasize);
  26961. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(20), arg3) < 0)
  26962. return NULL;
  26963. }
  26964. Py_BEGIN_ALLOW_THREADS
  26965. _cffi_restore_errno();
  26966. { result = RSA_set0_key(x0, x1, x2, x3); }
  26967. _cffi_save_errno();
  26968. Py_END_ALLOW_THREADS
  26969. (void)self; /* unused */
  26970. return _cffi_from_c_int(result, int);
  26971. }
  26972. #else
  26973. # define _cffi_f_RSA_set0_key _cffi_d_RSA_set0_key
  26974. #endif
  26975. static void _cffi_d_SCT_LIST_free(Cryptography_STACK_OF_SCT * x0)
  26976. {
  26977. SCT_LIST_free(x0);
  26978. }
  26979. #ifndef PYPY_VERSION
  26980. static PyObject *
  26981. _cffi_f_SCT_LIST_free(PyObject *self, PyObject *arg0)
  26982. {
  26983. Cryptography_STACK_OF_SCT * x0;
  26984. Py_ssize_t datasize;
  26985. datasize = _cffi_prepare_pointer_call_argument(
  26986. _cffi_type(1101), arg0, (char **)&x0);
  26987. if (datasize != 0) {
  26988. if (datasize < 0)
  26989. return NULL;
  26990. x0 = (Cryptography_STACK_OF_SCT *)alloca((size_t)datasize);
  26991. memset((void *)x0, 0, (size_t)datasize);
  26992. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1101), arg0) < 0)
  26993. return NULL;
  26994. }
  26995. Py_BEGIN_ALLOW_THREADS
  26996. _cffi_restore_errno();
  26997. { SCT_LIST_free(x0); }
  26998. _cffi_save_errno();
  26999. Py_END_ALLOW_THREADS
  27000. (void)self; /* unused */
  27001. Py_INCREF(Py_None);
  27002. return Py_None;
  27003. }
  27004. #else
  27005. # define _cffi_f_SCT_LIST_free _cffi_d_SCT_LIST_free
  27006. #endif
  27007. static size_t _cffi_d_SCT_get0_log_id(SCT const * x0, unsigned char * * x1)
  27008. {
  27009. return SCT_get0_log_id(x0, x1);
  27010. }
  27011. #ifndef PYPY_VERSION
  27012. static PyObject *
  27013. _cffi_f_SCT_get0_log_id(PyObject *self, PyObject *args)
  27014. {
  27015. SCT const * x0;
  27016. unsigned char * * x1;
  27017. Py_ssize_t datasize;
  27018. size_t result;
  27019. PyObject *arg0;
  27020. PyObject *arg1;
  27021. if (!PyArg_UnpackTuple(args, "SCT_get0_log_id", 2, 2, &arg0, &arg1))
  27022. return NULL;
  27023. datasize = _cffi_prepare_pointer_call_argument(
  27024. _cffi_type(747), arg0, (char **)&x0);
  27025. if (datasize != 0) {
  27026. if (datasize < 0)
  27027. return NULL;
  27028. x0 = (SCT const *)alloca((size_t)datasize);
  27029. memset((void *)x0, 0, (size_t)datasize);
  27030. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(747), arg0) < 0)
  27031. return NULL;
  27032. }
  27033. datasize = _cffi_prepare_pointer_call_argument(
  27034. _cffi_type(802), arg1, (char **)&x1);
  27035. if (datasize != 0) {
  27036. if (datasize < 0)
  27037. return NULL;
  27038. x1 = (unsigned char * *)alloca((size_t)datasize);
  27039. memset((void *)x1, 0, (size_t)datasize);
  27040. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  27041. return NULL;
  27042. }
  27043. Py_BEGIN_ALLOW_THREADS
  27044. _cffi_restore_errno();
  27045. { result = SCT_get0_log_id(x0, x1); }
  27046. _cffi_save_errno();
  27047. Py_END_ALLOW_THREADS
  27048. (void)self; /* unused */
  27049. return _cffi_from_c_int(result, size_t);
  27050. }
  27051. #else
  27052. # define _cffi_f_SCT_get0_log_id _cffi_d_SCT_get0_log_id
  27053. #endif
  27054. static size_t _cffi_d_SCT_get0_signature(SCT const * x0, unsigned char * * x1)
  27055. {
  27056. return SCT_get0_signature(x0, x1);
  27057. }
  27058. #ifndef PYPY_VERSION
  27059. static PyObject *
  27060. _cffi_f_SCT_get0_signature(PyObject *self, PyObject *args)
  27061. {
  27062. SCT const * x0;
  27063. unsigned char * * x1;
  27064. Py_ssize_t datasize;
  27065. size_t result;
  27066. PyObject *arg0;
  27067. PyObject *arg1;
  27068. if (!PyArg_UnpackTuple(args, "SCT_get0_signature", 2, 2, &arg0, &arg1))
  27069. return NULL;
  27070. datasize = _cffi_prepare_pointer_call_argument(
  27071. _cffi_type(747), arg0, (char **)&x0);
  27072. if (datasize != 0) {
  27073. if (datasize < 0)
  27074. return NULL;
  27075. x0 = (SCT const *)alloca((size_t)datasize);
  27076. memset((void *)x0, 0, (size_t)datasize);
  27077. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(747), arg0) < 0)
  27078. return NULL;
  27079. }
  27080. datasize = _cffi_prepare_pointer_call_argument(
  27081. _cffi_type(802), arg1, (char **)&x1);
  27082. if (datasize != 0) {
  27083. if (datasize < 0)
  27084. return NULL;
  27085. x1 = (unsigned char * *)alloca((size_t)datasize);
  27086. memset((void *)x1, 0, (size_t)datasize);
  27087. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  27088. return NULL;
  27089. }
  27090. Py_BEGIN_ALLOW_THREADS
  27091. _cffi_restore_errno();
  27092. { result = SCT_get0_signature(x0, x1); }
  27093. _cffi_save_errno();
  27094. Py_END_ALLOW_THREADS
  27095. (void)self; /* unused */
  27096. return _cffi_from_c_int(result, size_t);
  27097. }
  27098. #else
  27099. # define _cffi_f_SCT_get0_signature _cffi_d_SCT_get0_signature
  27100. #endif
  27101. static ct_log_entry_type_t _cffi_d_SCT_get_log_entry_type(SCT const * x0)
  27102. {
  27103. return SCT_get_log_entry_type(x0);
  27104. }
  27105. #ifndef PYPY_VERSION
  27106. static PyObject *
  27107. _cffi_f_SCT_get_log_entry_type(PyObject *self, PyObject *arg0)
  27108. {
  27109. SCT const * x0;
  27110. Py_ssize_t datasize;
  27111. ct_log_entry_type_t result;
  27112. datasize = _cffi_prepare_pointer_call_argument(
  27113. _cffi_type(747), arg0, (char **)&x0);
  27114. if (datasize != 0) {
  27115. if (datasize < 0)
  27116. return NULL;
  27117. x0 = (SCT const *)alloca((size_t)datasize);
  27118. memset((void *)x0, 0, (size_t)datasize);
  27119. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(747), arg0) < 0)
  27120. return NULL;
  27121. }
  27122. Py_BEGIN_ALLOW_THREADS
  27123. _cffi_restore_errno();
  27124. { result = SCT_get_log_entry_type(x0); }
  27125. _cffi_save_errno();
  27126. Py_END_ALLOW_THREADS
  27127. (void)self; /* unused */
  27128. return _cffi_from_c_deref((char *)&result, _cffi_type(1646));
  27129. }
  27130. #else
  27131. # define _cffi_f_SCT_get_log_entry_type _cffi_d_SCT_get_log_entry_type
  27132. #endif
  27133. static uint64_t _cffi_d_SCT_get_timestamp(SCT const * x0)
  27134. {
  27135. return SCT_get_timestamp(x0);
  27136. }
  27137. #ifndef PYPY_VERSION
  27138. static PyObject *
  27139. _cffi_f_SCT_get_timestamp(PyObject *self, PyObject *arg0)
  27140. {
  27141. SCT const * x0;
  27142. Py_ssize_t datasize;
  27143. uint64_t result;
  27144. datasize = _cffi_prepare_pointer_call_argument(
  27145. _cffi_type(747), arg0, (char **)&x0);
  27146. if (datasize != 0) {
  27147. if (datasize < 0)
  27148. return NULL;
  27149. x0 = (SCT const *)alloca((size_t)datasize);
  27150. memset((void *)x0, 0, (size_t)datasize);
  27151. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(747), arg0) < 0)
  27152. return NULL;
  27153. }
  27154. Py_BEGIN_ALLOW_THREADS
  27155. _cffi_restore_errno();
  27156. { result = SCT_get_timestamp(x0); }
  27157. _cffi_save_errno();
  27158. Py_END_ALLOW_THREADS
  27159. (void)self; /* unused */
  27160. return _cffi_from_c_int(result, uint64_t);
  27161. }
  27162. #else
  27163. # define _cffi_f_SCT_get_timestamp _cffi_d_SCT_get_timestamp
  27164. #endif
  27165. static sct_version_t _cffi_d_SCT_get_version(SCT const * x0)
  27166. {
  27167. return SCT_get_version(x0);
  27168. }
  27169. #ifndef PYPY_VERSION
  27170. static PyObject *
  27171. _cffi_f_SCT_get_version(PyObject *self, PyObject *arg0)
  27172. {
  27173. SCT const * x0;
  27174. Py_ssize_t datasize;
  27175. sct_version_t result;
  27176. datasize = _cffi_prepare_pointer_call_argument(
  27177. _cffi_type(747), arg0, (char **)&x0);
  27178. if (datasize != 0) {
  27179. if (datasize < 0)
  27180. return NULL;
  27181. x0 = (SCT const *)alloca((size_t)datasize);
  27182. memset((void *)x0, 0, (size_t)datasize);
  27183. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(747), arg0) < 0)
  27184. return NULL;
  27185. }
  27186. Py_BEGIN_ALLOW_THREADS
  27187. _cffi_restore_errno();
  27188. { result = SCT_get_version(x0); }
  27189. _cffi_save_errno();
  27190. Py_END_ALLOW_THREADS
  27191. (void)self; /* unused */
  27192. return _cffi_from_c_deref((char *)&result, _cffi_type(1654));
  27193. }
  27194. #else
  27195. # define _cffi_f_SCT_get_version _cffi_d_SCT_get_version
  27196. #endif
  27197. static SCT * _cffi_d_SCT_new(void)
  27198. {
  27199. return SCT_new();
  27200. }
  27201. #ifndef PYPY_VERSION
  27202. static PyObject *
  27203. _cffi_f_SCT_new(PyObject *self, PyObject *noarg)
  27204. {
  27205. SCT * result;
  27206. Py_BEGIN_ALLOW_THREADS
  27207. _cffi_restore_errno();
  27208. { result = SCT_new(); }
  27209. _cffi_save_errno();
  27210. Py_END_ALLOW_THREADS
  27211. (void)self; /* unused */
  27212. (void)noarg; /* unused */
  27213. return _cffi_from_c_pointer((char *)result, _cffi_type(1102));
  27214. }
  27215. #else
  27216. # define _cffi_f_SCT_new _cffi_d_SCT_new
  27217. #endif
  27218. static int _cffi_d_SCT_set1_log_id(SCT * x0, unsigned char * x1, size_t x2)
  27219. {
  27220. return SCT_set1_log_id(x0, x1, x2);
  27221. }
  27222. #ifndef PYPY_VERSION
  27223. static PyObject *
  27224. _cffi_f_SCT_set1_log_id(PyObject *self, PyObject *args)
  27225. {
  27226. SCT * x0;
  27227. unsigned char * x1;
  27228. size_t x2;
  27229. Py_ssize_t datasize;
  27230. int result;
  27231. PyObject *arg0;
  27232. PyObject *arg1;
  27233. PyObject *arg2;
  27234. if (!PyArg_UnpackTuple(args, "SCT_set1_log_id", 3, 3, &arg0, &arg1, &arg2))
  27235. return NULL;
  27236. datasize = _cffi_prepare_pointer_call_argument(
  27237. _cffi_type(1102), arg0, (char **)&x0);
  27238. if (datasize != 0) {
  27239. if (datasize < 0)
  27240. return NULL;
  27241. x0 = (SCT *)alloca((size_t)datasize);
  27242. memset((void *)x0, 0, (size_t)datasize);
  27243. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1102), arg0) < 0)
  27244. return NULL;
  27245. }
  27246. datasize = _cffi_prepare_pointer_call_argument(
  27247. _cffi_type(752), arg1, (char **)&x1);
  27248. if (datasize != 0) {
  27249. if (datasize < 0)
  27250. return NULL;
  27251. x1 = (unsigned char *)alloca((size_t)datasize);
  27252. memset((void *)x1, 0, (size_t)datasize);
  27253. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  27254. return NULL;
  27255. }
  27256. x2 = _cffi_to_c_int(arg2, size_t);
  27257. if (x2 == (size_t)-1 && PyErr_Occurred())
  27258. return NULL;
  27259. Py_BEGIN_ALLOW_THREADS
  27260. _cffi_restore_errno();
  27261. { result = SCT_set1_log_id(x0, x1, x2); }
  27262. _cffi_save_errno();
  27263. Py_END_ALLOW_THREADS
  27264. (void)self; /* unused */
  27265. return _cffi_from_c_int(result, int);
  27266. }
  27267. #else
  27268. # define _cffi_f_SCT_set1_log_id _cffi_d_SCT_set1_log_id
  27269. #endif
  27270. static int _cffi_d_SCT_set_log_entry_type(SCT * x0, ct_log_entry_type_t x1)
  27271. {
  27272. return SCT_set_log_entry_type(x0, x1);
  27273. }
  27274. #ifndef PYPY_VERSION
  27275. static PyObject *
  27276. _cffi_f_SCT_set_log_entry_type(PyObject *self, PyObject *args)
  27277. {
  27278. SCT * x0;
  27279. ct_log_entry_type_t x1;
  27280. Py_ssize_t datasize;
  27281. int result;
  27282. PyObject *arg0;
  27283. PyObject *arg1;
  27284. if (!PyArg_UnpackTuple(args, "SCT_set_log_entry_type", 2, 2, &arg0, &arg1))
  27285. return NULL;
  27286. datasize = _cffi_prepare_pointer_call_argument(
  27287. _cffi_type(1102), arg0, (char **)&x0);
  27288. if (datasize != 0) {
  27289. if (datasize < 0)
  27290. return NULL;
  27291. x0 = (SCT *)alloca((size_t)datasize);
  27292. memset((void *)x0, 0, (size_t)datasize);
  27293. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1102), arg0) < 0)
  27294. return NULL;
  27295. }
  27296. if (_cffi_to_c((char *)&x1, _cffi_type(1646), arg1) < 0)
  27297. return NULL;
  27298. Py_BEGIN_ALLOW_THREADS
  27299. _cffi_restore_errno();
  27300. { result = SCT_set_log_entry_type(x0, x1); }
  27301. _cffi_save_errno();
  27302. Py_END_ALLOW_THREADS
  27303. (void)self; /* unused */
  27304. return _cffi_from_c_int(result, int);
  27305. }
  27306. #else
  27307. # define _cffi_f_SCT_set_log_entry_type _cffi_d_SCT_set_log_entry_type
  27308. #endif
  27309. static int _cffi_d_SCT_set_source(SCT * x0, sct_source_t x1)
  27310. {
  27311. return SCT_set_source(x0, x1);
  27312. }
  27313. #ifndef PYPY_VERSION
  27314. static PyObject *
  27315. _cffi_f_SCT_set_source(PyObject *self, PyObject *args)
  27316. {
  27317. SCT * x0;
  27318. sct_source_t x1;
  27319. Py_ssize_t datasize;
  27320. int result;
  27321. PyObject *arg0;
  27322. PyObject *arg1;
  27323. if (!PyArg_UnpackTuple(args, "SCT_set_source", 2, 2, &arg0, &arg1))
  27324. return NULL;
  27325. datasize = _cffi_prepare_pointer_call_argument(
  27326. _cffi_type(1102), arg0, (char **)&x0);
  27327. if (datasize != 0) {
  27328. if (datasize < 0)
  27329. return NULL;
  27330. x0 = (SCT *)alloca((size_t)datasize);
  27331. memset((void *)x0, 0, (size_t)datasize);
  27332. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1102), arg0) < 0)
  27333. return NULL;
  27334. }
  27335. if (_cffi_to_c((char *)&x1, _cffi_type(1650), arg1) < 0)
  27336. return NULL;
  27337. Py_BEGIN_ALLOW_THREADS
  27338. _cffi_restore_errno();
  27339. { result = SCT_set_source(x0, x1); }
  27340. _cffi_save_errno();
  27341. Py_END_ALLOW_THREADS
  27342. (void)self; /* unused */
  27343. return _cffi_from_c_int(result, int);
  27344. }
  27345. #else
  27346. # define _cffi_f_SCT_set_source _cffi_d_SCT_set_source
  27347. #endif
  27348. static void _cffi_d_SCT_set_timestamp(SCT * x0, uint64_t x1)
  27349. {
  27350. SCT_set_timestamp(x0, x1);
  27351. }
  27352. #ifndef PYPY_VERSION
  27353. static PyObject *
  27354. _cffi_f_SCT_set_timestamp(PyObject *self, PyObject *args)
  27355. {
  27356. SCT * x0;
  27357. uint64_t x1;
  27358. Py_ssize_t datasize;
  27359. PyObject *arg0;
  27360. PyObject *arg1;
  27361. if (!PyArg_UnpackTuple(args, "SCT_set_timestamp", 2, 2, &arg0, &arg1))
  27362. return NULL;
  27363. datasize = _cffi_prepare_pointer_call_argument(
  27364. _cffi_type(1102), arg0, (char **)&x0);
  27365. if (datasize != 0) {
  27366. if (datasize < 0)
  27367. return NULL;
  27368. x0 = (SCT *)alloca((size_t)datasize);
  27369. memset((void *)x0, 0, (size_t)datasize);
  27370. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1102), arg0) < 0)
  27371. return NULL;
  27372. }
  27373. x1 = _cffi_to_c_int(arg1, uint64_t);
  27374. if (x1 == (uint64_t)-1 && PyErr_Occurred())
  27375. return NULL;
  27376. Py_BEGIN_ALLOW_THREADS
  27377. _cffi_restore_errno();
  27378. { SCT_set_timestamp(x0, x1); }
  27379. _cffi_save_errno();
  27380. Py_END_ALLOW_THREADS
  27381. (void)self; /* unused */
  27382. Py_INCREF(Py_None);
  27383. return Py_None;
  27384. }
  27385. #else
  27386. # define _cffi_f_SCT_set_timestamp _cffi_d_SCT_set_timestamp
  27387. #endif
  27388. static int _cffi_d_SCT_set_version(SCT * x0, sct_version_t x1)
  27389. {
  27390. return SCT_set_version(x0, x1);
  27391. }
  27392. #ifndef PYPY_VERSION
  27393. static PyObject *
  27394. _cffi_f_SCT_set_version(PyObject *self, PyObject *args)
  27395. {
  27396. SCT * x0;
  27397. sct_version_t x1;
  27398. Py_ssize_t datasize;
  27399. int result;
  27400. PyObject *arg0;
  27401. PyObject *arg1;
  27402. if (!PyArg_UnpackTuple(args, "SCT_set_version", 2, 2, &arg0, &arg1))
  27403. return NULL;
  27404. datasize = _cffi_prepare_pointer_call_argument(
  27405. _cffi_type(1102), arg0, (char **)&x0);
  27406. if (datasize != 0) {
  27407. if (datasize < 0)
  27408. return NULL;
  27409. x0 = (SCT *)alloca((size_t)datasize);
  27410. memset((void *)x0, 0, (size_t)datasize);
  27411. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1102), arg0) < 0)
  27412. return NULL;
  27413. }
  27414. if (_cffi_to_c((char *)&x1, _cffi_type(1654), arg1) < 0)
  27415. return NULL;
  27416. Py_BEGIN_ALLOW_THREADS
  27417. _cffi_restore_errno();
  27418. { result = SCT_set_version(x0, x1); }
  27419. _cffi_save_errno();
  27420. Py_END_ALLOW_THREADS
  27421. (void)self; /* unused */
  27422. return _cffi_from_c_int(result, int);
  27423. }
  27424. #else
  27425. # define _cffi_f_SCT_set_version _cffi_d_SCT_set_version
  27426. #endif
  27427. static PKCS7 * _cffi_d_SMIME_read_PKCS7(BIO * x0, BIO * * x1)
  27428. {
  27429. return SMIME_read_PKCS7(x0, x1);
  27430. }
  27431. #ifndef PYPY_VERSION
  27432. static PyObject *
  27433. _cffi_f_SMIME_read_PKCS7(PyObject *self, PyObject *args)
  27434. {
  27435. BIO * x0;
  27436. BIO * * x1;
  27437. Py_ssize_t datasize;
  27438. PKCS7 * result;
  27439. PyObject *arg0;
  27440. PyObject *arg1;
  27441. if (!PyArg_UnpackTuple(args, "SMIME_read_PKCS7", 2, 2, &arg0, &arg1))
  27442. return NULL;
  27443. datasize = _cffi_prepare_pointer_call_argument(
  27444. _cffi_type(186), arg0, (char **)&x0);
  27445. if (datasize != 0) {
  27446. if (datasize < 0)
  27447. return NULL;
  27448. x0 = (BIO *)alloca((size_t)datasize);
  27449. memset((void *)x0, 0, (size_t)datasize);
  27450. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  27451. return NULL;
  27452. }
  27453. datasize = _cffi_prepare_pointer_call_argument(
  27454. _cffi_type(422), arg1, (char **)&x1);
  27455. if (datasize != 0) {
  27456. if (datasize < 0)
  27457. return NULL;
  27458. x1 = (BIO * *)alloca((size_t)datasize);
  27459. memset((void *)x1, 0, (size_t)datasize);
  27460. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(422), arg1) < 0)
  27461. return NULL;
  27462. }
  27463. Py_BEGIN_ALLOW_THREADS
  27464. _cffi_restore_errno();
  27465. { result = SMIME_read_PKCS7(x0, x1); }
  27466. _cffi_save_errno();
  27467. Py_END_ALLOW_THREADS
  27468. (void)self; /* unused */
  27469. return _cffi_from_c_pointer((char *)result, _cffi_type(442));
  27470. }
  27471. #else
  27472. # define _cffi_f_SMIME_read_PKCS7 _cffi_d_SMIME_read_PKCS7
  27473. #endif
  27474. static int _cffi_d_SMIME_write_PKCS7(BIO * x0, PKCS7 * x1, BIO * x2, int x3)
  27475. {
  27476. return SMIME_write_PKCS7(x0, x1, x2, x3);
  27477. }
  27478. #ifndef PYPY_VERSION
  27479. static PyObject *
  27480. _cffi_f_SMIME_write_PKCS7(PyObject *self, PyObject *args)
  27481. {
  27482. BIO * x0;
  27483. PKCS7 * x1;
  27484. BIO * x2;
  27485. int x3;
  27486. Py_ssize_t datasize;
  27487. int result;
  27488. PyObject *arg0;
  27489. PyObject *arg1;
  27490. PyObject *arg2;
  27491. PyObject *arg3;
  27492. if (!PyArg_UnpackTuple(args, "SMIME_write_PKCS7", 4, 4, &arg0, &arg1, &arg2, &arg3))
  27493. return NULL;
  27494. datasize = _cffi_prepare_pointer_call_argument(
  27495. _cffi_type(186), arg0, (char **)&x0);
  27496. if (datasize != 0) {
  27497. if (datasize < 0)
  27498. return NULL;
  27499. x0 = (BIO *)alloca((size_t)datasize);
  27500. memset((void *)x0, 0, (size_t)datasize);
  27501. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  27502. return NULL;
  27503. }
  27504. datasize = _cffi_prepare_pointer_call_argument(
  27505. _cffi_type(442), arg1, (char **)&x1);
  27506. if (datasize != 0) {
  27507. if (datasize < 0)
  27508. return NULL;
  27509. x1 = (PKCS7 *)alloca((size_t)datasize);
  27510. memset((void *)x1, 0, (size_t)datasize);
  27511. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(442), arg1) < 0)
  27512. return NULL;
  27513. }
  27514. datasize = _cffi_prepare_pointer_call_argument(
  27515. _cffi_type(186), arg2, (char **)&x2);
  27516. if (datasize != 0) {
  27517. if (datasize < 0)
  27518. return NULL;
  27519. x2 = (BIO *)alloca((size_t)datasize);
  27520. memset((void *)x2, 0, (size_t)datasize);
  27521. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(186), arg2) < 0)
  27522. return NULL;
  27523. }
  27524. x3 = _cffi_to_c_int(arg3, int);
  27525. if (x3 == (int)-1 && PyErr_Occurred())
  27526. return NULL;
  27527. Py_BEGIN_ALLOW_THREADS
  27528. _cffi_restore_errno();
  27529. { result = SMIME_write_PKCS7(x0, x1, x2, x3); }
  27530. _cffi_save_errno();
  27531. Py_END_ALLOW_THREADS
  27532. (void)self; /* unused */
  27533. return _cffi_from_c_int(result, int);
  27534. }
  27535. #else
  27536. # define _cffi_f_SMIME_write_PKCS7 _cffi_d_SMIME_write_PKCS7
  27537. #endif
  27538. static int _cffi_d_SSL_CIPHER_get_auth_nid(SSL_CIPHER const * x0)
  27539. {
  27540. return SSL_CIPHER_get_auth_nid(x0);
  27541. }
  27542. #ifndef PYPY_VERSION
  27543. static PyObject *
  27544. _cffi_f_SSL_CIPHER_get_auth_nid(PyObject *self, PyObject *arg0)
  27545. {
  27546. SSL_CIPHER const * x0;
  27547. Py_ssize_t datasize;
  27548. int result;
  27549. datasize = _cffi_prepare_pointer_call_argument(
  27550. _cffi_type(733), arg0, (char **)&x0);
  27551. if (datasize != 0) {
  27552. if (datasize < 0)
  27553. return NULL;
  27554. x0 = (SSL_CIPHER const *)alloca((size_t)datasize);
  27555. memset((void *)x0, 0, (size_t)datasize);
  27556. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(733), arg0) < 0)
  27557. return NULL;
  27558. }
  27559. Py_BEGIN_ALLOW_THREADS
  27560. _cffi_restore_errno();
  27561. { result = SSL_CIPHER_get_auth_nid(x0); }
  27562. _cffi_save_errno();
  27563. Py_END_ALLOW_THREADS
  27564. (void)self; /* unused */
  27565. return _cffi_from_c_int(result, int);
  27566. }
  27567. #else
  27568. # define _cffi_f_SSL_CIPHER_get_auth_nid _cffi_d_SSL_CIPHER_get_auth_nid
  27569. #endif
  27570. static int _cffi_d_SSL_CIPHER_get_bits(SSL_CIPHER const * x0, int * x1)
  27571. {
  27572. return SSL_CIPHER_get_bits(x0, x1);
  27573. }
  27574. #ifndef PYPY_VERSION
  27575. static PyObject *
  27576. _cffi_f_SSL_CIPHER_get_bits(PyObject *self, PyObject *args)
  27577. {
  27578. SSL_CIPHER const * x0;
  27579. int * x1;
  27580. Py_ssize_t datasize;
  27581. int result;
  27582. PyObject *arg0;
  27583. PyObject *arg1;
  27584. if (!PyArg_UnpackTuple(args, "SSL_CIPHER_get_bits", 2, 2, &arg0, &arg1))
  27585. return NULL;
  27586. datasize = _cffi_prepare_pointer_call_argument(
  27587. _cffi_type(733), arg0, (char **)&x0);
  27588. if (datasize != 0) {
  27589. if (datasize < 0)
  27590. return NULL;
  27591. x0 = (SSL_CIPHER const *)alloca((size_t)datasize);
  27592. memset((void *)x0, 0, (size_t)datasize);
  27593. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(733), arg0) < 0)
  27594. return NULL;
  27595. }
  27596. datasize = _cffi_prepare_pointer_call_argument(
  27597. _cffi_type(1169), arg1, (char **)&x1);
  27598. if (datasize != 0) {
  27599. if (datasize < 0)
  27600. return NULL;
  27601. x1 = (int *)alloca((size_t)datasize);
  27602. memset((void *)x1, 0, (size_t)datasize);
  27603. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1169), arg1) < 0)
  27604. return NULL;
  27605. }
  27606. Py_BEGIN_ALLOW_THREADS
  27607. _cffi_restore_errno();
  27608. { result = SSL_CIPHER_get_bits(x0, x1); }
  27609. _cffi_save_errno();
  27610. Py_END_ALLOW_THREADS
  27611. (void)self; /* unused */
  27612. return _cffi_from_c_int(result, int);
  27613. }
  27614. #else
  27615. # define _cffi_f_SSL_CIPHER_get_bits _cffi_d_SSL_CIPHER_get_bits
  27616. #endif
  27617. static int _cffi_d_SSL_CIPHER_get_cipher_nid(SSL_CIPHER const * x0)
  27618. {
  27619. return SSL_CIPHER_get_cipher_nid(x0);
  27620. }
  27621. #ifndef PYPY_VERSION
  27622. static PyObject *
  27623. _cffi_f_SSL_CIPHER_get_cipher_nid(PyObject *self, PyObject *arg0)
  27624. {
  27625. SSL_CIPHER const * x0;
  27626. Py_ssize_t datasize;
  27627. int result;
  27628. datasize = _cffi_prepare_pointer_call_argument(
  27629. _cffi_type(733), arg0, (char **)&x0);
  27630. if (datasize != 0) {
  27631. if (datasize < 0)
  27632. return NULL;
  27633. x0 = (SSL_CIPHER const *)alloca((size_t)datasize);
  27634. memset((void *)x0, 0, (size_t)datasize);
  27635. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(733), arg0) < 0)
  27636. return NULL;
  27637. }
  27638. Py_BEGIN_ALLOW_THREADS
  27639. _cffi_restore_errno();
  27640. { result = SSL_CIPHER_get_cipher_nid(x0); }
  27641. _cffi_save_errno();
  27642. Py_END_ALLOW_THREADS
  27643. (void)self; /* unused */
  27644. return _cffi_from_c_int(result, int);
  27645. }
  27646. #else
  27647. # define _cffi_f_SSL_CIPHER_get_cipher_nid _cffi_d_SSL_CIPHER_get_cipher_nid
  27648. #endif
  27649. static int _cffi_d_SSL_CIPHER_get_digest_nid(SSL_CIPHER const * x0)
  27650. {
  27651. return SSL_CIPHER_get_digest_nid(x0);
  27652. }
  27653. #ifndef PYPY_VERSION
  27654. static PyObject *
  27655. _cffi_f_SSL_CIPHER_get_digest_nid(PyObject *self, PyObject *arg0)
  27656. {
  27657. SSL_CIPHER const * x0;
  27658. Py_ssize_t datasize;
  27659. int result;
  27660. datasize = _cffi_prepare_pointer_call_argument(
  27661. _cffi_type(733), arg0, (char **)&x0);
  27662. if (datasize != 0) {
  27663. if (datasize < 0)
  27664. return NULL;
  27665. x0 = (SSL_CIPHER const *)alloca((size_t)datasize);
  27666. memset((void *)x0, 0, (size_t)datasize);
  27667. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(733), arg0) < 0)
  27668. return NULL;
  27669. }
  27670. Py_BEGIN_ALLOW_THREADS
  27671. _cffi_restore_errno();
  27672. { result = SSL_CIPHER_get_digest_nid(x0); }
  27673. _cffi_save_errno();
  27674. Py_END_ALLOW_THREADS
  27675. (void)self; /* unused */
  27676. return _cffi_from_c_int(result, int);
  27677. }
  27678. #else
  27679. # define _cffi_f_SSL_CIPHER_get_digest_nid _cffi_d_SSL_CIPHER_get_digest_nid
  27680. #endif
  27681. static uint64_t _cffi_d_SSL_CIPHER_get_id(SSL_CIPHER const * x0)
  27682. {
  27683. return SSL_CIPHER_get_id(x0);
  27684. }
  27685. #ifndef PYPY_VERSION
  27686. static PyObject *
  27687. _cffi_f_SSL_CIPHER_get_id(PyObject *self, PyObject *arg0)
  27688. {
  27689. SSL_CIPHER const * x0;
  27690. Py_ssize_t datasize;
  27691. uint64_t result;
  27692. datasize = _cffi_prepare_pointer_call_argument(
  27693. _cffi_type(733), arg0, (char **)&x0);
  27694. if (datasize != 0) {
  27695. if (datasize < 0)
  27696. return NULL;
  27697. x0 = (SSL_CIPHER const *)alloca((size_t)datasize);
  27698. memset((void *)x0, 0, (size_t)datasize);
  27699. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(733), arg0) < 0)
  27700. return NULL;
  27701. }
  27702. Py_BEGIN_ALLOW_THREADS
  27703. _cffi_restore_errno();
  27704. { result = SSL_CIPHER_get_id(x0); }
  27705. _cffi_save_errno();
  27706. Py_END_ALLOW_THREADS
  27707. (void)self; /* unused */
  27708. return _cffi_from_c_int(result, uint64_t);
  27709. }
  27710. #else
  27711. # define _cffi_f_SSL_CIPHER_get_id _cffi_d_SSL_CIPHER_get_id
  27712. #endif
  27713. static int _cffi_d_SSL_CIPHER_get_kx_nid(SSL_CIPHER const * x0)
  27714. {
  27715. return SSL_CIPHER_get_kx_nid(x0);
  27716. }
  27717. #ifndef PYPY_VERSION
  27718. static PyObject *
  27719. _cffi_f_SSL_CIPHER_get_kx_nid(PyObject *self, PyObject *arg0)
  27720. {
  27721. SSL_CIPHER const * x0;
  27722. Py_ssize_t datasize;
  27723. int result;
  27724. datasize = _cffi_prepare_pointer_call_argument(
  27725. _cffi_type(733), arg0, (char **)&x0);
  27726. if (datasize != 0) {
  27727. if (datasize < 0)
  27728. return NULL;
  27729. x0 = (SSL_CIPHER const *)alloca((size_t)datasize);
  27730. memset((void *)x0, 0, (size_t)datasize);
  27731. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(733), arg0) < 0)
  27732. return NULL;
  27733. }
  27734. Py_BEGIN_ALLOW_THREADS
  27735. _cffi_restore_errno();
  27736. { result = SSL_CIPHER_get_kx_nid(x0); }
  27737. _cffi_save_errno();
  27738. Py_END_ALLOW_THREADS
  27739. (void)self; /* unused */
  27740. return _cffi_from_c_int(result, int);
  27741. }
  27742. #else
  27743. # define _cffi_f_SSL_CIPHER_get_kx_nid _cffi_d_SSL_CIPHER_get_kx_nid
  27744. #endif
  27745. static char const * _cffi_d_SSL_CIPHER_get_name(SSL_CIPHER const * x0)
  27746. {
  27747. return SSL_CIPHER_get_name(x0);
  27748. }
  27749. #ifndef PYPY_VERSION
  27750. static PyObject *
  27751. _cffi_f_SSL_CIPHER_get_name(PyObject *self, PyObject *arg0)
  27752. {
  27753. SSL_CIPHER const * x0;
  27754. Py_ssize_t datasize;
  27755. char const * result;
  27756. datasize = _cffi_prepare_pointer_call_argument(
  27757. _cffi_type(733), arg0, (char **)&x0);
  27758. if (datasize != 0) {
  27759. if (datasize < 0)
  27760. return NULL;
  27761. x0 = (SSL_CIPHER const *)alloca((size_t)datasize);
  27762. memset((void *)x0, 0, (size_t)datasize);
  27763. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(733), arg0) < 0)
  27764. return NULL;
  27765. }
  27766. Py_BEGIN_ALLOW_THREADS
  27767. _cffi_restore_errno();
  27768. { result = SSL_CIPHER_get_name(x0); }
  27769. _cffi_save_errno();
  27770. Py_END_ALLOW_THREADS
  27771. (void)self; /* unused */
  27772. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  27773. }
  27774. #else
  27775. # define _cffi_f_SSL_CIPHER_get_name _cffi_d_SSL_CIPHER_get_name
  27776. #endif
  27777. static char const * _cffi_d_SSL_CIPHER_get_version(SSL_CIPHER const * x0)
  27778. {
  27779. return SSL_CIPHER_get_version(x0);
  27780. }
  27781. #ifndef PYPY_VERSION
  27782. static PyObject *
  27783. _cffi_f_SSL_CIPHER_get_version(PyObject *self, PyObject *arg0)
  27784. {
  27785. SSL_CIPHER const * x0;
  27786. Py_ssize_t datasize;
  27787. char const * result;
  27788. datasize = _cffi_prepare_pointer_call_argument(
  27789. _cffi_type(733), arg0, (char **)&x0);
  27790. if (datasize != 0) {
  27791. if (datasize < 0)
  27792. return NULL;
  27793. x0 = (SSL_CIPHER const *)alloca((size_t)datasize);
  27794. memset((void *)x0, 0, (size_t)datasize);
  27795. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(733), arg0) < 0)
  27796. return NULL;
  27797. }
  27798. Py_BEGIN_ALLOW_THREADS
  27799. _cffi_restore_errno();
  27800. { result = SSL_CIPHER_get_version(x0); }
  27801. _cffi_save_errno();
  27802. Py_END_ALLOW_THREADS
  27803. (void)self; /* unused */
  27804. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  27805. }
  27806. #else
  27807. # define _cffi_f_SSL_CIPHER_get_version _cffi_d_SSL_CIPHER_get_version
  27808. #endif
  27809. static int _cffi_d_SSL_CIPHER_is_aead(SSL_CIPHER const * x0)
  27810. {
  27811. return SSL_CIPHER_is_aead(x0);
  27812. }
  27813. #ifndef PYPY_VERSION
  27814. static PyObject *
  27815. _cffi_f_SSL_CIPHER_is_aead(PyObject *self, PyObject *arg0)
  27816. {
  27817. SSL_CIPHER const * x0;
  27818. Py_ssize_t datasize;
  27819. int result;
  27820. datasize = _cffi_prepare_pointer_call_argument(
  27821. _cffi_type(733), arg0, (char **)&x0);
  27822. if (datasize != 0) {
  27823. if (datasize < 0)
  27824. return NULL;
  27825. x0 = (SSL_CIPHER const *)alloca((size_t)datasize);
  27826. memset((void *)x0, 0, (size_t)datasize);
  27827. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(733), arg0) < 0)
  27828. return NULL;
  27829. }
  27830. Py_BEGIN_ALLOW_THREADS
  27831. _cffi_restore_errno();
  27832. { result = SSL_CIPHER_is_aead(x0); }
  27833. _cffi_save_errno();
  27834. Py_END_ALLOW_THREADS
  27835. (void)self; /* unused */
  27836. return _cffi_from_c_int(result, int);
  27837. }
  27838. #else
  27839. # define _cffi_f_SSL_CIPHER_is_aead _cffi_d_SSL_CIPHER_is_aead
  27840. #endif
  27841. static int _cffi_d_SSL_CTX_add_client_CA(SSL_CTX * x0, X509 * x1)
  27842. {
  27843. return SSL_CTX_add_client_CA(x0, x1);
  27844. }
  27845. #ifndef PYPY_VERSION
  27846. static PyObject *
  27847. _cffi_f_SSL_CTX_add_client_CA(PyObject *self, PyObject *args)
  27848. {
  27849. SSL_CTX * x0;
  27850. X509 * x1;
  27851. Py_ssize_t datasize;
  27852. int result;
  27853. PyObject *arg0;
  27854. PyObject *arg1;
  27855. if (!PyArg_UnpackTuple(args, "SSL_CTX_add_client_CA", 2, 2, &arg0, &arg1))
  27856. return NULL;
  27857. datasize = _cffi_prepare_pointer_call_argument(
  27858. _cffi_type(490), arg0, (char **)&x0);
  27859. if (datasize != 0) {
  27860. if (datasize < 0)
  27861. return NULL;
  27862. x0 = (SSL_CTX *)alloca((size_t)datasize);
  27863. memset((void *)x0, 0, (size_t)datasize);
  27864. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  27865. return NULL;
  27866. }
  27867. datasize = _cffi_prepare_pointer_call_argument(
  27868. _cffi_type(28), arg1, (char **)&x1);
  27869. if (datasize != 0) {
  27870. if (datasize < 0)
  27871. return NULL;
  27872. x1 = (X509 *)alloca((size_t)datasize);
  27873. memset((void *)x1, 0, (size_t)datasize);
  27874. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  27875. return NULL;
  27876. }
  27877. Py_BEGIN_ALLOW_THREADS
  27878. _cffi_restore_errno();
  27879. { result = SSL_CTX_add_client_CA(x0, x1); }
  27880. _cffi_save_errno();
  27881. Py_END_ALLOW_THREADS
  27882. (void)self; /* unused */
  27883. return _cffi_from_c_int(result, int);
  27884. }
  27885. #else
  27886. # define _cffi_f_SSL_CTX_add_client_CA _cffi_d_SSL_CTX_add_client_CA
  27887. #endif
  27888. static int _cffi_d_SSL_CTX_add_client_custom_ext(SSL_CTX * x0, unsigned int x1, int(* x2)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *), void(* x3)(SSL *, unsigned int, unsigned char const *, void *), void * x4, int(* x5)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *), void * x6)
  27889. {
  27890. return SSL_CTX_add_client_custom_ext(x0, x1, x2, x3, x4, x5, x6);
  27891. }
  27892. #ifndef PYPY_VERSION
  27893. static PyObject *
  27894. _cffi_f_SSL_CTX_add_client_custom_ext(PyObject *self, PyObject *args)
  27895. {
  27896. SSL_CTX * x0;
  27897. unsigned int x1;
  27898. int(* x2)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *);
  27899. void(* x3)(SSL *, unsigned int, unsigned char const *, void *);
  27900. void * x4;
  27901. int(* x5)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *);
  27902. void * x6;
  27903. Py_ssize_t datasize;
  27904. int result;
  27905. PyObject *arg0;
  27906. PyObject *arg1;
  27907. PyObject *arg2;
  27908. PyObject *arg3;
  27909. PyObject *arg4;
  27910. PyObject *arg5;
  27911. PyObject *arg6;
  27912. if (!PyArg_UnpackTuple(args, "SSL_CTX_add_client_custom_ext", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  27913. return NULL;
  27914. datasize = _cffi_prepare_pointer_call_argument(
  27915. _cffi_type(490), arg0, (char **)&x0);
  27916. if (datasize != 0) {
  27917. if (datasize < 0)
  27918. return NULL;
  27919. x0 = (SSL_CTX *)alloca((size_t)datasize);
  27920. memset((void *)x0, 0, (size_t)datasize);
  27921. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  27922. return NULL;
  27923. }
  27924. x1 = _cffi_to_c_int(arg1, unsigned int);
  27925. if (x1 == (unsigned int)-1 && PyErr_Occurred())
  27926. return NULL;
  27927. x2 = (int(*)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *))_cffi_to_c_pointer(arg2, _cffi_type(1821));
  27928. if (x2 == (int(*)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *))NULL && PyErr_Occurred())
  27929. return NULL;
  27930. x3 = (void(*)(SSL *, unsigned int, unsigned char const *, void *))_cffi_to_c_pointer(arg3, _cffi_type(1822));
  27931. if (x3 == (void(*)(SSL *, unsigned int, unsigned char const *, void *))NULL && PyErr_Occurred())
  27932. return NULL;
  27933. datasize = _cffi_prepare_pointer_call_argument(
  27934. _cffi_type(193), arg4, (char **)&x4);
  27935. if (datasize != 0) {
  27936. if (datasize < 0)
  27937. return NULL;
  27938. x4 = (void *)alloca((size_t)datasize);
  27939. memset((void *)x4, 0, (size_t)datasize);
  27940. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(193), arg4) < 0)
  27941. return NULL;
  27942. }
  27943. x5 = (int(*)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *))_cffi_to_c_pointer(arg5, _cffi_type(1824));
  27944. if (x5 == (int(*)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *))NULL && PyErr_Occurred())
  27945. return NULL;
  27946. datasize = _cffi_prepare_pointer_call_argument(
  27947. _cffi_type(193), arg6, (char **)&x6);
  27948. if (datasize != 0) {
  27949. if (datasize < 0)
  27950. return NULL;
  27951. x6 = (void *)alloca((size_t)datasize);
  27952. memset((void *)x6, 0, (size_t)datasize);
  27953. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(193), arg6) < 0)
  27954. return NULL;
  27955. }
  27956. Py_BEGIN_ALLOW_THREADS
  27957. _cffi_restore_errno();
  27958. { result = SSL_CTX_add_client_custom_ext(x0, x1, x2, x3, x4, x5, x6); }
  27959. _cffi_save_errno();
  27960. Py_END_ALLOW_THREADS
  27961. (void)self; /* unused */
  27962. return _cffi_from_c_int(result, int);
  27963. }
  27964. #else
  27965. # define _cffi_f_SSL_CTX_add_client_custom_ext _cffi_d_SSL_CTX_add_client_custom_ext
  27966. #endif
  27967. static unsigned long _cffi_d_SSL_CTX_add_extra_chain_cert(SSL_CTX * x0, X509 * x1)
  27968. {
  27969. return SSL_CTX_add_extra_chain_cert(x0, x1);
  27970. }
  27971. #ifndef PYPY_VERSION
  27972. static PyObject *
  27973. _cffi_f_SSL_CTX_add_extra_chain_cert(PyObject *self, PyObject *args)
  27974. {
  27975. SSL_CTX * x0;
  27976. X509 * x1;
  27977. Py_ssize_t datasize;
  27978. unsigned long result;
  27979. PyObject *arg0;
  27980. PyObject *arg1;
  27981. if (!PyArg_UnpackTuple(args, "SSL_CTX_add_extra_chain_cert", 2, 2, &arg0, &arg1))
  27982. return NULL;
  27983. datasize = _cffi_prepare_pointer_call_argument(
  27984. _cffi_type(490), arg0, (char **)&x0);
  27985. if (datasize != 0) {
  27986. if (datasize < 0)
  27987. return NULL;
  27988. x0 = (SSL_CTX *)alloca((size_t)datasize);
  27989. memset((void *)x0, 0, (size_t)datasize);
  27990. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  27991. return NULL;
  27992. }
  27993. datasize = _cffi_prepare_pointer_call_argument(
  27994. _cffi_type(28), arg1, (char **)&x1);
  27995. if (datasize != 0) {
  27996. if (datasize < 0)
  27997. return NULL;
  27998. x1 = (X509 *)alloca((size_t)datasize);
  27999. memset((void *)x1, 0, (size_t)datasize);
  28000. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  28001. return NULL;
  28002. }
  28003. Py_BEGIN_ALLOW_THREADS
  28004. _cffi_restore_errno();
  28005. { result = SSL_CTX_add_extra_chain_cert(x0, x1); }
  28006. _cffi_save_errno();
  28007. Py_END_ALLOW_THREADS
  28008. (void)self; /* unused */
  28009. return _cffi_from_c_int(result, unsigned long);
  28010. }
  28011. #else
  28012. # define _cffi_f_SSL_CTX_add_extra_chain_cert _cffi_d_SSL_CTX_add_extra_chain_cert
  28013. #endif
  28014. static int _cffi_d_SSL_CTX_add_server_custom_ext(SSL_CTX * x0, unsigned int x1, int(* x2)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *), void(* x3)(SSL *, unsigned int, unsigned char const *, void *), void * x4, int(* x5)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *), void * x6)
  28015. {
  28016. return SSL_CTX_add_server_custom_ext(x0, x1, x2, x3, x4, x5, x6);
  28017. }
  28018. #ifndef PYPY_VERSION
  28019. static PyObject *
  28020. _cffi_f_SSL_CTX_add_server_custom_ext(PyObject *self, PyObject *args)
  28021. {
  28022. SSL_CTX * x0;
  28023. unsigned int x1;
  28024. int(* x2)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *);
  28025. void(* x3)(SSL *, unsigned int, unsigned char const *, void *);
  28026. void * x4;
  28027. int(* x5)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *);
  28028. void * x6;
  28029. Py_ssize_t datasize;
  28030. int result;
  28031. PyObject *arg0;
  28032. PyObject *arg1;
  28033. PyObject *arg2;
  28034. PyObject *arg3;
  28035. PyObject *arg4;
  28036. PyObject *arg5;
  28037. PyObject *arg6;
  28038. if (!PyArg_UnpackTuple(args, "SSL_CTX_add_server_custom_ext", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  28039. return NULL;
  28040. datasize = _cffi_prepare_pointer_call_argument(
  28041. _cffi_type(490), arg0, (char **)&x0);
  28042. if (datasize != 0) {
  28043. if (datasize < 0)
  28044. return NULL;
  28045. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28046. memset((void *)x0, 0, (size_t)datasize);
  28047. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28048. return NULL;
  28049. }
  28050. x1 = _cffi_to_c_int(arg1, unsigned int);
  28051. if (x1 == (unsigned int)-1 && PyErr_Occurred())
  28052. return NULL;
  28053. x2 = (int(*)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *))_cffi_to_c_pointer(arg2, _cffi_type(1821));
  28054. if (x2 == (int(*)(SSL *, unsigned int, unsigned char const * *, size_t *, int *, void *))NULL && PyErr_Occurred())
  28055. return NULL;
  28056. x3 = (void(*)(SSL *, unsigned int, unsigned char const *, void *))_cffi_to_c_pointer(arg3, _cffi_type(1822));
  28057. if (x3 == (void(*)(SSL *, unsigned int, unsigned char const *, void *))NULL && PyErr_Occurred())
  28058. return NULL;
  28059. datasize = _cffi_prepare_pointer_call_argument(
  28060. _cffi_type(193), arg4, (char **)&x4);
  28061. if (datasize != 0) {
  28062. if (datasize < 0)
  28063. return NULL;
  28064. x4 = (void *)alloca((size_t)datasize);
  28065. memset((void *)x4, 0, (size_t)datasize);
  28066. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(193), arg4) < 0)
  28067. return NULL;
  28068. }
  28069. x5 = (int(*)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *))_cffi_to_c_pointer(arg5, _cffi_type(1824));
  28070. if (x5 == (int(*)(SSL *, unsigned int, unsigned char const *, size_t, int *, void *))NULL && PyErr_Occurred())
  28071. return NULL;
  28072. datasize = _cffi_prepare_pointer_call_argument(
  28073. _cffi_type(193), arg6, (char **)&x6);
  28074. if (datasize != 0) {
  28075. if (datasize < 0)
  28076. return NULL;
  28077. x6 = (void *)alloca((size_t)datasize);
  28078. memset((void *)x6, 0, (size_t)datasize);
  28079. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(193), arg6) < 0)
  28080. return NULL;
  28081. }
  28082. Py_BEGIN_ALLOW_THREADS
  28083. _cffi_restore_errno();
  28084. { result = SSL_CTX_add_server_custom_ext(x0, x1, x2, x3, x4, x5, x6); }
  28085. _cffi_save_errno();
  28086. Py_END_ALLOW_THREADS
  28087. (void)self; /* unused */
  28088. return _cffi_from_c_int(result, int);
  28089. }
  28090. #else
  28091. # define _cffi_f_SSL_CTX_add_server_custom_ext _cffi_d_SSL_CTX_add_server_custom_ext
  28092. #endif
  28093. static int _cffi_d_SSL_CTX_check_private_key(SSL_CTX const * x0)
  28094. {
  28095. return SSL_CTX_check_private_key(x0);
  28096. }
  28097. #ifndef PYPY_VERSION
  28098. static PyObject *
  28099. _cffi_f_SSL_CTX_check_private_key(PyObject *self, PyObject *arg0)
  28100. {
  28101. SSL_CTX const * x0;
  28102. Py_ssize_t datasize;
  28103. int result;
  28104. datasize = _cffi_prepare_pointer_call_argument(
  28105. _cffi_type(691), arg0, (char **)&x0);
  28106. if (datasize != 0) {
  28107. if (datasize < 0)
  28108. return NULL;
  28109. x0 = (SSL_CTX const *)alloca((size_t)datasize);
  28110. memset((void *)x0, 0, (size_t)datasize);
  28111. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(691), arg0) < 0)
  28112. return NULL;
  28113. }
  28114. Py_BEGIN_ALLOW_THREADS
  28115. _cffi_restore_errno();
  28116. { result = SSL_CTX_check_private_key(x0); }
  28117. _cffi_save_errno();
  28118. Py_END_ALLOW_THREADS
  28119. (void)self; /* unused */
  28120. return _cffi_from_c_int(result, int);
  28121. }
  28122. #else
  28123. # define _cffi_f_SSL_CTX_check_private_key _cffi_d_SSL_CTX_check_private_key
  28124. #endif
  28125. static unsigned long _cffi_d_SSL_CTX_clear_mode(SSL_CTX * x0, unsigned long x1)
  28126. {
  28127. return SSL_CTX_clear_mode(x0, x1);
  28128. }
  28129. #ifndef PYPY_VERSION
  28130. static PyObject *
  28131. _cffi_f_SSL_CTX_clear_mode(PyObject *self, PyObject *args)
  28132. {
  28133. SSL_CTX * x0;
  28134. unsigned long x1;
  28135. Py_ssize_t datasize;
  28136. unsigned long result;
  28137. PyObject *arg0;
  28138. PyObject *arg1;
  28139. if (!PyArg_UnpackTuple(args, "SSL_CTX_clear_mode", 2, 2, &arg0, &arg1))
  28140. return NULL;
  28141. datasize = _cffi_prepare_pointer_call_argument(
  28142. _cffi_type(490), arg0, (char **)&x0);
  28143. if (datasize != 0) {
  28144. if (datasize < 0)
  28145. return NULL;
  28146. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28147. memset((void *)x0, 0, (size_t)datasize);
  28148. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28149. return NULL;
  28150. }
  28151. x1 = _cffi_to_c_int(arg1, unsigned long);
  28152. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  28153. return NULL;
  28154. Py_BEGIN_ALLOW_THREADS
  28155. _cffi_restore_errno();
  28156. { result = SSL_CTX_clear_mode(x0, x1); }
  28157. _cffi_save_errno();
  28158. Py_END_ALLOW_THREADS
  28159. (void)self; /* unused */
  28160. return _cffi_from_c_int(result, unsigned long);
  28161. }
  28162. #else
  28163. # define _cffi_f_SSL_CTX_clear_mode _cffi_d_SSL_CTX_clear_mode
  28164. #endif
  28165. static unsigned long _cffi_d_SSL_CTX_clear_options(SSL_CTX * x0, unsigned long x1)
  28166. {
  28167. return SSL_CTX_clear_options(x0, x1);
  28168. }
  28169. #ifndef PYPY_VERSION
  28170. static PyObject *
  28171. _cffi_f_SSL_CTX_clear_options(PyObject *self, PyObject *args)
  28172. {
  28173. SSL_CTX * x0;
  28174. unsigned long x1;
  28175. Py_ssize_t datasize;
  28176. unsigned long result;
  28177. PyObject *arg0;
  28178. PyObject *arg1;
  28179. if (!PyArg_UnpackTuple(args, "SSL_CTX_clear_options", 2, 2, &arg0, &arg1))
  28180. return NULL;
  28181. datasize = _cffi_prepare_pointer_call_argument(
  28182. _cffi_type(490), arg0, (char **)&x0);
  28183. if (datasize != 0) {
  28184. if (datasize < 0)
  28185. return NULL;
  28186. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28187. memset((void *)x0, 0, (size_t)datasize);
  28188. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28189. return NULL;
  28190. }
  28191. x1 = _cffi_to_c_int(arg1, unsigned long);
  28192. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  28193. return NULL;
  28194. Py_BEGIN_ALLOW_THREADS
  28195. _cffi_restore_errno();
  28196. { result = SSL_CTX_clear_options(x0, x1); }
  28197. _cffi_save_errno();
  28198. Py_END_ALLOW_THREADS
  28199. (void)self; /* unused */
  28200. return _cffi_from_c_int(result, unsigned long);
  28201. }
  28202. #else
  28203. # define _cffi_f_SSL_CTX_clear_options _cffi_d_SSL_CTX_clear_options
  28204. #endif
  28205. static void _cffi_d_SSL_CTX_free(SSL_CTX * x0)
  28206. {
  28207. SSL_CTX_free(x0);
  28208. }
  28209. #ifndef PYPY_VERSION
  28210. static PyObject *
  28211. _cffi_f_SSL_CTX_free(PyObject *self, PyObject *arg0)
  28212. {
  28213. SSL_CTX * x0;
  28214. Py_ssize_t datasize;
  28215. datasize = _cffi_prepare_pointer_call_argument(
  28216. _cffi_type(490), arg0, (char **)&x0);
  28217. if (datasize != 0) {
  28218. if (datasize < 0)
  28219. return NULL;
  28220. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28221. memset((void *)x0, 0, (size_t)datasize);
  28222. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28223. return NULL;
  28224. }
  28225. Py_BEGIN_ALLOW_THREADS
  28226. _cffi_restore_errno();
  28227. { SSL_CTX_free(x0); }
  28228. _cffi_save_errno();
  28229. Py_END_ALLOW_THREADS
  28230. (void)self; /* unused */
  28231. Py_INCREF(Py_None);
  28232. return Py_None;
  28233. }
  28234. #else
  28235. # define _cffi_f_SSL_CTX_free _cffi_d_SSL_CTX_free
  28236. #endif
  28237. static X509_VERIFY_PARAM * _cffi_d_SSL_CTX_get0_param(SSL_CTX * x0)
  28238. {
  28239. return SSL_CTX_get0_param(x0);
  28240. }
  28241. #ifndef PYPY_VERSION
  28242. static PyObject *
  28243. _cffi_f_SSL_CTX_get0_param(PyObject *self, PyObject *arg0)
  28244. {
  28245. SSL_CTX * x0;
  28246. Py_ssize_t datasize;
  28247. X509_VERIFY_PARAM * result;
  28248. datasize = _cffi_prepare_pointer_call_argument(
  28249. _cffi_type(490), arg0, (char **)&x0);
  28250. if (datasize != 0) {
  28251. if (datasize < 0)
  28252. return NULL;
  28253. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28254. memset((void *)x0, 0, (size_t)datasize);
  28255. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28256. return NULL;
  28257. }
  28258. Py_BEGIN_ALLOW_THREADS
  28259. _cffi_restore_errno();
  28260. { result = SSL_CTX_get0_param(x0); }
  28261. _cffi_save_errno();
  28262. Py_END_ALLOW_THREADS
  28263. (void)self; /* unused */
  28264. return _cffi_from_c_pointer((char *)result, _cffi_type(2085));
  28265. }
  28266. #else
  28267. # define _cffi_f_SSL_CTX_get0_param _cffi_d_SSL_CTX_get0_param
  28268. #endif
  28269. static X509_STORE * _cffi_d_SSL_CTX_get_cert_store(SSL_CTX const * x0)
  28270. {
  28271. return SSL_CTX_get_cert_store(x0);
  28272. }
  28273. #ifndef PYPY_VERSION
  28274. static PyObject *
  28275. _cffi_f_SSL_CTX_get_cert_store(PyObject *self, PyObject *arg0)
  28276. {
  28277. SSL_CTX const * x0;
  28278. Py_ssize_t datasize;
  28279. X509_STORE * result;
  28280. datasize = _cffi_prepare_pointer_call_argument(
  28281. _cffi_type(691), arg0, (char **)&x0);
  28282. if (datasize != 0) {
  28283. if (datasize < 0)
  28284. return NULL;
  28285. x0 = (SSL_CTX const *)alloca((size_t)datasize);
  28286. memset((void *)x0, 0, (size_t)datasize);
  28287. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(691), arg0) < 0)
  28288. return NULL;
  28289. }
  28290. Py_BEGIN_ALLOW_THREADS
  28291. _cffi_restore_errno();
  28292. { result = SSL_CTX_get_cert_store(x0); }
  28293. _cffi_save_errno();
  28294. Py_END_ALLOW_THREADS
  28295. (void)self; /* unused */
  28296. return _cffi_from_c_pointer((char *)result, _cffi_type(180));
  28297. }
  28298. #else
  28299. # define _cffi_f_SSL_CTX_get_cert_store _cffi_d_SSL_CTX_get_cert_store
  28300. #endif
  28301. static void * _cffi_d_SSL_CTX_get_ex_data(SSL_CTX const * x0, int x1)
  28302. {
  28303. return SSL_CTX_get_ex_data(x0, x1);
  28304. }
  28305. #ifndef PYPY_VERSION
  28306. static PyObject *
  28307. _cffi_f_SSL_CTX_get_ex_data(PyObject *self, PyObject *args)
  28308. {
  28309. SSL_CTX const * x0;
  28310. int x1;
  28311. Py_ssize_t datasize;
  28312. void * result;
  28313. PyObject *arg0;
  28314. PyObject *arg1;
  28315. if (!PyArg_UnpackTuple(args, "SSL_CTX_get_ex_data", 2, 2, &arg0, &arg1))
  28316. return NULL;
  28317. datasize = _cffi_prepare_pointer_call_argument(
  28318. _cffi_type(691), arg0, (char **)&x0);
  28319. if (datasize != 0) {
  28320. if (datasize < 0)
  28321. return NULL;
  28322. x0 = (SSL_CTX const *)alloca((size_t)datasize);
  28323. memset((void *)x0, 0, (size_t)datasize);
  28324. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(691), arg0) < 0)
  28325. return NULL;
  28326. }
  28327. x1 = _cffi_to_c_int(arg1, int);
  28328. if (x1 == (int)-1 && PyErr_Occurred())
  28329. return NULL;
  28330. Py_BEGIN_ALLOW_THREADS
  28331. _cffi_restore_errno();
  28332. { result = SSL_CTX_get_ex_data(x0, x1); }
  28333. _cffi_save_errno();
  28334. Py_END_ALLOW_THREADS
  28335. (void)self; /* unused */
  28336. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  28337. }
  28338. #else
  28339. # define _cffi_f_SSL_CTX_get_ex_data _cffi_d_SSL_CTX_get_ex_data
  28340. #endif
  28341. static int _cffi_d_SSL_CTX_get_ex_new_index(long x0, void * x1, CRYPTO_EX_new * x2, CRYPTO_EX_dup * x3, CRYPTO_EX_free * x4)
  28342. {
  28343. return SSL_CTX_get_ex_new_index(x0, x1, x2, x3, x4);
  28344. }
  28345. #ifndef PYPY_VERSION
  28346. static PyObject *
  28347. _cffi_f_SSL_CTX_get_ex_new_index(PyObject *self, PyObject *args)
  28348. {
  28349. long x0;
  28350. void * x1;
  28351. CRYPTO_EX_new * x2;
  28352. CRYPTO_EX_dup * x3;
  28353. CRYPTO_EX_free * x4;
  28354. Py_ssize_t datasize;
  28355. int result;
  28356. PyObject *arg0;
  28357. PyObject *arg1;
  28358. PyObject *arg2;
  28359. PyObject *arg3;
  28360. PyObject *arg4;
  28361. if (!PyArg_UnpackTuple(args, "SSL_CTX_get_ex_new_index", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  28362. return NULL;
  28363. x0 = _cffi_to_c_int(arg0, long);
  28364. if (x0 == (long)-1 && PyErr_Occurred())
  28365. return NULL;
  28366. datasize = _cffi_prepare_pointer_call_argument(
  28367. _cffi_type(193), arg1, (char **)&x1);
  28368. if (datasize != 0) {
  28369. if (datasize < 0)
  28370. return NULL;
  28371. x1 = (void *)alloca((size_t)datasize);
  28372. memset((void *)x1, 0, (size_t)datasize);
  28373. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  28374. return NULL;
  28375. }
  28376. datasize = _cffi_prepare_pointer_call_argument(
  28377. _cffi_type(2237), arg2, (char **)&x2);
  28378. if (datasize != 0) {
  28379. if (datasize < 0)
  28380. return NULL;
  28381. x2 = (CRYPTO_EX_new *)alloca((size_t)datasize);
  28382. memset((void *)x2, 0, (size_t)datasize);
  28383. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2237), arg2) < 0)
  28384. return NULL;
  28385. }
  28386. datasize = _cffi_prepare_pointer_call_argument(
  28387. _cffi_type(2238), arg3, (char **)&x3);
  28388. if (datasize != 0) {
  28389. if (datasize < 0)
  28390. return NULL;
  28391. x3 = (CRYPTO_EX_dup *)alloca((size_t)datasize);
  28392. memset((void *)x3, 0, (size_t)datasize);
  28393. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(2238), arg3) < 0)
  28394. return NULL;
  28395. }
  28396. datasize = _cffi_prepare_pointer_call_argument(
  28397. _cffi_type(2239), arg4, (char **)&x4);
  28398. if (datasize != 0) {
  28399. if (datasize < 0)
  28400. return NULL;
  28401. x4 = (CRYPTO_EX_free *)alloca((size_t)datasize);
  28402. memset((void *)x4, 0, (size_t)datasize);
  28403. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(2239), arg4) < 0)
  28404. return NULL;
  28405. }
  28406. Py_BEGIN_ALLOW_THREADS
  28407. _cffi_restore_errno();
  28408. { result = SSL_CTX_get_ex_new_index(x0, x1, x2, x3, x4); }
  28409. _cffi_save_errno();
  28410. Py_END_ALLOW_THREADS
  28411. (void)self; /* unused */
  28412. return _cffi_from_c_int(result, int);
  28413. }
  28414. #else
  28415. # define _cffi_f_SSL_CTX_get_ex_new_index _cffi_d_SSL_CTX_get_ex_new_index
  28416. #endif
  28417. static void(* _cffi_d_SSL_CTX_get_info_callback(SSL_CTX * x0))(SSL const *, int, int)
  28418. {
  28419. return SSL_CTX_get_info_callback(x0);
  28420. }
  28421. #ifndef PYPY_VERSION
  28422. static PyObject *
  28423. _cffi_f_SSL_CTX_get_info_callback(PyObject *self, PyObject *arg0)
  28424. {
  28425. SSL_CTX * x0;
  28426. Py_ssize_t datasize;
  28427. void(* result)(SSL const *, int, int);
  28428. datasize = _cffi_prepare_pointer_call_argument(
  28429. _cffi_type(490), arg0, (char **)&x0);
  28430. if (datasize != 0) {
  28431. if (datasize < 0)
  28432. return NULL;
  28433. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28434. memset((void *)x0, 0, (size_t)datasize);
  28435. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28436. return NULL;
  28437. }
  28438. Py_BEGIN_ALLOW_THREADS
  28439. _cffi_restore_errno();
  28440. { result = SSL_CTX_get_info_callback(x0); }
  28441. _cffi_save_errno();
  28442. Py_END_ALLOW_THREADS
  28443. (void)self; /* unused */
  28444. return _cffi_from_c_pointer((char *)result, _cffi_type(2867));
  28445. }
  28446. #else
  28447. # define _cffi_f_SSL_CTX_get_info_callback _cffi_d_SSL_CTX_get_info_callback
  28448. #endif
  28449. static void(* _cffi_d_SSL_CTX_get_keylog_callback(SSL_CTX * x0))(SSL const *, char const *)
  28450. {
  28451. return SSL_CTX_get_keylog_callback(x0);
  28452. }
  28453. #ifndef PYPY_VERSION
  28454. static PyObject *
  28455. _cffi_f_SSL_CTX_get_keylog_callback(PyObject *self, PyObject *arg0)
  28456. {
  28457. SSL_CTX * x0;
  28458. Py_ssize_t datasize;
  28459. void(* result)(SSL const *, char const *);
  28460. datasize = _cffi_prepare_pointer_call_argument(
  28461. _cffi_type(490), arg0, (char **)&x0);
  28462. if (datasize != 0) {
  28463. if (datasize < 0)
  28464. return NULL;
  28465. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28466. memset((void *)x0, 0, (size_t)datasize);
  28467. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28468. return NULL;
  28469. }
  28470. Py_BEGIN_ALLOW_THREADS
  28471. _cffi_restore_errno();
  28472. { result = SSL_CTX_get_keylog_callback(x0); }
  28473. _cffi_save_errno();
  28474. Py_END_ALLOW_THREADS
  28475. (void)self; /* unused */
  28476. return _cffi_from_c_pointer((char *)result, _cffi_type(2863));
  28477. }
  28478. #else
  28479. # define _cffi_f_SSL_CTX_get_keylog_callback _cffi_d_SSL_CTX_get_keylog_callback
  28480. #endif
  28481. static long _cffi_d_SSL_CTX_get_max_proto_version(SSL_CTX * x0)
  28482. {
  28483. return SSL_CTX_get_max_proto_version(x0);
  28484. }
  28485. #ifndef PYPY_VERSION
  28486. static PyObject *
  28487. _cffi_f_SSL_CTX_get_max_proto_version(PyObject *self, PyObject *arg0)
  28488. {
  28489. SSL_CTX * x0;
  28490. Py_ssize_t datasize;
  28491. long result;
  28492. datasize = _cffi_prepare_pointer_call_argument(
  28493. _cffi_type(490), arg0, (char **)&x0);
  28494. if (datasize != 0) {
  28495. if (datasize < 0)
  28496. return NULL;
  28497. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28498. memset((void *)x0, 0, (size_t)datasize);
  28499. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28500. return NULL;
  28501. }
  28502. Py_BEGIN_ALLOW_THREADS
  28503. _cffi_restore_errno();
  28504. { result = SSL_CTX_get_max_proto_version(x0); }
  28505. _cffi_save_errno();
  28506. Py_END_ALLOW_THREADS
  28507. (void)self; /* unused */
  28508. return _cffi_from_c_int(result, long);
  28509. }
  28510. #else
  28511. # define _cffi_f_SSL_CTX_get_max_proto_version _cffi_d_SSL_CTX_get_max_proto_version
  28512. #endif
  28513. static long _cffi_d_SSL_CTX_get_min_proto_version(SSL_CTX * x0)
  28514. {
  28515. return SSL_CTX_get_min_proto_version(x0);
  28516. }
  28517. #ifndef PYPY_VERSION
  28518. static PyObject *
  28519. _cffi_f_SSL_CTX_get_min_proto_version(PyObject *self, PyObject *arg0)
  28520. {
  28521. SSL_CTX * x0;
  28522. Py_ssize_t datasize;
  28523. long result;
  28524. datasize = _cffi_prepare_pointer_call_argument(
  28525. _cffi_type(490), arg0, (char **)&x0);
  28526. if (datasize != 0) {
  28527. if (datasize < 0)
  28528. return NULL;
  28529. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28530. memset((void *)x0, 0, (size_t)datasize);
  28531. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28532. return NULL;
  28533. }
  28534. Py_BEGIN_ALLOW_THREADS
  28535. _cffi_restore_errno();
  28536. { result = SSL_CTX_get_min_proto_version(x0); }
  28537. _cffi_save_errno();
  28538. Py_END_ALLOW_THREADS
  28539. (void)self; /* unused */
  28540. return _cffi_from_c_int(result, long);
  28541. }
  28542. #else
  28543. # define _cffi_f_SSL_CTX_get_min_proto_version _cffi_d_SSL_CTX_get_min_proto_version
  28544. #endif
  28545. static unsigned long _cffi_d_SSL_CTX_get_mode(SSL_CTX * x0)
  28546. {
  28547. return SSL_CTX_get_mode(x0);
  28548. }
  28549. #ifndef PYPY_VERSION
  28550. static PyObject *
  28551. _cffi_f_SSL_CTX_get_mode(PyObject *self, PyObject *arg0)
  28552. {
  28553. SSL_CTX * x0;
  28554. Py_ssize_t datasize;
  28555. unsigned long result;
  28556. datasize = _cffi_prepare_pointer_call_argument(
  28557. _cffi_type(490), arg0, (char **)&x0);
  28558. if (datasize != 0) {
  28559. if (datasize < 0)
  28560. return NULL;
  28561. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28562. memset((void *)x0, 0, (size_t)datasize);
  28563. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28564. return NULL;
  28565. }
  28566. Py_BEGIN_ALLOW_THREADS
  28567. _cffi_restore_errno();
  28568. { result = SSL_CTX_get_mode(x0); }
  28569. _cffi_save_errno();
  28570. Py_END_ALLOW_THREADS
  28571. (void)self; /* unused */
  28572. return _cffi_from_c_int(result, unsigned long);
  28573. }
  28574. #else
  28575. # define _cffi_f_SSL_CTX_get_mode _cffi_d_SSL_CTX_get_mode
  28576. #endif
  28577. static unsigned long _cffi_d_SSL_CTX_get_options(SSL_CTX * x0)
  28578. {
  28579. return SSL_CTX_get_options(x0);
  28580. }
  28581. #ifndef PYPY_VERSION
  28582. static PyObject *
  28583. _cffi_f_SSL_CTX_get_options(PyObject *self, PyObject *arg0)
  28584. {
  28585. SSL_CTX * x0;
  28586. Py_ssize_t datasize;
  28587. unsigned long result;
  28588. datasize = _cffi_prepare_pointer_call_argument(
  28589. _cffi_type(490), arg0, (char **)&x0);
  28590. if (datasize != 0) {
  28591. if (datasize < 0)
  28592. return NULL;
  28593. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28594. memset((void *)x0, 0, (size_t)datasize);
  28595. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28596. return NULL;
  28597. }
  28598. Py_BEGIN_ALLOW_THREADS
  28599. _cffi_restore_errno();
  28600. { result = SSL_CTX_get_options(x0); }
  28601. _cffi_save_errno();
  28602. Py_END_ALLOW_THREADS
  28603. (void)self; /* unused */
  28604. return _cffi_from_c_int(result, unsigned long);
  28605. }
  28606. #else
  28607. # define _cffi_f_SSL_CTX_get_options _cffi_d_SSL_CTX_get_options
  28608. #endif
  28609. static long _cffi_d_SSL_CTX_get_read_ahead(SSL_CTX * x0)
  28610. {
  28611. return SSL_CTX_get_read_ahead(x0);
  28612. }
  28613. #ifndef PYPY_VERSION
  28614. static PyObject *
  28615. _cffi_f_SSL_CTX_get_read_ahead(PyObject *self, PyObject *arg0)
  28616. {
  28617. SSL_CTX * x0;
  28618. Py_ssize_t datasize;
  28619. long result;
  28620. datasize = _cffi_prepare_pointer_call_argument(
  28621. _cffi_type(490), arg0, (char **)&x0);
  28622. if (datasize != 0) {
  28623. if (datasize < 0)
  28624. return NULL;
  28625. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28626. memset((void *)x0, 0, (size_t)datasize);
  28627. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28628. return NULL;
  28629. }
  28630. Py_BEGIN_ALLOW_THREADS
  28631. _cffi_restore_errno();
  28632. { result = SSL_CTX_get_read_ahead(x0); }
  28633. _cffi_save_errno();
  28634. Py_END_ALLOW_THREADS
  28635. (void)self; /* unused */
  28636. return _cffi_from_c_int(result, long);
  28637. }
  28638. #else
  28639. # define _cffi_f_SSL_CTX_get_read_ahead _cffi_d_SSL_CTX_get_read_ahead
  28640. #endif
  28641. static unsigned long _cffi_d_SSL_CTX_get_session_cache_mode(SSL_CTX * x0)
  28642. {
  28643. return SSL_CTX_get_session_cache_mode(x0);
  28644. }
  28645. #ifndef PYPY_VERSION
  28646. static PyObject *
  28647. _cffi_f_SSL_CTX_get_session_cache_mode(PyObject *self, PyObject *arg0)
  28648. {
  28649. SSL_CTX * x0;
  28650. Py_ssize_t datasize;
  28651. unsigned long result;
  28652. datasize = _cffi_prepare_pointer_call_argument(
  28653. _cffi_type(490), arg0, (char **)&x0);
  28654. if (datasize != 0) {
  28655. if (datasize < 0)
  28656. return NULL;
  28657. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28658. memset((void *)x0, 0, (size_t)datasize);
  28659. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28660. return NULL;
  28661. }
  28662. Py_BEGIN_ALLOW_THREADS
  28663. _cffi_restore_errno();
  28664. { result = SSL_CTX_get_session_cache_mode(x0); }
  28665. _cffi_save_errno();
  28666. Py_END_ALLOW_THREADS
  28667. (void)self; /* unused */
  28668. return _cffi_from_c_int(result, unsigned long);
  28669. }
  28670. #else
  28671. # define _cffi_f_SSL_CTX_get_session_cache_mode _cffi_d_SSL_CTX_get_session_cache_mode
  28672. #endif
  28673. static long _cffi_d_SSL_CTX_get_timeout(SSL_CTX const * x0)
  28674. {
  28675. return SSL_CTX_get_timeout(x0);
  28676. }
  28677. #ifndef PYPY_VERSION
  28678. static PyObject *
  28679. _cffi_f_SSL_CTX_get_timeout(PyObject *self, PyObject *arg0)
  28680. {
  28681. SSL_CTX const * x0;
  28682. Py_ssize_t datasize;
  28683. long result;
  28684. datasize = _cffi_prepare_pointer_call_argument(
  28685. _cffi_type(691), arg0, (char **)&x0);
  28686. if (datasize != 0) {
  28687. if (datasize < 0)
  28688. return NULL;
  28689. x0 = (SSL_CTX const *)alloca((size_t)datasize);
  28690. memset((void *)x0, 0, (size_t)datasize);
  28691. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(691), arg0) < 0)
  28692. return NULL;
  28693. }
  28694. Py_BEGIN_ALLOW_THREADS
  28695. _cffi_restore_errno();
  28696. { result = SSL_CTX_get_timeout(x0); }
  28697. _cffi_save_errno();
  28698. Py_END_ALLOW_THREADS
  28699. (void)self; /* unused */
  28700. return _cffi_from_c_int(result, long);
  28701. }
  28702. #else
  28703. # define _cffi_f_SSL_CTX_get_timeout _cffi_d_SSL_CTX_get_timeout
  28704. #endif
  28705. static int _cffi_d_SSL_CTX_get_verify_depth(SSL_CTX const * x0)
  28706. {
  28707. return SSL_CTX_get_verify_depth(x0);
  28708. }
  28709. #ifndef PYPY_VERSION
  28710. static PyObject *
  28711. _cffi_f_SSL_CTX_get_verify_depth(PyObject *self, PyObject *arg0)
  28712. {
  28713. SSL_CTX const * x0;
  28714. Py_ssize_t datasize;
  28715. int result;
  28716. datasize = _cffi_prepare_pointer_call_argument(
  28717. _cffi_type(691), arg0, (char **)&x0);
  28718. if (datasize != 0) {
  28719. if (datasize < 0)
  28720. return NULL;
  28721. x0 = (SSL_CTX const *)alloca((size_t)datasize);
  28722. memset((void *)x0, 0, (size_t)datasize);
  28723. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(691), arg0) < 0)
  28724. return NULL;
  28725. }
  28726. Py_BEGIN_ALLOW_THREADS
  28727. _cffi_restore_errno();
  28728. { result = SSL_CTX_get_verify_depth(x0); }
  28729. _cffi_save_errno();
  28730. Py_END_ALLOW_THREADS
  28731. (void)self; /* unused */
  28732. return _cffi_from_c_int(result, int);
  28733. }
  28734. #else
  28735. # define _cffi_f_SSL_CTX_get_verify_depth _cffi_d_SSL_CTX_get_verify_depth
  28736. #endif
  28737. static int _cffi_d_SSL_CTX_get_verify_mode(SSL_CTX const * x0)
  28738. {
  28739. return SSL_CTX_get_verify_mode(x0);
  28740. }
  28741. #ifndef PYPY_VERSION
  28742. static PyObject *
  28743. _cffi_f_SSL_CTX_get_verify_mode(PyObject *self, PyObject *arg0)
  28744. {
  28745. SSL_CTX const * x0;
  28746. Py_ssize_t datasize;
  28747. int result;
  28748. datasize = _cffi_prepare_pointer_call_argument(
  28749. _cffi_type(691), arg0, (char **)&x0);
  28750. if (datasize != 0) {
  28751. if (datasize < 0)
  28752. return NULL;
  28753. x0 = (SSL_CTX const *)alloca((size_t)datasize);
  28754. memset((void *)x0, 0, (size_t)datasize);
  28755. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(691), arg0) < 0)
  28756. return NULL;
  28757. }
  28758. Py_BEGIN_ALLOW_THREADS
  28759. _cffi_restore_errno();
  28760. { result = SSL_CTX_get_verify_mode(x0); }
  28761. _cffi_save_errno();
  28762. Py_END_ALLOW_THREADS
  28763. (void)self; /* unused */
  28764. return _cffi_from_c_int(result, int);
  28765. }
  28766. #else
  28767. # define _cffi_f_SSL_CTX_get_verify_mode _cffi_d_SSL_CTX_get_verify_mode
  28768. #endif
  28769. static int _cffi_d_SSL_CTX_load_verify_locations(SSL_CTX * x0, char const * x1, char const * x2)
  28770. {
  28771. return SSL_CTX_load_verify_locations(x0, x1, x2);
  28772. }
  28773. #ifndef PYPY_VERSION
  28774. static PyObject *
  28775. _cffi_f_SSL_CTX_load_verify_locations(PyObject *self, PyObject *args)
  28776. {
  28777. SSL_CTX * x0;
  28778. char const * x1;
  28779. char const * x2;
  28780. Py_ssize_t datasize;
  28781. int result;
  28782. PyObject *arg0;
  28783. PyObject *arg1;
  28784. PyObject *arg2;
  28785. if (!PyArg_UnpackTuple(args, "SSL_CTX_load_verify_locations", 3, 3, &arg0, &arg1, &arg2))
  28786. return NULL;
  28787. datasize = _cffi_prepare_pointer_call_argument(
  28788. _cffi_type(490), arg0, (char **)&x0);
  28789. if (datasize != 0) {
  28790. if (datasize < 0)
  28791. return NULL;
  28792. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28793. memset((void *)x0, 0, (size_t)datasize);
  28794. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28795. return NULL;
  28796. }
  28797. datasize = _cffi_prepare_pointer_call_argument(
  28798. _cffi_type(46), arg1, (char **)&x1);
  28799. if (datasize != 0) {
  28800. if (datasize < 0)
  28801. return NULL;
  28802. x1 = (char const *)alloca((size_t)datasize);
  28803. memset((void *)x1, 0, (size_t)datasize);
  28804. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  28805. return NULL;
  28806. }
  28807. datasize = _cffi_prepare_pointer_call_argument(
  28808. _cffi_type(46), arg2, (char **)&x2);
  28809. if (datasize != 0) {
  28810. if (datasize < 0)
  28811. return NULL;
  28812. x2 = (char const *)alloca((size_t)datasize);
  28813. memset((void *)x2, 0, (size_t)datasize);
  28814. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(46), arg2) < 0)
  28815. return NULL;
  28816. }
  28817. Py_BEGIN_ALLOW_THREADS
  28818. _cffi_restore_errno();
  28819. { result = SSL_CTX_load_verify_locations(x0, x1, x2); }
  28820. _cffi_save_errno();
  28821. Py_END_ALLOW_THREADS
  28822. (void)self; /* unused */
  28823. return _cffi_from_c_int(result, int);
  28824. }
  28825. #else
  28826. # define _cffi_f_SSL_CTX_load_verify_locations _cffi_d_SSL_CTX_load_verify_locations
  28827. #endif
  28828. static SSL_CTX * _cffi_d_SSL_CTX_new(SSL_METHOD * x0)
  28829. {
  28830. return SSL_CTX_new(x0);
  28831. }
  28832. #ifndef PYPY_VERSION
  28833. static PyObject *
  28834. _cffi_f_SSL_CTX_new(PyObject *self, PyObject *arg0)
  28835. {
  28836. SSL_METHOD * x0;
  28837. Py_ssize_t datasize;
  28838. SSL_CTX * result;
  28839. datasize = _cffi_prepare_pointer_call_argument(
  28840. _cffi_type(504), arg0, (char **)&x0);
  28841. if (datasize != 0) {
  28842. if (datasize < 0)
  28843. return NULL;
  28844. x0 = (SSL_METHOD *)alloca((size_t)datasize);
  28845. memset((void *)x0, 0, (size_t)datasize);
  28846. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(504), arg0) < 0)
  28847. return NULL;
  28848. }
  28849. Py_BEGIN_ALLOW_THREADS
  28850. _cffi_restore_errno();
  28851. { result = SSL_CTX_new(x0); }
  28852. _cffi_save_errno();
  28853. Py_END_ALLOW_THREADS
  28854. (void)self; /* unused */
  28855. return _cffi_from_c_pointer((char *)result, _cffi_type(490));
  28856. }
  28857. #else
  28858. # define _cffi_f_SSL_CTX_new _cffi_d_SSL_CTX_new
  28859. #endif
  28860. static long _cffi_d_SSL_CTX_sess_accept(SSL_CTX * x0)
  28861. {
  28862. return SSL_CTX_sess_accept(x0);
  28863. }
  28864. #ifndef PYPY_VERSION
  28865. static PyObject *
  28866. _cffi_f_SSL_CTX_sess_accept(PyObject *self, PyObject *arg0)
  28867. {
  28868. SSL_CTX * x0;
  28869. Py_ssize_t datasize;
  28870. long result;
  28871. datasize = _cffi_prepare_pointer_call_argument(
  28872. _cffi_type(490), arg0, (char **)&x0);
  28873. if (datasize != 0) {
  28874. if (datasize < 0)
  28875. return NULL;
  28876. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28877. memset((void *)x0, 0, (size_t)datasize);
  28878. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28879. return NULL;
  28880. }
  28881. Py_BEGIN_ALLOW_THREADS
  28882. _cffi_restore_errno();
  28883. { result = SSL_CTX_sess_accept(x0); }
  28884. _cffi_save_errno();
  28885. Py_END_ALLOW_THREADS
  28886. (void)self; /* unused */
  28887. return _cffi_from_c_int(result, long);
  28888. }
  28889. #else
  28890. # define _cffi_f_SSL_CTX_sess_accept _cffi_d_SSL_CTX_sess_accept
  28891. #endif
  28892. static long _cffi_d_SSL_CTX_sess_accept_good(SSL_CTX * x0)
  28893. {
  28894. return SSL_CTX_sess_accept_good(x0);
  28895. }
  28896. #ifndef PYPY_VERSION
  28897. static PyObject *
  28898. _cffi_f_SSL_CTX_sess_accept_good(PyObject *self, PyObject *arg0)
  28899. {
  28900. SSL_CTX * x0;
  28901. Py_ssize_t datasize;
  28902. long result;
  28903. datasize = _cffi_prepare_pointer_call_argument(
  28904. _cffi_type(490), arg0, (char **)&x0);
  28905. if (datasize != 0) {
  28906. if (datasize < 0)
  28907. return NULL;
  28908. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28909. memset((void *)x0, 0, (size_t)datasize);
  28910. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28911. return NULL;
  28912. }
  28913. Py_BEGIN_ALLOW_THREADS
  28914. _cffi_restore_errno();
  28915. { result = SSL_CTX_sess_accept_good(x0); }
  28916. _cffi_save_errno();
  28917. Py_END_ALLOW_THREADS
  28918. (void)self; /* unused */
  28919. return _cffi_from_c_int(result, long);
  28920. }
  28921. #else
  28922. # define _cffi_f_SSL_CTX_sess_accept_good _cffi_d_SSL_CTX_sess_accept_good
  28923. #endif
  28924. static long _cffi_d_SSL_CTX_sess_accept_renegotiate(SSL_CTX * x0)
  28925. {
  28926. return SSL_CTX_sess_accept_renegotiate(x0);
  28927. }
  28928. #ifndef PYPY_VERSION
  28929. static PyObject *
  28930. _cffi_f_SSL_CTX_sess_accept_renegotiate(PyObject *self, PyObject *arg0)
  28931. {
  28932. SSL_CTX * x0;
  28933. Py_ssize_t datasize;
  28934. long result;
  28935. datasize = _cffi_prepare_pointer_call_argument(
  28936. _cffi_type(490), arg0, (char **)&x0);
  28937. if (datasize != 0) {
  28938. if (datasize < 0)
  28939. return NULL;
  28940. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28941. memset((void *)x0, 0, (size_t)datasize);
  28942. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28943. return NULL;
  28944. }
  28945. Py_BEGIN_ALLOW_THREADS
  28946. _cffi_restore_errno();
  28947. { result = SSL_CTX_sess_accept_renegotiate(x0); }
  28948. _cffi_save_errno();
  28949. Py_END_ALLOW_THREADS
  28950. (void)self; /* unused */
  28951. return _cffi_from_c_int(result, long);
  28952. }
  28953. #else
  28954. # define _cffi_f_SSL_CTX_sess_accept_renegotiate _cffi_d_SSL_CTX_sess_accept_renegotiate
  28955. #endif
  28956. static long _cffi_d_SSL_CTX_sess_cache_full(SSL_CTX * x0)
  28957. {
  28958. return SSL_CTX_sess_cache_full(x0);
  28959. }
  28960. #ifndef PYPY_VERSION
  28961. static PyObject *
  28962. _cffi_f_SSL_CTX_sess_cache_full(PyObject *self, PyObject *arg0)
  28963. {
  28964. SSL_CTX * x0;
  28965. Py_ssize_t datasize;
  28966. long result;
  28967. datasize = _cffi_prepare_pointer_call_argument(
  28968. _cffi_type(490), arg0, (char **)&x0);
  28969. if (datasize != 0) {
  28970. if (datasize < 0)
  28971. return NULL;
  28972. x0 = (SSL_CTX *)alloca((size_t)datasize);
  28973. memset((void *)x0, 0, (size_t)datasize);
  28974. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  28975. return NULL;
  28976. }
  28977. Py_BEGIN_ALLOW_THREADS
  28978. _cffi_restore_errno();
  28979. { result = SSL_CTX_sess_cache_full(x0); }
  28980. _cffi_save_errno();
  28981. Py_END_ALLOW_THREADS
  28982. (void)self; /* unused */
  28983. return _cffi_from_c_int(result, long);
  28984. }
  28985. #else
  28986. # define _cffi_f_SSL_CTX_sess_cache_full _cffi_d_SSL_CTX_sess_cache_full
  28987. #endif
  28988. static long _cffi_d_SSL_CTX_sess_cb_hits(SSL_CTX * x0)
  28989. {
  28990. return SSL_CTX_sess_cb_hits(x0);
  28991. }
  28992. #ifndef PYPY_VERSION
  28993. static PyObject *
  28994. _cffi_f_SSL_CTX_sess_cb_hits(PyObject *self, PyObject *arg0)
  28995. {
  28996. SSL_CTX * x0;
  28997. Py_ssize_t datasize;
  28998. long result;
  28999. datasize = _cffi_prepare_pointer_call_argument(
  29000. _cffi_type(490), arg0, (char **)&x0);
  29001. if (datasize != 0) {
  29002. if (datasize < 0)
  29003. return NULL;
  29004. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29005. memset((void *)x0, 0, (size_t)datasize);
  29006. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29007. return NULL;
  29008. }
  29009. Py_BEGIN_ALLOW_THREADS
  29010. _cffi_restore_errno();
  29011. { result = SSL_CTX_sess_cb_hits(x0); }
  29012. _cffi_save_errno();
  29013. Py_END_ALLOW_THREADS
  29014. (void)self; /* unused */
  29015. return _cffi_from_c_int(result, long);
  29016. }
  29017. #else
  29018. # define _cffi_f_SSL_CTX_sess_cb_hits _cffi_d_SSL_CTX_sess_cb_hits
  29019. #endif
  29020. static long _cffi_d_SSL_CTX_sess_connect(SSL_CTX * x0)
  29021. {
  29022. return SSL_CTX_sess_connect(x0);
  29023. }
  29024. #ifndef PYPY_VERSION
  29025. static PyObject *
  29026. _cffi_f_SSL_CTX_sess_connect(PyObject *self, PyObject *arg0)
  29027. {
  29028. SSL_CTX * x0;
  29029. Py_ssize_t datasize;
  29030. long result;
  29031. datasize = _cffi_prepare_pointer_call_argument(
  29032. _cffi_type(490), arg0, (char **)&x0);
  29033. if (datasize != 0) {
  29034. if (datasize < 0)
  29035. return NULL;
  29036. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29037. memset((void *)x0, 0, (size_t)datasize);
  29038. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29039. return NULL;
  29040. }
  29041. Py_BEGIN_ALLOW_THREADS
  29042. _cffi_restore_errno();
  29043. { result = SSL_CTX_sess_connect(x0); }
  29044. _cffi_save_errno();
  29045. Py_END_ALLOW_THREADS
  29046. (void)self; /* unused */
  29047. return _cffi_from_c_int(result, long);
  29048. }
  29049. #else
  29050. # define _cffi_f_SSL_CTX_sess_connect _cffi_d_SSL_CTX_sess_connect
  29051. #endif
  29052. static long _cffi_d_SSL_CTX_sess_connect_good(SSL_CTX * x0)
  29053. {
  29054. return SSL_CTX_sess_connect_good(x0);
  29055. }
  29056. #ifndef PYPY_VERSION
  29057. static PyObject *
  29058. _cffi_f_SSL_CTX_sess_connect_good(PyObject *self, PyObject *arg0)
  29059. {
  29060. SSL_CTX * x0;
  29061. Py_ssize_t datasize;
  29062. long result;
  29063. datasize = _cffi_prepare_pointer_call_argument(
  29064. _cffi_type(490), arg0, (char **)&x0);
  29065. if (datasize != 0) {
  29066. if (datasize < 0)
  29067. return NULL;
  29068. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29069. memset((void *)x0, 0, (size_t)datasize);
  29070. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29071. return NULL;
  29072. }
  29073. Py_BEGIN_ALLOW_THREADS
  29074. _cffi_restore_errno();
  29075. { result = SSL_CTX_sess_connect_good(x0); }
  29076. _cffi_save_errno();
  29077. Py_END_ALLOW_THREADS
  29078. (void)self; /* unused */
  29079. return _cffi_from_c_int(result, long);
  29080. }
  29081. #else
  29082. # define _cffi_f_SSL_CTX_sess_connect_good _cffi_d_SSL_CTX_sess_connect_good
  29083. #endif
  29084. static long _cffi_d_SSL_CTX_sess_connect_renegotiate(SSL_CTX * x0)
  29085. {
  29086. return SSL_CTX_sess_connect_renegotiate(x0);
  29087. }
  29088. #ifndef PYPY_VERSION
  29089. static PyObject *
  29090. _cffi_f_SSL_CTX_sess_connect_renegotiate(PyObject *self, PyObject *arg0)
  29091. {
  29092. SSL_CTX * x0;
  29093. Py_ssize_t datasize;
  29094. long result;
  29095. datasize = _cffi_prepare_pointer_call_argument(
  29096. _cffi_type(490), arg0, (char **)&x0);
  29097. if (datasize != 0) {
  29098. if (datasize < 0)
  29099. return NULL;
  29100. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29101. memset((void *)x0, 0, (size_t)datasize);
  29102. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29103. return NULL;
  29104. }
  29105. Py_BEGIN_ALLOW_THREADS
  29106. _cffi_restore_errno();
  29107. { result = SSL_CTX_sess_connect_renegotiate(x0); }
  29108. _cffi_save_errno();
  29109. Py_END_ALLOW_THREADS
  29110. (void)self; /* unused */
  29111. return _cffi_from_c_int(result, long);
  29112. }
  29113. #else
  29114. # define _cffi_f_SSL_CTX_sess_connect_renegotiate _cffi_d_SSL_CTX_sess_connect_renegotiate
  29115. #endif
  29116. static long _cffi_d_SSL_CTX_sess_hits(SSL_CTX * x0)
  29117. {
  29118. return SSL_CTX_sess_hits(x0);
  29119. }
  29120. #ifndef PYPY_VERSION
  29121. static PyObject *
  29122. _cffi_f_SSL_CTX_sess_hits(PyObject *self, PyObject *arg0)
  29123. {
  29124. SSL_CTX * x0;
  29125. Py_ssize_t datasize;
  29126. long result;
  29127. datasize = _cffi_prepare_pointer_call_argument(
  29128. _cffi_type(490), arg0, (char **)&x0);
  29129. if (datasize != 0) {
  29130. if (datasize < 0)
  29131. return NULL;
  29132. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29133. memset((void *)x0, 0, (size_t)datasize);
  29134. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29135. return NULL;
  29136. }
  29137. Py_BEGIN_ALLOW_THREADS
  29138. _cffi_restore_errno();
  29139. { result = SSL_CTX_sess_hits(x0); }
  29140. _cffi_save_errno();
  29141. Py_END_ALLOW_THREADS
  29142. (void)self; /* unused */
  29143. return _cffi_from_c_int(result, long);
  29144. }
  29145. #else
  29146. # define _cffi_f_SSL_CTX_sess_hits _cffi_d_SSL_CTX_sess_hits
  29147. #endif
  29148. static long _cffi_d_SSL_CTX_sess_misses(SSL_CTX * x0)
  29149. {
  29150. return SSL_CTX_sess_misses(x0);
  29151. }
  29152. #ifndef PYPY_VERSION
  29153. static PyObject *
  29154. _cffi_f_SSL_CTX_sess_misses(PyObject *self, PyObject *arg0)
  29155. {
  29156. SSL_CTX * x0;
  29157. Py_ssize_t datasize;
  29158. long result;
  29159. datasize = _cffi_prepare_pointer_call_argument(
  29160. _cffi_type(490), arg0, (char **)&x0);
  29161. if (datasize != 0) {
  29162. if (datasize < 0)
  29163. return NULL;
  29164. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29165. memset((void *)x0, 0, (size_t)datasize);
  29166. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29167. return NULL;
  29168. }
  29169. Py_BEGIN_ALLOW_THREADS
  29170. _cffi_restore_errno();
  29171. { result = SSL_CTX_sess_misses(x0); }
  29172. _cffi_save_errno();
  29173. Py_END_ALLOW_THREADS
  29174. (void)self; /* unused */
  29175. return _cffi_from_c_int(result, long);
  29176. }
  29177. #else
  29178. # define _cffi_f_SSL_CTX_sess_misses _cffi_d_SSL_CTX_sess_misses
  29179. #endif
  29180. static long _cffi_d_SSL_CTX_sess_number(SSL_CTX * x0)
  29181. {
  29182. return SSL_CTX_sess_number(x0);
  29183. }
  29184. #ifndef PYPY_VERSION
  29185. static PyObject *
  29186. _cffi_f_SSL_CTX_sess_number(PyObject *self, PyObject *arg0)
  29187. {
  29188. SSL_CTX * x0;
  29189. Py_ssize_t datasize;
  29190. long result;
  29191. datasize = _cffi_prepare_pointer_call_argument(
  29192. _cffi_type(490), arg0, (char **)&x0);
  29193. if (datasize != 0) {
  29194. if (datasize < 0)
  29195. return NULL;
  29196. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29197. memset((void *)x0, 0, (size_t)datasize);
  29198. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29199. return NULL;
  29200. }
  29201. Py_BEGIN_ALLOW_THREADS
  29202. _cffi_restore_errno();
  29203. { result = SSL_CTX_sess_number(x0); }
  29204. _cffi_save_errno();
  29205. Py_END_ALLOW_THREADS
  29206. (void)self; /* unused */
  29207. return _cffi_from_c_int(result, long);
  29208. }
  29209. #else
  29210. # define _cffi_f_SSL_CTX_sess_number _cffi_d_SSL_CTX_sess_number
  29211. #endif
  29212. static long _cffi_d_SSL_CTX_sess_timeouts(SSL_CTX * x0)
  29213. {
  29214. return SSL_CTX_sess_timeouts(x0);
  29215. }
  29216. #ifndef PYPY_VERSION
  29217. static PyObject *
  29218. _cffi_f_SSL_CTX_sess_timeouts(PyObject *self, PyObject *arg0)
  29219. {
  29220. SSL_CTX * x0;
  29221. Py_ssize_t datasize;
  29222. long result;
  29223. datasize = _cffi_prepare_pointer_call_argument(
  29224. _cffi_type(490), arg0, (char **)&x0);
  29225. if (datasize != 0) {
  29226. if (datasize < 0)
  29227. return NULL;
  29228. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29229. memset((void *)x0, 0, (size_t)datasize);
  29230. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29231. return NULL;
  29232. }
  29233. Py_BEGIN_ALLOW_THREADS
  29234. _cffi_restore_errno();
  29235. { result = SSL_CTX_sess_timeouts(x0); }
  29236. _cffi_save_errno();
  29237. Py_END_ALLOW_THREADS
  29238. (void)self; /* unused */
  29239. return _cffi_from_c_int(result, long);
  29240. }
  29241. #else
  29242. # define _cffi_f_SSL_CTX_sess_timeouts _cffi_d_SSL_CTX_sess_timeouts
  29243. #endif
  29244. static long _cffi_d_SSL_CTX_set1_sigalgs_list(SSL_CTX * x0, char const * x1)
  29245. {
  29246. return SSL_CTX_set1_sigalgs_list(x0, x1);
  29247. }
  29248. #ifndef PYPY_VERSION
  29249. static PyObject *
  29250. _cffi_f_SSL_CTX_set1_sigalgs_list(PyObject *self, PyObject *args)
  29251. {
  29252. SSL_CTX * x0;
  29253. char const * x1;
  29254. Py_ssize_t datasize;
  29255. long result;
  29256. PyObject *arg0;
  29257. PyObject *arg1;
  29258. if (!PyArg_UnpackTuple(args, "SSL_CTX_set1_sigalgs_list", 2, 2, &arg0, &arg1))
  29259. return NULL;
  29260. datasize = _cffi_prepare_pointer_call_argument(
  29261. _cffi_type(490), arg0, (char **)&x0);
  29262. if (datasize != 0) {
  29263. if (datasize < 0)
  29264. return NULL;
  29265. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29266. memset((void *)x0, 0, (size_t)datasize);
  29267. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29268. return NULL;
  29269. }
  29270. datasize = _cffi_prepare_pointer_call_argument(
  29271. _cffi_type(46), arg1, (char **)&x1);
  29272. if (datasize != 0) {
  29273. if (datasize < 0)
  29274. return NULL;
  29275. x1 = (char const *)alloca((size_t)datasize);
  29276. memset((void *)x1, 0, (size_t)datasize);
  29277. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  29278. return NULL;
  29279. }
  29280. Py_BEGIN_ALLOW_THREADS
  29281. _cffi_restore_errno();
  29282. { result = SSL_CTX_set1_sigalgs_list(x0, x1); }
  29283. _cffi_save_errno();
  29284. Py_END_ALLOW_THREADS
  29285. (void)self; /* unused */
  29286. return _cffi_from_c_int(result, long);
  29287. }
  29288. #else
  29289. # define _cffi_f_SSL_CTX_set1_sigalgs_list _cffi_d_SSL_CTX_set1_sigalgs_list
  29290. #endif
  29291. static int _cffi_d_SSL_CTX_set_alpn_protos(SSL_CTX * x0, unsigned char const * x1, unsigned int x2)
  29292. {
  29293. return SSL_CTX_set_alpn_protos(x0, x1, x2);
  29294. }
  29295. #ifndef PYPY_VERSION
  29296. static PyObject *
  29297. _cffi_f_SSL_CTX_set_alpn_protos(PyObject *self, PyObject *args)
  29298. {
  29299. SSL_CTX * x0;
  29300. unsigned char const * x1;
  29301. unsigned int x2;
  29302. Py_ssize_t datasize;
  29303. int result;
  29304. PyObject *arg0;
  29305. PyObject *arg1;
  29306. PyObject *arg2;
  29307. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_alpn_protos", 3, 3, &arg0, &arg1, &arg2))
  29308. return NULL;
  29309. datasize = _cffi_prepare_pointer_call_argument(
  29310. _cffi_type(490), arg0, (char **)&x0);
  29311. if (datasize != 0) {
  29312. if (datasize < 0)
  29313. return NULL;
  29314. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29315. memset((void *)x0, 0, (size_t)datasize);
  29316. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29317. return NULL;
  29318. }
  29319. datasize = _cffi_prepare_pointer_call_argument(
  29320. _cffi_type(103), arg1, (char **)&x1);
  29321. if (datasize != 0) {
  29322. if (datasize < 0)
  29323. return NULL;
  29324. x1 = (unsigned char const *)alloca((size_t)datasize);
  29325. memset((void *)x1, 0, (size_t)datasize);
  29326. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  29327. return NULL;
  29328. }
  29329. x2 = _cffi_to_c_int(arg2, unsigned int);
  29330. if (x2 == (unsigned int)-1 && PyErr_Occurred())
  29331. return NULL;
  29332. Py_BEGIN_ALLOW_THREADS
  29333. _cffi_restore_errno();
  29334. { result = SSL_CTX_set_alpn_protos(x0, x1, x2); }
  29335. _cffi_save_errno();
  29336. Py_END_ALLOW_THREADS
  29337. (void)self; /* unused */
  29338. return _cffi_from_c_int(result, int);
  29339. }
  29340. #else
  29341. # define _cffi_f_SSL_CTX_set_alpn_protos _cffi_d_SSL_CTX_set_alpn_protos
  29342. #endif
  29343. static void _cffi_d_SSL_CTX_set_alpn_select_cb(SSL_CTX * x0, int(* x1)(SSL *, unsigned char const * *, unsigned char *, unsigned char const *, unsigned int, void *), void * x2)
  29344. {
  29345. SSL_CTX_set_alpn_select_cb(x0, x1, x2);
  29346. }
  29347. #ifndef PYPY_VERSION
  29348. static PyObject *
  29349. _cffi_f_SSL_CTX_set_alpn_select_cb(PyObject *self, PyObject *args)
  29350. {
  29351. SSL_CTX * x0;
  29352. int(* x1)(SSL *, unsigned char const * *, unsigned char *, unsigned char const *, unsigned int, void *);
  29353. void * x2;
  29354. Py_ssize_t datasize;
  29355. PyObject *arg0;
  29356. PyObject *arg1;
  29357. PyObject *arg2;
  29358. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_alpn_select_cb", 3, 3, &arg0, &arg1, &arg2))
  29359. return NULL;
  29360. datasize = _cffi_prepare_pointer_call_argument(
  29361. _cffi_type(490), arg0, (char **)&x0);
  29362. if (datasize != 0) {
  29363. if (datasize < 0)
  29364. return NULL;
  29365. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29366. memset((void *)x0, 0, (size_t)datasize);
  29367. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29368. return NULL;
  29369. }
  29370. x1 = (int(*)(SSL *, unsigned char const * *, unsigned char *, unsigned char const *, unsigned int, void *))_cffi_to_c_pointer(arg1, _cffi_type(2823));
  29371. if (x1 == (int(*)(SSL *, unsigned char const * *, unsigned char *, unsigned char const *, unsigned int, void *))NULL && PyErr_Occurred())
  29372. return NULL;
  29373. datasize = _cffi_prepare_pointer_call_argument(
  29374. _cffi_type(193), arg2, (char **)&x2);
  29375. if (datasize != 0) {
  29376. if (datasize < 0)
  29377. return NULL;
  29378. x2 = (void *)alloca((size_t)datasize);
  29379. memset((void *)x2, 0, (size_t)datasize);
  29380. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(193), arg2) < 0)
  29381. return NULL;
  29382. }
  29383. Py_BEGIN_ALLOW_THREADS
  29384. _cffi_restore_errno();
  29385. { SSL_CTX_set_alpn_select_cb(x0, x1, x2); }
  29386. _cffi_save_errno();
  29387. Py_END_ALLOW_THREADS
  29388. (void)self; /* unused */
  29389. Py_INCREF(Py_None);
  29390. return Py_None;
  29391. }
  29392. #else
  29393. # define _cffi_f_SSL_CTX_set_alpn_select_cb _cffi_d_SSL_CTX_set_alpn_select_cb
  29394. #endif
  29395. static void _cffi_d_SSL_CTX_set_cert_cb(SSL_CTX * x0, int(* x1)(SSL *, void *), void * x2)
  29396. {
  29397. SSL_CTX_set_cert_cb(x0, x1, x2);
  29398. }
  29399. #ifndef PYPY_VERSION
  29400. static PyObject *
  29401. _cffi_f_SSL_CTX_set_cert_cb(PyObject *self, PyObject *args)
  29402. {
  29403. SSL_CTX * x0;
  29404. int(* x1)(SSL *, void *);
  29405. void * x2;
  29406. Py_ssize_t datasize;
  29407. PyObject *arg0;
  29408. PyObject *arg1;
  29409. PyObject *arg2;
  29410. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_cert_cb", 3, 3, &arg0, &arg1, &arg2))
  29411. return NULL;
  29412. datasize = _cffi_prepare_pointer_call_argument(
  29413. _cffi_type(490), arg0, (char **)&x0);
  29414. if (datasize != 0) {
  29415. if (datasize < 0)
  29416. return NULL;
  29417. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29418. memset((void *)x0, 0, (size_t)datasize);
  29419. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29420. return NULL;
  29421. }
  29422. x1 = (int(*)(SSL *, void *))_cffi_to_c_pointer(arg1, _cffi_type(2337));
  29423. if (x1 == (int(*)(SSL *, void *))NULL && PyErr_Occurred())
  29424. return NULL;
  29425. datasize = _cffi_prepare_pointer_call_argument(
  29426. _cffi_type(193), arg2, (char **)&x2);
  29427. if (datasize != 0) {
  29428. if (datasize < 0)
  29429. return NULL;
  29430. x2 = (void *)alloca((size_t)datasize);
  29431. memset((void *)x2, 0, (size_t)datasize);
  29432. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(193), arg2) < 0)
  29433. return NULL;
  29434. }
  29435. Py_BEGIN_ALLOW_THREADS
  29436. _cffi_restore_errno();
  29437. { SSL_CTX_set_cert_cb(x0, x1, x2); }
  29438. _cffi_save_errno();
  29439. Py_END_ALLOW_THREADS
  29440. (void)self; /* unused */
  29441. Py_INCREF(Py_None);
  29442. return Py_None;
  29443. }
  29444. #else
  29445. # define _cffi_f_SSL_CTX_set_cert_cb _cffi_d_SSL_CTX_set_cert_cb
  29446. #endif
  29447. static void _cffi_d_SSL_CTX_set_cert_store(SSL_CTX * x0, X509_STORE * x1)
  29448. {
  29449. SSL_CTX_set_cert_store(x0, x1);
  29450. }
  29451. #ifndef PYPY_VERSION
  29452. static PyObject *
  29453. _cffi_f_SSL_CTX_set_cert_store(PyObject *self, PyObject *args)
  29454. {
  29455. SSL_CTX * x0;
  29456. X509_STORE * x1;
  29457. Py_ssize_t datasize;
  29458. PyObject *arg0;
  29459. PyObject *arg1;
  29460. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_cert_store", 2, 2, &arg0, &arg1))
  29461. return NULL;
  29462. datasize = _cffi_prepare_pointer_call_argument(
  29463. _cffi_type(490), arg0, (char **)&x0);
  29464. if (datasize != 0) {
  29465. if (datasize < 0)
  29466. return NULL;
  29467. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29468. memset((void *)x0, 0, (size_t)datasize);
  29469. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29470. return NULL;
  29471. }
  29472. datasize = _cffi_prepare_pointer_call_argument(
  29473. _cffi_type(180), arg1, (char **)&x1);
  29474. if (datasize != 0) {
  29475. if (datasize < 0)
  29476. return NULL;
  29477. x1 = (X509_STORE *)alloca((size_t)datasize);
  29478. memset((void *)x1, 0, (size_t)datasize);
  29479. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(180), arg1) < 0)
  29480. return NULL;
  29481. }
  29482. Py_BEGIN_ALLOW_THREADS
  29483. _cffi_restore_errno();
  29484. { SSL_CTX_set_cert_store(x0, x1); }
  29485. _cffi_save_errno();
  29486. Py_END_ALLOW_THREADS
  29487. (void)self; /* unused */
  29488. Py_INCREF(Py_None);
  29489. return Py_None;
  29490. }
  29491. #else
  29492. # define _cffi_f_SSL_CTX_set_cert_store _cffi_d_SSL_CTX_set_cert_store
  29493. #endif
  29494. static void _cffi_d_SSL_CTX_set_cert_verify_callback(SSL_CTX * x0, int(* x1)(X509_STORE_CTX *, void *), void * x2)
  29495. {
  29496. SSL_CTX_set_cert_verify_callback(x0, x1, x2);
  29497. }
  29498. #ifndef PYPY_VERSION
  29499. static PyObject *
  29500. _cffi_f_SSL_CTX_set_cert_verify_callback(PyObject *self, PyObject *args)
  29501. {
  29502. SSL_CTX * x0;
  29503. int(* x1)(X509_STORE_CTX *, void *);
  29504. void * x2;
  29505. Py_ssize_t datasize;
  29506. PyObject *arg0;
  29507. PyObject *arg1;
  29508. PyObject *arg2;
  29509. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_cert_verify_callback", 3, 3, &arg0, &arg1, &arg2))
  29510. return NULL;
  29511. datasize = _cffi_prepare_pointer_call_argument(
  29512. _cffi_type(490), arg0, (char **)&x0);
  29513. if (datasize != 0) {
  29514. if (datasize < 0)
  29515. return NULL;
  29516. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29517. memset((void *)x0, 0, (size_t)datasize);
  29518. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29519. return NULL;
  29520. }
  29521. x1 = (int(*)(X509_STORE_CTX *, void *))_cffi_to_c_pointer(arg1, _cffi_type(2833));
  29522. if (x1 == (int(*)(X509_STORE_CTX *, void *))NULL && PyErr_Occurred())
  29523. return NULL;
  29524. datasize = _cffi_prepare_pointer_call_argument(
  29525. _cffi_type(193), arg2, (char **)&x2);
  29526. if (datasize != 0) {
  29527. if (datasize < 0)
  29528. return NULL;
  29529. x2 = (void *)alloca((size_t)datasize);
  29530. memset((void *)x2, 0, (size_t)datasize);
  29531. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(193), arg2) < 0)
  29532. return NULL;
  29533. }
  29534. Py_BEGIN_ALLOW_THREADS
  29535. _cffi_restore_errno();
  29536. { SSL_CTX_set_cert_verify_callback(x0, x1, x2); }
  29537. _cffi_save_errno();
  29538. Py_END_ALLOW_THREADS
  29539. (void)self; /* unused */
  29540. Py_INCREF(Py_None);
  29541. return Py_None;
  29542. }
  29543. #else
  29544. # define _cffi_f_SSL_CTX_set_cert_verify_callback _cffi_d_SSL_CTX_set_cert_verify_callback
  29545. #endif
  29546. static int _cffi_d_SSL_CTX_set_cipher_list(SSL_CTX * x0, char const * x1)
  29547. {
  29548. return SSL_CTX_set_cipher_list(x0, x1);
  29549. }
  29550. #ifndef PYPY_VERSION
  29551. static PyObject *
  29552. _cffi_f_SSL_CTX_set_cipher_list(PyObject *self, PyObject *args)
  29553. {
  29554. SSL_CTX * x0;
  29555. char const * x1;
  29556. Py_ssize_t datasize;
  29557. int result;
  29558. PyObject *arg0;
  29559. PyObject *arg1;
  29560. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_cipher_list", 2, 2, &arg0, &arg1))
  29561. return NULL;
  29562. datasize = _cffi_prepare_pointer_call_argument(
  29563. _cffi_type(490), arg0, (char **)&x0);
  29564. if (datasize != 0) {
  29565. if (datasize < 0)
  29566. return NULL;
  29567. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29568. memset((void *)x0, 0, (size_t)datasize);
  29569. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29570. return NULL;
  29571. }
  29572. datasize = _cffi_prepare_pointer_call_argument(
  29573. _cffi_type(46), arg1, (char **)&x1);
  29574. if (datasize != 0) {
  29575. if (datasize < 0)
  29576. return NULL;
  29577. x1 = (char const *)alloca((size_t)datasize);
  29578. memset((void *)x1, 0, (size_t)datasize);
  29579. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  29580. return NULL;
  29581. }
  29582. Py_BEGIN_ALLOW_THREADS
  29583. _cffi_restore_errno();
  29584. { result = SSL_CTX_set_cipher_list(x0, x1); }
  29585. _cffi_save_errno();
  29586. Py_END_ALLOW_THREADS
  29587. (void)self; /* unused */
  29588. return _cffi_from_c_int(result, int);
  29589. }
  29590. #else
  29591. # define _cffi_f_SSL_CTX_set_cipher_list _cffi_d_SSL_CTX_set_cipher_list
  29592. #endif
  29593. static int _cffi_d_SSL_CTX_set_ciphersuites(SSL_CTX * x0, char const * x1)
  29594. {
  29595. return SSL_CTX_set_ciphersuites(x0, x1);
  29596. }
  29597. #ifndef PYPY_VERSION
  29598. static PyObject *
  29599. _cffi_f_SSL_CTX_set_ciphersuites(PyObject *self, PyObject *args)
  29600. {
  29601. SSL_CTX * x0;
  29602. char const * x1;
  29603. Py_ssize_t datasize;
  29604. int result;
  29605. PyObject *arg0;
  29606. PyObject *arg1;
  29607. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_ciphersuites", 2, 2, &arg0, &arg1))
  29608. return NULL;
  29609. datasize = _cffi_prepare_pointer_call_argument(
  29610. _cffi_type(490), arg0, (char **)&x0);
  29611. if (datasize != 0) {
  29612. if (datasize < 0)
  29613. return NULL;
  29614. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29615. memset((void *)x0, 0, (size_t)datasize);
  29616. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29617. return NULL;
  29618. }
  29619. datasize = _cffi_prepare_pointer_call_argument(
  29620. _cffi_type(46), arg1, (char **)&x1);
  29621. if (datasize != 0) {
  29622. if (datasize < 0)
  29623. return NULL;
  29624. x1 = (char const *)alloca((size_t)datasize);
  29625. memset((void *)x1, 0, (size_t)datasize);
  29626. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  29627. return NULL;
  29628. }
  29629. Py_BEGIN_ALLOW_THREADS
  29630. _cffi_restore_errno();
  29631. { result = SSL_CTX_set_ciphersuites(x0, x1); }
  29632. _cffi_save_errno();
  29633. Py_END_ALLOW_THREADS
  29634. (void)self; /* unused */
  29635. return _cffi_from_c_int(result, int);
  29636. }
  29637. #else
  29638. # define _cffi_f_SSL_CTX_set_ciphersuites _cffi_d_SSL_CTX_set_ciphersuites
  29639. #endif
  29640. static void _cffi_d_SSL_CTX_set_client_CA_list(SSL_CTX * x0, Cryptography_STACK_OF_X509_NAME * x1)
  29641. {
  29642. SSL_CTX_set_client_CA_list(x0, x1);
  29643. }
  29644. #ifndef PYPY_VERSION
  29645. static PyObject *
  29646. _cffi_f_SSL_CTX_set_client_CA_list(PyObject *self, PyObject *args)
  29647. {
  29648. SSL_CTX * x0;
  29649. Cryptography_STACK_OF_X509_NAME * x1;
  29650. Py_ssize_t datasize;
  29651. PyObject *arg0;
  29652. PyObject *arg1;
  29653. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_client_CA_list", 2, 2, &arg0, &arg1))
  29654. return NULL;
  29655. datasize = _cffi_prepare_pointer_call_argument(
  29656. _cffi_type(490), arg0, (char **)&x0);
  29657. if (datasize != 0) {
  29658. if (datasize < 0)
  29659. return NULL;
  29660. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29661. memset((void *)x0, 0, (size_t)datasize);
  29662. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29663. return NULL;
  29664. }
  29665. datasize = _cffi_prepare_pointer_call_argument(
  29666. _cffi_type(633), arg1, (char **)&x1);
  29667. if (datasize != 0) {
  29668. if (datasize < 0)
  29669. return NULL;
  29670. x1 = (Cryptography_STACK_OF_X509_NAME *)alloca((size_t)datasize);
  29671. memset((void *)x1, 0, (size_t)datasize);
  29672. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(633), arg1) < 0)
  29673. return NULL;
  29674. }
  29675. Py_BEGIN_ALLOW_THREADS
  29676. _cffi_restore_errno();
  29677. { SSL_CTX_set_client_CA_list(x0, x1); }
  29678. _cffi_save_errno();
  29679. Py_END_ALLOW_THREADS
  29680. (void)self; /* unused */
  29681. Py_INCREF(Py_None);
  29682. return Py_None;
  29683. }
  29684. #else
  29685. # define _cffi_f_SSL_CTX_set_client_CA_list _cffi_d_SSL_CTX_set_client_CA_list
  29686. #endif
  29687. static void _cffi_d_SSL_CTX_set_cookie_generate_cb(SSL_CTX * x0, int(* x1)(SSL *, unsigned char *, unsigned int *))
  29688. {
  29689. SSL_CTX_set_cookie_generate_cb(x0, x1);
  29690. }
  29691. #ifndef PYPY_VERSION
  29692. static PyObject *
  29693. _cffi_f_SSL_CTX_set_cookie_generate_cb(PyObject *self, PyObject *args)
  29694. {
  29695. SSL_CTX * x0;
  29696. int(* x1)(SSL *, unsigned char *, unsigned int *);
  29697. Py_ssize_t datasize;
  29698. PyObject *arg0;
  29699. PyObject *arg1;
  29700. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_cookie_generate_cb", 2, 2, &arg0, &arg1))
  29701. return NULL;
  29702. datasize = _cffi_prepare_pointer_call_argument(
  29703. _cffi_type(490), arg0, (char **)&x0);
  29704. if (datasize != 0) {
  29705. if (datasize < 0)
  29706. return NULL;
  29707. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29708. memset((void *)x0, 0, (size_t)datasize);
  29709. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29710. return NULL;
  29711. }
  29712. x1 = (int(*)(SSL *, unsigned char *, unsigned int *))_cffi_to_c_pointer(arg1, _cffi_type(2819));
  29713. if (x1 == (int(*)(SSL *, unsigned char *, unsigned int *))NULL && PyErr_Occurred())
  29714. return NULL;
  29715. Py_BEGIN_ALLOW_THREADS
  29716. _cffi_restore_errno();
  29717. { SSL_CTX_set_cookie_generate_cb(x0, x1); }
  29718. _cffi_save_errno();
  29719. Py_END_ALLOW_THREADS
  29720. (void)self; /* unused */
  29721. Py_INCREF(Py_None);
  29722. return Py_None;
  29723. }
  29724. #else
  29725. # define _cffi_f_SSL_CTX_set_cookie_generate_cb _cffi_d_SSL_CTX_set_cookie_generate_cb
  29726. #endif
  29727. static void _cffi_d_SSL_CTX_set_default_passwd_cb(SSL_CTX * x0, int(* x1)(char *, int, int, void *))
  29728. {
  29729. SSL_CTX_set_default_passwd_cb(x0, x1);
  29730. }
  29731. #ifndef PYPY_VERSION
  29732. static PyObject *
  29733. _cffi_f_SSL_CTX_set_default_passwd_cb(PyObject *self, PyObject *args)
  29734. {
  29735. SSL_CTX * x0;
  29736. int(* x1)(char *, int, int, void *);
  29737. Py_ssize_t datasize;
  29738. PyObject *arg0;
  29739. PyObject *arg1;
  29740. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_default_passwd_cb", 2, 2, &arg0, &arg1))
  29741. return NULL;
  29742. datasize = _cffi_prepare_pointer_call_argument(
  29743. _cffi_type(490), arg0, (char **)&x0);
  29744. if (datasize != 0) {
  29745. if (datasize < 0)
  29746. return NULL;
  29747. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29748. memset((void *)x0, 0, (size_t)datasize);
  29749. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29750. return NULL;
  29751. }
  29752. x1 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg1, _cffi_type(192));
  29753. if (x1 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  29754. return NULL;
  29755. Py_BEGIN_ALLOW_THREADS
  29756. _cffi_restore_errno();
  29757. { SSL_CTX_set_default_passwd_cb(x0, x1); }
  29758. _cffi_save_errno();
  29759. Py_END_ALLOW_THREADS
  29760. (void)self; /* unused */
  29761. Py_INCREF(Py_None);
  29762. return Py_None;
  29763. }
  29764. #else
  29765. # define _cffi_f_SSL_CTX_set_default_passwd_cb _cffi_d_SSL_CTX_set_default_passwd_cb
  29766. #endif
  29767. static void _cffi_d_SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX * x0, void * x1)
  29768. {
  29769. SSL_CTX_set_default_passwd_cb_userdata(x0, x1);
  29770. }
  29771. #ifndef PYPY_VERSION
  29772. static PyObject *
  29773. _cffi_f_SSL_CTX_set_default_passwd_cb_userdata(PyObject *self, PyObject *args)
  29774. {
  29775. SSL_CTX * x0;
  29776. void * x1;
  29777. Py_ssize_t datasize;
  29778. PyObject *arg0;
  29779. PyObject *arg1;
  29780. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_default_passwd_cb_userdata", 2, 2, &arg0, &arg1))
  29781. return NULL;
  29782. datasize = _cffi_prepare_pointer_call_argument(
  29783. _cffi_type(490), arg0, (char **)&x0);
  29784. if (datasize != 0) {
  29785. if (datasize < 0)
  29786. return NULL;
  29787. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29788. memset((void *)x0, 0, (size_t)datasize);
  29789. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29790. return NULL;
  29791. }
  29792. datasize = _cffi_prepare_pointer_call_argument(
  29793. _cffi_type(193), arg1, (char **)&x1);
  29794. if (datasize != 0) {
  29795. if (datasize < 0)
  29796. return NULL;
  29797. x1 = (void *)alloca((size_t)datasize);
  29798. memset((void *)x1, 0, (size_t)datasize);
  29799. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  29800. return NULL;
  29801. }
  29802. Py_BEGIN_ALLOW_THREADS
  29803. _cffi_restore_errno();
  29804. { SSL_CTX_set_default_passwd_cb_userdata(x0, x1); }
  29805. _cffi_save_errno();
  29806. Py_END_ALLOW_THREADS
  29807. (void)self; /* unused */
  29808. Py_INCREF(Py_None);
  29809. return Py_None;
  29810. }
  29811. #else
  29812. # define _cffi_f_SSL_CTX_set_default_passwd_cb_userdata _cffi_d_SSL_CTX_set_default_passwd_cb_userdata
  29813. #endif
  29814. static int _cffi_d_SSL_CTX_set_default_verify_paths(SSL_CTX * x0)
  29815. {
  29816. return SSL_CTX_set_default_verify_paths(x0);
  29817. }
  29818. #ifndef PYPY_VERSION
  29819. static PyObject *
  29820. _cffi_f_SSL_CTX_set_default_verify_paths(PyObject *self, PyObject *arg0)
  29821. {
  29822. SSL_CTX * x0;
  29823. Py_ssize_t datasize;
  29824. int result;
  29825. datasize = _cffi_prepare_pointer_call_argument(
  29826. _cffi_type(490), arg0, (char **)&x0);
  29827. if (datasize != 0) {
  29828. if (datasize < 0)
  29829. return NULL;
  29830. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29831. memset((void *)x0, 0, (size_t)datasize);
  29832. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29833. return NULL;
  29834. }
  29835. Py_BEGIN_ALLOW_THREADS
  29836. _cffi_restore_errno();
  29837. { result = SSL_CTX_set_default_verify_paths(x0); }
  29838. _cffi_save_errno();
  29839. Py_END_ALLOW_THREADS
  29840. (void)self; /* unused */
  29841. return _cffi_from_c_int(result, int);
  29842. }
  29843. #else
  29844. # define _cffi_f_SSL_CTX_set_default_verify_paths _cffi_d_SSL_CTX_set_default_verify_paths
  29845. #endif
  29846. static long _cffi_d_SSL_CTX_set_ecdh_auto(SSL_CTX * x0, int x1)
  29847. {
  29848. return SSL_CTX_set_ecdh_auto(x0, x1);
  29849. }
  29850. #ifndef PYPY_VERSION
  29851. static PyObject *
  29852. _cffi_f_SSL_CTX_set_ecdh_auto(PyObject *self, PyObject *args)
  29853. {
  29854. SSL_CTX * x0;
  29855. int x1;
  29856. Py_ssize_t datasize;
  29857. long result;
  29858. PyObject *arg0;
  29859. PyObject *arg1;
  29860. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_ecdh_auto", 2, 2, &arg0, &arg1))
  29861. return NULL;
  29862. datasize = _cffi_prepare_pointer_call_argument(
  29863. _cffi_type(490), arg0, (char **)&x0);
  29864. if (datasize != 0) {
  29865. if (datasize < 0)
  29866. return NULL;
  29867. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29868. memset((void *)x0, 0, (size_t)datasize);
  29869. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29870. return NULL;
  29871. }
  29872. x1 = _cffi_to_c_int(arg1, int);
  29873. if (x1 == (int)-1 && PyErr_Occurred())
  29874. return NULL;
  29875. Py_BEGIN_ALLOW_THREADS
  29876. _cffi_restore_errno();
  29877. { result = SSL_CTX_set_ecdh_auto(x0, x1); }
  29878. _cffi_save_errno();
  29879. Py_END_ALLOW_THREADS
  29880. (void)self; /* unused */
  29881. return _cffi_from_c_int(result, long);
  29882. }
  29883. #else
  29884. # define _cffi_f_SSL_CTX_set_ecdh_auto _cffi_d_SSL_CTX_set_ecdh_auto
  29885. #endif
  29886. static int _cffi_d_SSL_CTX_set_ex_data(SSL_CTX * x0, int x1, void * x2)
  29887. {
  29888. return SSL_CTX_set_ex_data(x0, x1, x2);
  29889. }
  29890. #ifndef PYPY_VERSION
  29891. static PyObject *
  29892. _cffi_f_SSL_CTX_set_ex_data(PyObject *self, PyObject *args)
  29893. {
  29894. SSL_CTX * x0;
  29895. int x1;
  29896. void * x2;
  29897. Py_ssize_t datasize;
  29898. int result;
  29899. PyObject *arg0;
  29900. PyObject *arg1;
  29901. PyObject *arg2;
  29902. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_ex_data", 3, 3, &arg0, &arg1, &arg2))
  29903. return NULL;
  29904. datasize = _cffi_prepare_pointer_call_argument(
  29905. _cffi_type(490), arg0, (char **)&x0);
  29906. if (datasize != 0) {
  29907. if (datasize < 0)
  29908. return NULL;
  29909. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29910. memset((void *)x0, 0, (size_t)datasize);
  29911. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29912. return NULL;
  29913. }
  29914. x1 = _cffi_to_c_int(arg1, int);
  29915. if (x1 == (int)-1 && PyErr_Occurred())
  29916. return NULL;
  29917. datasize = _cffi_prepare_pointer_call_argument(
  29918. _cffi_type(193), arg2, (char **)&x2);
  29919. if (datasize != 0) {
  29920. if (datasize < 0)
  29921. return NULL;
  29922. x2 = (void *)alloca((size_t)datasize);
  29923. memset((void *)x2, 0, (size_t)datasize);
  29924. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(193), arg2) < 0)
  29925. return NULL;
  29926. }
  29927. Py_BEGIN_ALLOW_THREADS
  29928. _cffi_restore_errno();
  29929. { result = SSL_CTX_set_ex_data(x0, x1, x2); }
  29930. _cffi_save_errno();
  29931. Py_END_ALLOW_THREADS
  29932. (void)self; /* unused */
  29933. return _cffi_from_c_int(result, int);
  29934. }
  29935. #else
  29936. # define _cffi_f_SSL_CTX_set_ex_data _cffi_d_SSL_CTX_set_ex_data
  29937. #endif
  29938. static void _cffi_d_SSL_CTX_set_info_callback(SSL_CTX * x0, void(* x1)(SSL const *, int, int))
  29939. {
  29940. SSL_CTX_set_info_callback(x0, x1);
  29941. }
  29942. #ifndef PYPY_VERSION
  29943. static PyObject *
  29944. _cffi_f_SSL_CTX_set_info_callback(PyObject *self, PyObject *args)
  29945. {
  29946. SSL_CTX * x0;
  29947. void(* x1)(SSL const *, int, int);
  29948. Py_ssize_t datasize;
  29949. PyObject *arg0;
  29950. PyObject *arg1;
  29951. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_info_callback", 2, 2, &arg0, &arg1))
  29952. return NULL;
  29953. datasize = _cffi_prepare_pointer_call_argument(
  29954. _cffi_type(490), arg0, (char **)&x0);
  29955. if (datasize != 0) {
  29956. if (datasize < 0)
  29957. return NULL;
  29958. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29959. memset((void *)x0, 0, (size_t)datasize);
  29960. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  29961. return NULL;
  29962. }
  29963. x1 = (void(*)(SSL const *, int, int))_cffi_to_c_pointer(arg1, _cffi_type(2867));
  29964. if (x1 == (void(*)(SSL const *, int, int))NULL && PyErr_Occurred())
  29965. return NULL;
  29966. Py_BEGIN_ALLOW_THREADS
  29967. _cffi_restore_errno();
  29968. { SSL_CTX_set_info_callback(x0, x1); }
  29969. _cffi_save_errno();
  29970. Py_END_ALLOW_THREADS
  29971. (void)self; /* unused */
  29972. Py_INCREF(Py_None);
  29973. return Py_None;
  29974. }
  29975. #else
  29976. # define _cffi_f_SSL_CTX_set_info_callback _cffi_d_SSL_CTX_set_info_callback
  29977. #endif
  29978. static void _cffi_d_SSL_CTX_set_keylog_callback(SSL_CTX * x0, void(* x1)(SSL const *, char const *))
  29979. {
  29980. SSL_CTX_set_keylog_callback(x0, x1);
  29981. }
  29982. #ifndef PYPY_VERSION
  29983. static PyObject *
  29984. _cffi_f_SSL_CTX_set_keylog_callback(PyObject *self, PyObject *args)
  29985. {
  29986. SSL_CTX * x0;
  29987. void(* x1)(SSL const *, char const *);
  29988. Py_ssize_t datasize;
  29989. PyObject *arg0;
  29990. PyObject *arg1;
  29991. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_keylog_callback", 2, 2, &arg0, &arg1))
  29992. return NULL;
  29993. datasize = _cffi_prepare_pointer_call_argument(
  29994. _cffi_type(490), arg0, (char **)&x0);
  29995. if (datasize != 0) {
  29996. if (datasize < 0)
  29997. return NULL;
  29998. x0 = (SSL_CTX *)alloca((size_t)datasize);
  29999. memset((void *)x0, 0, (size_t)datasize);
  30000. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30001. return NULL;
  30002. }
  30003. x1 = (void(*)(SSL const *, char const *))_cffi_to_c_pointer(arg1, _cffi_type(2863));
  30004. if (x1 == (void(*)(SSL const *, char const *))NULL && PyErr_Occurred())
  30005. return NULL;
  30006. Py_BEGIN_ALLOW_THREADS
  30007. _cffi_restore_errno();
  30008. { SSL_CTX_set_keylog_callback(x0, x1); }
  30009. _cffi_save_errno();
  30010. Py_END_ALLOW_THREADS
  30011. (void)self; /* unused */
  30012. Py_INCREF(Py_None);
  30013. return Py_None;
  30014. }
  30015. #else
  30016. # define _cffi_f_SSL_CTX_set_keylog_callback _cffi_d_SSL_CTX_set_keylog_callback
  30017. #endif
  30018. static int _cffi_d_SSL_CTX_set_max_early_data(SSL_CTX * x0, uint32_t x1)
  30019. {
  30020. return SSL_CTX_set_max_early_data(x0, x1);
  30021. }
  30022. #ifndef PYPY_VERSION
  30023. static PyObject *
  30024. _cffi_f_SSL_CTX_set_max_early_data(PyObject *self, PyObject *args)
  30025. {
  30026. SSL_CTX * x0;
  30027. uint32_t x1;
  30028. Py_ssize_t datasize;
  30029. int result;
  30030. PyObject *arg0;
  30031. PyObject *arg1;
  30032. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_max_early_data", 2, 2, &arg0, &arg1))
  30033. return NULL;
  30034. datasize = _cffi_prepare_pointer_call_argument(
  30035. _cffi_type(490), arg0, (char **)&x0);
  30036. if (datasize != 0) {
  30037. if (datasize < 0)
  30038. return NULL;
  30039. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30040. memset((void *)x0, 0, (size_t)datasize);
  30041. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30042. return NULL;
  30043. }
  30044. x1 = _cffi_to_c_int(arg1, uint32_t);
  30045. if (x1 == (uint32_t)-1 && PyErr_Occurred())
  30046. return NULL;
  30047. Py_BEGIN_ALLOW_THREADS
  30048. _cffi_restore_errno();
  30049. { result = SSL_CTX_set_max_early_data(x0, x1); }
  30050. _cffi_save_errno();
  30051. Py_END_ALLOW_THREADS
  30052. (void)self; /* unused */
  30053. return _cffi_from_c_int(result, int);
  30054. }
  30055. #else
  30056. # define _cffi_f_SSL_CTX_set_max_early_data _cffi_d_SSL_CTX_set_max_early_data
  30057. #endif
  30058. static long _cffi_d_SSL_CTX_set_max_proto_version(SSL_CTX * x0, int x1)
  30059. {
  30060. return SSL_CTX_set_max_proto_version(x0, x1);
  30061. }
  30062. #ifndef PYPY_VERSION
  30063. static PyObject *
  30064. _cffi_f_SSL_CTX_set_max_proto_version(PyObject *self, PyObject *args)
  30065. {
  30066. SSL_CTX * x0;
  30067. int x1;
  30068. Py_ssize_t datasize;
  30069. long result;
  30070. PyObject *arg0;
  30071. PyObject *arg1;
  30072. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_max_proto_version", 2, 2, &arg0, &arg1))
  30073. return NULL;
  30074. datasize = _cffi_prepare_pointer_call_argument(
  30075. _cffi_type(490), arg0, (char **)&x0);
  30076. if (datasize != 0) {
  30077. if (datasize < 0)
  30078. return NULL;
  30079. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30080. memset((void *)x0, 0, (size_t)datasize);
  30081. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30082. return NULL;
  30083. }
  30084. x1 = _cffi_to_c_int(arg1, int);
  30085. if (x1 == (int)-1 && PyErr_Occurred())
  30086. return NULL;
  30087. Py_BEGIN_ALLOW_THREADS
  30088. _cffi_restore_errno();
  30089. { result = SSL_CTX_set_max_proto_version(x0, x1); }
  30090. _cffi_save_errno();
  30091. Py_END_ALLOW_THREADS
  30092. (void)self; /* unused */
  30093. return _cffi_from_c_int(result, long);
  30094. }
  30095. #else
  30096. # define _cffi_f_SSL_CTX_set_max_proto_version _cffi_d_SSL_CTX_set_max_proto_version
  30097. #endif
  30098. static long _cffi_d_SSL_CTX_set_min_proto_version(SSL_CTX * x0, int x1)
  30099. {
  30100. return SSL_CTX_set_min_proto_version(x0, x1);
  30101. }
  30102. #ifndef PYPY_VERSION
  30103. static PyObject *
  30104. _cffi_f_SSL_CTX_set_min_proto_version(PyObject *self, PyObject *args)
  30105. {
  30106. SSL_CTX * x0;
  30107. int x1;
  30108. Py_ssize_t datasize;
  30109. long result;
  30110. PyObject *arg0;
  30111. PyObject *arg1;
  30112. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_min_proto_version", 2, 2, &arg0, &arg1))
  30113. return NULL;
  30114. datasize = _cffi_prepare_pointer_call_argument(
  30115. _cffi_type(490), arg0, (char **)&x0);
  30116. if (datasize != 0) {
  30117. if (datasize < 0)
  30118. return NULL;
  30119. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30120. memset((void *)x0, 0, (size_t)datasize);
  30121. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30122. return NULL;
  30123. }
  30124. x1 = _cffi_to_c_int(arg1, int);
  30125. if (x1 == (int)-1 && PyErr_Occurred())
  30126. return NULL;
  30127. Py_BEGIN_ALLOW_THREADS
  30128. _cffi_restore_errno();
  30129. { result = SSL_CTX_set_min_proto_version(x0, x1); }
  30130. _cffi_save_errno();
  30131. Py_END_ALLOW_THREADS
  30132. (void)self; /* unused */
  30133. return _cffi_from_c_int(result, long);
  30134. }
  30135. #else
  30136. # define _cffi_f_SSL_CTX_set_min_proto_version _cffi_d_SSL_CTX_set_min_proto_version
  30137. #endif
  30138. static unsigned long _cffi_d_SSL_CTX_set_mode(SSL_CTX * x0, unsigned long x1)
  30139. {
  30140. return SSL_CTX_set_mode(x0, x1);
  30141. }
  30142. #ifndef PYPY_VERSION
  30143. static PyObject *
  30144. _cffi_f_SSL_CTX_set_mode(PyObject *self, PyObject *args)
  30145. {
  30146. SSL_CTX * x0;
  30147. unsigned long x1;
  30148. Py_ssize_t datasize;
  30149. unsigned long result;
  30150. PyObject *arg0;
  30151. PyObject *arg1;
  30152. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_mode", 2, 2, &arg0, &arg1))
  30153. return NULL;
  30154. datasize = _cffi_prepare_pointer_call_argument(
  30155. _cffi_type(490), arg0, (char **)&x0);
  30156. if (datasize != 0) {
  30157. if (datasize < 0)
  30158. return NULL;
  30159. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30160. memset((void *)x0, 0, (size_t)datasize);
  30161. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30162. return NULL;
  30163. }
  30164. x1 = _cffi_to_c_int(arg1, unsigned long);
  30165. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  30166. return NULL;
  30167. Py_BEGIN_ALLOW_THREADS
  30168. _cffi_restore_errno();
  30169. { result = SSL_CTX_set_mode(x0, x1); }
  30170. _cffi_save_errno();
  30171. Py_END_ALLOW_THREADS
  30172. (void)self; /* unused */
  30173. return _cffi_from_c_int(result, unsigned long);
  30174. }
  30175. #else
  30176. # define _cffi_f_SSL_CTX_set_mode _cffi_d_SSL_CTX_set_mode
  30177. #endif
  30178. static unsigned long _cffi_d_SSL_CTX_set_options(SSL_CTX * x0, unsigned long x1)
  30179. {
  30180. return SSL_CTX_set_options(x0, x1);
  30181. }
  30182. #ifndef PYPY_VERSION
  30183. static PyObject *
  30184. _cffi_f_SSL_CTX_set_options(PyObject *self, PyObject *args)
  30185. {
  30186. SSL_CTX * x0;
  30187. unsigned long x1;
  30188. Py_ssize_t datasize;
  30189. unsigned long result;
  30190. PyObject *arg0;
  30191. PyObject *arg1;
  30192. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_options", 2, 2, &arg0, &arg1))
  30193. return NULL;
  30194. datasize = _cffi_prepare_pointer_call_argument(
  30195. _cffi_type(490), arg0, (char **)&x0);
  30196. if (datasize != 0) {
  30197. if (datasize < 0)
  30198. return NULL;
  30199. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30200. memset((void *)x0, 0, (size_t)datasize);
  30201. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30202. return NULL;
  30203. }
  30204. x1 = _cffi_to_c_int(arg1, unsigned long);
  30205. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  30206. return NULL;
  30207. Py_BEGIN_ALLOW_THREADS
  30208. _cffi_restore_errno();
  30209. { result = SSL_CTX_set_options(x0, x1); }
  30210. _cffi_save_errno();
  30211. Py_END_ALLOW_THREADS
  30212. (void)self; /* unused */
  30213. return _cffi_from_c_int(result, unsigned long);
  30214. }
  30215. #else
  30216. # define _cffi_f_SSL_CTX_set_options _cffi_d_SSL_CTX_set_options
  30217. #endif
  30218. static void _cffi_d_SSL_CTX_set_post_handshake_auth(SSL_CTX * x0, int x1)
  30219. {
  30220. SSL_CTX_set_post_handshake_auth(x0, x1);
  30221. }
  30222. #ifndef PYPY_VERSION
  30223. static PyObject *
  30224. _cffi_f_SSL_CTX_set_post_handshake_auth(PyObject *self, PyObject *args)
  30225. {
  30226. SSL_CTX * x0;
  30227. int x1;
  30228. Py_ssize_t datasize;
  30229. PyObject *arg0;
  30230. PyObject *arg1;
  30231. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_post_handshake_auth", 2, 2, &arg0, &arg1))
  30232. return NULL;
  30233. datasize = _cffi_prepare_pointer_call_argument(
  30234. _cffi_type(490), arg0, (char **)&x0);
  30235. if (datasize != 0) {
  30236. if (datasize < 0)
  30237. return NULL;
  30238. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30239. memset((void *)x0, 0, (size_t)datasize);
  30240. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30241. return NULL;
  30242. }
  30243. x1 = _cffi_to_c_int(arg1, int);
  30244. if (x1 == (int)-1 && PyErr_Occurred())
  30245. return NULL;
  30246. Py_BEGIN_ALLOW_THREADS
  30247. _cffi_restore_errno();
  30248. { SSL_CTX_set_post_handshake_auth(x0, x1); }
  30249. _cffi_save_errno();
  30250. Py_END_ALLOW_THREADS
  30251. (void)self; /* unused */
  30252. Py_INCREF(Py_None);
  30253. return Py_None;
  30254. }
  30255. #else
  30256. # define _cffi_f_SSL_CTX_set_post_handshake_auth _cffi_d_SSL_CTX_set_post_handshake_auth
  30257. #endif
  30258. static void _cffi_d_SSL_CTX_set_psk_client_callback(SSL_CTX * x0, unsigned int(* x1)(SSL *, char const *, char *, unsigned int, unsigned char *, unsigned int))
  30259. {
  30260. SSL_CTX_set_psk_client_callback(x0, x1);
  30261. }
  30262. #ifndef PYPY_VERSION
  30263. static PyObject *
  30264. _cffi_f_SSL_CTX_set_psk_client_callback(PyObject *self, PyObject *args)
  30265. {
  30266. SSL_CTX * x0;
  30267. unsigned int(* x1)(SSL *, char const *, char *, unsigned int, unsigned char *, unsigned int);
  30268. Py_ssize_t datasize;
  30269. PyObject *arg0;
  30270. PyObject *arg1;
  30271. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_psk_client_callback", 2, 2, &arg0, &arg1))
  30272. return NULL;
  30273. datasize = _cffi_prepare_pointer_call_argument(
  30274. _cffi_type(490), arg0, (char **)&x0);
  30275. if (datasize != 0) {
  30276. if (datasize < 0)
  30277. return NULL;
  30278. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30279. memset((void *)x0, 0, (size_t)datasize);
  30280. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30281. return NULL;
  30282. }
  30283. x1 = (unsigned int(*)(SSL *, char const *, char *, unsigned int, unsigned char *, unsigned int))_cffi_to_c_pointer(arg1, _cffi_type(2851));
  30284. if (x1 == (unsigned int(*)(SSL *, char const *, char *, unsigned int, unsigned char *, unsigned int))NULL && PyErr_Occurred())
  30285. return NULL;
  30286. Py_BEGIN_ALLOW_THREADS
  30287. _cffi_restore_errno();
  30288. { SSL_CTX_set_psk_client_callback(x0, x1); }
  30289. _cffi_save_errno();
  30290. Py_END_ALLOW_THREADS
  30291. (void)self; /* unused */
  30292. Py_INCREF(Py_None);
  30293. return Py_None;
  30294. }
  30295. #else
  30296. # define _cffi_f_SSL_CTX_set_psk_client_callback _cffi_d_SSL_CTX_set_psk_client_callback
  30297. #endif
  30298. static void _cffi_d_SSL_CTX_set_psk_server_callback(SSL_CTX * x0, unsigned int(* x1)(SSL *, char const *, unsigned char *, unsigned int))
  30299. {
  30300. SSL_CTX_set_psk_server_callback(x0, x1);
  30301. }
  30302. #ifndef PYPY_VERSION
  30303. static PyObject *
  30304. _cffi_f_SSL_CTX_set_psk_server_callback(PyObject *self, PyObject *args)
  30305. {
  30306. SSL_CTX * x0;
  30307. unsigned int(* x1)(SSL *, char const *, unsigned char *, unsigned int);
  30308. Py_ssize_t datasize;
  30309. PyObject *arg0;
  30310. PyObject *arg1;
  30311. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_psk_server_callback", 2, 2, &arg0, &arg1))
  30312. return NULL;
  30313. datasize = _cffi_prepare_pointer_call_argument(
  30314. _cffi_type(490), arg0, (char **)&x0);
  30315. if (datasize != 0) {
  30316. if (datasize < 0)
  30317. return NULL;
  30318. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30319. memset((void *)x0, 0, (size_t)datasize);
  30320. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30321. return NULL;
  30322. }
  30323. x1 = (unsigned int(*)(SSL *, char const *, unsigned char *, unsigned int))_cffi_to_c_pointer(arg1, _cffi_type(2855));
  30324. if (x1 == (unsigned int(*)(SSL *, char const *, unsigned char *, unsigned int))NULL && PyErr_Occurred())
  30325. return NULL;
  30326. Py_BEGIN_ALLOW_THREADS
  30327. _cffi_restore_errno();
  30328. { SSL_CTX_set_psk_server_callback(x0, x1); }
  30329. _cffi_save_errno();
  30330. Py_END_ALLOW_THREADS
  30331. (void)self; /* unused */
  30332. Py_INCREF(Py_None);
  30333. return Py_None;
  30334. }
  30335. #else
  30336. # define _cffi_f_SSL_CTX_set_psk_server_callback _cffi_d_SSL_CTX_set_psk_server_callback
  30337. #endif
  30338. static long _cffi_d_SSL_CTX_set_read_ahead(SSL_CTX * x0, long x1)
  30339. {
  30340. return SSL_CTX_set_read_ahead(x0, x1);
  30341. }
  30342. #ifndef PYPY_VERSION
  30343. static PyObject *
  30344. _cffi_f_SSL_CTX_set_read_ahead(PyObject *self, PyObject *args)
  30345. {
  30346. SSL_CTX * x0;
  30347. long x1;
  30348. Py_ssize_t datasize;
  30349. long result;
  30350. PyObject *arg0;
  30351. PyObject *arg1;
  30352. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_read_ahead", 2, 2, &arg0, &arg1))
  30353. return NULL;
  30354. datasize = _cffi_prepare_pointer_call_argument(
  30355. _cffi_type(490), arg0, (char **)&x0);
  30356. if (datasize != 0) {
  30357. if (datasize < 0)
  30358. return NULL;
  30359. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30360. memset((void *)x0, 0, (size_t)datasize);
  30361. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30362. return NULL;
  30363. }
  30364. x1 = _cffi_to_c_int(arg1, long);
  30365. if (x1 == (long)-1 && PyErr_Occurred())
  30366. return NULL;
  30367. Py_BEGIN_ALLOW_THREADS
  30368. _cffi_restore_errno();
  30369. { result = SSL_CTX_set_read_ahead(x0, x1); }
  30370. _cffi_save_errno();
  30371. Py_END_ALLOW_THREADS
  30372. (void)self; /* unused */
  30373. return _cffi_from_c_int(result, long);
  30374. }
  30375. #else
  30376. # define _cffi_f_SSL_CTX_set_read_ahead _cffi_d_SSL_CTX_set_read_ahead
  30377. #endif
  30378. static unsigned long _cffi_d_SSL_CTX_set_session_cache_mode(SSL_CTX * x0, unsigned long x1)
  30379. {
  30380. return SSL_CTX_set_session_cache_mode(x0, x1);
  30381. }
  30382. #ifndef PYPY_VERSION
  30383. static PyObject *
  30384. _cffi_f_SSL_CTX_set_session_cache_mode(PyObject *self, PyObject *args)
  30385. {
  30386. SSL_CTX * x0;
  30387. unsigned long x1;
  30388. Py_ssize_t datasize;
  30389. unsigned long result;
  30390. PyObject *arg0;
  30391. PyObject *arg1;
  30392. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_session_cache_mode", 2, 2, &arg0, &arg1))
  30393. return NULL;
  30394. datasize = _cffi_prepare_pointer_call_argument(
  30395. _cffi_type(490), arg0, (char **)&x0);
  30396. if (datasize != 0) {
  30397. if (datasize < 0)
  30398. return NULL;
  30399. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30400. memset((void *)x0, 0, (size_t)datasize);
  30401. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30402. return NULL;
  30403. }
  30404. x1 = _cffi_to_c_int(arg1, unsigned long);
  30405. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  30406. return NULL;
  30407. Py_BEGIN_ALLOW_THREADS
  30408. _cffi_restore_errno();
  30409. { result = SSL_CTX_set_session_cache_mode(x0, x1); }
  30410. _cffi_save_errno();
  30411. Py_END_ALLOW_THREADS
  30412. (void)self; /* unused */
  30413. return _cffi_from_c_int(result, unsigned long);
  30414. }
  30415. #else
  30416. # define _cffi_f_SSL_CTX_set_session_cache_mode _cffi_d_SSL_CTX_set_session_cache_mode
  30417. #endif
  30418. static int _cffi_d_SSL_CTX_set_session_id_context(SSL_CTX * x0, unsigned char const * x1, unsigned int x2)
  30419. {
  30420. return SSL_CTX_set_session_id_context(x0, x1, x2);
  30421. }
  30422. #ifndef PYPY_VERSION
  30423. static PyObject *
  30424. _cffi_f_SSL_CTX_set_session_id_context(PyObject *self, PyObject *args)
  30425. {
  30426. SSL_CTX * x0;
  30427. unsigned char const * x1;
  30428. unsigned int x2;
  30429. Py_ssize_t datasize;
  30430. int result;
  30431. PyObject *arg0;
  30432. PyObject *arg1;
  30433. PyObject *arg2;
  30434. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_session_id_context", 3, 3, &arg0, &arg1, &arg2))
  30435. return NULL;
  30436. datasize = _cffi_prepare_pointer_call_argument(
  30437. _cffi_type(490), arg0, (char **)&x0);
  30438. if (datasize != 0) {
  30439. if (datasize < 0)
  30440. return NULL;
  30441. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30442. memset((void *)x0, 0, (size_t)datasize);
  30443. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30444. return NULL;
  30445. }
  30446. datasize = _cffi_prepare_pointer_call_argument(
  30447. _cffi_type(103), arg1, (char **)&x1);
  30448. if (datasize != 0) {
  30449. if (datasize < 0)
  30450. return NULL;
  30451. x1 = (unsigned char const *)alloca((size_t)datasize);
  30452. memset((void *)x1, 0, (size_t)datasize);
  30453. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  30454. return NULL;
  30455. }
  30456. x2 = _cffi_to_c_int(arg2, unsigned int);
  30457. if (x2 == (unsigned int)-1 && PyErr_Occurred())
  30458. return NULL;
  30459. Py_BEGIN_ALLOW_THREADS
  30460. _cffi_restore_errno();
  30461. { result = SSL_CTX_set_session_id_context(x0, x1, x2); }
  30462. _cffi_save_errno();
  30463. Py_END_ALLOW_THREADS
  30464. (void)self; /* unused */
  30465. return _cffi_from_c_int(result, int);
  30466. }
  30467. #else
  30468. # define _cffi_f_SSL_CTX_set_session_id_context _cffi_d_SSL_CTX_set_session_id_context
  30469. #endif
  30470. static long _cffi_d_SSL_CTX_set_timeout(SSL_CTX * x0, long x1)
  30471. {
  30472. return SSL_CTX_set_timeout(x0, x1);
  30473. }
  30474. #ifndef PYPY_VERSION
  30475. static PyObject *
  30476. _cffi_f_SSL_CTX_set_timeout(PyObject *self, PyObject *args)
  30477. {
  30478. SSL_CTX * x0;
  30479. long x1;
  30480. Py_ssize_t datasize;
  30481. long result;
  30482. PyObject *arg0;
  30483. PyObject *arg1;
  30484. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_timeout", 2, 2, &arg0, &arg1))
  30485. return NULL;
  30486. datasize = _cffi_prepare_pointer_call_argument(
  30487. _cffi_type(490), arg0, (char **)&x0);
  30488. if (datasize != 0) {
  30489. if (datasize < 0)
  30490. return NULL;
  30491. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30492. memset((void *)x0, 0, (size_t)datasize);
  30493. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30494. return NULL;
  30495. }
  30496. x1 = _cffi_to_c_int(arg1, long);
  30497. if (x1 == (long)-1 && PyErr_Occurred())
  30498. return NULL;
  30499. Py_BEGIN_ALLOW_THREADS
  30500. _cffi_restore_errno();
  30501. { result = SSL_CTX_set_timeout(x0, x1); }
  30502. _cffi_save_errno();
  30503. Py_END_ALLOW_THREADS
  30504. (void)self; /* unused */
  30505. return _cffi_from_c_int(result, long);
  30506. }
  30507. #else
  30508. # define _cffi_f_SSL_CTX_set_timeout _cffi_d_SSL_CTX_set_timeout
  30509. #endif
  30510. static void _cffi_d_SSL_CTX_set_tlsext_servername_arg(SSL_CTX * x0, void * x1)
  30511. {
  30512. SSL_CTX_set_tlsext_servername_arg(x0, x1);
  30513. }
  30514. #ifndef PYPY_VERSION
  30515. static PyObject *
  30516. _cffi_f_SSL_CTX_set_tlsext_servername_arg(PyObject *self, PyObject *args)
  30517. {
  30518. SSL_CTX * x0;
  30519. void * x1;
  30520. Py_ssize_t datasize;
  30521. PyObject *arg0;
  30522. PyObject *arg1;
  30523. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_tlsext_servername_arg", 2, 2, &arg0, &arg1))
  30524. return NULL;
  30525. datasize = _cffi_prepare_pointer_call_argument(
  30526. _cffi_type(490), arg0, (char **)&x0);
  30527. if (datasize != 0) {
  30528. if (datasize < 0)
  30529. return NULL;
  30530. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30531. memset((void *)x0, 0, (size_t)datasize);
  30532. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30533. return NULL;
  30534. }
  30535. datasize = _cffi_prepare_pointer_call_argument(
  30536. _cffi_type(193), arg1, (char **)&x1);
  30537. if (datasize != 0) {
  30538. if (datasize < 0)
  30539. return NULL;
  30540. x1 = (void *)alloca((size_t)datasize);
  30541. memset((void *)x1, 0, (size_t)datasize);
  30542. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  30543. return NULL;
  30544. }
  30545. Py_BEGIN_ALLOW_THREADS
  30546. _cffi_restore_errno();
  30547. { SSL_CTX_set_tlsext_servername_arg(x0, x1); }
  30548. _cffi_save_errno();
  30549. Py_END_ALLOW_THREADS
  30550. (void)self; /* unused */
  30551. Py_INCREF(Py_None);
  30552. return Py_None;
  30553. }
  30554. #else
  30555. # define _cffi_f_SSL_CTX_set_tlsext_servername_arg _cffi_d_SSL_CTX_set_tlsext_servername_arg
  30556. #endif
  30557. static void _cffi_d_SSL_CTX_set_tlsext_servername_callback(SSL_CTX * x0, int(* x1)(SSL *, int *, void *))
  30558. {
  30559. SSL_CTX_set_tlsext_servername_callback(x0, x1);
  30560. }
  30561. #ifndef PYPY_VERSION
  30562. static PyObject *
  30563. _cffi_f_SSL_CTX_set_tlsext_servername_callback(PyObject *self, PyObject *args)
  30564. {
  30565. SSL_CTX * x0;
  30566. int(* x1)(SSL *, int *, void *);
  30567. Py_ssize_t datasize;
  30568. PyObject *arg0;
  30569. PyObject *arg1;
  30570. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_tlsext_servername_callback", 2, 2, &arg0, &arg1))
  30571. return NULL;
  30572. datasize = _cffi_prepare_pointer_call_argument(
  30573. _cffi_type(490), arg0, (char **)&x0);
  30574. if (datasize != 0) {
  30575. if (datasize < 0)
  30576. return NULL;
  30577. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30578. memset((void *)x0, 0, (size_t)datasize);
  30579. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30580. return NULL;
  30581. }
  30582. x1 = (int(*)(SSL *, int *, void *))_cffi_to_c_pointer(arg1, _cffi_type(2815));
  30583. if (x1 == (int(*)(SSL *, int *, void *))NULL && PyErr_Occurred())
  30584. return NULL;
  30585. Py_BEGIN_ALLOW_THREADS
  30586. _cffi_restore_errno();
  30587. { SSL_CTX_set_tlsext_servername_callback(x0, x1); }
  30588. _cffi_save_errno();
  30589. Py_END_ALLOW_THREADS
  30590. (void)self; /* unused */
  30591. Py_INCREF(Py_None);
  30592. return Py_None;
  30593. }
  30594. #else
  30595. # define _cffi_f_SSL_CTX_set_tlsext_servername_callback _cffi_d_SSL_CTX_set_tlsext_servername_callback
  30596. #endif
  30597. static long _cffi_d_SSL_CTX_set_tlsext_status_arg(SSL_CTX * x0, void * x1)
  30598. {
  30599. return SSL_CTX_set_tlsext_status_arg(x0, x1);
  30600. }
  30601. #ifndef PYPY_VERSION
  30602. static PyObject *
  30603. _cffi_f_SSL_CTX_set_tlsext_status_arg(PyObject *self, PyObject *args)
  30604. {
  30605. SSL_CTX * x0;
  30606. void * x1;
  30607. Py_ssize_t datasize;
  30608. long result;
  30609. PyObject *arg0;
  30610. PyObject *arg1;
  30611. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_tlsext_status_arg", 2, 2, &arg0, &arg1))
  30612. return NULL;
  30613. datasize = _cffi_prepare_pointer_call_argument(
  30614. _cffi_type(490), arg0, (char **)&x0);
  30615. if (datasize != 0) {
  30616. if (datasize < 0)
  30617. return NULL;
  30618. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30619. memset((void *)x0, 0, (size_t)datasize);
  30620. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30621. return NULL;
  30622. }
  30623. datasize = _cffi_prepare_pointer_call_argument(
  30624. _cffi_type(193), arg1, (char **)&x1);
  30625. if (datasize != 0) {
  30626. if (datasize < 0)
  30627. return NULL;
  30628. x1 = (void *)alloca((size_t)datasize);
  30629. memset((void *)x1, 0, (size_t)datasize);
  30630. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  30631. return NULL;
  30632. }
  30633. Py_BEGIN_ALLOW_THREADS
  30634. _cffi_restore_errno();
  30635. { result = SSL_CTX_set_tlsext_status_arg(x0, x1); }
  30636. _cffi_save_errno();
  30637. Py_END_ALLOW_THREADS
  30638. (void)self; /* unused */
  30639. return _cffi_from_c_int(result, long);
  30640. }
  30641. #else
  30642. # define _cffi_f_SSL_CTX_set_tlsext_status_arg _cffi_d_SSL_CTX_set_tlsext_status_arg
  30643. #endif
  30644. static long _cffi_d_SSL_CTX_set_tlsext_status_cb(SSL_CTX * x0, int(* x1)(SSL *, void *))
  30645. {
  30646. return SSL_CTX_set_tlsext_status_cb(x0, x1);
  30647. }
  30648. #ifndef PYPY_VERSION
  30649. static PyObject *
  30650. _cffi_f_SSL_CTX_set_tlsext_status_cb(PyObject *self, PyObject *args)
  30651. {
  30652. SSL_CTX * x0;
  30653. int(* x1)(SSL *, void *);
  30654. Py_ssize_t datasize;
  30655. long result;
  30656. PyObject *arg0;
  30657. PyObject *arg1;
  30658. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_tlsext_status_cb", 2, 2, &arg0, &arg1))
  30659. return NULL;
  30660. datasize = _cffi_prepare_pointer_call_argument(
  30661. _cffi_type(490), arg0, (char **)&x0);
  30662. if (datasize != 0) {
  30663. if (datasize < 0)
  30664. return NULL;
  30665. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30666. memset((void *)x0, 0, (size_t)datasize);
  30667. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30668. return NULL;
  30669. }
  30670. x1 = (int(*)(SSL *, void *))_cffi_to_c_pointer(arg1, _cffi_type(2337));
  30671. if (x1 == (int(*)(SSL *, void *))NULL && PyErr_Occurred())
  30672. return NULL;
  30673. Py_BEGIN_ALLOW_THREADS
  30674. _cffi_restore_errno();
  30675. { result = SSL_CTX_set_tlsext_status_cb(x0, x1); }
  30676. _cffi_save_errno();
  30677. Py_END_ALLOW_THREADS
  30678. (void)self; /* unused */
  30679. return _cffi_from_c_int(result, long);
  30680. }
  30681. #else
  30682. # define _cffi_f_SSL_CTX_set_tlsext_status_cb _cffi_d_SSL_CTX_set_tlsext_status_cb
  30683. #endif
  30684. static int _cffi_d_SSL_CTX_set_tlsext_use_srtp(SSL_CTX * x0, char const * x1)
  30685. {
  30686. return SSL_CTX_set_tlsext_use_srtp(x0, x1);
  30687. }
  30688. #ifndef PYPY_VERSION
  30689. static PyObject *
  30690. _cffi_f_SSL_CTX_set_tlsext_use_srtp(PyObject *self, PyObject *args)
  30691. {
  30692. SSL_CTX * x0;
  30693. char const * x1;
  30694. Py_ssize_t datasize;
  30695. int result;
  30696. PyObject *arg0;
  30697. PyObject *arg1;
  30698. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_tlsext_use_srtp", 2, 2, &arg0, &arg1))
  30699. return NULL;
  30700. datasize = _cffi_prepare_pointer_call_argument(
  30701. _cffi_type(490), arg0, (char **)&x0);
  30702. if (datasize != 0) {
  30703. if (datasize < 0)
  30704. return NULL;
  30705. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30706. memset((void *)x0, 0, (size_t)datasize);
  30707. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30708. return NULL;
  30709. }
  30710. datasize = _cffi_prepare_pointer_call_argument(
  30711. _cffi_type(46), arg1, (char **)&x1);
  30712. if (datasize != 0) {
  30713. if (datasize < 0)
  30714. return NULL;
  30715. x1 = (char const *)alloca((size_t)datasize);
  30716. memset((void *)x1, 0, (size_t)datasize);
  30717. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  30718. return NULL;
  30719. }
  30720. Py_BEGIN_ALLOW_THREADS
  30721. _cffi_restore_errno();
  30722. { result = SSL_CTX_set_tlsext_use_srtp(x0, x1); }
  30723. _cffi_save_errno();
  30724. Py_END_ALLOW_THREADS
  30725. (void)self; /* unused */
  30726. return _cffi_from_c_int(result, int);
  30727. }
  30728. #else
  30729. # define _cffi_f_SSL_CTX_set_tlsext_use_srtp _cffi_d_SSL_CTX_set_tlsext_use_srtp
  30730. #endif
  30731. static unsigned long _cffi_d_SSL_CTX_set_tmp_dh(SSL_CTX * x0, DH * x1)
  30732. {
  30733. return SSL_CTX_set_tmp_dh(x0, x1);
  30734. }
  30735. #ifndef PYPY_VERSION
  30736. static PyObject *
  30737. _cffi_f_SSL_CTX_set_tmp_dh(PyObject *self, PyObject *args)
  30738. {
  30739. SSL_CTX * x0;
  30740. DH * x1;
  30741. Py_ssize_t datasize;
  30742. unsigned long result;
  30743. PyObject *arg0;
  30744. PyObject *arg1;
  30745. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_tmp_dh", 2, 2, &arg0, &arg1))
  30746. return NULL;
  30747. datasize = _cffi_prepare_pointer_call_argument(
  30748. _cffi_type(490), arg0, (char **)&x0);
  30749. if (datasize != 0) {
  30750. if (datasize < 0)
  30751. return NULL;
  30752. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30753. memset((void *)x0, 0, (size_t)datasize);
  30754. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30755. return NULL;
  30756. }
  30757. datasize = _cffi_prepare_pointer_call_argument(
  30758. _cffi_type(196), arg1, (char **)&x1);
  30759. if (datasize != 0) {
  30760. if (datasize < 0)
  30761. return NULL;
  30762. x1 = (DH *)alloca((size_t)datasize);
  30763. memset((void *)x1, 0, (size_t)datasize);
  30764. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(196), arg1) < 0)
  30765. return NULL;
  30766. }
  30767. Py_BEGIN_ALLOW_THREADS
  30768. _cffi_restore_errno();
  30769. { result = SSL_CTX_set_tmp_dh(x0, x1); }
  30770. _cffi_save_errno();
  30771. Py_END_ALLOW_THREADS
  30772. (void)self; /* unused */
  30773. return _cffi_from_c_int(result, unsigned long);
  30774. }
  30775. #else
  30776. # define _cffi_f_SSL_CTX_set_tmp_dh _cffi_d_SSL_CTX_set_tmp_dh
  30777. #endif
  30778. static unsigned long _cffi_d_SSL_CTX_set_tmp_ecdh(SSL_CTX * x0, EC_KEY * x1)
  30779. {
  30780. return SSL_CTX_set_tmp_ecdh(x0, x1);
  30781. }
  30782. #ifndef PYPY_VERSION
  30783. static PyObject *
  30784. _cffi_f_SSL_CTX_set_tmp_ecdh(PyObject *self, PyObject *args)
  30785. {
  30786. SSL_CTX * x0;
  30787. EC_KEY * x1;
  30788. Py_ssize_t datasize;
  30789. unsigned long result;
  30790. PyObject *arg0;
  30791. PyObject *arg1;
  30792. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_tmp_ecdh", 2, 2, &arg0, &arg1))
  30793. return NULL;
  30794. datasize = _cffi_prepare_pointer_call_argument(
  30795. _cffi_type(490), arg0, (char **)&x0);
  30796. if (datasize != 0) {
  30797. if (datasize < 0)
  30798. return NULL;
  30799. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30800. memset((void *)x0, 0, (size_t)datasize);
  30801. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30802. return NULL;
  30803. }
  30804. datasize = _cffi_prepare_pointer_call_argument(
  30805. _cffi_type(893), arg1, (char **)&x1);
  30806. if (datasize != 0) {
  30807. if (datasize < 0)
  30808. return NULL;
  30809. x1 = (EC_KEY *)alloca((size_t)datasize);
  30810. memset((void *)x1, 0, (size_t)datasize);
  30811. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(893), arg1) < 0)
  30812. return NULL;
  30813. }
  30814. Py_BEGIN_ALLOW_THREADS
  30815. _cffi_restore_errno();
  30816. { result = SSL_CTX_set_tmp_ecdh(x0, x1); }
  30817. _cffi_save_errno();
  30818. Py_END_ALLOW_THREADS
  30819. (void)self; /* unused */
  30820. return _cffi_from_c_int(result, unsigned long);
  30821. }
  30822. #else
  30823. # define _cffi_f_SSL_CTX_set_tmp_ecdh _cffi_d_SSL_CTX_set_tmp_ecdh
  30824. #endif
  30825. static void _cffi_d_SSL_CTX_set_verify(SSL_CTX * x0, int x1, int(* x2)(int, X509_STORE_CTX *))
  30826. {
  30827. SSL_CTX_set_verify(x0, x1, x2);
  30828. }
  30829. #ifndef PYPY_VERSION
  30830. static PyObject *
  30831. _cffi_f_SSL_CTX_set_verify(PyObject *self, PyObject *args)
  30832. {
  30833. SSL_CTX * x0;
  30834. int x1;
  30835. int(* x2)(int, X509_STORE_CTX *);
  30836. Py_ssize_t datasize;
  30837. PyObject *arg0;
  30838. PyObject *arg1;
  30839. PyObject *arg2;
  30840. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_verify", 3, 3, &arg0, &arg1, &arg2))
  30841. return NULL;
  30842. datasize = _cffi_prepare_pointer_call_argument(
  30843. _cffi_type(490), arg0, (char **)&x0);
  30844. if (datasize != 0) {
  30845. if (datasize < 0)
  30846. return NULL;
  30847. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30848. memset((void *)x0, 0, (size_t)datasize);
  30849. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30850. return NULL;
  30851. }
  30852. x1 = _cffi_to_c_int(arg1, int);
  30853. if (x1 == (int)-1 && PyErr_Occurred())
  30854. return NULL;
  30855. x2 = (int(*)(int, X509_STORE_CTX *))_cffi_to_c_pointer(arg2, _cffi_type(2847));
  30856. if (x2 == (int(*)(int, X509_STORE_CTX *))NULL && PyErr_Occurred())
  30857. return NULL;
  30858. Py_BEGIN_ALLOW_THREADS
  30859. _cffi_restore_errno();
  30860. { SSL_CTX_set_verify(x0, x1, x2); }
  30861. _cffi_save_errno();
  30862. Py_END_ALLOW_THREADS
  30863. (void)self; /* unused */
  30864. Py_INCREF(Py_None);
  30865. return Py_None;
  30866. }
  30867. #else
  30868. # define _cffi_f_SSL_CTX_set_verify _cffi_d_SSL_CTX_set_verify
  30869. #endif
  30870. static void _cffi_d_SSL_CTX_set_verify_depth(SSL_CTX * x0, int x1)
  30871. {
  30872. SSL_CTX_set_verify_depth(x0, x1);
  30873. }
  30874. #ifndef PYPY_VERSION
  30875. static PyObject *
  30876. _cffi_f_SSL_CTX_set_verify_depth(PyObject *self, PyObject *args)
  30877. {
  30878. SSL_CTX * x0;
  30879. int x1;
  30880. Py_ssize_t datasize;
  30881. PyObject *arg0;
  30882. PyObject *arg1;
  30883. if (!PyArg_UnpackTuple(args, "SSL_CTX_set_verify_depth", 2, 2, &arg0, &arg1))
  30884. return NULL;
  30885. datasize = _cffi_prepare_pointer_call_argument(
  30886. _cffi_type(490), arg0, (char **)&x0);
  30887. if (datasize != 0) {
  30888. if (datasize < 0)
  30889. return NULL;
  30890. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30891. memset((void *)x0, 0, (size_t)datasize);
  30892. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30893. return NULL;
  30894. }
  30895. x1 = _cffi_to_c_int(arg1, int);
  30896. if (x1 == (int)-1 && PyErr_Occurred())
  30897. return NULL;
  30898. Py_BEGIN_ALLOW_THREADS
  30899. _cffi_restore_errno();
  30900. { SSL_CTX_set_verify_depth(x0, x1); }
  30901. _cffi_save_errno();
  30902. Py_END_ALLOW_THREADS
  30903. (void)self; /* unused */
  30904. Py_INCREF(Py_None);
  30905. return Py_None;
  30906. }
  30907. #else
  30908. # define _cffi_f_SSL_CTX_set_verify_depth _cffi_d_SSL_CTX_set_verify_depth
  30909. #endif
  30910. static int _cffi_d_SSL_CTX_use_PrivateKey(SSL_CTX * x0, EVP_PKEY * x1)
  30911. {
  30912. return SSL_CTX_use_PrivateKey(x0, x1);
  30913. }
  30914. #ifndef PYPY_VERSION
  30915. static PyObject *
  30916. _cffi_f_SSL_CTX_use_PrivateKey(PyObject *self, PyObject *args)
  30917. {
  30918. SSL_CTX * x0;
  30919. EVP_PKEY * x1;
  30920. Py_ssize_t datasize;
  30921. int result;
  30922. PyObject *arg0;
  30923. PyObject *arg1;
  30924. if (!PyArg_UnpackTuple(args, "SSL_CTX_use_PrivateKey", 2, 2, &arg0, &arg1))
  30925. return NULL;
  30926. datasize = _cffi_prepare_pointer_call_argument(
  30927. _cffi_type(490), arg0, (char **)&x0);
  30928. if (datasize != 0) {
  30929. if (datasize < 0)
  30930. return NULL;
  30931. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30932. memset((void *)x0, 0, (size_t)datasize);
  30933. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30934. return NULL;
  30935. }
  30936. datasize = _cffi_prepare_pointer_call_argument(
  30937. _cffi_type(199), arg1, (char **)&x1);
  30938. if (datasize != 0) {
  30939. if (datasize < 0)
  30940. return NULL;
  30941. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  30942. memset((void *)x1, 0, (size_t)datasize);
  30943. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  30944. return NULL;
  30945. }
  30946. Py_BEGIN_ALLOW_THREADS
  30947. _cffi_restore_errno();
  30948. { result = SSL_CTX_use_PrivateKey(x0, x1); }
  30949. _cffi_save_errno();
  30950. Py_END_ALLOW_THREADS
  30951. (void)self; /* unused */
  30952. return _cffi_from_c_int(result, int);
  30953. }
  30954. #else
  30955. # define _cffi_f_SSL_CTX_use_PrivateKey _cffi_d_SSL_CTX_use_PrivateKey
  30956. #endif
  30957. static int _cffi_d_SSL_CTX_use_PrivateKey_file(SSL_CTX * x0, char const * x1, int x2)
  30958. {
  30959. return SSL_CTX_use_PrivateKey_file(x0, x1, x2);
  30960. }
  30961. #ifndef PYPY_VERSION
  30962. static PyObject *
  30963. _cffi_f_SSL_CTX_use_PrivateKey_file(PyObject *self, PyObject *args)
  30964. {
  30965. SSL_CTX * x0;
  30966. char const * x1;
  30967. int x2;
  30968. Py_ssize_t datasize;
  30969. int result;
  30970. PyObject *arg0;
  30971. PyObject *arg1;
  30972. PyObject *arg2;
  30973. if (!PyArg_UnpackTuple(args, "SSL_CTX_use_PrivateKey_file", 3, 3, &arg0, &arg1, &arg2))
  30974. return NULL;
  30975. datasize = _cffi_prepare_pointer_call_argument(
  30976. _cffi_type(490), arg0, (char **)&x0);
  30977. if (datasize != 0) {
  30978. if (datasize < 0)
  30979. return NULL;
  30980. x0 = (SSL_CTX *)alloca((size_t)datasize);
  30981. memset((void *)x0, 0, (size_t)datasize);
  30982. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  30983. return NULL;
  30984. }
  30985. datasize = _cffi_prepare_pointer_call_argument(
  30986. _cffi_type(46), arg1, (char **)&x1);
  30987. if (datasize != 0) {
  30988. if (datasize < 0)
  30989. return NULL;
  30990. x1 = (char const *)alloca((size_t)datasize);
  30991. memset((void *)x1, 0, (size_t)datasize);
  30992. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  30993. return NULL;
  30994. }
  30995. x2 = _cffi_to_c_int(arg2, int);
  30996. if (x2 == (int)-1 && PyErr_Occurred())
  30997. return NULL;
  30998. Py_BEGIN_ALLOW_THREADS
  30999. _cffi_restore_errno();
  31000. { result = SSL_CTX_use_PrivateKey_file(x0, x1, x2); }
  31001. _cffi_save_errno();
  31002. Py_END_ALLOW_THREADS
  31003. (void)self; /* unused */
  31004. return _cffi_from_c_int(result, int);
  31005. }
  31006. #else
  31007. # define _cffi_f_SSL_CTX_use_PrivateKey_file _cffi_d_SSL_CTX_use_PrivateKey_file
  31008. #endif
  31009. static int _cffi_d_SSL_CTX_use_certificate(SSL_CTX * x0, X509 * x1)
  31010. {
  31011. return SSL_CTX_use_certificate(x0, x1);
  31012. }
  31013. #ifndef PYPY_VERSION
  31014. static PyObject *
  31015. _cffi_f_SSL_CTX_use_certificate(PyObject *self, PyObject *args)
  31016. {
  31017. SSL_CTX * x0;
  31018. X509 * x1;
  31019. Py_ssize_t datasize;
  31020. int result;
  31021. PyObject *arg0;
  31022. PyObject *arg1;
  31023. if (!PyArg_UnpackTuple(args, "SSL_CTX_use_certificate", 2, 2, &arg0, &arg1))
  31024. return NULL;
  31025. datasize = _cffi_prepare_pointer_call_argument(
  31026. _cffi_type(490), arg0, (char **)&x0);
  31027. if (datasize != 0) {
  31028. if (datasize < 0)
  31029. return NULL;
  31030. x0 = (SSL_CTX *)alloca((size_t)datasize);
  31031. memset((void *)x0, 0, (size_t)datasize);
  31032. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  31033. return NULL;
  31034. }
  31035. datasize = _cffi_prepare_pointer_call_argument(
  31036. _cffi_type(28), arg1, (char **)&x1);
  31037. if (datasize != 0) {
  31038. if (datasize < 0)
  31039. return NULL;
  31040. x1 = (X509 *)alloca((size_t)datasize);
  31041. memset((void *)x1, 0, (size_t)datasize);
  31042. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  31043. return NULL;
  31044. }
  31045. Py_BEGIN_ALLOW_THREADS
  31046. _cffi_restore_errno();
  31047. { result = SSL_CTX_use_certificate(x0, x1); }
  31048. _cffi_save_errno();
  31049. Py_END_ALLOW_THREADS
  31050. (void)self; /* unused */
  31051. return _cffi_from_c_int(result, int);
  31052. }
  31053. #else
  31054. # define _cffi_f_SSL_CTX_use_certificate _cffi_d_SSL_CTX_use_certificate
  31055. #endif
  31056. static int _cffi_d_SSL_CTX_use_certificate_chain_file(SSL_CTX * x0, char const * x1)
  31057. {
  31058. return SSL_CTX_use_certificate_chain_file(x0, x1);
  31059. }
  31060. #ifndef PYPY_VERSION
  31061. static PyObject *
  31062. _cffi_f_SSL_CTX_use_certificate_chain_file(PyObject *self, PyObject *args)
  31063. {
  31064. SSL_CTX * x0;
  31065. char const * x1;
  31066. Py_ssize_t datasize;
  31067. int result;
  31068. PyObject *arg0;
  31069. PyObject *arg1;
  31070. if (!PyArg_UnpackTuple(args, "SSL_CTX_use_certificate_chain_file", 2, 2, &arg0, &arg1))
  31071. return NULL;
  31072. datasize = _cffi_prepare_pointer_call_argument(
  31073. _cffi_type(490), arg0, (char **)&x0);
  31074. if (datasize != 0) {
  31075. if (datasize < 0)
  31076. return NULL;
  31077. x0 = (SSL_CTX *)alloca((size_t)datasize);
  31078. memset((void *)x0, 0, (size_t)datasize);
  31079. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  31080. return NULL;
  31081. }
  31082. datasize = _cffi_prepare_pointer_call_argument(
  31083. _cffi_type(46), arg1, (char **)&x1);
  31084. if (datasize != 0) {
  31085. if (datasize < 0)
  31086. return NULL;
  31087. x1 = (char const *)alloca((size_t)datasize);
  31088. memset((void *)x1, 0, (size_t)datasize);
  31089. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  31090. return NULL;
  31091. }
  31092. Py_BEGIN_ALLOW_THREADS
  31093. _cffi_restore_errno();
  31094. { result = SSL_CTX_use_certificate_chain_file(x0, x1); }
  31095. _cffi_save_errno();
  31096. Py_END_ALLOW_THREADS
  31097. (void)self; /* unused */
  31098. return _cffi_from_c_int(result, int);
  31099. }
  31100. #else
  31101. # define _cffi_f_SSL_CTX_use_certificate_chain_file _cffi_d_SSL_CTX_use_certificate_chain_file
  31102. #endif
  31103. static int _cffi_d_SSL_CTX_use_certificate_file(SSL_CTX * x0, char const * x1, int x2)
  31104. {
  31105. return SSL_CTX_use_certificate_file(x0, x1, x2);
  31106. }
  31107. #ifndef PYPY_VERSION
  31108. static PyObject *
  31109. _cffi_f_SSL_CTX_use_certificate_file(PyObject *self, PyObject *args)
  31110. {
  31111. SSL_CTX * x0;
  31112. char const * x1;
  31113. int x2;
  31114. Py_ssize_t datasize;
  31115. int result;
  31116. PyObject *arg0;
  31117. PyObject *arg1;
  31118. PyObject *arg2;
  31119. if (!PyArg_UnpackTuple(args, "SSL_CTX_use_certificate_file", 3, 3, &arg0, &arg1, &arg2))
  31120. return NULL;
  31121. datasize = _cffi_prepare_pointer_call_argument(
  31122. _cffi_type(490), arg0, (char **)&x0);
  31123. if (datasize != 0) {
  31124. if (datasize < 0)
  31125. return NULL;
  31126. x0 = (SSL_CTX *)alloca((size_t)datasize);
  31127. memset((void *)x0, 0, (size_t)datasize);
  31128. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  31129. return NULL;
  31130. }
  31131. datasize = _cffi_prepare_pointer_call_argument(
  31132. _cffi_type(46), arg1, (char **)&x1);
  31133. if (datasize != 0) {
  31134. if (datasize < 0)
  31135. return NULL;
  31136. x1 = (char const *)alloca((size_t)datasize);
  31137. memset((void *)x1, 0, (size_t)datasize);
  31138. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  31139. return NULL;
  31140. }
  31141. x2 = _cffi_to_c_int(arg2, int);
  31142. if (x2 == (int)-1 && PyErr_Occurred())
  31143. return NULL;
  31144. Py_BEGIN_ALLOW_THREADS
  31145. _cffi_restore_errno();
  31146. { result = SSL_CTX_use_certificate_file(x0, x1, x2); }
  31147. _cffi_save_errno();
  31148. Py_END_ALLOW_THREADS
  31149. (void)self; /* unused */
  31150. return _cffi_from_c_int(result, int);
  31151. }
  31152. #else
  31153. # define _cffi_f_SSL_CTX_use_certificate_file _cffi_d_SSL_CTX_use_certificate_file
  31154. #endif
  31155. static int _cffi_d_SSL_CTX_use_psk_identity_hint(SSL_CTX * x0, char const * x1)
  31156. {
  31157. return SSL_CTX_use_psk_identity_hint(x0, x1);
  31158. }
  31159. #ifndef PYPY_VERSION
  31160. static PyObject *
  31161. _cffi_f_SSL_CTX_use_psk_identity_hint(PyObject *self, PyObject *args)
  31162. {
  31163. SSL_CTX * x0;
  31164. char const * x1;
  31165. Py_ssize_t datasize;
  31166. int result;
  31167. PyObject *arg0;
  31168. PyObject *arg1;
  31169. if (!PyArg_UnpackTuple(args, "SSL_CTX_use_psk_identity_hint", 2, 2, &arg0, &arg1))
  31170. return NULL;
  31171. datasize = _cffi_prepare_pointer_call_argument(
  31172. _cffi_type(490), arg0, (char **)&x0);
  31173. if (datasize != 0) {
  31174. if (datasize < 0)
  31175. return NULL;
  31176. x0 = (SSL_CTX *)alloca((size_t)datasize);
  31177. memset((void *)x0, 0, (size_t)datasize);
  31178. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  31179. return NULL;
  31180. }
  31181. datasize = _cffi_prepare_pointer_call_argument(
  31182. _cffi_type(46), arg1, (char **)&x1);
  31183. if (datasize != 0) {
  31184. if (datasize < 0)
  31185. return NULL;
  31186. x1 = (char const *)alloca((size_t)datasize);
  31187. memset((void *)x1, 0, (size_t)datasize);
  31188. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  31189. return NULL;
  31190. }
  31191. Py_BEGIN_ALLOW_THREADS
  31192. _cffi_restore_errno();
  31193. { result = SSL_CTX_use_psk_identity_hint(x0, x1); }
  31194. _cffi_save_errno();
  31195. Py_END_ALLOW_THREADS
  31196. (void)self; /* unused */
  31197. return _cffi_from_c_int(result, int);
  31198. }
  31199. #else
  31200. # define _cffi_f_SSL_CTX_use_psk_identity_hint _cffi_d_SSL_CTX_use_psk_identity_hint
  31201. #endif
  31202. static void _cffi_d_SSL_SESSION_free(SSL_SESSION * x0)
  31203. {
  31204. SSL_SESSION_free(x0);
  31205. }
  31206. #ifndef PYPY_VERSION
  31207. static PyObject *
  31208. _cffi_f_SSL_SESSION_free(PyObject *self, PyObject *arg0)
  31209. {
  31210. SSL_SESSION * x0;
  31211. Py_ssize_t datasize;
  31212. datasize = _cffi_prepare_pointer_call_argument(
  31213. _cffi_type(1666), arg0, (char **)&x0);
  31214. if (datasize != 0) {
  31215. if (datasize < 0)
  31216. return NULL;
  31217. x0 = (SSL_SESSION *)alloca((size_t)datasize);
  31218. memset((void *)x0, 0, (size_t)datasize);
  31219. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1666), arg0) < 0)
  31220. return NULL;
  31221. }
  31222. Py_BEGIN_ALLOW_THREADS
  31223. _cffi_restore_errno();
  31224. { SSL_SESSION_free(x0); }
  31225. _cffi_save_errno();
  31226. Py_END_ALLOW_THREADS
  31227. (void)self; /* unused */
  31228. Py_INCREF(Py_None);
  31229. return Py_None;
  31230. }
  31231. #else
  31232. # define _cffi_f_SSL_SESSION_free _cffi_d_SSL_SESSION_free
  31233. #endif
  31234. static unsigned char const * _cffi_d_SSL_SESSION_get_id(SSL_SESSION const * x0, unsigned int * x1)
  31235. {
  31236. return SSL_SESSION_get_id(x0, x1);
  31237. }
  31238. #ifndef PYPY_VERSION
  31239. static PyObject *
  31240. _cffi_f_SSL_SESSION_get_id(PyObject *self, PyObject *args)
  31241. {
  31242. SSL_SESSION const * x0;
  31243. unsigned int * x1;
  31244. Py_ssize_t datasize;
  31245. unsigned char const * result;
  31246. PyObject *arg0;
  31247. PyObject *arg1;
  31248. if (!PyArg_UnpackTuple(args, "SSL_SESSION_get_id", 2, 2, &arg0, &arg1))
  31249. return NULL;
  31250. datasize = _cffi_prepare_pointer_call_argument(
  31251. _cffi_type(1836), arg0, (char **)&x0);
  31252. if (datasize != 0) {
  31253. if (datasize < 0)
  31254. return NULL;
  31255. x0 = (SSL_SESSION const *)alloca((size_t)datasize);
  31256. memset((void *)x0, 0, (size_t)datasize);
  31257. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1836), arg0) < 0)
  31258. return NULL;
  31259. }
  31260. datasize = _cffi_prepare_pointer_call_argument(
  31261. _cffi_type(1390), arg1, (char **)&x1);
  31262. if (datasize != 0) {
  31263. if (datasize < 0)
  31264. return NULL;
  31265. x1 = (unsigned int *)alloca((size_t)datasize);
  31266. memset((void *)x1, 0, (size_t)datasize);
  31267. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1390), arg1) < 0)
  31268. return NULL;
  31269. }
  31270. Py_BEGIN_ALLOW_THREADS
  31271. _cffi_restore_errno();
  31272. { result = SSL_SESSION_get_id(x0, x1); }
  31273. _cffi_save_errno();
  31274. Py_END_ALLOW_THREADS
  31275. (void)self; /* unused */
  31276. return _cffi_from_c_pointer((char *)result, _cffi_type(103));
  31277. }
  31278. #else
  31279. # define _cffi_f_SSL_SESSION_get_id _cffi_d_SSL_SESSION_get_id
  31280. #endif
  31281. static size_t _cffi_d_SSL_SESSION_get_master_key(SSL_SESSION const * x0, unsigned char * x1, size_t x2)
  31282. {
  31283. return SSL_SESSION_get_master_key(x0, x1, x2);
  31284. }
  31285. #ifndef PYPY_VERSION
  31286. static PyObject *
  31287. _cffi_f_SSL_SESSION_get_master_key(PyObject *self, PyObject *args)
  31288. {
  31289. SSL_SESSION const * x0;
  31290. unsigned char * x1;
  31291. size_t x2;
  31292. Py_ssize_t datasize;
  31293. size_t result;
  31294. PyObject *arg0;
  31295. PyObject *arg1;
  31296. PyObject *arg2;
  31297. if (!PyArg_UnpackTuple(args, "SSL_SESSION_get_master_key", 3, 3, &arg0, &arg1, &arg2))
  31298. return NULL;
  31299. datasize = _cffi_prepare_pointer_call_argument(
  31300. _cffi_type(1836), arg0, (char **)&x0);
  31301. if (datasize != 0) {
  31302. if (datasize < 0)
  31303. return NULL;
  31304. x0 = (SSL_SESSION const *)alloca((size_t)datasize);
  31305. memset((void *)x0, 0, (size_t)datasize);
  31306. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1836), arg0) < 0)
  31307. return NULL;
  31308. }
  31309. datasize = _cffi_prepare_pointer_call_argument(
  31310. _cffi_type(752), arg1, (char **)&x1);
  31311. if (datasize != 0) {
  31312. if (datasize < 0)
  31313. return NULL;
  31314. x1 = (unsigned char *)alloca((size_t)datasize);
  31315. memset((void *)x1, 0, (size_t)datasize);
  31316. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  31317. return NULL;
  31318. }
  31319. x2 = _cffi_to_c_int(arg2, size_t);
  31320. if (x2 == (size_t)-1 && PyErr_Occurred())
  31321. return NULL;
  31322. Py_BEGIN_ALLOW_THREADS
  31323. _cffi_restore_errno();
  31324. { result = SSL_SESSION_get_master_key(x0, x1, x2); }
  31325. _cffi_save_errno();
  31326. Py_END_ALLOW_THREADS
  31327. (void)self; /* unused */
  31328. return _cffi_from_c_int(result, size_t);
  31329. }
  31330. #else
  31331. # define _cffi_f_SSL_SESSION_get_master_key _cffi_d_SSL_SESSION_get_master_key
  31332. #endif
  31333. static uint32_t _cffi_d_SSL_SESSION_get_max_early_data(SSL_SESSION const * x0)
  31334. {
  31335. return SSL_SESSION_get_max_early_data(x0);
  31336. }
  31337. #ifndef PYPY_VERSION
  31338. static PyObject *
  31339. _cffi_f_SSL_SESSION_get_max_early_data(PyObject *self, PyObject *arg0)
  31340. {
  31341. SSL_SESSION const * x0;
  31342. Py_ssize_t datasize;
  31343. uint32_t result;
  31344. datasize = _cffi_prepare_pointer_call_argument(
  31345. _cffi_type(1836), arg0, (char **)&x0);
  31346. if (datasize != 0) {
  31347. if (datasize < 0)
  31348. return NULL;
  31349. x0 = (SSL_SESSION const *)alloca((size_t)datasize);
  31350. memset((void *)x0, 0, (size_t)datasize);
  31351. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1836), arg0) < 0)
  31352. return NULL;
  31353. }
  31354. Py_BEGIN_ALLOW_THREADS
  31355. _cffi_restore_errno();
  31356. { result = SSL_SESSION_get_max_early_data(x0); }
  31357. _cffi_save_errno();
  31358. Py_END_ALLOW_THREADS
  31359. (void)self; /* unused */
  31360. return _cffi_from_c_int(result, uint32_t);
  31361. }
  31362. #else
  31363. # define _cffi_f_SSL_SESSION_get_max_early_data _cffi_d_SSL_SESSION_get_max_early_data
  31364. #endif
  31365. static long _cffi_d_SSL_SESSION_get_ticket_lifetime_hint(SSL_SESSION const * x0)
  31366. {
  31367. return SSL_SESSION_get_ticket_lifetime_hint(x0);
  31368. }
  31369. #ifndef PYPY_VERSION
  31370. static PyObject *
  31371. _cffi_f_SSL_SESSION_get_ticket_lifetime_hint(PyObject *self, PyObject *arg0)
  31372. {
  31373. SSL_SESSION const * x0;
  31374. Py_ssize_t datasize;
  31375. long result;
  31376. datasize = _cffi_prepare_pointer_call_argument(
  31377. _cffi_type(1836), arg0, (char **)&x0);
  31378. if (datasize != 0) {
  31379. if (datasize < 0)
  31380. return NULL;
  31381. x0 = (SSL_SESSION const *)alloca((size_t)datasize);
  31382. memset((void *)x0, 0, (size_t)datasize);
  31383. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1836), arg0) < 0)
  31384. return NULL;
  31385. }
  31386. Py_BEGIN_ALLOW_THREADS
  31387. _cffi_restore_errno();
  31388. { result = SSL_SESSION_get_ticket_lifetime_hint(x0); }
  31389. _cffi_save_errno();
  31390. Py_END_ALLOW_THREADS
  31391. (void)self; /* unused */
  31392. return _cffi_from_c_int(result, long);
  31393. }
  31394. #else
  31395. # define _cffi_f_SSL_SESSION_get_ticket_lifetime_hint _cffi_d_SSL_SESSION_get_ticket_lifetime_hint
  31396. #endif
  31397. static long _cffi_d_SSL_SESSION_get_time(SSL_SESSION const * x0)
  31398. {
  31399. return SSL_SESSION_get_time(x0);
  31400. }
  31401. #ifndef PYPY_VERSION
  31402. static PyObject *
  31403. _cffi_f_SSL_SESSION_get_time(PyObject *self, PyObject *arg0)
  31404. {
  31405. SSL_SESSION const * x0;
  31406. Py_ssize_t datasize;
  31407. long result;
  31408. datasize = _cffi_prepare_pointer_call_argument(
  31409. _cffi_type(1836), arg0, (char **)&x0);
  31410. if (datasize != 0) {
  31411. if (datasize < 0)
  31412. return NULL;
  31413. x0 = (SSL_SESSION const *)alloca((size_t)datasize);
  31414. memset((void *)x0, 0, (size_t)datasize);
  31415. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1836), arg0) < 0)
  31416. return NULL;
  31417. }
  31418. Py_BEGIN_ALLOW_THREADS
  31419. _cffi_restore_errno();
  31420. { result = SSL_SESSION_get_time(x0); }
  31421. _cffi_save_errno();
  31422. Py_END_ALLOW_THREADS
  31423. (void)self; /* unused */
  31424. return _cffi_from_c_int(result, long);
  31425. }
  31426. #else
  31427. # define _cffi_f_SSL_SESSION_get_time _cffi_d_SSL_SESSION_get_time
  31428. #endif
  31429. static long _cffi_d_SSL_SESSION_get_timeout(SSL_SESSION const * x0)
  31430. {
  31431. return SSL_SESSION_get_timeout(x0);
  31432. }
  31433. #ifndef PYPY_VERSION
  31434. static PyObject *
  31435. _cffi_f_SSL_SESSION_get_timeout(PyObject *self, PyObject *arg0)
  31436. {
  31437. SSL_SESSION const * x0;
  31438. Py_ssize_t datasize;
  31439. long result;
  31440. datasize = _cffi_prepare_pointer_call_argument(
  31441. _cffi_type(1836), arg0, (char **)&x0);
  31442. if (datasize != 0) {
  31443. if (datasize < 0)
  31444. return NULL;
  31445. x0 = (SSL_SESSION const *)alloca((size_t)datasize);
  31446. memset((void *)x0, 0, (size_t)datasize);
  31447. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1836), arg0) < 0)
  31448. return NULL;
  31449. }
  31450. Py_BEGIN_ALLOW_THREADS
  31451. _cffi_restore_errno();
  31452. { result = SSL_SESSION_get_timeout(x0); }
  31453. _cffi_save_errno();
  31454. Py_END_ALLOW_THREADS
  31455. (void)self; /* unused */
  31456. return _cffi_from_c_int(result, long);
  31457. }
  31458. #else
  31459. # define _cffi_f_SSL_SESSION_get_timeout _cffi_d_SSL_SESSION_get_timeout
  31460. #endif
  31461. static int _cffi_d_SSL_SESSION_has_ticket(SSL_SESSION const * x0)
  31462. {
  31463. return SSL_SESSION_has_ticket(x0);
  31464. }
  31465. #ifndef PYPY_VERSION
  31466. static PyObject *
  31467. _cffi_f_SSL_SESSION_has_ticket(PyObject *self, PyObject *arg0)
  31468. {
  31469. SSL_SESSION const * x0;
  31470. Py_ssize_t datasize;
  31471. int result;
  31472. datasize = _cffi_prepare_pointer_call_argument(
  31473. _cffi_type(1836), arg0, (char **)&x0);
  31474. if (datasize != 0) {
  31475. if (datasize < 0)
  31476. return NULL;
  31477. x0 = (SSL_SESSION const *)alloca((size_t)datasize);
  31478. memset((void *)x0, 0, (size_t)datasize);
  31479. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1836), arg0) < 0)
  31480. return NULL;
  31481. }
  31482. Py_BEGIN_ALLOW_THREADS
  31483. _cffi_restore_errno();
  31484. { result = SSL_SESSION_has_ticket(x0); }
  31485. _cffi_save_errno();
  31486. Py_END_ALLOW_THREADS
  31487. (void)self; /* unused */
  31488. return _cffi_from_c_int(result, int);
  31489. }
  31490. #else
  31491. # define _cffi_f_SSL_SESSION_has_ticket _cffi_d_SSL_SESSION_has_ticket
  31492. #endif
  31493. static int _cffi_d_SSL_SESSION_set1_id_context(SSL_SESSION * x0, unsigned char const * x1, unsigned int x2)
  31494. {
  31495. return SSL_SESSION_set1_id_context(x0, x1, x2);
  31496. }
  31497. #ifndef PYPY_VERSION
  31498. static PyObject *
  31499. _cffi_f_SSL_SESSION_set1_id_context(PyObject *self, PyObject *args)
  31500. {
  31501. SSL_SESSION * x0;
  31502. unsigned char const * x1;
  31503. unsigned int x2;
  31504. Py_ssize_t datasize;
  31505. int result;
  31506. PyObject *arg0;
  31507. PyObject *arg1;
  31508. PyObject *arg2;
  31509. if (!PyArg_UnpackTuple(args, "SSL_SESSION_set1_id_context", 3, 3, &arg0, &arg1, &arg2))
  31510. return NULL;
  31511. datasize = _cffi_prepare_pointer_call_argument(
  31512. _cffi_type(1666), arg0, (char **)&x0);
  31513. if (datasize != 0) {
  31514. if (datasize < 0)
  31515. return NULL;
  31516. x0 = (SSL_SESSION *)alloca((size_t)datasize);
  31517. memset((void *)x0, 0, (size_t)datasize);
  31518. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1666), arg0) < 0)
  31519. return NULL;
  31520. }
  31521. datasize = _cffi_prepare_pointer_call_argument(
  31522. _cffi_type(103), arg1, (char **)&x1);
  31523. if (datasize != 0) {
  31524. if (datasize < 0)
  31525. return NULL;
  31526. x1 = (unsigned char const *)alloca((size_t)datasize);
  31527. memset((void *)x1, 0, (size_t)datasize);
  31528. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  31529. return NULL;
  31530. }
  31531. x2 = _cffi_to_c_int(arg2, unsigned int);
  31532. if (x2 == (unsigned int)-1 && PyErr_Occurred())
  31533. return NULL;
  31534. Py_BEGIN_ALLOW_THREADS
  31535. _cffi_restore_errno();
  31536. { result = SSL_SESSION_set1_id_context(x0, x1, x2); }
  31537. _cffi_save_errno();
  31538. Py_END_ALLOW_THREADS
  31539. (void)self; /* unused */
  31540. return _cffi_from_c_int(result, int);
  31541. }
  31542. #else
  31543. # define _cffi_f_SSL_SESSION_set1_id_context _cffi_d_SSL_SESSION_set1_id_context
  31544. #endif
  31545. static unsigned long _cffi_d_SSL_clear_mode(SSL * x0, unsigned long x1)
  31546. {
  31547. return SSL_clear_mode(x0, x1);
  31548. }
  31549. #ifndef PYPY_VERSION
  31550. static PyObject *
  31551. _cffi_f_SSL_clear_mode(PyObject *self, PyObject *args)
  31552. {
  31553. SSL * x0;
  31554. unsigned long x1;
  31555. Py_ssize_t datasize;
  31556. unsigned long result;
  31557. PyObject *arg0;
  31558. PyObject *arg1;
  31559. if (!PyArg_UnpackTuple(args, "SSL_clear_mode", 2, 2, &arg0, &arg1))
  31560. return NULL;
  31561. datasize = _cffi_prepare_pointer_call_argument(
  31562. _cffi_type(487), arg0, (char **)&x0);
  31563. if (datasize != 0) {
  31564. if (datasize < 0)
  31565. return NULL;
  31566. x0 = (SSL *)alloca((size_t)datasize);
  31567. memset((void *)x0, 0, (size_t)datasize);
  31568. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  31569. return NULL;
  31570. }
  31571. x1 = _cffi_to_c_int(arg1, unsigned long);
  31572. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  31573. return NULL;
  31574. Py_BEGIN_ALLOW_THREADS
  31575. _cffi_restore_errno();
  31576. { result = SSL_clear_mode(x0, x1); }
  31577. _cffi_save_errno();
  31578. Py_END_ALLOW_THREADS
  31579. (void)self; /* unused */
  31580. return _cffi_from_c_int(result, unsigned long);
  31581. }
  31582. #else
  31583. # define _cffi_f_SSL_clear_mode _cffi_d_SSL_clear_mode
  31584. #endif
  31585. static int _cffi_d_SSL_do_handshake(SSL * x0)
  31586. {
  31587. return SSL_do_handshake(x0);
  31588. }
  31589. #ifndef PYPY_VERSION
  31590. static PyObject *
  31591. _cffi_f_SSL_do_handshake(PyObject *self, PyObject *arg0)
  31592. {
  31593. SSL * x0;
  31594. Py_ssize_t datasize;
  31595. int result;
  31596. datasize = _cffi_prepare_pointer_call_argument(
  31597. _cffi_type(487), arg0, (char **)&x0);
  31598. if (datasize != 0) {
  31599. if (datasize < 0)
  31600. return NULL;
  31601. x0 = (SSL *)alloca((size_t)datasize);
  31602. memset((void *)x0, 0, (size_t)datasize);
  31603. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  31604. return NULL;
  31605. }
  31606. Py_BEGIN_ALLOW_THREADS
  31607. _cffi_restore_errno();
  31608. { result = SSL_do_handshake(x0); }
  31609. _cffi_save_errno();
  31610. Py_END_ALLOW_THREADS
  31611. (void)self; /* unused */
  31612. return _cffi_from_c_int(result, int);
  31613. }
  31614. #else
  31615. # define _cffi_f_SSL_do_handshake _cffi_d_SSL_do_handshake
  31616. #endif
  31617. static int _cffi_d_SSL_export_keying_material(SSL * x0, unsigned char * x1, size_t x2, char const * x3, size_t x4, unsigned char const * x5, size_t x6, int x7)
  31618. {
  31619. return SSL_export_keying_material(x0, x1, x2, x3, x4, x5, x6, x7);
  31620. }
  31621. #ifndef PYPY_VERSION
  31622. static PyObject *
  31623. _cffi_f_SSL_export_keying_material(PyObject *self, PyObject *args)
  31624. {
  31625. SSL * x0;
  31626. unsigned char * x1;
  31627. size_t x2;
  31628. char const * x3;
  31629. size_t x4;
  31630. unsigned char const * x5;
  31631. size_t x6;
  31632. int x7;
  31633. Py_ssize_t datasize;
  31634. int result;
  31635. PyObject *arg0;
  31636. PyObject *arg1;
  31637. PyObject *arg2;
  31638. PyObject *arg3;
  31639. PyObject *arg4;
  31640. PyObject *arg5;
  31641. PyObject *arg6;
  31642. PyObject *arg7;
  31643. if (!PyArg_UnpackTuple(args, "SSL_export_keying_material", 8, 8, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6, &arg7))
  31644. return NULL;
  31645. datasize = _cffi_prepare_pointer_call_argument(
  31646. _cffi_type(487), arg0, (char **)&x0);
  31647. if (datasize != 0) {
  31648. if (datasize < 0)
  31649. return NULL;
  31650. x0 = (SSL *)alloca((size_t)datasize);
  31651. memset((void *)x0, 0, (size_t)datasize);
  31652. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  31653. return NULL;
  31654. }
  31655. datasize = _cffi_prepare_pointer_call_argument(
  31656. _cffi_type(752), arg1, (char **)&x1);
  31657. if (datasize != 0) {
  31658. if (datasize < 0)
  31659. return NULL;
  31660. x1 = (unsigned char *)alloca((size_t)datasize);
  31661. memset((void *)x1, 0, (size_t)datasize);
  31662. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  31663. return NULL;
  31664. }
  31665. x2 = _cffi_to_c_int(arg2, size_t);
  31666. if (x2 == (size_t)-1 && PyErr_Occurred())
  31667. return NULL;
  31668. datasize = _cffi_prepare_pointer_call_argument(
  31669. _cffi_type(46), arg3, (char **)&x3);
  31670. if (datasize != 0) {
  31671. if (datasize < 0)
  31672. return NULL;
  31673. x3 = (char const *)alloca((size_t)datasize);
  31674. memset((void *)x3, 0, (size_t)datasize);
  31675. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(46), arg3) < 0)
  31676. return NULL;
  31677. }
  31678. x4 = _cffi_to_c_int(arg4, size_t);
  31679. if (x4 == (size_t)-1 && PyErr_Occurred())
  31680. return NULL;
  31681. datasize = _cffi_prepare_pointer_call_argument(
  31682. _cffi_type(103), arg5, (char **)&x5);
  31683. if (datasize != 0) {
  31684. if (datasize < 0)
  31685. return NULL;
  31686. x5 = (unsigned char const *)alloca((size_t)datasize);
  31687. memset((void *)x5, 0, (size_t)datasize);
  31688. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(103), arg5) < 0)
  31689. return NULL;
  31690. }
  31691. x6 = _cffi_to_c_int(arg6, size_t);
  31692. if (x6 == (size_t)-1 && PyErr_Occurred())
  31693. return NULL;
  31694. x7 = _cffi_to_c_int(arg7, int);
  31695. if (x7 == (int)-1 && PyErr_Occurred())
  31696. return NULL;
  31697. Py_BEGIN_ALLOW_THREADS
  31698. _cffi_restore_errno();
  31699. { result = SSL_export_keying_material(x0, x1, x2, x3, x4, x5, x6, x7); }
  31700. _cffi_save_errno();
  31701. Py_END_ALLOW_THREADS
  31702. (void)self; /* unused */
  31703. return _cffi_from_c_int(result, int);
  31704. }
  31705. #else
  31706. # define _cffi_f_SSL_export_keying_material _cffi_d_SSL_export_keying_material
  31707. #endif
  31708. static int _cffi_d_SSL_extension_supported(unsigned int x0)
  31709. {
  31710. return SSL_extension_supported(x0);
  31711. }
  31712. #ifndef PYPY_VERSION
  31713. static PyObject *
  31714. _cffi_f_SSL_extension_supported(PyObject *self, PyObject *arg0)
  31715. {
  31716. unsigned int x0;
  31717. int result;
  31718. x0 = _cffi_to_c_int(arg0, unsigned int);
  31719. if (x0 == (unsigned int)-1 && PyErr_Occurred())
  31720. return NULL;
  31721. Py_BEGIN_ALLOW_THREADS
  31722. _cffi_restore_errno();
  31723. { result = SSL_extension_supported(x0); }
  31724. _cffi_save_errno();
  31725. Py_END_ALLOW_THREADS
  31726. (void)self; /* unused */
  31727. return _cffi_from_c_int(result, int);
  31728. }
  31729. #else
  31730. # define _cffi_f_SSL_extension_supported _cffi_d_SSL_extension_supported
  31731. #endif
  31732. static void _cffi_d_SSL_free(SSL * x0)
  31733. {
  31734. SSL_free(x0);
  31735. }
  31736. #ifndef PYPY_VERSION
  31737. static PyObject *
  31738. _cffi_f_SSL_free(PyObject *self, PyObject *arg0)
  31739. {
  31740. SSL * x0;
  31741. Py_ssize_t datasize;
  31742. datasize = _cffi_prepare_pointer_call_argument(
  31743. _cffi_type(487), arg0, (char **)&x0);
  31744. if (datasize != 0) {
  31745. if (datasize < 0)
  31746. return NULL;
  31747. x0 = (SSL *)alloca((size_t)datasize);
  31748. memset((void *)x0, 0, (size_t)datasize);
  31749. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  31750. return NULL;
  31751. }
  31752. Py_BEGIN_ALLOW_THREADS
  31753. _cffi_restore_errno();
  31754. { SSL_free(x0); }
  31755. _cffi_save_errno();
  31756. Py_END_ALLOW_THREADS
  31757. (void)self; /* unused */
  31758. Py_INCREF(Py_None);
  31759. return Py_None;
  31760. }
  31761. #else
  31762. # define _cffi_f_SSL_free _cffi_d_SSL_free
  31763. #endif
  31764. static void _cffi_d_SSL_get0_alpn_selected(SSL const * x0, unsigned char const * * x1, unsigned int * x2)
  31765. {
  31766. SSL_get0_alpn_selected(x0, x1, x2);
  31767. }
  31768. #ifndef PYPY_VERSION
  31769. static PyObject *
  31770. _cffi_f_SSL_get0_alpn_selected(PyObject *self, PyObject *args)
  31771. {
  31772. SSL const * x0;
  31773. unsigned char const * * x1;
  31774. unsigned int * x2;
  31775. Py_ssize_t datasize;
  31776. PyObject *arg0;
  31777. PyObject *arg1;
  31778. PyObject *arg2;
  31779. if (!PyArg_UnpackTuple(args, "SSL_get0_alpn_selected", 3, 3, &arg0, &arg1, &arg2))
  31780. return NULL;
  31781. datasize = _cffi_prepare_pointer_call_argument(
  31782. _cffi_type(157), arg0, (char **)&x0);
  31783. if (datasize != 0) {
  31784. if (datasize < 0)
  31785. return NULL;
  31786. x0 = (SSL const *)alloca((size_t)datasize);
  31787. memset((void *)x0, 0, (size_t)datasize);
  31788. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  31789. return NULL;
  31790. }
  31791. datasize = _cffi_prepare_pointer_call_argument(
  31792. _cffi_type(75), arg1, (char **)&x1);
  31793. if (datasize != 0) {
  31794. if (datasize < 0)
  31795. return NULL;
  31796. x1 = (unsigned char const * *)alloca((size_t)datasize);
  31797. memset((void *)x1, 0, (size_t)datasize);
  31798. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(75), arg1) < 0)
  31799. return NULL;
  31800. }
  31801. datasize = _cffi_prepare_pointer_call_argument(
  31802. _cffi_type(1390), arg2, (char **)&x2);
  31803. if (datasize != 0) {
  31804. if (datasize < 0)
  31805. return NULL;
  31806. x2 = (unsigned int *)alloca((size_t)datasize);
  31807. memset((void *)x2, 0, (size_t)datasize);
  31808. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1390), arg2) < 0)
  31809. return NULL;
  31810. }
  31811. Py_BEGIN_ALLOW_THREADS
  31812. _cffi_restore_errno();
  31813. { SSL_get0_alpn_selected(x0, x1, x2); }
  31814. _cffi_save_errno();
  31815. Py_END_ALLOW_THREADS
  31816. (void)self; /* unused */
  31817. Py_INCREF(Py_None);
  31818. return Py_None;
  31819. }
  31820. #else
  31821. # define _cffi_f_SSL_get0_alpn_selected _cffi_d_SSL_get0_alpn_selected
  31822. #endif
  31823. static X509_VERIFY_PARAM * _cffi_d_SSL_get0_param(SSL * x0)
  31824. {
  31825. return SSL_get0_param(x0);
  31826. }
  31827. #ifndef PYPY_VERSION
  31828. static PyObject *
  31829. _cffi_f_SSL_get0_param(PyObject *self, PyObject *arg0)
  31830. {
  31831. SSL * x0;
  31832. Py_ssize_t datasize;
  31833. X509_VERIFY_PARAM * result;
  31834. datasize = _cffi_prepare_pointer_call_argument(
  31835. _cffi_type(487), arg0, (char **)&x0);
  31836. if (datasize != 0) {
  31837. if (datasize < 0)
  31838. return NULL;
  31839. x0 = (SSL *)alloca((size_t)datasize);
  31840. memset((void *)x0, 0, (size_t)datasize);
  31841. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  31842. return NULL;
  31843. }
  31844. Py_BEGIN_ALLOW_THREADS
  31845. _cffi_restore_errno();
  31846. { result = SSL_get0_param(x0); }
  31847. _cffi_save_errno();
  31848. Py_END_ALLOW_THREADS
  31849. (void)self; /* unused */
  31850. return _cffi_from_c_pointer((char *)result, _cffi_type(2085));
  31851. }
  31852. #else
  31853. # define _cffi_f_SSL_get0_param _cffi_d_SSL_get0_param
  31854. #endif
  31855. static Cryptography_STACK_OF_X509 * _cffi_d_SSL_get0_verified_chain(SSL const * x0)
  31856. {
  31857. return SSL_get0_verified_chain(x0);
  31858. }
  31859. #ifndef PYPY_VERSION
  31860. static PyObject *
  31861. _cffi_f_SSL_get0_verified_chain(PyObject *self, PyObject *arg0)
  31862. {
  31863. SSL const * x0;
  31864. Py_ssize_t datasize;
  31865. Cryptography_STACK_OF_X509 * result;
  31866. datasize = _cffi_prepare_pointer_call_argument(
  31867. _cffi_type(157), arg0, (char **)&x0);
  31868. if (datasize != 0) {
  31869. if (datasize < 0)
  31870. return NULL;
  31871. x0 = (SSL const *)alloca((size_t)datasize);
  31872. memset((void *)x0, 0, (size_t)datasize);
  31873. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  31874. return NULL;
  31875. }
  31876. Py_BEGIN_ALLOW_THREADS
  31877. _cffi_restore_errno();
  31878. { result = SSL_get0_verified_chain(x0); }
  31879. _cffi_save_errno();
  31880. Py_END_ALLOW_THREADS
  31881. (void)self; /* unused */
  31882. return _cffi_from_c_pointer((char *)result, _cffi_type(413));
  31883. }
  31884. #else
  31885. # define _cffi_f_SSL_get0_verified_chain _cffi_d_SSL_get0_verified_chain
  31886. #endif
  31887. static SSL_SESSION * _cffi_d_SSL_get1_session(SSL * x0)
  31888. {
  31889. return SSL_get1_session(x0);
  31890. }
  31891. #ifndef PYPY_VERSION
  31892. static PyObject *
  31893. _cffi_f_SSL_get1_session(PyObject *self, PyObject *arg0)
  31894. {
  31895. SSL * x0;
  31896. Py_ssize_t datasize;
  31897. SSL_SESSION * result;
  31898. datasize = _cffi_prepare_pointer_call_argument(
  31899. _cffi_type(487), arg0, (char **)&x0);
  31900. if (datasize != 0) {
  31901. if (datasize < 0)
  31902. return NULL;
  31903. x0 = (SSL *)alloca((size_t)datasize);
  31904. memset((void *)x0, 0, (size_t)datasize);
  31905. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  31906. return NULL;
  31907. }
  31908. Py_BEGIN_ALLOW_THREADS
  31909. _cffi_restore_errno();
  31910. { result = SSL_get1_session(x0); }
  31911. _cffi_save_errno();
  31912. Py_END_ALLOW_THREADS
  31913. (void)self; /* unused */
  31914. return _cffi_from_c_pointer((char *)result, _cffi_type(1666));
  31915. }
  31916. #else
  31917. # define _cffi_f_SSL_get1_session _cffi_d_SSL_get1_session
  31918. #endif
  31919. static X509 * _cffi_d_SSL_get_certificate(SSL const * x0)
  31920. {
  31921. return SSL_get_certificate(x0);
  31922. }
  31923. #ifndef PYPY_VERSION
  31924. static PyObject *
  31925. _cffi_f_SSL_get_certificate(PyObject *self, PyObject *arg0)
  31926. {
  31927. SSL const * x0;
  31928. Py_ssize_t datasize;
  31929. X509 * result;
  31930. datasize = _cffi_prepare_pointer_call_argument(
  31931. _cffi_type(157), arg0, (char **)&x0);
  31932. if (datasize != 0) {
  31933. if (datasize < 0)
  31934. return NULL;
  31935. x0 = (SSL const *)alloca((size_t)datasize);
  31936. memset((void *)x0, 0, (size_t)datasize);
  31937. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  31938. return NULL;
  31939. }
  31940. Py_BEGIN_ALLOW_THREADS
  31941. _cffi_restore_errno();
  31942. { result = SSL_get_certificate(x0); }
  31943. _cffi_save_errno();
  31944. Py_END_ALLOW_THREADS
  31945. (void)self; /* unused */
  31946. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  31947. }
  31948. #else
  31949. # define _cffi_f_SSL_get_certificate _cffi_d_SSL_get_certificate
  31950. #endif
  31951. static char const * _cffi_d_SSL_get_cipher_list(SSL const * x0, int x1)
  31952. {
  31953. return SSL_get_cipher_list(x0, x1);
  31954. }
  31955. #ifndef PYPY_VERSION
  31956. static PyObject *
  31957. _cffi_f_SSL_get_cipher_list(PyObject *self, PyObject *args)
  31958. {
  31959. SSL const * x0;
  31960. int x1;
  31961. Py_ssize_t datasize;
  31962. char const * result;
  31963. PyObject *arg0;
  31964. PyObject *arg1;
  31965. if (!PyArg_UnpackTuple(args, "SSL_get_cipher_list", 2, 2, &arg0, &arg1))
  31966. return NULL;
  31967. datasize = _cffi_prepare_pointer_call_argument(
  31968. _cffi_type(157), arg0, (char **)&x0);
  31969. if (datasize != 0) {
  31970. if (datasize < 0)
  31971. return NULL;
  31972. x0 = (SSL const *)alloca((size_t)datasize);
  31973. memset((void *)x0, 0, (size_t)datasize);
  31974. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  31975. return NULL;
  31976. }
  31977. x1 = _cffi_to_c_int(arg1, int);
  31978. if (x1 == (int)-1 && PyErr_Occurred())
  31979. return NULL;
  31980. Py_BEGIN_ALLOW_THREADS
  31981. _cffi_restore_errno();
  31982. { result = SSL_get_cipher_list(x0, x1); }
  31983. _cffi_save_errno();
  31984. Py_END_ALLOW_THREADS
  31985. (void)self; /* unused */
  31986. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  31987. }
  31988. #else
  31989. # define _cffi_f_SSL_get_cipher_list _cffi_d_SSL_get_cipher_list
  31990. #endif
  31991. static Cryptography_STACK_OF_X509_NAME * _cffi_d_SSL_get_client_CA_list(SSL const * x0)
  31992. {
  31993. return SSL_get_client_CA_list(x0);
  31994. }
  31995. #ifndef PYPY_VERSION
  31996. static PyObject *
  31997. _cffi_f_SSL_get_client_CA_list(PyObject *self, PyObject *arg0)
  31998. {
  31999. SSL const * x0;
  32000. Py_ssize_t datasize;
  32001. Cryptography_STACK_OF_X509_NAME * result;
  32002. datasize = _cffi_prepare_pointer_call_argument(
  32003. _cffi_type(157), arg0, (char **)&x0);
  32004. if (datasize != 0) {
  32005. if (datasize < 0)
  32006. return NULL;
  32007. x0 = (SSL const *)alloca((size_t)datasize);
  32008. memset((void *)x0, 0, (size_t)datasize);
  32009. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32010. return NULL;
  32011. }
  32012. Py_BEGIN_ALLOW_THREADS
  32013. _cffi_restore_errno();
  32014. { result = SSL_get_client_CA_list(x0); }
  32015. _cffi_save_errno();
  32016. Py_END_ALLOW_THREADS
  32017. (void)self; /* unused */
  32018. return _cffi_from_c_pointer((char *)result, _cffi_type(633));
  32019. }
  32020. #else
  32021. # define _cffi_f_SSL_get_client_CA_list _cffi_d_SSL_get_client_CA_list
  32022. #endif
  32023. static size_t _cffi_d_SSL_get_client_random(SSL const * x0, unsigned char * x1, size_t x2)
  32024. {
  32025. return SSL_get_client_random(x0, x1, x2);
  32026. }
  32027. #ifndef PYPY_VERSION
  32028. static PyObject *
  32029. _cffi_f_SSL_get_client_random(PyObject *self, PyObject *args)
  32030. {
  32031. SSL const * x0;
  32032. unsigned char * x1;
  32033. size_t x2;
  32034. Py_ssize_t datasize;
  32035. size_t result;
  32036. PyObject *arg0;
  32037. PyObject *arg1;
  32038. PyObject *arg2;
  32039. if (!PyArg_UnpackTuple(args, "SSL_get_client_random", 3, 3, &arg0, &arg1, &arg2))
  32040. return NULL;
  32041. datasize = _cffi_prepare_pointer_call_argument(
  32042. _cffi_type(157), arg0, (char **)&x0);
  32043. if (datasize != 0) {
  32044. if (datasize < 0)
  32045. return NULL;
  32046. x0 = (SSL const *)alloca((size_t)datasize);
  32047. memset((void *)x0, 0, (size_t)datasize);
  32048. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32049. return NULL;
  32050. }
  32051. datasize = _cffi_prepare_pointer_call_argument(
  32052. _cffi_type(752), arg1, (char **)&x1);
  32053. if (datasize != 0) {
  32054. if (datasize < 0)
  32055. return NULL;
  32056. x1 = (unsigned char *)alloca((size_t)datasize);
  32057. memset((void *)x1, 0, (size_t)datasize);
  32058. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  32059. return NULL;
  32060. }
  32061. x2 = _cffi_to_c_int(arg2, size_t);
  32062. if (x2 == (size_t)-1 && PyErr_Occurred())
  32063. return NULL;
  32064. Py_BEGIN_ALLOW_THREADS
  32065. _cffi_restore_errno();
  32066. { result = SSL_get_client_random(x0, x1, x2); }
  32067. _cffi_save_errno();
  32068. Py_END_ALLOW_THREADS
  32069. (void)self; /* unused */
  32070. return _cffi_from_c_int(result, size_t);
  32071. }
  32072. #else
  32073. # define _cffi_f_SSL_get_client_random _cffi_d_SSL_get_client_random
  32074. #endif
  32075. static SSL_CIPHER const * _cffi_d_SSL_get_current_cipher(SSL const * x0)
  32076. {
  32077. return SSL_get_current_cipher(x0);
  32078. }
  32079. #ifndef PYPY_VERSION
  32080. static PyObject *
  32081. _cffi_f_SSL_get_current_cipher(PyObject *self, PyObject *arg0)
  32082. {
  32083. SSL const * x0;
  32084. Py_ssize_t datasize;
  32085. SSL_CIPHER const * result;
  32086. datasize = _cffi_prepare_pointer_call_argument(
  32087. _cffi_type(157), arg0, (char **)&x0);
  32088. if (datasize != 0) {
  32089. if (datasize < 0)
  32090. return NULL;
  32091. x0 = (SSL const *)alloca((size_t)datasize);
  32092. memset((void *)x0, 0, (size_t)datasize);
  32093. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32094. return NULL;
  32095. }
  32096. Py_BEGIN_ALLOW_THREADS
  32097. _cffi_restore_errno();
  32098. { result = SSL_get_current_cipher(x0); }
  32099. _cffi_save_errno();
  32100. Py_END_ALLOW_THREADS
  32101. (void)self; /* unused */
  32102. return _cffi_from_c_pointer((char *)result, _cffi_type(733));
  32103. }
  32104. #else
  32105. # define _cffi_f_SSL_get_current_cipher _cffi_d_SSL_get_current_cipher
  32106. #endif
  32107. static int _cffi_d_SSL_get_error(SSL const * x0, int x1)
  32108. {
  32109. return SSL_get_error(x0, x1);
  32110. }
  32111. #ifndef PYPY_VERSION
  32112. static PyObject *
  32113. _cffi_f_SSL_get_error(PyObject *self, PyObject *args)
  32114. {
  32115. SSL const * x0;
  32116. int x1;
  32117. Py_ssize_t datasize;
  32118. int result;
  32119. PyObject *arg0;
  32120. PyObject *arg1;
  32121. if (!PyArg_UnpackTuple(args, "SSL_get_error", 2, 2, &arg0, &arg1))
  32122. return NULL;
  32123. datasize = _cffi_prepare_pointer_call_argument(
  32124. _cffi_type(157), arg0, (char **)&x0);
  32125. if (datasize != 0) {
  32126. if (datasize < 0)
  32127. return NULL;
  32128. x0 = (SSL const *)alloca((size_t)datasize);
  32129. memset((void *)x0, 0, (size_t)datasize);
  32130. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32131. return NULL;
  32132. }
  32133. x1 = _cffi_to_c_int(arg1, int);
  32134. if (x1 == (int)-1 && PyErr_Occurred())
  32135. return NULL;
  32136. Py_BEGIN_ALLOW_THREADS
  32137. _cffi_restore_errno();
  32138. { result = SSL_get_error(x0, x1); }
  32139. _cffi_save_errno();
  32140. Py_END_ALLOW_THREADS
  32141. (void)self; /* unused */
  32142. return _cffi_from_c_int(result, int);
  32143. }
  32144. #else
  32145. # define _cffi_f_SSL_get_error _cffi_d_SSL_get_error
  32146. #endif
  32147. static void * _cffi_d_SSL_get_ex_data(SSL const * x0, int x1)
  32148. {
  32149. return SSL_get_ex_data(x0, x1);
  32150. }
  32151. #ifndef PYPY_VERSION
  32152. static PyObject *
  32153. _cffi_f_SSL_get_ex_data(PyObject *self, PyObject *args)
  32154. {
  32155. SSL const * x0;
  32156. int x1;
  32157. Py_ssize_t datasize;
  32158. void * result;
  32159. PyObject *arg0;
  32160. PyObject *arg1;
  32161. if (!PyArg_UnpackTuple(args, "SSL_get_ex_data", 2, 2, &arg0, &arg1))
  32162. return NULL;
  32163. datasize = _cffi_prepare_pointer_call_argument(
  32164. _cffi_type(157), arg0, (char **)&x0);
  32165. if (datasize != 0) {
  32166. if (datasize < 0)
  32167. return NULL;
  32168. x0 = (SSL const *)alloca((size_t)datasize);
  32169. memset((void *)x0, 0, (size_t)datasize);
  32170. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32171. return NULL;
  32172. }
  32173. x1 = _cffi_to_c_int(arg1, int);
  32174. if (x1 == (int)-1 && PyErr_Occurred())
  32175. return NULL;
  32176. Py_BEGIN_ALLOW_THREADS
  32177. _cffi_restore_errno();
  32178. { result = SSL_get_ex_data(x0, x1); }
  32179. _cffi_save_errno();
  32180. Py_END_ALLOW_THREADS
  32181. (void)self; /* unused */
  32182. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  32183. }
  32184. #else
  32185. # define _cffi_f_SSL_get_ex_data _cffi_d_SSL_get_ex_data
  32186. #endif
  32187. static int _cffi_d_SSL_get_ex_data_X509_STORE_CTX_idx(void)
  32188. {
  32189. return SSL_get_ex_data_X509_STORE_CTX_idx();
  32190. }
  32191. #ifndef PYPY_VERSION
  32192. static PyObject *
  32193. _cffi_f_SSL_get_ex_data_X509_STORE_CTX_idx(PyObject *self, PyObject *noarg)
  32194. {
  32195. int result;
  32196. Py_BEGIN_ALLOW_THREADS
  32197. _cffi_restore_errno();
  32198. { result = SSL_get_ex_data_X509_STORE_CTX_idx(); }
  32199. _cffi_save_errno();
  32200. Py_END_ALLOW_THREADS
  32201. (void)self; /* unused */
  32202. (void)noarg; /* unused */
  32203. return _cffi_from_c_int(result, int);
  32204. }
  32205. #else
  32206. # define _cffi_f_SSL_get_ex_data_X509_STORE_CTX_idx _cffi_d_SSL_get_ex_data_X509_STORE_CTX_idx
  32207. #endif
  32208. static int _cffi_d_SSL_get_ex_new_index(long x0, void * x1, CRYPTO_EX_new * x2, CRYPTO_EX_dup * x3, CRYPTO_EX_free * x4)
  32209. {
  32210. return SSL_get_ex_new_index(x0, x1, x2, x3, x4);
  32211. }
  32212. #ifndef PYPY_VERSION
  32213. static PyObject *
  32214. _cffi_f_SSL_get_ex_new_index(PyObject *self, PyObject *args)
  32215. {
  32216. long x0;
  32217. void * x1;
  32218. CRYPTO_EX_new * x2;
  32219. CRYPTO_EX_dup * x3;
  32220. CRYPTO_EX_free * x4;
  32221. Py_ssize_t datasize;
  32222. int result;
  32223. PyObject *arg0;
  32224. PyObject *arg1;
  32225. PyObject *arg2;
  32226. PyObject *arg3;
  32227. PyObject *arg4;
  32228. if (!PyArg_UnpackTuple(args, "SSL_get_ex_new_index", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  32229. return NULL;
  32230. x0 = _cffi_to_c_int(arg0, long);
  32231. if (x0 == (long)-1 && PyErr_Occurred())
  32232. return NULL;
  32233. datasize = _cffi_prepare_pointer_call_argument(
  32234. _cffi_type(193), arg1, (char **)&x1);
  32235. if (datasize != 0) {
  32236. if (datasize < 0)
  32237. return NULL;
  32238. x1 = (void *)alloca((size_t)datasize);
  32239. memset((void *)x1, 0, (size_t)datasize);
  32240. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  32241. return NULL;
  32242. }
  32243. datasize = _cffi_prepare_pointer_call_argument(
  32244. _cffi_type(2237), arg2, (char **)&x2);
  32245. if (datasize != 0) {
  32246. if (datasize < 0)
  32247. return NULL;
  32248. x2 = (CRYPTO_EX_new *)alloca((size_t)datasize);
  32249. memset((void *)x2, 0, (size_t)datasize);
  32250. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2237), arg2) < 0)
  32251. return NULL;
  32252. }
  32253. datasize = _cffi_prepare_pointer_call_argument(
  32254. _cffi_type(2238), arg3, (char **)&x3);
  32255. if (datasize != 0) {
  32256. if (datasize < 0)
  32257. return NULL;
  32258. x3 = (CRYPTO_EX_dup *)alloca((size_t)datasize);
  32259. memset((void *)x3, 0, (size_t)datasize);
  32260. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(2238), arg3) < 0)
  32261. return NULL;
  32262. }
  32263. datasize = _cffi_prepare_pointer_call_argument(
  32264. _cffi_type(2239), arg4, (char **)&x4);
  32265. if (datasize != 0) {
  32266. if (datasize < 0)
  32267. return NULL;
  32268. x4 = (CRYPTO_EX_free *)alloca((size_t)datasize);
  32269. memset((void *)x4, 0, (size_t)datasize);
  32270. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(2239), arg4) < 0)
  32271. return NULL;
  32272. }
  32273. Py_BEGIN_ALLOW_THREADS
  32274. _cffi_restore_errno();
  32275. { result = SSL_get_ex_new_index(x0, x1, x2, x3, x4); }
  32276. _cffi_save_errno();
  32277. Py_END_ALLOW_THREADS
  32278. (void)self; /* unused */
  32279. return _cffi_from_c_int(result, int);
  32280. }
  32281. #else
  32282. # define _cffi_f_SSL_get_ex_new_index _cffi_d_SSL_get_ex_new_index
  32283. #endif
  32284. static size_t _cffi_d_SSL_get_finished(SSL const * x0, void * x1, size_t x2)
  32285. {
  32286. return SSL_get_finished(x0, x1, x2);
  32287. }
  32288. #ifndef PYPY_VERSION
  32289. static PyObject *
  32290. _cffi_f_SSL_get_finished(PyObject *self, PyObject *args)
  32291. {
  32292. SSL const * x0;
  32293. void * x1;
  32294. size_t x2;
  32295. Py_ssize_t datasize;
  32296. size_t result;
  32297. PyObject *arg0;
  32298. PyObject *arg1;
  32299. PyObject *arg2;
  32300. if (!PyArg_UnpackTuple(args, "SSL_get_finished", 3, 3, &arg0, &arg1, &arg2))
  32301. return NULL;
  32302. datasize = _cffi_prepare_pointer_call_argument(
  32303. _cffi_type(157), arg0, (char **)&x0);
  32304. if (datasize != 0) {
  32305. if (datasize < 0)
  32306. return NULL;
  32307. x0 = (SSL const *)alloca((size_t)datasize);
  32308. memset((void *)x0, 0, (size_t)datasize);
  32309. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32310. return NULL;
  32311. }
  32312. datasize = _cffi_prepare_pointer_call_argument(
  32313. _cffi_type(193), arg1, (char **)&x1);
  32314. if (datasize != 0) {
  32315. if (datasize < 0)
  32316. return NULL;
  32317. x1 = (void *)alloca((size_t)datasize);
  32318. memset((void *)x1, 0, (size_t)datasize);
  32319. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  32320. return NULL;
  32321. }
  32322. x2 = _cffi_to_c_int(arg2, size_t);
  32323. if (x2 == (size_t)-1 && PyErr_Occurred())
  32324. return NULL;
  32325. Py_BEGIN_ALLOW_THREADS
  32326. _cffi_restore_errno();
  32327. { result = SSL_get_finished(x0, x1, x2); }
  32328. _cffi_save_errno();
  32329. Py_END_ALLOW_THREADS
  32330. (void)self; /* unused */
  32331. return _cffi_from_c_int(result, size_t);
  32332. }
  32333. #else
  32334. # define _cffi_f_SSL_get_finished _cffi_d_SSL_get_finished
  32335. #endif
  32336. static long _cffi_d_SSL_get_max_proto_version(SSL * x0)
  32337. {
  32338. return SSL_get_max_proto_version(x0);
  32339. }
  32340. #ifndef PYPY_VERSION
  32341. static PyObject *
  32342. _cffi_f_SSL_get_max_proto_version(PyObject *self, PyObject *arg0)
  32343. {
  32344. SSL * x0;
  32345. Py_ssize_t datasize;
  32346. long result;
  32347. datasize = _cffi_prepare_pointer_call_argument(
  32348. _cffi_type(487), arg0, (char **)&x0);
  32349. if (datasize != 0) {
  32350. if (datasize < 0)
  32351. return NULL;
  32352. x0 = (SSL *)alloca((size_t)datasize);
  32353. memset((void *)x0, 0, (size_t)datasize);
  32354. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  32355. return NULL;
  32356. }
  32357. Py_BEGIN_ALLOW_THREADS
  32358. _cffi_restore_errno();
  32359. { result = SSL_get_max_proto_version(x0); }
  32360. _cffi_save_errno();
  32361. Py_END_ALLOW_THREADS
  32362. (void)self; /* unused */
  32363. return _cffi_from_c_int(result, long);
  32364. }
  32365. #else
  32366. # define _cffi_f_SSL_get_max_proto_version _cffi_d_SSL_get_max_proto_version
  32367. #endif
  32368. static long _cffi_d_SSL_get_min_proto_version(SSL * x0)
  32369. {
  32370. return SSL_get_min_proto_version(x0);
  32371. }
  32372. #ifndef PYPY_VERSION
  32373. static PyObject *
  32374. _cffi_f_SSL_get_min_proto_version(PyObject *self, PyObject *arg0)
  32375. {
  32376. SSL * x0;
  32377. Py_ssize_t datasize;
  32378. long result;
  32379. datasize = _cffi_prepare_pointer_call_argument(
  32380. _cffi_type(487), arg0, (char **)&x0);
  32381. if (datasize != 0) {
  32382. if (datasize < 0)
  32383. return NULL;
  32384. x0 = (SSL *)alloca((size_t)datasize);
  32385. memset((void *)x0, 0, (size_t)datasize);
  32386. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  32387. return NULL;
  32388. }
  32389. Py_BEGIN_ALLOW_THREADS
  32390. _cffi_restore_errno();
  32391. { result = SSL_get_min_proto_version(x0); }
  32392. _cffi_save_errno();
  32393. Py_END_ALLOW_THREADS
  32394. (void)self; /* unused */
  32395. return _cffi_from_c_int(result, long);
  32396. }
  32397. #else
  32398. # define _cffi_f_SSL_get_min_proto_version _cffi_d_SSL_get_min_proto_version
  32399. #endif
  32400. static unsigned long _cffi_d_SSL_get_mode(SSL * x0)
  32401. {
  32402. return SSL_get_mode(x0);
  32403. }
  32404. #ifndef PYPY_VERSION
  32405. static PyObject *
  32406. _cffi_f_SSL_get_mode(PyObject *self, PyObject *arg0)
  32407. {
  32408. SSL * x0;
  32409. Py_ssize_t datasize;
  32410. unsigned long result;
  32411. datasize = _cffi_prepare_pointer_call_argument(
  32412. _cffi_type(487), arg0, (char **)&x0);
  32413. if (datasize != 0) {
  32414. if (datasize < 0)
  32415. return NULL;
  32416. x0 = (SSL *)alloca((size_t)datasize);
  32417. memset((void *)x0, 0, (size_t)datasize);
  32418. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  32419. return NULL;
  32420. }
  32421. Py_BEGIN_ALLOW_THREADS
  32422. _cffi_restore_errno();
  32423. { result = SSL_get_mode(x0); }
  32424. _cffi_save_errno();
  32425. Py_END_ALLOW_THREADS
  32426. (void)self; /* unused */
  32427. return _cffi_from_c_int(result, unsigned long);
  32428. }
  32429. #else
  32430. # define _cffi_f_SSL_get_mode _cffi_d_SSL_get_mode
  32431. #endif
  32432. static unsigned long _cffi_d_SSL_get_options(SSL * x0)
  32433. {
  32434. return SSL_get_options(x0);
  32435. }
  32436. #ifndef PYPY_VERSION
  32437. static PyObject *
  32438. _cffi_f_SSL_get_options(PyObject *self, PyObject *arg0)
  32439. {
  32440. SSL * x0;
  32441. Py_ssize_t datasize;
  32442. unsigned long result;
  32443. datasize = _cffi_prepare_pointer_call_argument(
  32444. _cffi_type(487), arg0, (char **)&x0);
  32445. if (datasize != 0) {
  32446. if (datasize < 0)
  32447. return NULL;
  32448. x0 = (SSL *)alloca((size_t)datasize);
  32449. memset((void *)x0, 0, (size_t)datasize);
  32450. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  32451. return NULL;
  32452. }
  32453. Py_BEGIN_ALLOW_THREADS
  32454. _cffi_restore_errno();
  32455. { result = SSL_get_options(x0); }
  32456. _cffi_save_errno();
  32457. Py_END_ALLOW_THREADS
  32458. (void)self; /* unused */
  32459. return _cffi_from_c_int(result, unsigned long);
  32460. }
  32461. #else
  32462. # define _cffi_f_SSL_get_options _cffi_d_SSL_get_options
  32463. #endif
  32464. static Cryptography_STACK_OF_X509 * _cffi_d_SSL_get_peer_cert_chain(SSL const * x0)
  32465. {
  32466. return SSL_get_peer_cert_chain(x0);
  32467. }
  32468. #ifndef PYPY_VERSION
  32469. static PyObject *
  32470. _cffi_f_SSL_get_peer_cert_chain(PyObject *self, PyObject *arg0)
  32471. {
  32472. SSL const * x0;
  32473. Py_ssize_t datasize;
  32474. Cryptography_STACK_OF_X509 * result;
  32475. datasize = _cffi_prepare_pointer_call_argument(
  32476. _cffi_type(157), arg0, (char **)&x0);
  32477. if (datasize != 0) {
  32478. if (datasize < 0)
  32479. return NULL;
  32480. x0 = (SSL const *)alloca((size_t)datasize);
  32481. memset((void *)x0, 0, (size_t)datasize);
  32482. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32483. return NULL;
  32484. }
  32485. Py_BEGIN_ALLOW_THREADS
  32486. _cffi_restore_errno();
  32487. { result = SSL_get_peer_cert_chain(x0); }
  32488. _cffi_save_errno();
  32489. Py_END_ALLOW_THREADS
  32490. (void)self; /* unused */
  32491. return _cffi_from_c_pointer((char *)result, _cffi_type(413));
  32492. }
  32493. #else
  32494. # define _cffi_f_SSL_get_peer_cert_chain _cffi_d_SSL_get_peer_cert_chain
  32495. #endif
  32496. static X509 * _cffi_d_SSL_get_peer_certificate(SSL const * x0)
  32497. {
  32498. return SSL_get_peer_certificate(x0);
  32499. }
  32500. #ifndef PYPY_VERSION
  32501. static PyObject *
  32502. _cffi_f_SSL_get_peer_certificate(PyObject *self, PyObject *arg0)
  32503. {
  32504. SSL const * x0;
  32505. Py_ssize_t datasize;
  32506. X509 * result;
  32507. datasize = _cffi_prepare_pointer_call_argument(
  32508. _cffi_type(157), arg0, (char **)&x0);
  32509. if (datasize != 0) {
  32510. if (datasize < 0)
  32511. return NULL;
  32512. x0 = (SSL const *)alloca((size_t)datasize);
  32513. memset((void *)x0, 0, (size_t)datasize);
  32514. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32515. return NULL;
  32516. }
  32517. Py_BEGIN_ALLOW_THREADS
  32518. _cffi_restore_errno();
  32519. { result = SSL_get_peer_certificate(x0); }
  32520. _cffi_save_errno();
  32521. Py_END_ALLOW_THREADS
  32522. (void)self; /* unused */
  32523. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  32524. }
  32525. #else
  32526. # define _cffi_f_SSL_get_peer_certificate _cffi_d_SSL_get_peer_certificate
  32527. #endif
  32528. static size_t _cffi_d_SSL_get_peer_finished(SSL const * x0, void * x1, size_t x2)
  32529. {
  32530. return SSL_get_peer_finished(x0, x1, x2);
  32531. }
  32532. #ifndef PYPY_VERSION
  32533. static PyObject *
  32534. _cffi_f_SSL_get_peer_finished(PyObject *self, PyObject *args)
  32535. {
  32536. SSL const * x0;
  32537. void * x1;
  32538. size_t x2;
  32539. Py_ssize_t datasize;
  32540. size_t result;
  32541. PyObject *arg0;
  32542. PyObject *arg1;
  32543. PyObject *arg2;
  32544. if (!PyArg_UnpackTuple(args, "SSL_get_peer_finished", 3, 3, &arg0, &arg1, &arg2))
  32545. return NULL;
  32546. datasize = _cffi_prepare_pointer_call_argument(
  32547. _cffi_type(157), arg0, (char **)&x0);
  32548. if (datasize != 0) {
  32549. if (datasize < 0)
  32550. return NULL;
  32551. x0 = (SSL const *)alloca((size_t)datasize);
  32552. memset((void *)x0, 0, (size_t)datasize);
  32553. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32554. return NULL;
  32555. }
  32556. datasize = _cffi_prepare_pointer_call_argument(
  32557. _cffi_type(193), arg1, (char **)&x1);
  32558. if (datasize != 0) {
  32559. if (datasize < 0)
  32560. return NULL;
  32561. x1 = (void *)alloca((size_t)datasize);
  32562. memset((void *)x1, 0, (size_t)datasize);
  32563. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  32564. return NULL;
  32565. }
  32566. x2 = _cffi_to_c_int(arg2, size_t);
  32567. if (x2 == (size_t)-1 && PyErr_Occurred())
  32568. return NULL;
  32569. Py_BEGIN_ALLOW_THREADS
  32570. _cffi_restore_errno();
  32571. { result = SSL_get_peer_finished(x0, x1, x2); }
  32572. _cffi_save_errno();
  32573. Py_END_ALLOW_THREADS
  32574. (void)self; /* unused */
  32575. return _cffi_from_c_int(result, size_t);
  32576. }
  32577. #else
  32578. # define _cffi_f_SSL_get_peer_finished _cffi_d_SSL_get_peer_finished
  32579. #endif
  32580. static long _cffi_d_SSL_get_secure_renegotiation_support(SSL * x0)
  32581. {
  32582. return SSL_get_secure_renegotiation_support(x0);
  32583. }
  32584. #ifndef PYPY_VERSION
  32585. static PyObject *
  32586. _cffi_f_SSL_get_secure_renegotiation_support(PyObject *self, PyObject *arg0)
  32587. {
  32588. SSL * x0;
  32589. Py_ssize_t datasize;
  32590. long result;
  32591. datasize = _cffi_prepare_pointer_call_argument(
  32592. _cffi_type(487), arg0, (char **)&x0);
  32593. if (datasize != 0) {
  32594. if (datasize < 0)
  32595. return NULL;
  32596. x0 = (SSL *)alloca((size_t)datasize);
  32597. memset((void *)x0, 0, (size_t)datasize);
  32598. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  32599. return NULL;
  32600. }
  32601. Py_BEGIN_ALLOW_THREADS
  32602. _cffi_restore_errno();
  32603. { result = SSL_get_secure_renegotiation_support(x0); }
  32604. _cffi_save_errno();
  32605. Py_END_ALLOW_THREADS
  32606. (void)self; /* unused */
  32607. return _cffi_from_c_int(result, long);
  32608. }
  32609. #else
  32610. # define _cffi_f_SSL_get_secure_renegotiation_support _cffi_d_SSL_get_secure_renegotiation_support
  32611. #endif
  32612. static SRTP_PROTECTION_PROFILE * _cffi_d_SSL_get_selected_srtp_profile(SSL * x0)
  32613. {
  32614. return SSL_get_selected_srtp_profile(x0);
  32615. }
  32616. #ifndef PYPY_VERSION
  32617. static PyObject *
  32618. _cffi_f_SSL_get_selected_srtp_profile(PyObject *self, PyObject *arg0)
  32619. {
  32620. SSL * x0;
  32621. Py_ssize_t datasize;
  32622. SRTP_PROTECTION_PROFILE * result;
  32623. datasize = _cffi_prepare_pointer_call_argument(
  32624. _cffi_type(487), arg0, (char **)&x0);
  32625. if (datasize != 0) {
  32626. if (datasize < 0)
  32627. return NULL;
  32628. x0 = (SSL *)alloca((size_t)datasize);
  32629. memset((void *)x0, 0, (size_t)datasize);
  32630. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  32631. return NULL;
  32632. }
  32633. Py_BEGIN_ALLOW_THREADS
  32634. _cffi_restore_errno();
  32635. { result = SSL_get_selected_srtp_profile(x0); }
  32636. _cffi_save_errno();
  32637. Py_END_ALLOW_THREADS
  32638. (void)self; /* unused */
  32639. return _cffi_from_c_pointer((char *)result, _cffi_type(3109));
  32640. }
  32641. #else
  32642. # define _cffi_f_SSL_get_selected_srtp_profile _cffi_d_SSL_get_selected_srtp_profile
  32643. #endif
  32644. static size_t _cffi_d_SSL_get_server_random(SSL const * x0, unsigned char * x1, size_t x2)
  32645. {
  32646. return SSL_get_server_random(x0, x1, x2);
  32647. }
  32648. #ifndef PYPY_VERSION
  32649. static PyObject *
  32650. _cffi_f_SSL_get_server_random(PyObject *self, PyObject *args)
  32651. {
  32652. SSL const * x0;
  32653. unsigned char * x1;
  32654. size_t x2;
  32655. Py_ssize_t datasize;
  32656. size_t result;
  32657. PyObject *arg0;
  32658. PyObject *arg1;
  32659. PyObject *arg2;
  32660. if (!PyArg_UnpackTuple(args, "SSL_get_server_random", 3, 3, &arg0, &arg1, &arg2))
  32661. return NULL;
  32662. datasize = _cffi_prepare_pointer_call_argument(
  32663. _cffi_type(157), arg0, (char **)&x0);
  32664. if (datasize != 0) {
  32665. if (datasize < 0)
  32666. return NULL;
  32667. x0 = (SSL const *)alloca((size_t)datasize);
  32668. memset((void *)x0, 0, (size_t)datasize);
  32669. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32670. return NULL;
  32671. }
  32672. datasize = _cffi_prepare_pointer_call_argument(
  32673. _cffi_type(752), arg1, (char **)&x1);
  32674. if (datasize != 0) {
  32675. if (datasize < 0)
  32676. return NULL;
  32677. x1 = (unsigned char *)alloca((size_t)datasize);
  32678. memset((void *)x1, 0, (size_t)datasize);
  32679. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  32680. return NULL;
  32681. }
  32682. x2 = _cffi_to_c_int(arg2, size_t);
  32683. if (x2 == (size_t)-1 && PyErr_Occurred())
  32684. return NULL;
  32685. Py_BEGIN_ALLOW_THREADS
  32686. _cffi_restore_errno();
  32687. { result = SSL_get_server_random(x0, x1, x2); }
  32688. _cffi_save_errno();
  32689. Py_END_ALLOW_THREADS
  32690. (void)self; /* unused */
  32691. return _cffi_from_c_int(result, size_t);
  32692. }
  32693. #else
  32694. # define _cffi_f_SSL_get_server_random _cffi_d_SSL_get_server_random
  32695. #endif
  32696. static long _cffi_d_SSL_get_server_tmp_key(SSL * x0, EVP_PKEY * * x1)
  32697. {
  32698. return SSL_get_server_tmp_key(x0, x1);
  32699. }
  32700. #ifndef PYPY_VERSION
  32701. static PyObject *
  32702. _cffi_f_SSL_get_server_tmp_key(PyObject *self, PyObject *args)
  32703. {
  32704. SSL * x0;
  32705. EVP_PKEY * * x1;
  32706. Py_ssize_t datasize;
  32707. long result;
  32708. PyObject *arg0;
  32709. PyObject *arg1;
  32710. if (!PyArg_UnpackTuple(args, "SSL_get_server_tmp_key", 2, 2, &arg0, &arg1))
  32711. return NULL;
  32712. datasize = _cffi_prepare_pointer_call_argument(
  32713. _cffi_type(487), arg0, (char **)&x0);
  32714. if (datasize != 0) {
  32715. if (datasize < 0)
  32716. return NULL;
  32717. x0 = (SSL *)alloca((size_t)datasize);
  32718. memset((void *)x0, 0, (size_t)datasize);
  32719. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  32720. return NULL;
  32721. }
  32722. datasize = _cffi_prepare_pointer_call_argument(
  32723. _cffi_type(273), arg1, (char **)&x1);
  32724. if (datasize != 0) {
  32725. if (datasize < 0)
  32726. return NULL;
  32727. x1 = (EVP_PKEY * *)alloca((size_t)datasize);
  32728. memset((void *)x1, 0, (size_t)datasize);
  32729. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(273), arg1) < 0)
  32730. return NULL;
  32731. }
  32732. Py_BEGIN_ALLOW_THREADS
  32733. _cffi_restore_errno();
  32734. { result = SSL_get_server_tmp_key(x0, x1); }
  32735. _cffi_save_errno();
  32736. Py_END_ALLOW_THREADS
  32737. (void)self; /* unused */
  32738. return _cffi_from_c_int(result, long);
  32739. }
  32740. #else
  32741. # define _cffi_f_SSL_get_server_tmp_key _cffi_d_SSL_get_server_tmp_key
  32742. #endif
  32743. static char const * _cffi_d_SSL_get_servername(SSL const * x0, int x1)
  32744. {
  32745. return SSL_get_servername(x0, x1);
  32746. }
  32747. #ifndef PYPY_VERSION
  32748. static PyObject *
  32749. _cffi_f_SSL_get_servername(PyObject *self, PyObject *args)
  32750. {
  32751. SSL const * x0;
  32752. int x1;
  32753. Py_ssize_t datasize;
  32754. char const * result;
  32755. PyObject *arg0;
  32756. PyObject *arg1;
  32757. if (!PyArg_UnpackTuple(args, "SSL_get_servername", 2, 2, &arg0, &arg1))
  32758. return NULL;
  32759. datasize = _cffi_prepare_pointer_call_argument(
  32760. _cffi_type(157), arg0, (char **)&x0);
  32761. if (datasize != 0) {
  32762. if (datasize < 0)
  32763. return NULL;
  32764. x0 = (SSL const *)alloca((size_t)datasize);
  32765. memset((void *)x0, 0, (size_t)datasize);
  32766. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32767. return NULL;
  32768. }
  32769. x1 = _cffi_to_c_int(arg1, int);
  32770. if (x1 == (int)-1 && PyErr_Occurred())
  32771. return NULL;
  32772. Py_BEGIN_ALLOW_THREADS
  32773. _cffi_restore_errno();
  32774. { result = SSL_get_servername(x0, x1); }
  32775. _cffi_save_errno();
  32776. Py_END_ALLOW_THREADS
  32777. (void)self; /* unused */
  32778. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  32779. }
  32780. #else
  32781. # define _cffi_f_SSL_get_servername _cffi_d_SSL_get_servername
  32782. #endif
  32783. static SSL_SESSION * _cffi_d_SSL_get_session(SSL const * x0)
  32784. {
  32785. return SSL_get_session(x0);
  32786. }
  32787. #ifndef PYPY_VERSION
  32788. static PyObject *
  32789. _cffi_f_SSL_get_session(PyObject *self, PyObject *arg0)
  32790. {
  32791. SSL const * x0;
  32792. Py_ssize_t datasize;
  32793. SSL_SESSION * result;
  32794. datasize = _cffi_prepare_pointer_call_argument(
  32795. _cffi_type(157), arg0, (char **)&x0);
  32796. if (datasize != 0) {
  32797. if (datasize < 0)
  32798. return NULL;
  32799. x0 = (SSL const *)alloca((size_t)datasize);
  32800. memset((void *)x0, 0, (size_t)datasize);
  32801. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32802. return NULL;
  32803. }
  32804. Py_BEGIN_ALLOW_THREADS
  32805. _cffi_restore_errno();
  32806. { result = SSL_get_session(x0); }
  32807. _cffi_save_errno();
  32808. Py_END_ALLOW_THREADS
  32809. (void)self; /* unused */
  32810. return _cffi_from_c_pointer((char *)result, _cffi_type(1666));
  32811. }
  32812. #else
  32813. # define _cffi_f_SSL_get_session _cffi_d_SSL_get_session
  32814. #endif
  32815. static int _cffi_d_SSL_get_shutdown(SSL const * x0)
  32816. {
  32817. return SSL_get_shutdown(x0);
  32818. }
  32819. #ifndef PYPY_VERSION
  32820. static PyObject *
  32821. _cffi_f_SSL_get_shutdown(PyObject *self, PyObject *arg0)
  32822. {
  32823. SSL const * x0;
  32824. Py_ssize_t datasize;
  32825. int result;
  32826. datasize = _cffi_prepare_pointer_call_argument(
  32827. _cffi_type(157), arg0, (char **)&x0);
  32828. if (datasize != 0) {
  32829. if (datasize < 0)
  32830. return NULL;
  32831. x0 = (SSL const *)alloca((size_t)datasize);
  32832. memset((void *)x0, 0, (size_t)datasize);
  32833. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  32834. return NULL;
  32835. }
  32836. Py_BEGIN_ALLOW_THREADS
  32837. _cffi_restore_errno();
  32838. { result = SSL_get_shutdown(x0); }
  32839. _cffi_save_errno();
  32840. Py_END_ALLOW_THREADS
  32841. (void)self; /* unused */
  32842. return _cffi_from_c_int(result, int);
  32843. }
  32844. #else
  32845. # define _cffi_f_SSL_get_shutdown _cffi_d_SSL_get_shutdown
  32846. #endif
  32847. static int _cffi_d_SSL_get_sigalgs(SSL * x0, int x1, int * x2, int * x3, int * x4, unsigned char * x5, unsigned char * x6)
  32848. {
  32849. return SSL_get_sigalgs(x0, x1, x2, x3, x4, x5, x6);
  32850. }
  32851. #ifndef PYPY_VERSION
  32852. static PyObject *
  32853. _cffi_f_SSL_get_sigalgs(PyObject *self, PyObject *args)
  32854. {
  32855. SSL * x0;
  32856. int x1;
  32857. int * x2;
  32858. int * x3;
  32859. int * x4;
  32860. unsigned char * x5;
  32861. unsigned char * x6;
  32862. Py_ssize_t datasize;
  32863. int result;
  32864. PyObject *arg0;
  32865. PyObject *arg1;
  32866. PyObject *arg2;
  32867. PyObject *arg3;
  32868. PyObject *arg4;
  32869. PyObject *arg5;
  32870. PyObject *arg6;
  32871. if (!PyArg_UnpackTuple(args, "SSL_get_sigalgs", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  32872. return NULL;
  32873. datasize = _cffi_prepare_pointer_call_argument(
  32874. _cffi_type(487), arg0, (char **)&x0);
  32875. if (datasize != 0) {
  32876. if (datasize < 0)
  32877. return NULL;
  32878. x0 = (SSL *)alloca((size_t)datasize);
  32879. memset((void *)x0, 0, (size_t)datasize);
  32880. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  32881. return NULL;
  32882. }
  32883. x1 = _cffi_to_c_int(arg1, int);
  32884. if (x1 == (int)-1 && PyErr_Occurred())
  32885. return NULL;
  32886. datasize = _cffi_prepare_pointer_call_argument(
  32887. _cffi_type(1169), arg2, (char **)&x2);
  32888. if (datasize != 0) {
  32889. if (datasize < 0)
  32890. return NULL;
  32891. x2 = (int *)alloca((size_t)datasize);
  32892. memset((void *)x2, 0, (size_t)datasize);
  32893. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1169), arg2) < 0)
  32894. return NULL;
  32895. }
  32896. datasize = _cffi_prepare_pointer_call_argument(
  32897. _cffi_type(1169), arg3, (char **)&x3);
  32898. if (datasize != 0) {
  32899. if (datasize < 0)
  32900. return NULL;
  32901. x3 = (int *)alloca((size_t)datasize);
  32902. memset((void *)x3, 0, (size_t)datasize);
  32903. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(1169), arg3) < 0)
  32904. return NULL;
  32905. }
  32906. datasize = _cffi_prepare_pointer_call_argument(
  32907. _cffi_type(1169), arg4, (char **)&x4);
  32908. if (datasize != 0) {
  32909. if (datasize < 0)
  32910. return NULL;
  32911. x4 = (int *)alloca((size_t)datasize);
  32912. memset((void *)x4, 0, (size_t)datasize);
  32913. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(1169), arg4) < 0)
  32914. return NULL;
  32915. }
  32916. datasize = _cffi_prepare_pointer_call_argument(
  32917. _cffi_type(752), arg5, (char **)&x5);
  32918. if (datasize != 0) {
  32919. if (datasize < 0)
  32920. return NULL;
  32921. x5 = (unsigned char *)alloca((size_t)datasize);
  32922. memset((void *)x5, 0, (size_t)datasize);
  32923. if (_cffi_convert_array_from_object((char *)x5, _cffi_type(752), arg5) < 0)
  32924. return NULL;
  32925. }
  32926. datasize = _cffi_prepare_pointer_call_argument(
  32927. _cffi_type(752), arg6, (char **)&x6);
  32928. if (datasize != 0) {
  32929. if (datasize < 0)
  32930. return NULL;
  32931. x6 = (unsigned char *)alloca((size_t)datasize);
  32932. memset((void *)x6, 0, (size_t)datasize);
  32933. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(752), arg6) < 0)
  32934. return NULL;
  32935. }
  32936. Py_BEGIN_ALLOW_THREADS
  32937. _cffi_restore_errno();
  32938. { result = SSL_get_sigalgs(x0, x1, x2, x3, x4, x5, x6); }
  32939. _cffi_save_errno();
  32940. Py_END_ALLOW_THREADS
  32941. (void)self; /* unused */
  32942. return _cffi_from_c_int(result, int);
  32943. }
  32944. #else
  32945. # define _cffi_f_SSL_get_sigalgs _cffi_d_SSL_get_sigalgs
  32946. #endif
  32947. static long _cffi_d_SSL_get_tlsext_status_ocsp_resp(SSL * x0, unsigned char const * * x1)
  32948. {
  32949. return SSL_get_tlsext_status_ocsp_resp(x0, x1);
  32950. }
  32951. #ifndef PYPY_VERSION
  32952. static PyObject *
  32953. _cffi_f_SSL_get_tlsext_status_ocsp_resp(PyObject *self, PyObject *args)
  32954. {
  32955. SSL * x0;
  32956. unsigned char const * * x1;
  32957. Py_ssize_t datasize;
  32958. long result;
  32959. PyObject *arg0;
  32960. PyObject *arg1;
  32961. if (!PyArg_UnpackTuple(args, "SSL_get_tlsext_status_ocsp_resp", 2, 2, &arg0, &arg1))
  32962. return NULL;
  32963. datasize = _cffi_prepare_pointer_call_argument(
  32964. _cffi_type(487), arg0, (char **)&x0);
  32965. if (datasize != 0) {
  32966. if (datasize < 0)
  32967. return NULL;
  32968. x0 = (SSL *)alloca((size_t)datasize);
  32969. memset((void *)x0, 0, (size_t)datasize);
  32970. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  32971. return NULL;
  32972. }
  32973. datasize = _cffi_prepare_pointer_call_argument(
  32974. _cffi_type(75), arg1, (char **)&x1);
  32975. if (datasize != 0) {
  32976. if (datasize < 0)
  32977. return NULL;
  32978. x1 = (unsigned char const * *)alloca((size_t)datasize);
  32979. memset((void *)x1, 0, (size_t)datasize);
  32980. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(75), arg1) < 0)
  32981. return NULL;
  32982. }
  32983. Py_BEGIN_ALLOW_THREADS
  32984. _cffi_restore_errno();
  32985. { result = SSL_get_tlsext_status_ocsp_resp(x0, x1); }
  32986. _cffi_save_errno();
  32987. Py_END_ALLOW_THREADS
  32988. (void)self; /* unused */
  32989. return _cffi_from_c_int(result, long);
  32990. }
  32991. #else
  32992. # define _cffi_f_SSL_get_tlsext_status_ocsp_resp _cffi_d_SSL_get_tlsext_status_ocsp_resp
  32993. #endif
  32994. static long _cffi_d_SSL_get_verify_result(SSL const * x0)
  32995. {
  32996. return SSL_get_verify_result(x0);
  32997. }
  32998. #ifndef PYPY_VERSION
  32999. static PyObject *
  33000. _cffi_f_SSL_get_verify_result(PyObject *self, PyObject *arg0)
  33001. {
  33002. SSL const * x0;
  33003. Py_ssize_t datasize;
  33004. long result;
  33005. datasize = _cffi_prepare_pointer_call_argument(
  33006. _cffi_type(157), arg0, (char **)&x0);
  33007. if (datasize != 0) {
  33008. if (datasize < 0)
  33009. return NULL;
  33010. x0 = (SSL const *)alloca((size_t)datasize);
  33011. memset((void *)x0, 0, (size_t)datasize);
  33012. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  33013. return NULL;
  33014. }
  33015. Py_BEGIN_ALLOW_THREADS
  33016. _cffi_restore_errno();
  33017. { result = SSL_get_verify_result(x0); }
  33018. _cffi_save_errno();
  33019. Py_END_ALLOW_THREADS
  33020. (void)self; /* unused */
  33021. return _cffi_from_c_int(result, long);
  33022. }
  33023. #else
  33024. # define _cffi_f_SSL_get_verify_result _cffi_d_SSL_get_verify_result
  33025. #endif
  33026. static char const * _cffi_d_SSL_get_version(SSL const * x0)
  33027. {
  33028. return SSL_get_version(x0);
  33029. }
  33030. #ifndef PYPY_VERSION
  33031. static PyObject *
  33032. _cffi_f_SSL_get_version(PyObject *self, PyObject *arg0)
  33033. {
  33034. SSL const * x0;
  33035. Py_ssize_t datasize;
  33036. char const * result;
  33037. datasize = _cffi_prepare_pointer_call_argument(
  33038. _cffi_type(157), arg0, (char **)&x0);
  33039. if (datasize != 0) {
  33040. if (datasize < 0)
  33041. return NULL;
  33042. x0 = (SSL const *)alloca((size_t)datasize);
  33043. memset((void *)x0, 0, (size_t)datasize);
  33044. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  33045. return NULL;
  33046. }
  33047. Py_BEGIN_ALLOW_THREADS
  33048. _cffi_restore_errno();
  33049. { result = SSL_get_version(x0); }
  33050. _cffi_save_errno();
  33051. Py_END_ALLOW_THREADS
  33052. (void)self; /* unused */
  33053. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  33054. }
  33055. #else
  33056. # define _cffi_f_SSL_get_version _cffi_d_SSL_get_version
  33057. #endif
  33058. static int _cffi_d_SSL_library_init(void)
  33059. {
  33060. return SSL_library_init();
  33061. }
  33062. #ifndef PYPY_VERSION
  33063. static PyObject *
  33064. _cffi_f_SSL_library_init(PyObject *self, PyObject *noarg)
  33065. {
  33066. int result;
  33067. Py_BEGIN_ALLOW_THREADS
  33068. _cffi_restore_errno();
  33069. { result = SSL_library_init(); }
  33070. _cffi_save_errno();
  33071. Py_END_ALLOW_THREADS
  33072. (void)self; /* unused */
  33073. (void)noarg; /* unused */
  33074. return _cffi_from_c_int(result, int);
  33075. }
  33076. #else
  33077. # define _cffi_f_SSL_library_init _cffi_d_SSL_library_init
  33078. #endif
  33079. static Cryptography_STACK_OF_X509_NAME * _cffi_d_SSL_load_client_CA_file(char const * x0)
  33080. {
  33081. return SSL_load_client_CA_file(x0);
  33082. }
  33083. #ifndef PYPY_VERSION
  33084. static PyObject *
  33085. _cffi_f_SSL_load_client_CA_file(PyObject *self, PyObject *arg0)
  33086. {
  33087. char const * x0;
  33088. Py_ssize_t datasize;
  33089. Cryptography_STACK_OF_X509_NAME * result;
  33090. datasize = _cffi_prepare_pointer_call_argument(
  33091. _cffi_type(46), arg0, (char **)&x0);
  33092. if (datasize != 0) {
  33093. if (datasize < 0)
  33094. return NULL;
  33095. x0 = (char const *)alloca((size_t)datasize);
  33096. memset((void *)x0, 0, (size_t)datasize);
  33097. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(46), arg0) < 0)
  33098. return NULL;
  33099. }
  33100. Py_BEGIN_ALLOW_THREADS
  33101. _cffi_restore_errno();
  33102. { result = SSL_load_client_CA_file(x0); }
  33103. _cffi_save_errno();
  33104. Py_END_ALLOW_THREADS
  33105. (void)self; /* unused */
  33106. return _cffi_from_c_pointer((char *)result, _cffi_type(633));
  33107. }
  33108. #else
  33109. # define _cffi_f_SSL_load_client_CA_file _cffi_d_SSL_load_client_CA_file
  33110. #endif
  33111. static void _cffi_d_SSL_load_error_strings(void)
  33112. {
  33113. SSL_load_error_strings();
  33114. }
  33115. #ifndef PYPY_VERSION
  33116. static PyObject *
  33117. _cffi_f_SSL_load_error_strings(PyObject *self, PyObject *noarg)
  33118. {
  33119. Py_BEGIN_ALLOW_THREADS
  33120. _cffi_restore_errno();
  33121. { SSL_load_error_strings(); }
  33122. _cffi_save_errno();
  33123. Py_END_ALLOW_THREADS
  33124. (void)self; /* unused */
  33125. (void)noarg; /* unused */
  33126. Py_INCREF(Py_None);
  33127. return Py_None;
  33128. }
  33129. #else
  33130. # define _cffi_f_SSL_load_error_strings _cffi_d_SSL_load_error_strings
  33131. #endif
  33132. static SSL * _cffi_d_SSL_new(SSL_CTX * x0)
  33133. {
  33134. return SSL_new(x0);
  33135. }
  33136. #ifndef PYPY_VERSION
  33137. static PyObject *
  33138. _cffi_f_SSL_new(PyObject *self, PyObject *arg0)
  33139. {
  33140. SSL_CTX * x0;
  33141. Py_ssize_t datasize;
  33142. SSL * result;
  33143. datasize = _cffi_prepare_pointer_call_argument(
  33144. _cffi_type(490), arg0, (char **)&x0);
  33145. if (datasize != 0) {
  33146. if (datasize < 0)
  33147. return NULL;
  33148. x0 = (SSL_CTX *)alloca((size_t)datasize);
  33149. memset((void *)x0, 0, (size_t)datasize);
  33150. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(490), arg0) < 0)
  33151. return NULL;
  33152. }
  33153. Py_BEGIN_ALLOW_THREADS
  33154. _cffi_restore_errno();
  33155. { result = SSL_new(x0); }
  33156. _cffi_save_errno();
  33157. Py_END_ALLOW_THREADS
  33158. (void)self; /* unused */
  33159. return _cffi_from_c_pointer((char *)result, _cffi_type(487));
  33160. }
  33161. #else
  33162. # define _cffi_f_SSL_new _cffi_d_SSL_new
  33163. #endif
  33164. static int _cffi_d_SSL_peek(SSL * x0, void * x1, int x2)
  33165. {
  33166. return SSL_peek(x0, x1, x2);
  33167. }
  33168. #ifndef PYPY_VERSION
  33169. static PyObject *
  33170. _cffi_f_SSL_peek(PyObject *self, PyObject *args)
  33171. {
  33172. SSL * x0;
  33173. void * x1;
  33174. int x2;
  33175. Py_ssize_t datasize;
  33176. int result;
  33177. PyObject *arg0;
  33178. PyObject *arg1;
  33179. PyObject *arg2;
  33180. if (!PyArg_UnpackTuple(args, "SSL_peek", 3, 3, &arg0, &arg1, &arg2))
  33181. return NULL;
  33182. datasize = _cffi_prepare_pointer_call_argument(
  33183. _cffi_type(487), arg0, (char **)&x0);
  33184. if (datasize != 0) {
  33185. if (datasize < 0)
  33186. return NULL;
  33187. x0 = (SSL *)alloca((size_t)datasize);
  33188. memset((void *)x0, 0, (size_t)datasize);
  33189. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33190. return NULL;
  33191. }
  33192. datasize = _cffi_prepare_pointer_call_argument(
  33193. _cffi_type(193), arg1, (char **)&x1);
  33194. if (datasize != 0) {
  33195. if (datasize < 0)
  33196. return NULL;
  33197. x1 = (void *)alloca((size_t)datasize);
  33198. memset((void *)x1, 0, (size_t)datasize);
  33199. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  33200. return NULL;
  33201. }
  33202. x2 = _cffi_to_c_int(arg2, int);
  33203. if (x2 == (int)-1 && PyErr_Occurred())
  33204. return NULL;
  33205. Py_BEGIN_ALLOW_THREADS
  33206. _cffi_restore_errno();
  33207. { result = SSL_peek(x0, x1, x2); }
  33208. _cffi_save_errno();
  33209. Py_END_ALLOW_THREADS
  33210. (void)self; /* unused */
  33211. return _cffi_from_c_int(result, int);
  33212. }
  33213. #else
  33214. # define _cffi_f_SSL_peek _cffi_d_SSL_peek
  33215. #endif
  33216. static int _cffi_d_SSL_pending(SSL const * x0)
  33217. {
  33218. return SSL_pending(x0);
  33219. }
  33220. #ifndef PYPY_VERSION
  33221. static PyObject *
  33222. _cffi_f_SSL_pending(PyObject *self, PyObject *arg0)
  33223. {
  33224. SSL const * x0;
  33225. Py_ssize_t datasize;
  33226. int result;
  33227. datasize = _cffi_prepare_pointer_call_argument(
  33228. _cffi_type(157), arg0, (char **)&x0);
  33229. if (datasize != 0) {
  33230. if (datasize < 0)
  33231. return NULL;
  33232. x0 = (SSL const *)alloca((size_t)datasize);
  33233. memset((void *)x0, 0, (size_t)datasize);
  33234. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  33235. return NULL;
  33236. }
  33237. Py_BEGIN_ALLOW_THREADS
  33238. _cffi_restore_errno();
  33239. { result = SSL_pending(x0); }
  33240. _cffi_save_errno();
  33241. Py_END_ALLOW_THREADS
  33242. (void)self; /* unused */
  33243. return _cffi_from_c_int(result, int);
  33244. }
  33245. #else
  33246. # define _cffi_f_SSL_pending _cffi_d_SSL_pending
  33247. #endif
  33248. static int _cffi_d_SSL_read(SSL * x0, void * x1, int x2)
  33249. {
  33250. return SSL_read(x0, x1, x2);
  33251. }
  33252. #ifndef PYPY_VERSION
  33253. static PyObject *
  33254. _cffi_f_SSL_read(PyObject *self, PyObject *args)
  33255. {
  33256. SSL * x0;
  33257. void * x1;
  33258. int x2;
  33259. Py_ssize_t datasize;
  33260. int result;
  33261. PyObject *arg0;
  33262. PyObject *arg1;
  33263. PyObject *arg2;
  33264. if (!PyArg_UnpackTuple(args, "SSL_read", 3, 3, &arg0, &arg1, &arg2))
  33265. return NULL;
  33266. datasize = _cffi_prepare_pointer_call_argument(
  33267. _cffi_type(487), arg0, (char **)&x0);
  33268. if (datasize != 0) {
  33269. if (datasize < 0)
  33270. return NULL;
  33271. x0 = (SSL *)alloca((size_t)datasize);
  33272. memset((void *)x0, 0, (size_t)datasize);
  33273. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33274. return NULL;
  33275. }
  33276. datasize = _cffi_prepare_pointer_call_argument(
  33277. _cffi_type(193), arg1, (char **)&x1);
  33278. if (datasize != 0) {
  33279. if (datasize < 0)
  33280. return NULL;
  33281. x1 = (void *)alloca((size_t)datasize);
  33282. memset((void *)x1, 0, (size_t)datasize);
  33283. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  33284. return NULL;
  33285. }
  33286. x2 = _cffi_to_c_int(arg2, int);
  33287. if (x2 == (int)-1 && PyErr_Occurred())
  33288. return NULL;
  33289. Py_BEGIN_ALLOW_THREADS
  33290. _cffi_restore_errno();
  33291. { result = SSL_read(x0, x1, x2); }
  33292. _cffi_save_errno();
  33293. Py_END_ALLOW_THREADS
  33294. (void)self; /* unused */
  33295. return _cffi_from_c_int(result, int);
  33296. }
  33297. #else
  33298. # define _cffi_f_SSL_read _cffi_d_SSL_read
  33299. #endif
  33300. static int _cffi_d_SSL_read_early_data(SSL * x0, void * x1, size_t x2, size_t * x3)
  33301. {
  33302. return SSL_read_early_data(x0, x1, x2, x3);
  33303. }
  33304. #ifndef PYPY_VERSION
  33305. static PyObject *
  33306. _cffi_f_SSL_read_early_data(PyObject *self, PyObject *args)
  33307. {
  33308. SSL * x0;
  33309. void * x1;
  33310. size_t x2;
  33311. size_t * x3;
  33312. Py_ssize_t datasize;
  33313. int result;
  33314. PyObject *arg0;
  33315. PyObject *arg1;
  33316. PyObject *arg2;
  33317. PyObject *arg3;
  33318. if (!PyArg_UnpackTuple(args, "SSL_read_early_data", 4, 4, &arg0, &arg1, &arg2, &arg3))
  33319. return NULL;
  33320. datasize = _cffi_prepare_pointer_call_argument(
  33321. _cffi_type(487), arg0, (char **)&x0);
  33322. if (datasize != 0) {
  33323. if (datasize < 0)
  33324. return NULL;
  33325. x0 = (SSL *)alloca((size_t)datasize);
  33326. memset((void *)x0, 0, (size_t)datasize);
  33327. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33328. return NULL;
  33329. }
  33330. datasize = _cffi_prepare_pointer_call_argument(
  33331. _cffi_type(193), arg1, (char **)&x1);
  33332. if (datasize != 0) {
  33333. if (datasize < 0)
  33334. return NULL;
  33335. x1 = (void *)alloca((size_t)datasize);
  33336. memset((void *)x1, 0, (size_t)datasize);
  33337. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  33338. return NULL;
  33339. }
  33340. x2 = _cffi_to_c_int(arg2, size_t);
  33341. if (x2 == (size_t)-1 && PyErr_Occurred())
  33342. return NULL;
  33343. datasize = _cffi_prepare_pointer_call_argument(
  33344. _cffi_type(1037), arg3, (char **)&x3);
  33345. if (datasize != 0) {
  33346. if (datasize < 0)
  33347. return NULL;
  33348. x3 = (size_t *)alloca((size_t)datasize);
  33349. memset((void *)x3, 0, (size_t)datasize);
  33350. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(1037), arg3) < 0)
  33351. return NULL;
  33352. }
  33353. Py_BEGIN_ALLOW_THREADS
  33354. _cffi_restore_errno();
  33355. { result = SSL_read_early_data(x0, x1, x2, x3); }
  33356. _cffi_save_errno();
  33357. Py_END_ALLOW_THREADS
  33358. (void)self; /* unused */
  33359. return _cffi_from_c_int(result, int);
  33360. }
  33361. #else
  33362. # define _cffi_f_SSL_read_early_data _cffi_d_SSL_read_early_data
  33363. #endif
  33364. static int _cffi_d_SSL_renegotiate(SSL * x0)
  33365. {
  33366. return SSL_renegotiate(x0);
  33367. }
  33368. #ifndef PYPY_VERSION
  33369. static PyObject *
  33370. _cffi_f_SSL_renegotiate(PyObject *self, PyObject *arg0)
  33371. {
  33372. SSL * x0;
  33373. Py_ssize_t datasize;
  33374. int result;
  33375. datasize = _cffi_prepare_pointer_call_argument(
  33376. _cffi_type(487), arg0, (char **)&x0);
  33377. if (datasize != 0) {
  33378. if (datasize < 0)
  33379. return NULL;
  33380. x0 = (SSL *)alloca((size_t)datasize);
  33381. memset((void *)x0, 0, (size_t)datasize);
  33382. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33383. return NULL;
  33384. }
  33385. Py_BEGIN_ALLOW_THREADS
  33386. _cffi_restore_errno();
  33387. { result = SSL_renegotiate(x0); }
  33388. _cffi_save_errno();
  33389. Py_END_ALLOW_THREADS
  33390. (void)self; /* unused */
  33391. return _cffi_from_c_int(result, int);
  33392. }
  33393. #else
  33394. # define _cffi_f_SSL_renegotiate _cffi_d_SSL_renegotiate
  33395. #endif
  33396. static int _cffi_d_SSL_renegotiate_pending(SSL * x0)
  33397. {
  33398. return SSL_renegotiate_pending(x0);
  33399. }
  33400. #ifndef PYPY_VERSION
  33401. static PyObject *
  33402. _cffi_f_SSL_renegotiate_pending(PyObject *self, PyObject *arg0)
  33403. {
  33404. SSL * x0;
  33405. Py_ssize_t datasize;
  33406. int result;
  33407. datasize = _cffi_prepare_pointer_call_argument(
  33408. _cffi_type(487), arg0, (char **)&x0);
  33409. if (datasize != 0) {
  33410. if (datasize < 0)
  33411. return NULL;
  33412. x0 = (SSL *)alloca((size_t)datasize);
  33413. memset((void *)x0, 0, (size_t)datasize);
  33414. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33415. return NULL;
  33416. }
  33417. Py_BEGIN_ALLOW_THREADS
  33418. _cffi_restore_errno();
  33419. { result = SSL_renegotiate_pending(x0); }
  33420. _cffi_save_errno();
  33421. Py_END_ALLOW_THREADS
  33422. (void)self; /* unused */
  33423. return _cffi_from_c_int(result, int);
  33424. }
  33425. #else
  33426. # define _cffi_f_SSL_renegotiate_pending _cffi_d_SSL_renegotiate_pending
  33427. #endif
  33428. static int _cffi_d_SSL_select_next_proto(unsigned char * * x0, unsigned char * x1, unsigned char const * x2, unsigned int x3, unsigned char const * x4, unsigned int x5)
  33429. {
  33430. return SSL_select_next_proto(x0, x1, x2, x3, x4, x5);
  33431. }
  33432. #ifndef PYPY_VERSION
  33433. static PyObject *
  33434. _cffi_f_SSL_select_next_proto(PyObject *self, PyObject *args)
  33435. {
  33436. unsigned char * * x0;
  33437. unsigned char * x1;
  33438. unsigned char const * x2;
  33439. unsigned int x3;
  33440. unsigned char const * x4;
  33441. unsigned int x5;
  33442. Py_ssize_t datasize;
  33443. int result;
  33444. PyObject *arg0;
  33445. PyObject *arg1;
  33446. PyObject *arg2;
  33447. PyObject *arg3;
  33448. PyObject *arg4;
  33449. PyObject *arg5;
  33450. if (!PyArg_UnpackTuple(args, "SSL_select_next_proto", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  33451. return NULL;
  33452. datasize = _cffi_prepare_pointer_call_argument(
  33453. _cffi_type(802), arg0, (char **)&x0);
  33454. if (datasize != 0) {
  33455. if (datasize < 0)
  33456. return NULL;
  33457. x0 = (unsigned char * *)alloca((size_t)datasize);
  33458. memset((void *)x0, 0, (size_t)datasize);
  33459. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(802), arg0) < 0)
  33460. return NULL;
  33461. }
  33462. datasize = _cffi_prepare_pointer_call_argument(
  33463. _cffi_type(752), arg1, (char **)&x1);
  33464. if (datasize != 0) {
  33465. if (datasize < 0)
  33466. return NULL;
  33467. x1 = (unsigned char *)alloca((size_t)datasize);
  33468. memset((void *)x1, 0, (size_t)datasize);
  33469. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  33470. return NULL;
  33471. }
  33472. datasize = _cffi_prepare_pointer_call_argument(
  33473. _cffi_type(103), arg2, (char **)&x2);
  33474. if (datasize != 0) {
  33475. if (datasize < 0)
  33476. return NULL;
  33477. x2 = (unsigned char const *)alloca((size_t)datasize);
  33478. memset((void *)x2, 0, (size_t)datasize);
  33479. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(103), arg2) < 0)
  33480. return NULL;
  33481. }
  33482. x3 = _cffi_to_c_int(arg3, unsigned int);
  33483. if (x3 == (unsigned int)-1 && PyErr_Occurred())
  33484. return NULL;
  33485. datasize = _cffi_prepare_pointer_call_argument(
  33486. _cffi_type(103), arg4, (char **)&x4);
  33487. if (datasize != 0) {
  33488. if (datasize < 0)
  33489. return NULL;
  33490. x4 = (unsigned char const *)alloca((size_t)datasize);
  33491. memset((void *)x4, 0, (size_t)datasize);
  33492. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(103), arg4) < 0)
  33493. return NULL;
  33494. }
  33495. x5 = _cffi_to_c_int(arg5, unsigned int);
  33496. if (x5 == (unsigned int)-1 && PyErr_Occurred())
  33497. return NULL;
  33498. Py_BEGIN_ALLOW_THREADS
  33499. _cffi_restore_errno();
  33500. { result = SSL_select_next_proto(x0, x1, x2, x3, x4, x5); }
  33501. _cffi_save_errno();
  33502. Py_END_ALLOW_THREADS
  33503. (void)self; /* unused */
  33504. return _cffi_from_c_int(result, int);
  33505. }
  33506. #else
  33507. # define _cffi_f_SSL_select_next_proto _cffi_d_SSL_select_next_proto
  33508. #endif
  33509. static long _cffi_d_SSL_session_reused(SSL * x0)
  33510. {
  33511. return SSL_session_reused(x0);
  33512. }
  33513. #ifndef PYPY_VERSION
  33514. static PyObject *
  33515. _cffi_f_SSL_session_reused(PyObject *self, PyObject *arg0)
  33516. {
  33517. SSL * x0;
  33518. Py_ssize_t datasize;
  33519. long result;
  33520. datasize = _cffi_prepare_pointer_call_argument(
  33521. _cffi_type(487), arg0, (char **)&x0);
  33522. if (datasize != 0) {
  33523. if (datasize < 0)
  33524. return NULL;
  33525. x0 = (SSL *)alloca((size_t)datasize);
  33526. memset((void *)x0, 0, (size_t)datasize);
  33527. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33528. return NULL;
  33529. }
  33530. Py_BEGIN_ALLOW_THREADS
  33531. _cffi_restore_errno();
  33532. { result = SSL_session_reused(x0); }
  33533. _cffi_save_errno();
  33534. Py_END_ALLOW_THREADS
  33535. (void)self; /* unused */
  33536. return _cffi_from_c_int(result, long);
  33537. }
  33538. #else
  33539. # define _cffi_f_SSL_session_reused _cffi_d_SSL_session_reused
  33540. #endif
  33541. static SSL_CTX * _cffi_d_SSL_set_SSL_CTX(SSL * x0, SSL_CTX * x1)
  33542. {
  33543. return SSL_set_SSL_CTX(x0, x1);
  33544. }
  33545. #ifndef PYPY_VERSION
  33546. static PyObject *
  33547. _cffi_f_SSL_set_SSL_CTX(PyObject *self, PyObject *args)
  33548. {
  33549. SSL * x0;
  33550. SSL_CTX * x1;
  33551. Py_ssize_t datasize;
  33552. SSL_CTX * result;
  33553. PyObject *arg0;
  33554. PyObject *arg1;
  33555. if (!PyArg_UnpackTuple(args, "SSL_set_SSL_CTX", 2, 2, &arg0, &arg1))
  33556. return NULL;
  33557. datasize = _cffi_prepare_pointer_call_argument(
  33558. _cffi_type(487), arg0, (char **)&x0);
  33559. if (datasize != 0) {
  33560. if (datasize < 0)
  33561. return NULL;
  33562. x0 = (SSL *)alloca((size_t)datasize);
  33563. memset((void *)x0, 0, (size_t)datasize);
  33564. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33565. return NULL;
  33566. }
  33567. datasize = _cffi_prepare_pointer_call_argument(
  33568. _cffi_type(490), arg1, (char **)&x1);
  33569. if (datasize != 0) {
  33570. if (datasize < 0)
  33571. return NULL;
  33572. x1 = (SSL_CTX *)alloca((size_t)datasize);
  33573. memset((void *)x1, 0, (size_t)datasize);
  33574. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(490), arg1) < 0)
  33575. return NULL;
  33576. }
  33577. Py_BEGIN_ALLOW_THREADS
  33578. _cffi_restore_errno();
  33579. { result = SSL_set_SSL_CTX(x0, x1); }
  33580. _cffi_save_errno();
  33581. Py_END_ALLOW_THREADS
  33582. (void)self; /* unused */
  33583. return _cffi_from_c_pointer((char *)result, _cffi_type(490));
  33584. }
  33585. #else
  33586. # define _cffi_f_SSL_set_SSL_CTX _cffi_d_SSL_set_SSL_CTX
  33587. #endif
  33588. static void _cffi_d_SSL_set_accept_state(SSL * x0)
  33589. {
  33590. SSL_set_accept_state(x0);
  33591. }
  33592. #ifndef PYPY_VERSION
  33593. static PyObject *
  33594. _cffi_f_SSL_set_accept_state(PyObject *self, PyObject *arg0)
  33595. {
  33596. SSL * x0;
  33597. Py_ssize_t datasize;
  33598. datasize = _cffi_prepare_pointer_call_argument(
  33599. _cffi_type(487), arg0, (char **)&x0);
  33600. if (datasize != 0) {
  33601. if (datasize < 0)
  33602. return NULL;
  33603. x0 = (SSL *)alloca((size_t)datasize);
  33604. memset((void *)x0, 0, (size_t)datasize);
  33605. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33606. return NULL;
  33607. }
  33608. Py_BEGIN_ALLOW_THREADS
  33609. _cffi_restore_errno();
  33610. { SSL_set_accept_state(x0); }
  33611. _cffi_save_errno();
  33612. Py_END_ALLOW_THREADS
  33613. (void)self; /* unused */
  33614. Py_INCREF(Py_None);
  33615. return Py_None;
  33616. }
  33617. #else
  33618. # define _cffi_f_SSL_set_accept_state _cffi_d_SSL_set_accept_state
  33619. #endif
  33620. static int _cffi_d_SSL_set_alpn_protos(SSL * x0, unsigned char const * x1, unsigned int x2)
  33621. {
  33622. return SSL_set_alpn_protos(x0, x1, x2);
  33623. }
  33624. #ifndef PYPY_VERSION
  33625. static PyObject *
  33626. _cffi_f_SSL_set_alpn_protos(PyObject *self, PyObject *args)
  33627. {
  33628. SSL * x0;
  33629. unsigned char const * x1;
  33630. unsigned int x2;
  33631. Py_ssize_t datasize;
  33632. int result;
  33633. PyObject *arg0;
  33634. PyObject *arg1;
  33635. PyObject *arg2;
  33636. if (!PyArg_UnpackTuple(args, "SSL_set_alpn_protos", 3, 3, &arg0, &arg1, &arg2))
  33637. return NULL;
  33638. datasize = _cffi_prepare_pointer_call_argument(
  33639. _cffi_type(487), arg0, (char **)&x0);
  33640. if (datasize != 0) {
  33641. if (datasize < 0)
  33642. return NULL;
  33643. x0 = (SSL *)alloca((size_t)datasize);
  33644. memset((void *)x0, 0, (size_t)datasize);
  33645. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33646. return NULL;
  33647. }
  33648. datasize = _cffi_prepare_pointer_call_argument(
  33649. _cffi_type(103), arg1, (char **)&x1);
  33650. if (datasize != 0) {
  33651. if (datasize < 0)
  33652. return NULL;
  33653. x1 = (unsigned char const *)alloca((size_t)datasize);
  33654. memset((void *)x1, 0, (size_t)datasize);
  33655. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  33656. return NULL;
  33657. }
  33658. x2 = _cffi_to_c_int(arg2, unsigned int);
  33659. if (x2 == (unsigned int)-1 && PyErr_Occurred())
  33660. return NULL;
  33661. Py_BEGIN_ALLOW_THREADS
  33662. _cffi_restore_errno();
  33663. { result = SSL_set_alpn_protos(x0, x1, x2); }
  33664. _cffi_save_errno();
  33665. Py_END_ALLOW_THREADS
  33666. (void)self; /* unused */
  33667. return _cffi_from_c_int(result, int);
  33668. }
  33669. #else
  33670. # define _cffi_f_SSL_set_alpn_protos _cffi_d_SSL_set_alpn_protos
  33671. #endif
  33672. static void _cffi_d_SSL_set_bio(SSL * x0, BIO * x1, BIO * x2)
  33673. {
  33674. SSL_set_bio(x0, x1, x2);
  33675. }
  33676. #ifndef PYPY_VERSION
  33677. static PyObject *
  33678. _cffi_f_SSL_set_bio(PyObject *self, PyObject *args)
  33679. {
  33680. SSL * x0;
  33681. BIO * x1;
  33682. BIO * x2;
  33683. Py_ssize_t datasize;
  33684. PyObject *arg0;
  33685. PyObject *arg1;
  33686. PyObject *arg2;
  33687. if (!PyArg_UnpackTuple(args, "SSL_set_bio", 3, 3, &arg0, &arg1, &arg2))
  33688. return NULL;
  33689. datasize = _cffi_prepare_pointer_call_argument(
  33690. _cffi_type(487), arg0, (char **)&x0);
  33691. if (datasize != 0) {
  33692. if (datasize < 0)
  33693. return NULL;
  33694. x0 = (SSL *)alloca((size_t)datasize);
  33695. memset((void *)x0, 0, (size_t)datasize);
  33696. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33697. return NULL;
  33698. }
  33699. datasize = _cffi_prepare_pointer_call_argument(
  33700. _cffi_type(186), arg1, (char **)&x1);
  33701. if (datasize != 0) {
  33702. if (datasize < 0)
  33703. return NULL;
  33704. x1 = (BIO *)alloca((size_t)datasize);
  33705. memset((void *)x1, 0, (size_t)datasize);
  33706. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(186), arg1) < 0)
  33707. return NULL;
  33708. }
  33709. datasize = _cffi_prepare_pointer_call_argument(
  33710. _cffi_type(186), arg2, (char **)&x2);
  33711. if (datasize != 0) {
  33712. if (datasize < 0)
  33713. return NULL;
  33714. x2 = (BIO *)alloca((size_t)datasize);
  33715. memset((void *)x2, 0, (size_t)datasize);
  33716. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(186), arg2) < 0)
  33717. return NULL;
  33718. }
  33719. Py_BEGIN_ALLOW_THREADS
  33720. _cffi_restore_errno();
  33721. { SSL_set_bio(x0, x1, x2); }
  33722. _cffi_save_errno();
  33723. Py_END_ALLOW_THREADS
  33724. (void)self; /* unused */
  33725. Py_INCREF(Py_None);
  33726. return Py_None;
  33727. }
  33728. #else
  33729. # define _cffi_f_SSL_set_bio _cffi_d_SSL_set_bio
  33730. #endif
  33731. static void _cffi_d_SSL_set_cert_cb(SSL * x0, int(* x1)(SSL *, void *), void * x2)
  33732. {
  33733. SSL_set_cert_cb(x0, x1, x2);
  33734. }
  33735. #ifndef PYPY_VERSION
  33736. static PyObject *
  33737. _cffi_f_SSL_set_cert_cb(PyObject *self, PyObject *args)
  33738. {
  33739. SSL * x0;
  33740. int(* x1)(SSL *, void *);
  33741. void * x2;
  33742. Py_ssize_t datasize;
  33743. PyObject *arg0;
  33744. PyObject *arg1;
  33745. PyObject *arg2;
  33746. if (!PyArg_UnpackTuple(args, "SSL_set_cert_cb", 3, 3, &arg0, &arg1, &arg2))
  33747. return NULL;
  33748. datasize = _cffi_prepare_pointer_call_argument(
  33749. _cffi_type(487), arg0, (char **)&x0);
  33750. if (datasize != 0) {
  33751. if (datasize < 0)
  33752. return NULL;
  33753. x0 = (SSL *)alloca((size_t)datasize);
  33754. memset((void *)x0, 0, (size_t)datasize);
  33755. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33756. return NULL;
  33757. }
  33758. x1 = (int(*)(SSL *, void *))_cffi_to_c_pointer(arg1, _cffi_type(2337));
  33759. if (x1 == (int(*)(SSL *, void *))NULL && PyErr_Occurred())
  33760. return NULL;
  33761. datasize = _cffi_prepare_pointer_call_argument(
  33762. _cffi_type(193), arg2, (char **)&x2);
  33763. if (datasize != 0) {
  33764. if (datasize < 0)
  33765. return NULL;
  33766. x2 = (void *)alloca((size_t)datasize);
  33767. memset((void *)x2, 0, (size_t)datasize);
  33768. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(193), arg2) < 0)
  33769. return NULL;
  33770. }
  33771. Py_BEGIN_ALLOW_THREADS
  33772. _cffi_restore_errno();
  33773. { SSL_set_cert_cb(x0, x1, x2); }
  33774. _cffi_save_errno();
  33775. Py_END_ALLOW_THREADS
  33776. (void)self; /* unused */
  33777. Py_INCREF(Py_None);
  33778. return Py_None;
  33779. }
  33780. #else
  33781. # define _cffi_f_SSL_set_cert_cb _cffi_d_SSL_set_cert_cb
  33782. #endif
  33783. static void _cffi_d_SSL_set_connect_state(SSL * x0)
  33784. {
  33785. SSL_set_connect_state(x0);
  33786. }
  33787. #ifndef PYPY_VERSION
  33788. static PyObject *
  33789. _cffi_f_SSL_set_connect_state(PyObject *self, PyObject *arg0)
  33790. {
  33791. SSL * x0;
  33792. Py_ssize_t datasize;
  33793. datasize = _cffi_prepare_pointer_call_argument(
  33794. _cffi_type(487), arg0, (char **)&x0);
  33795. if (datasize != 0) {
  33796. if (datasize < 0)
  33797. return NULL;
  33798. x0 = (SSL *)alloca((size_t)datasize);
  33799. memset((void *)x0, 0, (size_t)datasize);
  33800. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33801. return NULL;
  33802. }
  33803. Py_BEGIN_ALLOW_THREADS
  33804. _cffi_restore_errno();
  33805. { SSL_set_connect_state(x0); }
  33806. _cffi_save_errno();
  33807. Py_END_ALLOW_THREADS
  33808. (void)self; /* unused */
  33809. Py_INCREF(Py_None);
  33810. return Py_None;
  33811. }
  33812. #else
  33813. # define _cffi_f_SSL_set_connect_state _cffi_d_SSL_set_connect_state
  33814. #endif
  33815. static int _cffi_d_SSL_set_ex_data(SSL * x0, int x1, void * x2)
  33816. {
  33817. return SSL_set_ex_data(x0, x1, x2);
  33818. }
  33819. #ifndef PYPY_VERSION
  33820. static PyObject *
  33821. _cffi_f_SSL_set_ex_data(PyObject *self, PyObject *args)
  33822. {
  33823. SSL * x0;
  33824. int x1;
  33825. void * x2;
  33826. Py_ssize_t datasize;
  33827. int result;
  33828. PyObject *arg0;
  33829. PyObject *arg1;
  33830. PyObject *arg2;
  33831. if (!PyArg_UnpackTuple(args, "SSL_set_ex_data", 3, 3, &arg0, &arg1, &arg2))
  33832. return NULL;
  33833. datasize = _cffi_prepare_pointer_call_argument(
  33834. _cffi_type(487), arg0, (char **)&x0);
  33835. if (datasize != 0) {
  33836. if (datasize < 0)
  33837. return NULL;
  33838. x0 = (SSL *)alloca((size_t)datasize);
  33839. memset((void *)x0, 0, (size_t)datasize);
  33840. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33841. return NULL;
  33842. }
  33843. x1 = _cffi_to_c_int(arg1, int);
  33844. if (x1 == (int)-1 && PyErr_Occurred())
  33845. return NULL;
  33846. datasize = _cffi_prepare_pointer_call_argument(
  33847. _cffi_type(193), arg2, (char **)&x2);
  33848. if (datasize != 0) {
  33849. if (datasize < 0)
  33850. return NULL;
  33851. x2 = (void *)alloca((size_t)datasize);
  33852. memset((void *)x2, 0, (size_t)datasize);
  33853. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(193), arg2) < 0)
  33854. return NULL;
  33855. }
  33856. Py_BEGIN_ALLOW_THREADS
  33857. _cffi_restore_errno();
  33858. { result = SSL_set_ex_data(x0, x1, x2); }
  33859. _cffi_save_errno();
  33860. Py_END_ALLOW_THREADS
  33861. (void)self; /* unused */
  33862. return _cffi_from_c_int(result, int);
  33863. }
  33864. #else
  33865. # define _cffi_f_SSL_set_ex_data _cffi_d_SSL_set_ex_data
  33866. #endif
  33867. static int _cffi_d_SSL_set_fd(SSL * x0, int x1)
  33868. {
  33869. return SSL_set_fd(x0, x1);
  33870. }
  33871. #ifndef PYPY_VERSION
  33872. static PyObject *
  33873. _cffi_f_SSL_set_fd(PyObject *self, PyObject *args)
  33874. {
  33875. SSL * x0;
  33876. int x1;
  33877. Py_ssize_t datasize;
  33878. int result;
  33879. PyObject *arg0;
  33880. PyObject *arg1;
  33881. if (!PyArg_UnpackTuple(args, "SSL_set_fd", 2, 2, &arg0, &arg1))
  33882. return NULL;
  33883. datasize = _cffi_prepare_pointer_call_argument(
  33884. _cffi_type(487), arg0, (char **)&x0);
  33885. if (datasize != 0) {
  33886. if (datasize < 0)
  33887. return NULL;
  33888. x0 = (SSL *)alloca((size_t)datasize);
  33889. memset((void *)x0, 0, (size_t)datasize);
  33890. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33891. return NULL;
  33892. }
  33893. x1 = _cffi_to_c_int(arg1, int);
  33894. if (x1 == (int)-1 && PyErr_Occurred())
  33895. return NULL;
  33896. Py_BEGIN_ALLOW_THREADS
  33897. _cffi_restore_errno();
  33898. { result = SSL_set_fd(x0, x1); }
  33899. _cffi_save_errno();
  33900. Py_END_ALLOW_THREADS
  33901. (void)self; /* unused */
  33902. return _cffi_from_c_int(result, int);
  33903. }
  33904. #else
  33905. # define _cffi_f_SSL_set_fd _cffi_d_SSL_set_fd
  33906. #endif
  33907. static long _cffi_d_SSL_set_max_proto_version(SSL * x0, int x1)
  33908. {
  33909. return SSL_set_max_proto_version(x0, x1);
  33910. }
  33911. #ifndef PYPY_VERSION
  33912. static PyObject *
  33913. _cffi_f_SSL_set_max_proto_version(PyObject *self, PyObject *args)
  33914. {
  33915. SSL * x0;
  33916. int x1;
  33917. Py_ssize_t datasize;
  33918. long result;
  33919. PyObject *arg0;
  33920. PyObject *arg1;
  33921. if (!PyArg_UnpackTuple(args, "SSL_set_max_proto_version", 2, 2, &arg0, &arg1))
  33922. return NULL;
  33923. datasize = _cffi_prepare_pointer_call_argument(
  33924. _cffi_type(487), arg0, (char **)&x0);
  33925. if (datasize != 0) {
  33926. if (datasize < 0)
  33927. return NULL;
  33928. x0 = (SSL *)alloca((size_t)datasize);
  33929. memset((void *)x0, 0, (size_t)datasize);
  33930. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33931. return NULL;
  33932. }
  33933. x1 = _cffi_to_c_int(arg1, int);
  33934. if (x1 == (int)-1 && PyErr_Occurred())
  33935. return NULL;
  33936. Py_BEGIN_ALLOW_THREADS
  33937. _cffi_restore_errno();
  33938. { result = SSL_set_max_proto_version(x0, x1); }
  33939. _cffi_save_errno();
  33940. Py_END_ALLOW_THREADS
  33941. (void)self; /* unused */
  33942. return _cffi_from_c_int(result, long);
  33943. }
  33944. #else
  33945. # define _cffi_f_SSL_set_max_proto_version _cffi_d_SSL_set_max_proto_version
  33946. #endif
  33947. static long _cffi_d_SSL_set_min_proto_version(SSL * x0, int x1)
  33948. {
  33949. return SSL_set_min_proto_version(x0, x1);
  33950. }
  33951. #ifndef PYPY_VERSION
  33952. static PyObject *
  33953. _cffi_f_SSL_set_min_proto_version(PyObject *self, PyObject *args)
  33954. {
  33955. SSL * x0;
  33956. int x1;
  33957. Py_ssize_t datasize;
  33958. long result;
  33959. PyObject *arg0;
  33960. PyObject *arg1;
  33961. if (!PyArg_UnpackTuple(args, "SSL_set_min_proto_version", 2, 2, &arg0, &arg1))
  33962. return NULL;
  33963. datasize = _cffi_prepare_pointer_call_argument(
  33964. _cffi_type(487), arg0, (char **)&x0);
  33965. if (datasize != 0) {
  33966. if (datasize < 0)
  33967. return NULL;
  33968. x0 = (SSL *)alloca((size_t)datasize);
  33969. memset((void *)x0, 0, (size_t)datasize);
  33970. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  33971. return NULL;
  33972. }
  33973. x1 = _cffi_to_c_int(arg1, int);
  33974. if (x1 == (int)-1 && PyErr_Occurred())
  33975. return NULL;
  33976. Py_BEGIN_ALLOW_THREADS
  33977. _cffi_restore_errno();
  33978. { result = SSL_set_min_proto_version(x0, x1); }
  33979. _cffi_save_errno();
  33980. Py_END_ALLOW_THREADS
  33981. (void)self; /* unused */
  33982. return _cffi_from_c_int(result, long);
  33983. }
  33984. #else
  33985. # define _cffi_f_SSL_set_min_proto_version _cffi_d_SSL_set_min_proto_version
  33986. #endif
  33987. static unsigned long _cffi_d_SSL_set_mode(SSL * x0, unsigned long x1)
  33988. {
  33989. return SSL_set_mode(x0, x1);
  33990. }
  33991. #ifndef PYPY_VERSION
  33992. static PyObject *
  33993. _cffi_f_SSL_set_mode(PyObject *self, PyObject *args)
  33994. {
  33995. SSL * x0;
  33996. unsigned long x1;
  33997. Py_ssize_t datasize;
  33998. unsigned long result;
  33999. PyObject *arg0;
  34000. PyObject *arg1;
  34001. if (!PyArg_UnpackTuple(args, "SSL_set_mode", 2, 2, &arg0, &arg1))
  34002. return NULL;
  34003. datasize = _cffi_prepare_pointer_call_argument(
  34004. _cffi_type(487), arg0, (char **)&x0);
  34005. if (datasize != 0) {
  34006. if (datasize < 0)
  34007. return NULL;
  34008. x0 = (SSL *)alloca((size_t)datasize);
  34009. memset((void *)x0, 0, (size_t)datasize);
  34010. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34011. return NULL;
  34012. }
  34013. x1 = _cffi_to_c_int(arg1, unsigned long);
  34014. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  34015. return NULL;
  34016. Py_BEGIN_ALLOW_THREADS
  34017. _cffi_restore_errno();
  34018. { result = SSL_set_mode(x0, x1); }
  34019. _cffi_save_errno();
  34020. Py_END_ALLOW_THREADS
  34021. (void)self; /* unused */
  34022. return _cffi_from_c_int(result, unsigned long);
  34023. }
  34024. #else
  34025. # define _cffi_f_SSL_set_mode _cffi_d_SSL_set_mode
  34026. #endif
  34027. static unsigned long _cffi_d_SSL_set_options(SSL * x0, unsigned long x1)
  34028. {
  34029. return SSL_set_options(x0, x1);
  34030. }
  34031. #ifndef PYPY_VERSION
  34032. static PyObject *
  34033. _cffi_f_SSL_set_options(PyObject *self, PyObject *args)
  34034. {
  34035. SSL * x0;
  34036. unsigned long x1;
  34037. Py_ssize_t datasize;
  34038. unsigned long result;
  34039. PyObject *arg0;
  34040. PyObject *arg1;
  34041. if (!PyArg_UnpackTuple(args, "SSL_set_options", 2, 2, &arg0, &arg1))
  34042. return NULL;
  34043. datasize = _cffi_prepare_pointer_call_argument(
  34044. _cffi_type(487), arg0, (char **)&x0);
  34045. if (datasize != 0) {
  34046. if (datasize < 0)
  34047. return NULL;
  34048. x0 = (SSL *)alloca((size_t)datasize);
  34049. memset((void *)x0, 0, (size_t)datasize);
  34050. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34051. return NULL;
  34052. }
  34053. x1 = _cffi_to_c_int(arg1, unsigned long);
  34054. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  34055. return NULL;
  34056. Py_BEGIN_ALLOW_THREADS
  34057. _cffi_restore_errno();
  34058. { result = SSL_set_options(x0, x1); }
  34059. _cffi_save_errno();
  34060. Py_END_ALLOW_THREADS
  34061. (void)self; /* unused */
  34062. return _cffi_from_c_int(result, unsigned long);
  34063. }
  34064. #else
  34065. # define _cffi_f_SSL_set_options _cffi_d_SSL_set_options
  34066. #endif
  34067. static void _cffi_d_SSL_set_post_handshake_auth(SSL * x0, int x1)
  34068. {
  34069. SSL_set_post_handshake_auth(x0, x1);
  34070. }
  34071. #ifndef PYPY_VERSION
  34072. static PyObject *
  34073. _cffi_f_SSL_set_post_handshake_auth(PyObject *self, PyObject *args)
  34074. {
  34075. SSL * x0;
  34076. int x1;
  34077. Py_ssize_t datasize;
  34078. PyObject *arg0;
  34079. PyObject *arg1;
  34080. if (!PyArg_UnpackTuple(args, "SSL_set_post_handshake_auth", 2, 2, &arg0, &arg1))
  34081. return NULL;
  34082. datasize = _cffi_prepare_pointer_call_argument(
  34083. _cffi_type(487), arg0, (char **)&x0);
  34084. if (datasize != 0) {
  34085. if (datasize < 0)
  34086. return NULL;
  34087. x0 = (SSL *)alloca((size_t)datasize);
  34088. memset((void *)x0, 0, (size_t)datasize);
  34089. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34090. return NULL;
  34091. }
  34092. x1 = _cffi_to_c_int(arg1, int);
  34093. if (x1 == (int)-1 && PyErr_Occurred())
  34094. return NULL;
  34095. Py_BEGIN_ALLOW_THREADS
  34096. _cffi_restore_errno();
  34097. { SSL_set_post_handshake_auth(x0, x1); }
  34098. _cffi_save_errno();
  34099. Py_END_ALLOW_THREADS
  34100. (void)self; /* unused */
  34101. Py_INCREF(Py_None);
  34102. return Py_None;
  34103. }
  34104. #else
  34105. # define _cffi_f_SSL_set_post_handshake_auth _cffi_d_SSL_set_post_handshake_auth
  34106. #endif
  34107. static int _cffi_d_SSL_set_session(SSL * x0, SSL_SESSION * x1)
  34108. {
  34109. return SSL_set_session(x0, x1);
  34110. }
  34111. #ifndef PYPY_VERSION
  34112. static PyObject *
  34113. _cffi_f_SSL_set_session(PyObject *self, PyObject *args)
  34114. {
  34115. SSL * x0;
  34116. SSL_SESSION * x1;
  34117. Py_ssize_t datasize;
  34118. int result;
  34119. PyObject *arg0;
  34120. PyObject *arg1;
  34121. if (!PyArg_UnpackTuple(args, "SSL_set_session", 2, 2, &arg0, &arg1))
  34122. return NULL;
  34123. datasize = _cffi_prepare_pointer_call_argument(
  34124. _cffi_type(487), arg0, (char **)&x0);
  34125. if (datasize != 0) {
  34126. if (datasize < 0)
  34127. return NULL;
  34128. x0 = (SSL *)alloca((size_t)datasize);
  34129. memset((void *)x0, 0, (size_t)datasize);
  34130. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34131. return NULL;
  34132. }
  34133. datasize = _cffi_prepare_pointer_call_argument(
  34134. _cffi_type(1666), arg1, (char **)&x1);
  34135. if (datasize != 0) {
  34136. if (datasize < 0)
  34137. return NULL;
  34138. x1 = (SSL_SESSION *)alloca((size_t)datasize);
  34139. memset((void *)x1, 0, (size_t)datasize);
  34140. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1666), arg1) < 0)
  34141. return NULL;
  34142. }
  34143. Py_BEGIN_ALLOW_THREADS
  34144. _cffi_restore_errno();
  34145. { result = SSL_set_session(x0, x1); }
  34146. _cffi_save_errno();
  34147. Py_END_ALLOW_THREADS
  34148. (void)self; /* unused */
  34149. return _cffi_from_c_int(result, int);
  34150. }
  34151. #else
  34152. # define _cffi_f_SSL_set_session _cffi_d_SSL_set_session
  34153. #endif
  34154. static void _cffi_d_SSL_set_shutdown(SSL * x0, int x1)
  34155. {
  34156. SSL_set_shutdown(x0, x1);
  34157. }
  34158. #ifndef PYPY_VERSION
  34159. static PyObject *
  34160. _cffi_f_SSL_set_shutdown(PyObject *self, PyObject *args)
  34161. {
  34162. SSL * x0;
  34163. int x1;
  34164. Py_ssize_t datasize;
  34165. PyObject *arg0;
  34166. PyObject *arg1;
  34167. if (!PyArg_UnpackTuple(args, "SSL_set_shutdown", 2, 2, &arg0, &arg1))
  34168. return NULL;
  34169. datasize = _cffi_prepare_pointer_call_argument(
  34170. _cffi_type(487), arg0, (char **)&x0);
  34171. if (datasize != 0) {
  34172. if (datasize < 0)
  34173. return NULL;
  34174. x0 = (SSL *)alloca((size_t)datasize);
  34175. memset((void *)x0, 0, (size_t)datasize);
  34176. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34177. return NULL;
  34178. }
  34179. x1 = _cffi_to_c_int(arg1, int);
  34180. if (x1 == (int)-1 && PyErr_Occurred())
  34181. return NULL;
  34182. Py_BEGIN_ALLOW_THREADS
  34183. _cffi_restore_errno();
  34184. { SSL_set_shutdown(x0, x1); }
  34185. _cffi_save_errno();
  34186. Py_END_ALLOW_THREADS
  34187. (void)self; /* unused */
  34188. Py_INCREF(Py_None);
  34189. return Py_None;
  34190. }
  34191. #else
  34192. # define _cffi_f_SSL_set_shutdown _cffi_d_SSL_set_shutdown
  34193. #endif
  34194. static void _cffi_d_SSL_set_tlsext_host_name(SSL * x0, char * x1)
  34195. {
  34196. SSL_set_tlsext_host_name(x0, x1);
  34197. }
  34198. #ifndef PYPY_VERSION
  34199. static PyObject *
  34200. _cffi_f_SSL_set_tlsext_host_name(PyObject *self, PyObject *args)
  34201. {
  34202. SSL * x0;
  34203. char * x1;
  34204. Py_ssize_t datasize;
  34205. PyObject *arg0;
  34206. PyObject *arg1;
  34207. if (!PyArg_UnpackTuple(args, "SSL_set_tlsext_host_name", 2, 2, &arg0, &arg1))
  34208. return NULL;
  34209. datasize = _cffi_prepare_pointer_call_argument(
  34210. _cffi_type(487), arg0, (char **)&x0);
  34211. if (datasize != 0) {
  34212. if (datasize < 0)
  34213. return NULL;
  34214. x0 = (SSL *)alloca((size_t)datasize);
  34215. memset((void *)x0, 0, (size_t)datasize);
  34216. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34217. return NULL;
  34218. }
  34219. datasize = _cffi_prepare_pointer_call_argument(
  34220. _cffi_type(409), arg1, (char **)&x1);
  34221. if (datasize != 0) {
  34222. if (datasize < 0)
  34223. return NULL;
  34224. x1 = (char *)alloca((size_t)datasize);
  34225. memset((void *)x1, 0, (size_t)datasize);
  34226. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(409), arg1) < 0)
  34227. return NULL;
  34228. }
  34229. Py_BEGIN_ALLOW_THREADS
  34230. _cffi_restore_errno();
  34231. { SSL_set_tlsext_host_name(x0, x1); }
  34232. _cffi_save_errno();
  34233. Py_END_ALLOW_THREADS
  34234. (void)self; /* unused */
  34235. Py_INCREF(Py_None);
  34236. return Py_None;
  34237. }
  34238. #else
  34239. # define _cffi_f_SSL_set_tlsext_host_name _cffi_d_SSL_set_tlsext_host_name
  34240. #endif
  34241. static long _cffi_d_SSL_set_tlsext_status_ocsp_resp(SSL * x0, unsigned char * x1, int x2)
  34242. {
  34243. return SSL_set_tlsext_status_ocsp_resp(x0, x1, x2);
  34244. }
  34245. #ifndef PYPY_VERSION
  34246. static PyObject *
  34247. _cffi_f_SSL_set_tlsext_status_ocsp_resp(PyObject *self, PyObject *args)
  34248. {
  34249. SSL * x0;
  34250. unsigned char * x1;
  34251. int x2;
  34252. Py_ssize_t datasize;
  34253. long result;
  34254. PyObject *arg0;
  34255. PyObject *arg1;
  34256. PyObject *arg2;
  34257. if (!PyArg_UnpackTuple(args, "SSL_set_tlsext_status_ocsp_resp", 3, 3, &arg0, &arg1, &arg2))
  34258. return NULL;
  34259. datasize = _cffi_prepare_pointer_call_argument(
  34260. _cffi_type(487), arg0, (char **)&x0);
  34261. if (datasize != 0) {
  34262. if (datasize < 0)
  34263. return NULL;
  34264. x0 = (SSL *)alloca((size_t)datasize);
  34265. memset((void *)x0, 0, (size_t)datasize);
  34266. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34267. return NULL;
  34268. }
  34269. datasize = _cffi_prepare_pointer_call_argument(
  34270. _cffi_type(752), arg1, (char **)&x1);
  34271. if (datasize != 0) {
  34272. if (datasize < 0)
  34273. return NULL;
  34274. x1 = (unsigned char *)alloca((size_t)datasize);
  34275. memset((void *)x1, 0, (size_t)datasize);
  34276. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(752), arg1) < 0)
  34277. return NULL;
  34278. }
  34279. x2 = _cffi_to_c_int(arg2, int);
  34280. if (x2 == (int)-1 && PyErr_Occurred())
  34281. return NULL;
  34282. Py_BEGIN_ALLOW_THREADS
  34283. _cffi_restore_errno();
  34284. { result = SSL_set_tlsext_status_ocsp_resp(x0, x1, x2); }
  34285. _cffi_save_errno();
  34286. Py_END_ALLOW_THREADS
  34287. (void)self; /* unused */
  34288. return _cffi_from_c_int(result, long);
  34289. }
  34290. #else
  34291. # define _cffi_f_SSL_set_tlsext_status_ocsp_resp _cffi_d_SSL_set_tlsext_status_ocsp_resp
  34292. #endif
  34293. static long _cffi_d_SSL_set_tlsext_status_type(SSL * x0, long x1)
  34294. {
  34295. return SSL_set_tlsext_status_type(x0, x1);
  34296. }
  34297. #ifndef PYPY_VERSION
  34298. static PyObject *
  34299. _cffi_f_SSL_set_tlsext_status_type(PyObject *self, PyObject *args)
  34300. {
  34301. SSL * x0;
  34302. long x1;
  34303. Py_ssize_t datasize;
  34304. long result;
  34305. PyObject *arg0;
  34306. PyObject *arg1;
  34307. if (!PyArg_UnpackTuple(args, "SSL_set_tlsext_status_type", 2, 2, &arg0, &arg1))
  34308. return NULL;
  34309. datasize = _cffi_prepare_pointer_call_argument(
  34310. _cffi_type(487), arg0, (char **)&x0);
  34311. if (datasize != 0) {
  34312. if (datasize < 0)
  34313. return NULL;
  34314. x0 = (SSL *)alloca((size_t)datasize);
  34315. memset((void *)x0, 0, (size_t)datasize);
  34316. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34317. return NULL;
  34318. }
  34319. x1 = _cffi_to_c_int(arg1, long);
  34320. if (x1 == (long)-1 && PyErr_Occurred())
  34321. return NULL;
  34322. Py_BEGIN_ALLOW_THREADS
  34323. _cffi_restore_errno();
  34324. { result = SSL_set_tlsext_status_type(x0, x1); }
  34325. _cffi_save_errno();
  34326. Py_END_ALLOW_THREADS
  34327. (void)self; /* unused */
  34328. return _cffi_from_c_int(result, long);
  34329. }
  34330. #else
  34331. # define _cffi_f_SSL_set_tlsext_status_type _cffi_d_SSL_set_tlsext_status_type
  34332. #endif
  34333. static int _cffi_d_SSL_set_tlsext_use_srtp(SSL * x0, char const * x1)
  34334. {
  34335. return SSL_set_tlsext_use_srtp(x0, x1);
  34336. }
  34337. #ifndef PYPY_VERSION
  34338. static PyObject *
  34339. _cffi_f_SSL_set_tlsext_use_srtp(PyObject *self, PyObject *args)
  34340. {
  34341. SSL * x0;
  34342. char const * x1;
  34343. Py_ssize_t datasize;
  34344. int result;
  34345. PyObject *arg0;
  34346. PyObject *arg1;
  34347. if (!PyArg_UnpackTuple(args, "SSL_set_tlsext_use_srtp", 2, 2, &arg0, &arg1))
  34348. return NULL;
  34349. datasize = _cffi_prepare_pointer_call_argument(
  34350. _cffi_type(487), arg0, (char **)&x0);
  34351. if (datasize != 0) {
  34352. if (datasize < 0)
  34353. return NULL;
  34354. x0 = (SSL *)alloca((size_t)datasize);
  34355. memset((void *)x0, 0, (size_t)datasize);
  34356. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34357. return NULL;
  34358. }
  34359. datasize = _cffi_prepare_pointer_call_argument(
  34360. _cffi_type(46), arg1, (char **)&x1);
  34361. if (datasize != 0) {
  34362. if (datasize < 0)
  34363. return NULL;
  34364. x1 = (char const *)alloca((size_t)datasize);
  34365. memset((void *)x1, 0, (size_t)datasize);
  34366. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  34367. return NULL;
  34368. }
  34369. Py_BEGIN_ALLOW_THREADS
  34370. _cffi_restore_errno();
  34371. { result = SSL_set_tlsext_use_srtp(x0, x1); }
  34372. _cffi_save_errno();
  34373. Py_END_ALLOW_THREADS
  34374. (void)self; /* unused */
  34375. return _cffi_from_c_int(result, int);
  34376. }
  34377. #else
  34378. # define _cffi_f_SSL_set_tlsext_use_srtp _cffi_d_SSL_set_tlsext_use_srtp
  34379. #endif
  34380. static int _cffi_d_SSL_shutdown(SSL * x0)
  34381. {
  34382. return SSL_shutdown(x0);
  34383. }
  34384. #ifndef PYPY_VERSION
  34385. static PyObject *
  34386. _cffi_f_SSL_shutdown(PyObject *self, PyObject *arg0)
  34387. {
  34388. SSL * x0;
  34389. Py_ssize_t datasize;
  34390. int result;
  34391. datasize = _cffi_prepare_pointer_call_argument(
  34392. _cffi_type(487), arg0, (char **)&x0);
  34393. if (datasize != 0) {
  34394. if (datasize < 0)
  34395. return NULL;
  34396. x0 = (SSL *)alloca((size_t)datasize);
  34397. memset((void *)x0, 0, (size_t)datasize);
  34398. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34399. return NULL;
  34400. }
  34401. Py_BEGIN_ALLOW_THREADS
  34402. _cffi_restore_errno();
  34403. { result = SSL_shutdown(x0); }
  34404. _cffi_save_errno();
  34405. Py_END_ALLOW_THREADS
  34406. (void)self; /* unused */
  34407. return _cffi_from_c_int(result, int);
  34408. }
  34409. #else
  34410. # define _cffi_f_SSL_shutdown _cffi_d_SSL_shutdown
  34411. #endif
  34412. static char const * _cffi_d_SSL_state_string_long(SSL const * x0)
  34413. {
  34414. return SSL_state_string_long(x0);
  34415. }
  34416. #ifndef PYPY_VERSION
  34417. static PyObject *
  34418. _cffi_f_SSL_state_string_long(PyObject *self, PyObject *arg0)
  34419. {
  34420. SSL const * x0;
  34421. Py_ssize_t datasize;
  34422. char const * result;
  34423. datasize = _cffi_prepare_pointer_call_argument(
  34424. _cffi_type(157), arg0, (char **)&x0);
  34425. if (datasize != 0) {
  34426. if (datasize < 0)
  34427. return NULL;
  34428. x0 = (SSL const *)alloca((size_t)datasize);
  34429. memset((void *)x0, 0, (size_t)datasize);
  34430. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  34431. return NULL;
  34432. }
  34433. Py_BEGIN_ALLOW_THREADS
  34434. _cffi_restore_errno();
  34435. { result = SSL_state_string_long(x0); }
  34436. _cffi_save_errno();
  34437. Py_END_ALLOW_THREADS
  34438. (void)self; /* unused */
  34439. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  34440. }
  34441. #else
  34442. # define _cffi_f_SSL_state_string_long _cffi_d_SSL_state_string_long
  34443. #endif
  34444. static long _cffi_d_SSL_total_renegotiations(SSL * x0)
  34445. {
  34446. return SSL_total_renegotiations(x0);
  34447. }
  34448. #ifndef PYPY_VERSION
  34449. static PyObject *
  34450. _cffi_f_SSL_total_renegotiations(PyObject *self, PyObject *arg0)
  34451. {
  34452. SSL * x0;
  34453. Py_ssize_t datasize;
  34454. long result;
  34455. datasize = _cffi_prepare_pointer_call_argument(
  34456. _cffi_type(487), arg0, (char **)&x0);
  34457. if (datasize != 0) {
  34458. if (datasize < 0)
  34459. return NULL;
  34460. x0 = (SSL *)alloca((size_t)datasize);
  34461. memset((void *)x0, 0, (size_t)datasize);
  34462. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34463. return NULL;
  34464. }
  34465. Py_BEGIN_ALLOW_THREADS
  34466. _cffi_restore_errno();
  34467. { result = SSL_total_renegotiations(x0); }
  34468. _cffi_save_errno();
  34469. Py_END_ALLOW_THREADS
  34470. (void)self; /* unused */
  34471. return _cffi_from_c_int(result, long);
  34472. }
  34473. #else
  34474. # define _cffi_f_SSL_total_renegotiations _cffi_d_SSL_total_renegotiations
  34475. #endif
  34476. static int _cffi_d_SSL_verify_client_post_handshake(SSL * x0)
  34477. {
  34478. return SSL_verify_client_post_handshake(x0);
  34479. }
  34480. #ifndef PYPY_VERSION
  34481. static PyObject *
  34482. _cffi_f_SSL_verify_client_post_handshake(PyObject *self, PyObject *arg0)
  34483. {
  34484. SSL * x0;
  34485. Py_ssize_t datasize;
  34486. int result;
  34487. datasize = _cffi_prepare_pointer_call_argument(
  34488. _cffi_type(487), arg0, (char **)&x0);
  34489. if (datasize != 0) {
  34490. if (datasize < 0)
  34491. return NULL;
  34492. x0 = (SSL *)alloca((size_t)datasize);
  34493. memset((void *)x0, 0, (size_t)datasize);
  34494. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34495. return NULL;
  34496. }
  34497. Py_BEGIN_ALLOW_THREADS
  34498. _cffi_restore_errno();
  34499. { result = SSL_verify_client_post_handshake(x0); }
  34500. _cffi_save_errno();
  34501. Py_END_ALLOW_THREADS
  34502. (void)self; /* unused */
  34503. return _cffi_from_c_int(result, int);
  34504. }
  34505. #else
  34506. # define _cffi_f_SSL_verify_client_post_handshake _cffi_d_SSL_verify_client_post_handshake
  34507. #endif
  34508. static int _cffi_d_SSL_version(SSL const * x0)
  34509. {
  34510. return SSL_version(x0);
  34511. }
  34512. #ifndef PYPY_VERSION
  34513. static PyObject *
  34514. _cffi_f_SSL_version(PyObject *self, PyObject *arg0)
  34515. {
  34516. SSL const * x0;
  34517. Py_ssize_t datasize;
  34518. int result;
  34519. datasize = _cffi_prepare_pointer_call_argument(
  34520. _cffi_type(157), arg0, (char **)&x0);
  34521. if (datasize != 0) {
  34522. if (datasize < 0)
  34523. return NULL;
  34524. x0 = (SSL const *)alloca((size_t)datasize);
  34525. memset((void *)x0, 0, (size_t)datasize);
  34526. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  34527. return NULL;
  34528. }
  34529. Py_BEGIN_ALLOW_THREADS
  34530. _cffi_restore_errno();
  34531. { result = SSL_version(x0); }
  34532. _cffi_save_errno();
  34533. Py_END_ALLOW_THREADS
  34534. (void)self; /* unused */
  34535. return _cffi_from_c_int(result, int);
  34536. }
  34537. #else
  34538. # define _cffi_f_SSL_version _cffi_d_SSL_version
  34539. #endif
  34540. static int _cffi_d_SSL_want_read(SSL const * x0)
  34541. {
  34542. return SSL_want_read(x0);
  34543. }
  34544. #ifndef PYPY_VERSION
  34545. static PyObject *
  34546. _cffi_f_SSL_want_read(PyObject *self, PyObject *arg0)
  34547. {
  34548. SSL const * x0;
  34549. Py_ssize_t datasize;
  34550. int result;
  34551. datasize = _cffi_prepare_pointer_call_argument(
  34552. _cffi_type(157), arg0, (char **)&x0);
  34553. if (datasize != 0) {
  34554. if (datasize < 0)
  34555. return NULL;
  34556. x0 = (SSL const *)alloca((size_t)datasize);
  34557. memset((void *)x0, 0, (size_t)datasize);
  34558. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  34559. return NULL;
  34560. }
  34561. Py_BEGIN_ALLOW_THREADS
  34562. _cffi_restore_errno();
  34563. { result = SSL_want_read(x0); }
  34564. _cffi_save_errno();
  34565. Py_END_ALLOW_THREADS
  34566. (void)self; /* unused */
  34567. return _cffi_from_c_int(result, int);
  34568. }
  34569. #else
  34570. # define _cffi_f_SSL_want_read _cffi_d_SSL_want_read
  34571. #endif
  34572. static int _cffi_d_SSL_want_write(SSL const * x0)
  34573. {
  34574. return SSL_want_write(x0);
  34575. }
  34576. #ifndef PYPY_VERSION
  34577. static PyObject *
  34578. _cffi_f_SSL_want_write(PyObject *self, PyObject *arg0)
  34579. {
  34580. SSL const * x0;
  34581. Py_ssize_t datasize;
  34582. int result;
  34583. datasize = _cffi_prepare_pointer_call_argument(
  34584. _cffi_type(157), arg0, (char **)&x0);
  34585. if (datasize != 0) {
  34586. if (datasize < 0)
  34587. return NULL;
  34588. x0 = (SSL const *)alloca((size_t)datasize);
  34589. memset((void *)x0, 0, (size_t)datasize);
  34590. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(157), arg0) < 0)
  34591. return NULL;
  34592. }
  34593. Py_BEGIN_ALLOW_THREADS
  34594. _cffi_restore_errno();
  34595. { result = SSL_want_write(x0); }
  34596. _cffi_save_errno();
  34597. Py_END_ALLOW_THREADS
  34598. (void)self; /* unused */
  34599. return _cffi_from_c_int(result, int);
  34600. }
  34601. #else
  34602. # define _cffi_f_SSL_want_write _cffi_d_SSL_want_write
  34603. #endif
  34604. static int _cffi_d_SSL_write(SSL * x0, void const * x1, int x2)
  34605. {
  34606. return SSL_write(x0, x1, x2);
  34607. }
  34608. #ifndef PYPY_VERSION
  34609. static PyObject *
  34610. _cffi_f_SSL_write(PyObject *self, PyObject *args)
  34611. {
  34612. SSL * x0;
  34613. void const * x1;
  34614. int x2;
  34615. Py_ssize_t datasize;
  34616. int result;
  34617. PyObject *arg0;
  34618. PyObject *arg1;
  34619. PyObject *arg2;
  34620. if (!PyArg_UnpackTuple(args, "SSL_write", 3, 3, &arg0, &arg1, &arg2))
  34621. return NULL;
  34622. datasize = _cffi_prepare_pointer_call_argument(
  34623. _cffi_type(487), arg0, (char **)&x0);
  34624. if (datasize != 0) {
  34625. if (datasize < 0)
  34626. return NULL;
  34627. x0 = (SSL *)alloca((size_t)datasize);
  34628. memset((void *)x0, 0, (size_t)datasize);
  34629. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34630. return NULL;
  34631. }
  34632. datasize = _cffi_prepare_pointer_call_argument(
  34633. _cffi_type(126), arg1, (char **)&x1);
  34634. if (datasize != 0) {
  34635. if (datasize < 0)
  34636. return NULL;
  34637. x1 = (void const *)alloca((size_t)datasize);
  34638. memset((void *)x1, 0, (size_t)datasize);
  34639. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  34640. return NULL;
  34641. }
  34642. x2 = _cffi_to_c_int(arg2, int);
  34643. if (x2 == (int)-1 && PyErr_Occurred())
  34644. return NULL;
  34645. Py_BEGIN_ALLOW_THREADS
  34646. _cffi_restore_errno();
  34647. { result = SSL_write(x0, x1, x2); }
  34648. _cffi_save_errno();
  34649. Py_END_ALLOW_THREADS
  34650. (void)self; /* unused */
  34651. return _cffi_from_c_int(result, int);
  34652. }
  34653. #else
  34654. # define _cffi_f_SSL_write _cffi_d_SSL_write
  34655. #endif
  34656. static int _cffi_d_SSL_write_early_data(SSL * x0, void const * x1, size_t x2, size_t * x3)
  34657. {
  34658. return SSL_write_early_data(x0, x1, x2, x3);
  34659. }
  34660. #ifndef PYPY_VERSION
  34661. static PyObject *
  34662. _cffi_f_SSL_write_early_data(PyObject *self, PyObject *args)
  34663. {
  34664. SSL * x0;
  34665. void const * x1;
  34666. size_t x2;
  34667. size_t * x3;
  34668. Py_ssize_t datasize;
  34669. int result;
  34670. PyObject *arg0;
  34671. PyObject *arg1;
  34672. PyObject *arg2;
  34673. PyObject *arg3;
  34674. if (!PyArg_UnpackTuple(args, "SSL_write_early_data", 4, 4, &arg0, &arg1, &arg2, &arg3))
  34675. return NULL;
  34676. datasize = _cffi_prepare_pointer_call_argument(
  34677. _cffi_type(487), arg0, (char **)&x0);
  34678. if (datasize != 0) {
  34679. if (datasize < 0)
  34680. return NULL;
  34681. x0 = (SSL *)alloca((size_t)datasize);
  34682. memset((void *)x0, 0, (size_t)datasize);
  34683. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(487), arg0) < 0)
  34684. return NULL;
  34685. }
  34686. datasize = _cffi_prepare_pointer_call_argument(
  34687. _cffi_type(126), arg1, (char **)&x1);
  34688. if (datasize != 0) {
  34689. if (datasize < 0)
  34690. return NULL;
  34691. x1 = (void const *)alloca((size_t)datasize);
  34692. memset((void *)x1, 0, (size_t)datasize);
  34693. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(126), arg1) < 0)
  34694. return NULL;
  34695. }
  34696. x2 = _cffi_to_c_int(arg2, size_t);
  34697. if (x2 == (size_t)-1 && PyErr_Occurred())
  34698. return NULL;
  34699. datasize = _cffi_prepare_pointer_call_argument(
  34700. _cffi_type(1037), arg3, (char **)&x3);
  34701. if (datasize != 0) {
  34702. if (datasize < 0)
  34703. return NULL;
  34704. x3 = (size_t *)alloca((size_t)datasize);
  34705. memset((void *)x3, 0, (size_t)datasize);
  34706. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(1037), arg3) < 0)
  34707. return NULL;
  34708. }
  34709. Py_BEGIN_ALLOW_THREADS
  34710. _cffi_restore_errno();
  34711. { result = SSL_write_early_data(x0, x1, x2, x3); }
  34712. _cffi_save_errno();
  34713. Py_END_ALLOW_THREADS
  34714. (void)self; /* unused */
  34715. return _cffi_from_c_int(result, int);
  34716. }
  34717. #else
  34718. # define _cffi_f_SSL_write_early_data _cffi_d_SSL_write_early_data
  34719. #endif
  34720. static unsigned long _cffi_d_SSLeay(void)
  34721. {
  34722. return SSLeay();
  34723. }
  34724. #ifndef PYPY_VERSION
  34725. static PyObject *
  34726. _cffi_f_SSLeay(PyObject *self, PyObject *noarg)
  34727. {
  34728. unsigned long result;
  34729. Py_BEGIN_ALLOW_THREADS
  34730. _cffi_restore_errno();
  34731. { result = SSLeay(); }
  34732. _cffi_save_errno();
  34733. Py_END_ALLOW_THREADS
  34734. (void)self; /* unused */
  34735. (void)noarg; /* unused */
  34736. return _cffi_from_c_int(result, unsigned long);
  34737. }
  34738. #else
  34739. # define _cffi_f_SSLeay _cffi_d_SSLeay
  34740. #endif
  34741. static char const * _cffi_d_SSLeay_version(int x0)
  34742. {
  34743. return SSLeay_version(x0);
  34744. }
  34745. #ifndef PYPY_VERSION
  34746. static PyObject *
  34747. _cffi_f_SSLeay_version(PyObject *self, PyObject *arg0)
  34748. {
  34749. int x0;
  34750. char const * result;
  34751. x0 = _cffi_to_c_int(arg0, int);
  34752. if (x0 == (int)-1 && PyErr_Occurred())
  34753. return NULL;
  34754. Py_BEGIN_ALLOW_THREADS
  34755. _cffi_restore_errno();
  34756. { result = SSLeay_version(x0); }
  34757. _cffi_save_errno();
  34758. Py_END_ALLOW_THREADS
  34759. (void)self; /* unused */
  34760. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  34761. }
  34762. #else
  34763. # define _cffi_f_SSLeay_version _cffi_d_SSLeay_version
  34764. #endif
  34765. static SSL_METHOD const * _cffi_d_SSLv23_client_method(void)
  34766. {
  34767. return SSLv23_client_method();
  34768. }
  34769. #ifndef PYPY_VERSION
  34770. static PyObject *
  34771. _cffi_f_SSLv23_client_method(PyObject *self, PyObject *noarg)
  34772. {
  34773. SSL_METHOD const * result;
  34774. Py_BEGIN_ALLOW_THREADS
  34775. _cffi_restore_errno();
  34776. { result = SSLv23_client_method(); }
  34777. _cffi_save_errno();
  34778. Py_END_ALLOW_THREADS
  34779. (void)self; /* unused */
  34780. (void)noarg; /* unused */
  34781. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34782. }
  34783. #else
  34784. # define _cffi_f_SSLv23_client_method _cffi_d_SSLv23_client_method
  34785. #endif
  34786. static SSL_METHOD const * _cffi_d_SSLv23_method(void)
  34787. {
  34788. return SSLv23_method();
  34789. }
  34790. #ifndef PYPY_VERSION
  34791. static PyObject *
  34792. _cffi_f_SSLv23_method(PyObject *self, PyObject *noarg)
  34793. {
  34794. SSL_METHOD const * result;
  34795. Py_BEGIN_ALLOW_THREADS
  34796. _cffi_restore_errno();
  34797. { result = SSLv23_method(); }
  34798. _cffi_save_errno();
  34799. Py_END_ALLOW_THREADS
  34800. (void)self; /* unused */
  34801. (void)noarg; /* unused */
  34802. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34803. }
  34804. #else
  34805. # define _cffi_f_SSLv23_method _cffi_d_SSLv23_method
  34806. #endif
  34807. static SSL_METHOD const * _cffi_d_SSLv23_server_method(void)
  34808. {
  34809. return SSLv23_server_method();
  34810. }
  34811. #ifndef PYPY_VERSION
  34812. static PyObject *
  34813. _cffi_f_SSLv23_server_method(PyObject *self, PyObject *noarg)
  34814. {
  34815. SSL_METHOD const * result;
  34816. Py_BEGIN_ALLOW_THREADS
  34817. _cffi_restore_errno();
  34818. { result = SSLv23_server_method(); }
  34819. _cffi_save_errno();
  34820. Py_END_ALLOW_THREADS
  34821. (void)self; /* unused */
  34822. (void)noarg; /* unused */
  34823. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34824. }
  34825. #else
  34826. # define _cffi_f_SSLv23_server_method _cffi_d_SSLv23_server_method
  34827. #endif
  34828. static SSL_METHOD const * _cffi_d_SSLv3_client_method(void)
  34829. {
  34830. return SSLv3_client_method();
  34831. }
  34832. #ifndef PYPY_VERSION
  34833. static PyObject *
  34834. _cffi_f_SSLv3_client_method(PyObject *self, PyObject *noarg)
  34835. {
  34836. SSL_METHOD const * result;
  34837. Py_BEGIN_ALLOW_THREADS
  34838. _cffi_restore_errno();
  34839. { result = SSLv3_client_method(); }
  34840. _cffi_save_errno();
  34841. Py_END_ALLOW_THREADS
  34842. (void)self; /* unused */
  34843. (void)noarg; /* unused */
  34844. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34845. }
  34846. #else
  34847. # define _cffi_f_SSLv3_client_method _cffi_d_SSLv3_client_method
  34848. #endif
  34849. static SSL_METHOD const * _cffi_d_SSLv3_method(void)
  34850. {
  34851. return SSLv3_method();
  34852. }
  34853. #ifndef PYPY_VERSION
  34854. static PyObject *
  34855. _cffi_f_SSLv3_method(PyObject *self, PyObject *noarg)
  34856. {
  34857. SSL_METHOD const * result;
  34858. Py_BEGIN_ALLOW_THREADS
  34859. _cffi_restore_errno();
  34860. { result = SSLv3_method(); }
  34861. _cffi_save_errno();
  34862. Py_END_ALLOW_THREADS
  34863. (void)self; /* unused */
  34864. (void)noarg; /* unused */
  34865. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34866. }
  34867. #else
  34868. # define _cffi_f_SSLv3_method _cffi_d_SSLv3_method
  34869. #endif
  34870. static SSL_METHOD const * _cffi_d_SSLv3_server_method(void)
  34871. {
  34872. return SSLv3_server_method();
  34873. }
  34874. #ifndef PYPY_VERSION
  34875. static PyObject *
  34876. _cffi_f_SSLv3_server_method(PyObject *self, PyObject *noarg)
  34877. {
  34878. SSL_METHOD const * result;
  34879. Py_BEGIN_ALLOW_THREADS
  34880. _cffi_restore_errno();
  34881. { result = SSLv3_server_method(); }
  34882. _cffi_save_errno();
  34883. Py_END_ALLOW_THREADS
  34884. (void)self; /* unused */
  34885. (void)noarg; /* unused */
  34886. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34887. }
  34888. #else
  34889. # define _cffi_f_SSLv3_server_method _cffi_d_SSLv3_server_method
  34890. #endif
  34891. static SSL_METHOD const * _cffi_d_TLS_client_method(void)
  34892. {
  34893. return TLS_client_method();
  34894. }
  34895. #ifndef PYPY_VERSION
  34896. static PyObject *
  34897. _cffi_f_TLS_client_method(PyObject *self, PyObject *noarg)
  34898. {
  34899. SSL_METHOD const * result;
  34900. Py_BEGIN_ALLOW_THREADS
  34901. _cffi_restore_errno();
  34902. { result = TLS_client_method(); }
  34903. _cffi_save_errno();
  34904. Py_END_ALLOW_THREADS
  34905. (void)self; /* unused */
  34906. (void)noarg; /* unused */
  34907. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34908. }
  34909. #else
  34910. # define _cffi_f_TLS_client_method _cffi_d_TLS_client_method
  34911. #endif
  34912. static SSL_METHOD const * _cffi_d_TLS_method(void)
  34913. {
  34914. return TLS_method();
  34915. }
  34916. #ifndef PYPY_VERSION
  34917. static PyObject *
  34918. _cffi_f_TLS_method(PyObject *self, PyObject *noarg)
  34919. {
  34920. SSL_METHOD const * result;
  34921. Py_BEGIN_ALLOW_THREADS
  34922. _cffi_restore_errno();
  34923. { result = TLS_method(); }
  34924. _cffi_save_errno();
  34925. Py_END_ALLOW_THREADS
  34926. (void)self; /* unused */
  34927. (void)noarg; /* unused */
  34928. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34929. }
  34930. #else
  34931. # define _cffi_f_TLS_method _cffi_d_TLS_method
  34932. #endif
  34933. static SSL_METHOD const * _cffi_d_TLS_server_method(void)
  34934. {
  34935. return TLS_server_method();
  34936. }
  34937. #ifndef PYPY_VERSION
  34938. static PyObject *
  34939. _cffi_f_TLS_server_method(PyObject *self, PyObject *noarg)
  34940. {
  34941. SSL_METHOD const * result;
  34942. Py_BEGIN_ALLOW_THREADS
  34943. _cffi_restore_errno();
  34944. { result = TLS_server_method(); }
  34945. _cffi_save_errno();
  34946. Py_END_ALLOW_THREADS
  34947. (void)self; /* unused */
  34948. (void)noarg; /* unused */
  34949. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34950. }
  34951. #else
  34952. # define _cffi_f_TLS_server_method _cffi_d_TLS_server_method
  34953. #endif
  34954. static SSL_METHOD const * _cffi_d_TLSv1_1_client_method(void)
  34955. {
  34956. return TLSv1_1_client_method();
  34957. }
  34958. #ifndef PYPY_VERSION
  34959. static PyObject *
  34960. _cffi_f_TLSv1_1_client_method(PyObject *self, PyObject *noarg)
  34961. {
  34962. SSL_METHOD const * result;
  34963. Py_BEGIN_ALLOW_THREADS
  34964. _cffi_restore_errno();
  34965. { result = TLSv1_1_client_method(); }
  34966. _cffi_save_errno();
  34967. Py_END_ALLOW_THREADS
  34968. (void)self; /* unused */
  34969. (void)noarg; /* unused */
  34970. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34971. }
  34972. #else
  34973. # define _cffi_f_TLSv1_1_client_method _cffi_d_TLSv1_1_client_method
  34974. #endif
  34975. static SSL_METHOD const * _cffi_d_TLSv1_1_method(void)
  34976. {
  34977. return TLSv1_1_method();
  34978. }
  34979. #ifndef PYPY_VERSION
  34980. static PyObject *
  34981. _cffi_f_TLSv1_1_method(PyObject *self, PyObject *noarg)
  34982. {
  34983. SSL_METHOD const * result;
  34984. Py_BEGIN_ALLOW_THREADS
  34985. _cffi_restore_errno();
  34986. { result = TLSv1_1_method(); }
  34987. _cffi_save_errno();
  34988. Py_END_ALLOW_THREADS
  34989. (void)self; /* unused */
  34990. (void)noarg; /* unused */
  34991. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  34992. }
  34993. #else
  34994. # define _cffi_f_TLSv1_1_method _cffi_d_TLSv1_1_method
  34995. #endif
  34996. static SSL_METHOD const * _cffi_d_TLSv1_1_server_method(void)
  34997. {
  34998. return TLSv1_1_server_method();
  34999. }
  35000. #ifndef PYPY_VERSION
  35001. static PyObject *
  35002. _cffi_f_TLSv1_1_server_method(PyObject *self, PyObject *noarg)
  35003. {
  35004. SSL_METHOD const * result;
  35005. Py_BEGIN_ALLOW_THREADS
  35006. _cffi_restore_errno();
  35007. { result = TLSv1_1_server_method(); }
  35008. _cffi_save_errno();
  35009. Py_END_ALLOW_THREADS
  35010. (void)self; /* unused */
  35011. (void)noarg; /* unused */
  35012. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  35013. }
  35014. #else
  35015. # define _cffi_f_TLSv1_1_server_method _cffi_d_TLSv1_1_server_method
  35016. #endif
  35017. static SSL_METHOD const * _cffi_d_TLSv1_2_client_method(void)
  35018. {
  35019. return TLSv1_2_client_method();
  35020. }
  35021. #ifndef PYPY_VERSION
  35022. static PyObject *
  35023. _cffi_f_TLSv1_2_client_method(PyObject *self, PyObject *noarg)
  35024. {
  35025. SSL_METHOD const * result;
  35026. Py_BEGIN_ALLOW_THREADS
  35027. _cffi_restore_errno();
  35028. { result = TLSv1_2_client_method(); }
  35029. _cffi_save_errno();
  35030. Py_END_ALLOW_THREADS
  35031. (void)self; /* unused */
  35032. (void)noarg; /* unused */
  35033. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  35034. }
  35035. #else
  35036. # define _cffi_f_TLSv1_2_client_method _cffi_d_TLSv1_2_client_method
  35037. #endif
  35038. static SSL_METHOD const * _cffi_d_TLSv1_2_method(void)
  35039. {
  35040. return TLSv1_2_method();
  35041. }
  35042. #ifndef PYPY_VERSION
  35043. static PyObject *
  35044. _cffi_f_TLSv1_2_method(PyObject *self, PyObject *noarg)
  35045. {
  35046. SSL_METHOD const * result;
  35047. Py_BEGIN_ALLOW_THREADS
  35048. _cffi_restore_errno();
  35049. { result = TLSv1_2_method(); }
  35050. _cffi_save_errno();
  35051. Py_END_ALLOW_THREADS
  35052. (void)self; /* unused */
  35053. (void)noarg; /* unused */
  35054. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  35055. }
  35056. #else
  35057. # define _cffi_f_TLSv1_2_method _cffi_d_TLSv1_2_method
  35058. #endif
  35059. static SSL_METHOD const * _cffi_d_TLSv1_2_server_method(void)
  35060. {
  35061. return TLSv1_2_server_method();
  35062. }
  35063. #ifndef PYPY_VERSION
  35064. static PyObject *
  35065. _cffi_f_TLSv1_2_server_method(PyObject *self, PyObject *noarg)
  35066. {
  35067. SSL_METHOD const * result;
  35068. Py_BEGIN_ALLOW_THREADS
  35069. _cffi_restore_errno();
  35070. { result = TLSv1_2_server_method(); }
  35071. _cffi_save_errno();
  35072. Py_END_ALLOW_THREADS
  35073. (void)self; /* unused */
  35074. (void)noarg; /* unused */
  35075. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  35076. }
  35077. #else
  35078. # define _cffi_f_TLSv1_2_server_method _cffi_d_TLSv1_2_server_method
  35079. #endif
  35080. static SSL_METHOD const * _cffi_d_TLSv1_client_method(void)
  35081. {
  35082. return TLSv1_client_method();
  35083. }
  35084. #ifndef PYPY_VERSION
  35085. static PyObject *
  35086. _cffi_f_TLSv1_client_method(PyObject *self, PyObject *noarg)
  35087. {
  35088. SSL_METHOD const * result;
  35089. Py_BEGIN_ALLOW_THREADS
  35090. _cffi_restore_errno();
  35091. { result = TLSv1_client_method(); }
  35092. _cffi_save_errno();
  35093. Py_END_ALLOW_THREADS
  35094. (void)self; /* unused */
  35095. (void)noarg; /* unused */
  35096. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  35097. }
  35098. #else
  35099. # define _cffi_f_TLSv1_client_method _cffi_d_TLSv1_client_method
  35100. #endif
  35101. static SSL_METHOD const * _cffi_d_TLSv1_method(void)
  35102. {
  35103. return TLSv1_method();
  35104. }
  35105. #ifndef PYPY_VERSION
  35106. static PyObject *
  35107. _cffi_f_TLSv1_method(PyObject *self, PyObject *noarg)
  35108. {
  35109. SSL_METHOD const * result;
  35110. Py_BEGIN_ALLOW_THREADS
  35111. _cffi_restore_errno();
  35112. { result = TLSv1_method(); }
  35113. _cffi_save_errno();
  35114. Py_END_ALLOW_THREADS
  35115. (void)self; /* unused */
  35116. (void)noarg; /* unused */
  35117. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  35118. }
  35119. #else
  35120. # define _cffi_f_TLSv1_method _cffi_d_TLSv1_method
  35121. #endif
  35122. static SSL_METHOD const * _cffi_d_TLSv1_server_method(void)
  35123. {
  35124. return TLSv1_server_method();
  35125. }
  35126. #ifndef PYPY_VERSION
  35127. static PyObject *
  35128. _cffi_f_TLSv1_server_method(PyObject *self, PyObject *noarg)
  35129. {
  35130. SSL_METHOD const * result;
  35131. Py_BEGIN_ALLOW_THREADS
  35132. _cffi_restore_errno();
  35133. { result = TLSv1_server_method(); }
  35134. _cffi_save_errno();
  35135. Py_END_ALLOW_THREADS
  35136. (void)self; /* unused */
  35137. (void)noarg; /* unused */
  35138. return _cffi_from_c_pointer((char *)result, _cffi_type(3114));
  35139. }
  35140. #else
  35141. # define _cffi_f_TLSv1_server_method _cffi_d_TLSv1_server_method
  35142. #endif
  35143. static void _cffi_d_USERNOTICE_free(USERNOTICE * x0)
  35144. {
  35145. USERNOTICE_free(x0);
  35146. }
  35147. #ifndef PYPY_VERSION
  35148. static PyObject *
  35149. _cffi_f_USERNOTICE_free(PyObject *self, PyObject *arg0)
  35150. {
  35151. USERNOTICE * x0;
  35152. Py_ssize_t datasize;
  35153. datasize = _cffi_prepare_pointer_call_argument(
  35154. _cffi_type(2873), arg0, (char **)&x0);
  35155. if (datasize != 0) {
  35156. if (datasize < 0)
  35157. return NULL;
  35158. x0 = (USERNOTICE *)alloca((size_t)datasize);
  35159. memset((void *)x0, 0, (size_t)datasize);
  35160. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2873), arg0) < 0)
  35161. return NULL;
  35162. }
  35163. Py_BEGIN_ALLOW_THREADS
  35164. _cffi_restore_errno();
  35165. { USERNOTICE_free(x0); }
  35166. _cffi_save_errno();
  35167. Py_END_ALLOW_THREADS
  35168. (void)self; /* unused */
  35169. Py_INCREF(Py_None);
  35170. return Py_None;
  35171. }
  35172. #else
  35173. # define _cffi_f_USERNOTICE_free _cffi_d_USERNOTICE_free
  35174. #endif
  35175. static USERNOTICE * _cffi_d_USERNOTICE_new(void)
  35176. {
  35177. return USERNOTICE_new();
  35178. }
  35179. #ifndef PYPY_VERSION
  35180. static PyObject *
  35181. _cffi_f_USERNOTICE_new(PyObject *self, PyObject *noarg)
  35182. {
  35183. USERNOTICE * result;
  35184. Py_BEGIN_ALLOW_THREADS
  35185. _cffi_restore_errno();
  35186. { result = USERNOTICE_new(); }
  35187. _cffi_save_errno();
  35188. Py_END_ALLOW_THREADS
  35189. (void)self; /* unused */
  35190. (void)noarg; /* unused */
  35191. return _cffi_from_c_pointer((char *)result, _cffi_type(2873));
  35192. }
  35193. #else
  35194. # define _cffi_f_USERNOTICE_new _cffi_d_USERNOTICE_new
  35195. #endif
  35196. static int _cffi_d_X509V3_EXT_add_alias(int x0, int x1)
  35197. {
  35198. return X509V3_EXT_add_alias(x0, x1);
  35199. }
  35200. #ifndef PYPY_VERSION
  35201. static PyObject *
  35202. _cffi_f_X509V3_EXT_add_alias(PyObject *self, PyObject *args)
  35203. {
  35204. int x0;
  35205. int x1;
  35206. int result;
  35207. PyObject *arg0;
  35208. PyObject *arg1;
  35209. if (!PyArg_UnpackTuple(args, "X509V3_EXT_add_alias", 2, 2, &arg0, &arg1))
  35210. return NULL;
  35211. x0 = _cffi_to_c_int(arg0, int);
  35212. if (x0 == (int)-1 && PyErr_Occurred())
  35213. return NULL;
  35214. x1 = _cffi_to_c_int(arg1, int);
  35215. if (x1 == (int)-1 && PyErr_Occurred())
  35216. return NULL;
  35217. Py_BEGIN_ALLOW_THREADS
  35218. _cffi_restore_errno();
  35219. { result = X509V3_EXT_add_alias(x0, x1); }
  35220. _cffi_save_errno();
  35221. Py_END_ALLOW_THREADS
  35222. (void)self; /* unused */
  35223. return _cffi_from_c_int(result, int);
  35224. }
  35225. #else
  35226. # define _cffi_f_X509V3_EXT_add_alias _cffi_d_X509V3_EXT_add_alias
  35227. #endif
  35228. static X509_EXTENSION * _cffi_d_X509V3_EXT_conf_nid(Cryptography_LHASH_OF_CONF_VALUE * x0, X509V3_CTX * x1, int x2, char * x3)
  35229. {
  35230. return X509V3_EXT_conf_nid(x0, x1, x2, x3);
  35231. }
  35232. #ifndef PYPY_VERSION
  35233. static PyObject *
  35234. _cffi_f_X509V3_EXT_conf_nid(PyObject *self, PyObject *args)
  35235. {
  35236. Cryptography_LHASH_OF_CONF_VALUE * x0;
  35237. X509V3_CTX * x1;
  35238. int x2;
  35239. char * x3;
  35240. Py_ssize_t datasize;
  35241. X509_EXTENSION * result;
  35242. PyObject *arg0;
  35243. PyObject *arg1;
  35244. PyObject *arg2;
  35245. PyObject *arg3;
  35246. if (!PyArg_UnpackTuple(args, "X509V3_EXT_conf_nid", 4, 4, &arg0, &arg1, &arg2, &arg3))
  35247. return NULL;
  35248. datasize = _cffi_prepare_pointer_call_argument(
  35249. _cffi_type(580), arg0, (char **)&x0);
  35250. if (datasize != 0) {
  35251. if (datasize < 0)
  35252. return NULL;
  35253. x0 = (Cryptography_LHASH_OF_CONF_VALUE *)alloca((size_t)datasize);
  35254. memset((void *)x0, 0, (size_t)datasize);
  35255. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(580), arg0) < 0)
  35256. return NULL;
  35257. }
  35258. datasize = _cffi_prepare_pointer_call_argument(
  35259. _cffi_type(575), arg1, (char **)&x1);
  35260. if (datasize != 0) {
  35261. if (datasize < 0)
  35262. return NULL;
  35263. x1 = (X509V3_CTX *)alloca((size_t)datasize);
  35264. memset((void *)x1, 0, (size_t)datasize);
  35265. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(575), arg1) < 0)
  35266. return NULL;
  35267. }
  35268. x2 = _cffi_to_c_int(arg2, int);
  35269. if (x2 == (int)-1 && PyErr_Occurred())
  35270. return NULL;
  35271. datasize = _cffi_prepare_pointer_call_argument(
  35272. _cffi_type(409), arg3, (char **)&x3);
  35273. if (datasize != 0) {
  35274. if (datasize < 0)
  35275. return NULL;
  35276. x3 = (char *)alloca((size_t)datasize);
  35277. memset((void *)x3, 0, (size_t)datasize);
  35278. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(409), arg3) < 0)
  35279. return NULL;
  35280. }
  35281. Py_BEGIN_ALLOW_THREADS
  35282. _cffi_restore_errno();
  35283. { result = X509V3_EXT_conf_nid(x0, x1, x2, x3); }
  35284. _cffi_save_errno();
  35285. Py_END_ALLOW_THREADS
  35286. (void)self; /* unused */
  35287. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  35288. }
  35289. #else
  35290. # define _cffi_f_X509V3_EXT_conf_nid _cffi_d_X509V3_EXT_conf_nid
  35291. #endif
  35292. static void * _cffi_d_X509V3_EXT_d2i(X509_EXTENSION * x0)
  35293. {
  35294. return X509V3_EXT_d2i(x0);
  35295. }
  35296. #ifndef PYPY_VERSION
  35297. static PyObject *
  35298. _cffi_f_X509V3_EXT_d2i(PyObject *self, PyObject *arg0)
  35299. {
  35300. X509_EXTENSION * x0;
  35301. Py_ssize_t datasize;
  35302. void * result;
  35303. datasize = _cffi_prepare_pointer_call_argument(
  35304. _cffi_type(40), arg0, (char **)&x0);
  35305. if (datasize != 0) {
  35306. if (datasize < 0)
  35307. return NULL;
  35308. x0 = (X509_EXTENSION *)alloca((size_t)datasize);
  35309. memset((void *)x0, 0, (size_t)datasize);
  35310. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(40), arg0) < 0)
  35311. return NULL;
  35312. }
  35313. Py_BEGIN_ALLOW_THREADS
  35314. _cffi_restore_errno();
  35315. { result = X509V3_EXT_d2i(x0); }
  35316. _cffi_save_errno();
  35317. Py_END_ALLOW_THREADS
  35318. (void)self; /* unused */
  35319. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  35320. }
  35321. #else
  35322. # define _cffi_f_X509V3_EXT_d2i _cffi_d_X509V3_EXT_d2i
  35323. #endif
  35324. static X509_EXTENSION * _cffi_d_X509V3_EXT_i2d(int x0, int x1, void * x2)
  35325. {
  35326. return X509V3_EXT_i2d(x0, x1, x2);
  35327. }
  35328. #ifndef PYPY_VERSION
  35329. static PyObject *
  35330. _cffi_f_X509V3_EXT_i2d(PyObject *self, PyObject *args)
  35331. {
  35332. int x0;
  35333. int x1;
  35334. void * x2;
  35335. Py_ssize_t datasize;
  35336. X509_EXTENSION * result;
  35337. PyObject *arg0;
  35338. PyObject *arg1;
  35339. PyObject *arg2;
  35340. if (!PyArg_UnpackTuple(args, "X509V3_EXT_i2d", 3, 3, &arg0, &arg1, &arg2))
  35341. return NULL;
  35342. x0 = _cffi_to_c_int(arg0, int);
  35343. if (x0 == (int)-1 && PyErr_Occurred())
  35344. return NULL;
  35345. x1 = _cffi_to_c_int(arg1, int);
  35346. if (x1 == (int)-1 && PyErr_Occurred())
  35347. return NULL;
  35348. datasize = _cffi_prepare_pointer_call_argument(
  35349. _cffi_type(193), arg2, (char **)&x2);
  35350. if (datasize != 0) {
  35351. if (datasize < 0)
  35352. return NULL;
  35353. x2 = (void *)alloca((size_t)datasize);
  35354. memset((void *)x2, 0, (size_t)datasize);
  35355. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(193), arg2) < 0)
  35356. return NULL;
  35357. }
  35358. Py_BEGIN_ALLOW_THREADS
  35359. _cffi_restore_errno();
  35360. { result = X509V3_EXT_i2d(x0, x1, x2); }
  35361. _cffi_save_errno();
  35362. Py_END_ALLOW_THREADS
  35363. (void)self; /* unused */
  35364. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  35365. }
  35366. #else
  35367. # define _cffi_f_X509V3_EXT_i2d _cffi_d_X509V3_EXT_i2d
  35368. #endif
  35369. static X509_EXTENSION * _cffi_d_X509V3_EXT_nconf(CONF * x0, X509V3_CTX * x1, char * x2, char * x3)
  35370. {
  35371. return X509V3_EXT_nconf(x0, x1, x2, x3);
  35372. }
  35373. #ifndef PYPY_VERSION
  35374. static PyObject *
  35375. _cffi_f_X509V3_EXT_nconf(PyObject *self, PyObject *args)
  35376. {
  35377. CONF * x0;
  35378. X509V3_CTX * x1;
  35379. char * x2;
  35380. char * x3;
  35381. Py_ssize_t datasize;
  35382. X509_EXTENSION * result;
  35383. PyObject *arg0;
  35384. PyObject *arg1;
  35385. PyObject *arg2;
  35386. PyObject *arg3;
  35387. if (!PyArg_UnpackTuple(args, "X509V3_EXT_nconf", 4, 4, &arg0, &arg1, &arg2, &arg3))
  35388. return NULL;
  35389. datasize = _cffi_prepare_pointer_call_argument(
  35390. _cffi_type(574), arg0, (char **)&x0);
  35391. if (datasize != 0) {
  35392. if (datasize < 0)
  35393. return NULL;
  35394. x0 = (CONF *)alloca((size_t)datasize);
  35395. memset((void *)x0, 0, (size_t)datasize);
  35396. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(574), arg0) < 0)
  35397. return NULL;
  35398. }
  35399. datasize = _cffi_prepare_pointer_call_argument(
  35400. _cffi_type(575), arg1, (char **)&x1);
  35401. if (datasize != 0) {
  35402. if (datasize < 0)
  35403. return NULL;
  35404. x1 = (X509V3_CTX *)alloca((size_t)datasize);
  35405. memset((void *)x1, 0, (size_t)datasize);
  35406. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(575), arg1) < 0)
  35407. return NULL;
  35408. }
  35409. datasize = _cffi_prepare_pointer_call_argument(
  35410. _cffi_type(409), arg2, (char **)&x2);
  35411. if (datasize != 0) {
  35412. if (datasize < 0)
  35413. return NULL;
  35414. x2 = (char *)alloca((size_t)datasize);
  35415. memset((void *)x2, 0, (size_t)datasize);
  35416. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(409), arg2) < 0)
  35417. return NULL;
  35418. }
  35419. datasize = _cffi_prepare_pointer_call_argument(
  35420. _cffi_type(409), arg3, (char **)&x3);
  35421. if (datasize != 0) {
  35422. if (datasize < 0)
  35423. return NULL;
  35424. x3 = (char *)alloca((size_t)datasize);
  35425. memset((void *)x3, 0, (size_t)datasize);
  35426. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(409), arg3) < 0)
  35427. return NULL;
  35428. }
  35429. Py_BEGIN_ALLOW_THREADS
  35430. _cffi_restore_errno();
  35431. { result = X509V3_EXT_nconf(x0, x1, x2, x3); }
  35432. _cffi_save_errno();
  35433. Py_END_ALLOW_THREADS
  35434. (void)self; /* unused */
  35435. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  35436. }
  35437. #else
  35438. # define _cffi_f_X509V3_EXT_nconf _cffi_d_X509V3_EXT_nconf
  35439. #endif
  35440. static int _cffi_d_X509V3_EXT_print(BIO * x0, X509_EXTENSION * x1, unsigned long x2, int x3)
  35441. {
  35442. return X509V3_EXT_print(x0, x1, x2, x3);
  35443. }
  35444. #ifndef PYPY_VERSION
  35445. static PyObject *
  35446. _cffi_f_X509V3_EXT_print(PyObject *self, PyObject *args)
  35447. {
  35448. BIO * x0;
  35449. X509_EXTENSION * x1;
  35450. unsigned long x2;
  35451. int x3;
  35452. Py_ssize_t datasize;
  35453. int result;
  35454. PyObject *arg0;
  35455. PyObject *arg1;
  35456. PyObject *arg2;
  35457. PyObject *arg3;
  35458. if (!PyArg_UnpackTuple(args, "X509V3_EXT_print", 4, 4, &arg0, &arg1, &arg2, &arg3))
  35459. return NULL;
  35460. datasize = _cffi_prepare_pointer_call_argument(
  35461. _cffi_type(186), arg0, (char **)&x0);
  35462. if (datasize != 0) {
  35463. if (datasize < 0)
  35464. return NULL;
  35465. x0 = (BIO *)alloca((size_t)datasize);
  35466. memset((void *)x0, 0, (size_t)datasize);
  35467. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  35468. return NULL;
  35469. }
  35470. datasize = _cffi_prepare_pointer_call_argument(
  35471. _cffi_type(40), arg1, (char **)&x1);
  35472. if (datasize != 0) {
  35473. if (datasize < 0)
  35474. return NULL;
  35475. x1 = (X509_EXTENSION *)alloca((size_t)datasize);
  35476. memset((void *)x1, 0, (size_t)datasize);
  35477. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(40), arg1) < 0)
  35478. return NULL;
  35479. }
  35480. x2 = _cffi_to_c_int(arg2, unsigned long);
  35481. if (x2 == (unsigned long)-1 && PyErr_Occurred())
  35482. return NULL;
  35483. x3 = _cffi_to_c_int(arg3, int);
  35484. if (x3 == (int)-1 && PyErr_Occurred())
  35485. return NULL;
  35486. Py_BEGIN_ALLOW_THREADS
  35487. _cffi_restore_errno();
  35488. { result = X509V3_EXT_print(x0, x1, x2, x3); }
  35489. _cffi_save_errno();
  35490. Py_END_ALLOW_THREADS
  35491. (void)self; /* unused */
  35492. return _cffi_from_c_int(result, int);
  35493. }
  35494. #else
  35495. # define _cffi_f_X509V3_EXT_print _cffi_d_X509V3_EXT_print
  35496. #endif
  35497. static void _cffi_d_X509V3_set_ctx(X509V3_CTX * x0, X509 * x1, X509 * x2, X509_REQ * x3, X509_CRL * x4, int x5)
  35498. {
  35499. X509V3_set_ctx(x0, x1, x2, x3, x4, x5);
  35500. }
  35501. #ifndef PYPY_VERSION
  35502. static PyObject *
  35503. _cffi_f_X509V3_set_ctx(PyObject *self, PyObject *args)
  35504. {
  35505. X509V3_CTX * x0;
  35506. X509 * x1;
  35507. X509 * x2;
  35508. X509_REQ * x3;
  35509. X509_CRL * x4;
  35510. int x5;
  35511. Py_ssize_t datasize;
  35512. PyObject *arg0;
  35513. PyObject *arg1;
  35514. PyObject *arg2;
  35515. PyObject *arg3;
  35516. PyObject *arg4;
  35517. PyObject *arg5;
  35518. if (!PyArg_UnpackTuple(args, "X509V3_set_ctx", 6, 6, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5))
  35519. return NULL;
  35520. datasize = _cffi_prepare_pointer_call_argument(
  35521. _cffi_type(575), arg0, (char **)&x0);
  35522. if (datasize != 0) {
  35523. if (datasize < 0)
  35524. return NULL;
  35525. x0 = (X509V3_CTX *)alloca((size_t)datasize);
  35526. memset((void *)x0, 0, (size_t)datasize);
  35527. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(575), arg0) < 0)
  35528. return NULL;
  35529. }
  35530. datasize = _cffi_prepare_pointer_call_argument(
  35531. _cffi_type(28), arg1, (char **)&x1);
  35532. if (datasize != 0) {
  35533. if (datasize < 0)
  35534. return NULL;
  35535. x1 = (X509 *)alloca((size_t)datasize);
  35536. memset((void *)x1, 0, (size_t)datasize);
  35537. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  35538. return NULL;
  35539. }
  35540. datasize = _cffi_prepare_pointer_call_argument(
  35541. _cffi_type(28), arg2, (char **)&x2);
  35542. if (datasize != 0) {
  35543. if (datasize < 0)
  35544. return NULL;
  35545. x2 = (X509 *)alloca((size_t)datasize);
  35546. memset((void *)x2, 0, (size_t)datasize);
  35547. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(28), arg2) < 0)
  35548. return NULL;
  35549. }
  35550. datasize = _cffi_prepare_pointer_call_argument(
  35551. _cffi_type(294), arg3, (char **)&x3);
  35552. if (datasize != 0) {
  35553. if (datasize < 0)
  35554. return NULL;
  35555. x3 = (X509_REQ *)alloca((size_t)datasize);
  35556. memset((void *)x3, 0, (size_t)datasize);
  35557. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(294), arg3) < 0)
  35558. return NULL;
  35559. }
  35560. datasize = _cffi_prepare_pointer_call_argument(
  35561. _cffi_type(57), arg4, (char **)&x4);
  35562. if (datasize != 0) {
  35563. if (datasize < 0)
  35564. return NULL;
  35565. x4 = (X509_CRL *)alloca((size_t)datasize);
  35566. memset((void *)x4, 0, (size_t)datasize);
  35567. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(57), arg4) < 0)
  35568. return NULL;
  35569. }
  35570. x5 = _cffi_to_c_int(arg5, int);
  35571. if (x5 == (int)-1 && PyErr_Occurred())
  35572. return NULL;
  35573. Py_BEGIN_ALLOW_THREADS
  35574. _cffi_restore_errno();
  35575. { X509V3_set_ctx(x0, x1, x2, x3, x4, x5); }
  35576. _cffi_save_errno();
  35577. Py_END_ALLOW_THREADS
  35578. (void)self; /* unused */
  35579. Py_INCREF(Py_None);
  35580. return Py_None;
  35581. }
  35582. #else
  35583. # define _cffi_f_X509V3_set_ctx _cffi_d_X509V3_set_ctx
  35584. #endif
  35585. static void * _cffi_d_X509V3_set_ctx_nodb(X509V3_CTX * x0)
  35586. {
  35587. return X509V3_set_ctx_nodb(x0);
  35588. }
  35589. #ifndef PYPY_VERSION
  35590. static PyObject *
  35591. _cffi_f_X509V3_set_ctx_nodb(PyObject *self, PyObject *arg0)
  35592. {
  35593. X509V3_CTX * x0;
  35594. Py_ssize_t datasize;
  35595. void * result;
  35596. datasize = _cffi_prepare_pointer_call_argument(
  35597. _cffi_type(575), arg0, (char **)&x0);
  35598. if (datasize != 0) {
  35599. if (datasize < 0)
  35600. return NULL;
  35601. x0 = (X509V3_CTX *)alloca((size_t)datasize);
  35602. memset((void *)x0, 0, (size_t)datasize);
  35603. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(575), arg0) < 0)
  35604. return NULL;
  35605. }
  35606. Py_BEGIN_ALLOW_THREADS
  35607. _cffi_restore_errno();
  35608. { result = X509V3_set_ctx_nodb(x0); }
  35609. _cffi_save_errno();
  35610. Py_END_ALLOW_THREADS
  35611. (void)self; /* unused */
  35612. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  35613. }
  35614. #else
  35615. # define _cffi_f_X509V3_set_ctx_nodb _cffi_d_X509V3_set_ctx_nodb
  35616. #endif
  35617. static int _cffi_d_X509_ATTRIBUTE_count(X509_ATTRIBUTE const * x0)
  35618. {
  35619. return X509_ATTRIBUTE_count(x0);
  35620. }
  35621. #ifndef PYPY_VERSION
  35622. static PyObject *
  35623. _cffi_f_X509_ATTRIBUTE_count(PyObject *self, PyObject *arg0)
  35624. {
  35625. X509_ATTRIBUTE const * x0;
  35626. Py_ssize_t datasize;
  35627. int result;
  35628. datasize = _cffi_prepare_pointer_call_argument(
  35629. _cffi_type(1894), arg0, (char **)&x0);
  35630. if (datasize != 0) {
  35631. if (datasize < 0)
  35632. return NULL;
  35633. x0 = (X509_ATTRIBUTE const *)alloca((size_t)datasize);
  35634. memset((void *)x0, 0, (size_t)datasize);
  35635. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1894), arg0) < 0)
  35636. return NULL;
  35637. }
  35638. Py_BEGIN_ALLOW_THREADS
  35639. _cffi_restore_errno();
  35640. { result = X509_ATTRIBUTE_count(x0); }
  35641. _cffi_save_errno();
  35642. Py_END_ALLOW_THREADS
  35643. (void)self; /* unused */
  35644. return _cffi_from_c_int(result, int);
  35645. }
  35646. #else
  35647. # define _cffi_f_X509_ATTRIBUTE_count _cffi_d_X509_ATTRIBUTE_count
  35648. #endif
  35649. static void * _cffi_d_X509_ATTRIBUTE_get0_data(X509_ATTRIBUTE * x0, int x1, int x2, void * x3)
  35650. {
  35651. return X509_ATTRIBUTE_get0_data(x0, x1, x2, x3);
  35652. }
  35653. #ifndef PYPY_VERSION
  35654. static PyObject *
  35655. _cffi_f_X509_ATTRIBUTE_get0_data(PyObject *self, PyObject *args)
  35656. {
  35657. X509_ATTRIBUTE * x0;
  35658. int x1;
  35659. int x2;
  35660. void * x3;
  35661. Py_ssize_t datasize;
  35662. void * result;
  35663. PyObject *arg0;
  35664. PyObject *arg1;
  35665. PyObject *arg2;
  35666. PyObject *arg3;
  35667. if (!PyArg_UnpackTuple(args, "X509_ATTRIBUTE_get0_data", 4, 4, &arg0, &arg1, &arg2, &arg3))
  35668. return NULL;
  35669. datasize = _cffi_prepare_pointer_call_argument(
  35670. _cffi_type(79), arg0, (char **)&x0);
  35671. if (datasize != 0) {
  35672. if (datasize < 0)
  35673. return NULL;
  35674. x0 = (X509_ATTRIBUTE *)alloca((size_t)datasize);
  35675. memset((void *)x0, 0, (size_t)datasize);
  35676. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(79), arg0) < 0)
  35677. return NULL;
  35678. }
  35679. x1 = _cffi_to_c_int(arg1, int);
  35680. if (x1 == (int)-1 && PyErr_Occurred())
  35681. return NULL;
  35682. x2 = _cffi_to_c_int(arg2, int);
  35683. if (x2 == (int)-1 && PyErr_Occurred())
  35684. return NULL;
  35685. datasize = _cffi_prepare_pointer_call_argument(
  35686. _cffi_type(193), arg3, (char **)&x3);
  35687. if (datasize != 0) {
  35688. if (datasize < 0)
  35689. return NULL;
  35690. x3 = (void *)alloca((size_t)datasize);
  35691. memset((void *)x3, 0, (size_t)datasize);
  35692. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  35693. return NULL;
  35694. }
  35695. Py_BEGIN_ALLOW_THREADS
  35696. _cffi_restore_errno();
  35697. { result = X509_ATTRIBUTE_get0_data(x0, x1, x2, x3); }
  35698. _cffi_save_errno();
  35699. Py_END_ALLOW_THREADS
  35700. (void)self; /* unused */
  35701. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  35702. }
  35703. #else
  35704. # define _cffi_f_X509_ATTRIBUTE_get0_data _cffi_d_X509_ATTRIBUTE_get0_data
  35705. #endif
  35706. static ASN1_TYPE * _cffi_d_X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE * x0, int x1)
  35707. {
  35708. return X509_ATTRIBUTE_get0_type(x0, x1);
  35709. }
  35710. #ifndef PYPY_VERSION
  35711. static PyObject *
  35712. _cffi_f_X509_ATTRIBUTE_get0_type(PyObject *self, PyObject *args)
  35713. {
  35714. X509_ATTRIBUTE * x0;
  35715. int x1;
  35716. Py_ssize_t datasize;
  35717. ASN1_TYPE * result;
  35718. PyObject *arg0;
  35719. PyObject *arg1;
  35720. if (!PyArg_UnpackTuple(args, "X509_ATTRIBUTE_get0_type", 2, 2, &arg0, &arg1))
  35721. return NULL;
  35722. datasize = _cffi_prepare_pointer_call_argument(
  35723. _cffi_type(79), arg0, (char **)&x0);
  35724. if (datasize != 0) {
  35725. if (datasize < 0)
  35726. return NULL;
  35727. x0 = (X509_ATTRIBUTE *)alloca((size_t)datasize);
  35728. memset((void *)x0, 0, (size_t)datasize);
  35729. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(79), arg0) < 0)
  35730. return NULL;
  35731. }
  35732. x1 = _cffi_to_c_int(arg1, int);
  35733. if (x1 == (int)-1 && PyErr_Occurred())
  35734. return NULL;
  35735. Py_BEGIN_ALLOW_THREADS
  35736. _cffi_restore_errno();
  35737. { result = X509_ATTRIBUTE_get0_type(x0, x1); }
  35738. _cffi_save_errno();
  35739. Py_END_ALLOW_THREADS
  35740. (void)self; /* unused */
  35741. return _cffi_from_c_pointer((char *)result, _cffi_type(801));
  35742. }
  35743. #else
  35744. # define _cffi_f_X509_ATTRIBUTE_get0_type _cffi_d_X509_ATTRIBUTE_get0_type
  35745. #endif
  35746. static int _cffi_d_X509_CRL_add0_revoked(X509_CRL * x0, X509_REVOKED * x1)
  35747. {
  35748. return X509_CRL_add0_revoked(x0, x1);
  35749. }
  35750. #ifndef PYPY_VERSION
  35751. static PyObject *
  35752. _cffi_f_X509_CRL_add0_revoked(PyObject *self, PyObject *args)
  35753. {
  35754. X509_CRL * x0;
  35755. X509_REVOKED * x1;
  35756. Py_ssize_t datasize;
  35757. int result;
  35758. PyObject *arg0;
  35759. PyObject *arg1;
  35760. if (!PyArg_UnpackTuple(args, "X509_CRL_add0_revoked", 2, 2, &arg0, &arg1))
  35761. return NULL;
  35762. datasize = _cffi_prepare_pointer_call_argument(
  35763. _cffi_type(57), arg0, (char **)&x0);
  35764. if (datasize != 0) {
  35765. if (datasize < 0)
  35766. return NULL;
  35767. x0 = (X509_CRL *)alloca((size_t)datasize);
  35768. memset((void *)x0, 0, (size_t)datasize);
  35769. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  35770. return NULL;
  35771. }
  35772. datasize = _cffi_prepare_pointer_call_argument(
  35773. _cffi_type(619), arg1, (char **)&x1);
  35774. if (datasize != 0) {
  35775. if (datasize < 0)
  35776. return NULL;
  35777. x1 = (X509_REVOKED *)alloca((size_t)datasize);
  35778. memset((void *)x1, 0, (size_t)datasize);
  35779. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(619), arg1) < 0)
  35780. return NULL;
  35781. }
  35782. Py_BEGIN_ALLOW_THREADS
  35783. _cffi_restore_errno();
  35784. { result = X509_CRL_add0_revoked(x0, x1); }
  35785. _cffi_save_errno();
  35786. Py_END_ALLOW_THREADS
  35787. (void)self; /* unused */
  35788. return _cffi_from_c_int(result, int);
  35789. }
  35790. #else
  35791. # define _cffi_f_X509_CRL_add0_revoked _cffi_d_X509_CRL_add0_revoked
  35792. #endif
  35793. static int _cffi_d_X509_CRL_add_ext(X509_CRL * x0, X509_EXTENSION * x1, int x2)
  35794. {
  35795. return X509_CRL_add_ext(x0, x1, x2);
  35796. }
  35797. #ifndef PYPY_VERSION
  35798. static PyObject *
  35799. _cffi_f_X509_CRL_add_ext(PyObject *self, PyObject *args)
  35800. {
  35801. X509_CRL * x0;
  35802. X509_EXTENSION * x1;
  35803. int x2;
  35804. Py_ssize_t datasize;
  35805. int result;
  35806. PyObject *arg0;
  35807. PyObject *arg1;
  35808. PyObject *arg2;
  35809. if (!PyArg_UnpackTuple(args, "X509_CRL_add_ext", 3, 3, &arg0, &arg1, &arg2))
  35810. return NULL;
  35811. datasize = _cffi_prepare_pointer_call_argument(
  35812. _cffi_type(57), arg0, (char **)&x0);
  35813. if (datasize != 0) {
  35814. if (datasize < 0)
  35815. return NULL;
  35816. x0 = (X509_CRL *)alloca((size_t)datasize);
  35817. memset((void *)x0, 0, (size_t)datasize);
  35818. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  35819. return NULL;
  35820. }
  35821. datasize = _cffi_prepare_pointer_call_argument(
  35822. _cffi_type(40), arg1, (char **)&x1);
  35823. if (datasize != 0) {
  35824. if (datasize < 0)
  35825. return NULL;
  35826. x1 = (X509_EXTENSION *)alloca((size_t)datasize);
  35827. memset((void *)x1, 0, (size_t)datasize);
  35828. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(40), arg1) < 0)
  35829. return NULL;
  35830. }
  35831. x2 = _cffi_to_c_int(arg2, int);
  35832. if (x2 == (int)-1 && PyErr_Occurred())
  35833. return NULL;
  35834. Py_BEGIN_ALLOW_THREADS
  35835. _cffi_restore_errno();
  35836. { result = X509_CRL_add_ext(x0, x1, x2); }
  35837. _cffi_save_errno();
  35838. Py_END_ALLOW_THREADS
  35839. (void)self; /* unused */
  35840. return _cffi_from_c_int(result, int);
  35841. }
  35842. #else
  35843. # define _cffi_f_X509_CRL_add_ext _cffi_d_X509_CRL_add_ext
  35844. #endif
  35845. static int _cffi_d_X509_CRL_cmp(X509_CRL const * x0, X509_CRL const * x1)
  35846. {
  35847. return X509_CRL_cmp(x0, x1);
  35848. }
  35849. #ifndef PYPY_VERSION
  35850. static PyObject *
  35851. _cffi_f_X509_CRL_cmp(PyObject *self, PyObject *args)
  35852. {
  35853. X509_CRL const * x0;
  35854. X509_CRL const * x1;
  35855. Py_ssize_t datasize;
  35856. int result;
  35857. PyObject *arg0;
  35858. PyObject *arg1;
  35859. if (!PyArg_UnpackTuple(args, "X509_CRL_cmp", 2, 2, &arg0, &arg1))
  35860. return NULL;
  35861. datasize = _cffi_prepare_pointer_call_argument(
  35862. _cffi_type(1939), arg0, (char **)&x0);
  35863. if (datasize != 0) {
  35864. if (datasize < 0)
  35865. return NULL;
  35866. x0 = (X509_CRL const *)alloca((size_t)datasize);
  35867. memset((void *)x0, 0, (size_t)datasize);
  35868. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1939), arg0) < 0)
  35869. return NULL;
  35870. }
  35871. datasize = _cffi_prepare_pointer_call_argument(
  35872. _cffi_type(1939), arg1, (char **)&x1);
  35873. if (datasize != 0) {
  35874. if (datasize < 0)
  35875. return NULL;
  35876. x1 = (X509_CRL const *)alloca((size_t)datasize);
  35877. memset((void *)x1, 0, (size_t)datasize);
  35878. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1939), arg1) < 0)
  35879. return NULL;
  35880. }
  35881. Py_BEGIN_ALLOW_THREADS
  35882. _cffi_restore_errno();
  35883. { result = X509_CRL_cmp(x0, x1); }
  35884. _cffi_save_errno();
  35885. Py_END_ALLOW_THREADS
  35886. (void)self; /* unused */
  35887. return _cffi_from_c_int(result, int);
  35888. }
  35889. #else
  35890. # define _cffi_f_X509_CRL_cmp _cffi_d_X509_CRL_cmp
  35891. #endif
  35892. static X509_CRL * _cffi_d_X509_CRL_dup(X509_CRL * x0)
  35893. {
  35894. return X509_CRL_dup(x0);
  35895. }
  35896. #ifndef PYPY_VERSION
  35897. static PyObject *
  35898. _cffi_f_X509_CRL_dup(PyObject *self, PyObject *arg0)
  35899. {
  35900. X509_CRL * x0;
  35901. Py_ssize_t datasize;
  35902. X509_CRL * result;
  35903. datasize = _cffi_prepare_pointer_call_argument(
  35904. _cffi_type(57), arg0, (char **)&x0);
  35905. if (datasize != 0) {
  35906. if (datasize < 0)
  35907. return NULL;
  35908. x0 = (X509_CRL *)alloca((size_t)datasize);
  35909. memset((void *)x0, 0, (size_t)datasize);
  35910. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  35911. return NULL;
  35912. }
  35913. Py_BEGIN_ALLOW_THREADS
  35914. _cffi_restore_errno();
  35915. { result = X509_CRL_dup(x0); }
  35916. _cffi_save_errno();
  35917. Py_END_ALLOW_THREADS
  35918. (void)self; /* unused */
  35919. return _cffi_from_c_pointer((char *)result, _cffi_type(57));
  35920. }
  35921. #else
  35922. # define _cffi_f_X509_CRL_dup _cffi_d_X509_CRL_dup
  35923. #endif
  35924. static void _cffi_d_X509_CRL_free(X509_CRL * x0)
  35925. {
  35926. X509_CRL_free(x0);
  35927. }
  35928. #ifndef PYPY_VERSION
  35929. static PyObject *
  35930. _cffi_f_X509_CRL_free(PyObject *self, PyObject *arg0)
  35931. {
  35932. X509_CRL * x0;
  35933. Py_ssize_t datasize;
  35934. datasize = _cffi_prepare_pointer_call_argument(
  35935. _cffi_type(57), arg0, (char **)&x0);
  35936. if (datasize != 0) {
  35937. if (datasize < 0)
  35938. return NULL;
  35939. x0 = (X509_CRL *)alloca((size_t)datasize);
  35940. memset((void *)x0, 0, (size_t)datasize);
  35941. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  35942. return NULL;
  35943. }
  35944. Py_BEGIN_ALLOW_THREADS
  35945. _cffi_restore_errno();
  35946. { X509_CRL_free(x0); }
  35947. _cffi_save_errno();
  35948. Py_END_ALLOW_THREADS
  35949. (void)self; /* unused */
  35950. Py_INCREF(Py_None);
  35951. return Py_None;
  35952. }
  35953. #else
  35954. # define _cffi_f_X509_CRL_free _cffi_d_X509_CRL_free
  35955. #endif
  35956. static int _cffi_d_X509_CRL_get0_by_serial(X509_CRL * x0, X509_REVOKED * * x1, ASN1_INTEGER * x2)
  35957. {
  35958. return X509_CRL_get0_by_serial(x0, x1, x2);
  35959. }
  35960. #ifndef PYPY_VERSION
  35961. static PyObject *
  35962. _cffi_f_X509_CRL_get0_by_serial(PyObject *self, PyObject *args)
  35963. {
  35964. X509_CRL * x0;
  35965. X509_REVOKED * * x1;
  35966. ASN1_INTEGER * x2;
  35967. Py_ssize_t datasize;
  35968. int result;
  35969. PyObject *arg0;
  35970. PyObject *arg1;
  35971. PyObject *arg2;
  35972. if (!PyArg_UnpackTuple(args, "X509_CRL_get0_by_serial", 3, 3, &arg0, &arg1, &arg2))
  35973. return NULL;
  35974. datasize = _cffi_prepare_pointer_call_argument(
  35975. _cffi_type(57), arg0, (char **)&x0);
  35976. if (datasize != 0) {
  35977. if (datasize < 0)
  35978. return NULL;
  35979. x0 = (X509_CRL *)alloca((size_t)datasize);
  35980. memset((void *)x0, 0, (size_t)datasize);
  35981. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  35982. return NULL;
  35983. }
  35984. datasize = _cffi_prepare_pointer_call_argument(
  35985. _cffi_type(1923), arg1, (char **)&x1);
  35986. if (datasize != 0) {
  35987. if (datasize < 0)
  35988. return NULL;
  35989. x1 = (X509_REVOKED * *)alloca((size_t)datasize);
  35990. memset((void *)x1, 0, (size_t)datasize);
  35991. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1923), arg1) < 0)
  35992. return NULL;
  35993. }
  35994. datasize = _cffi_prepare_pointer_call_argument(
  35995. _cffi_type(21), arg2, (char **)&x2);
  35996. if (datasize != 0) {
  35997. if (datasize < 0)
  35998. return NULL;
  35999. x2 = (ASN1_INTEGER *)alloca((size_t)datasize);
  36000. memset((void *)x2, 0, (size_t)datasize);
  36001. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(21), arg2) < 0)
  36002. return NULL;
  36003. }
  36004. Py_BEGIN_ALLOW_THREADS
  36005. _cffi_restore_errno();
  36006. { result = X509_CRL_get0_by_serial(x0, x1, x2); }
  36007. _cffi_save_errno();
  36008. Py_END_ALLOW_THREADS
  36009. (void)self; /* unused */
  36010. return _cffi_from_c_int(result, int);
  36011. }
  36012. #else
  36013. # define _cffi_f_X509_CRL_get0_by_serial _cffi_d_X509_CRL_get0_by_serial
  36014. #endif
  36015. static void _cffi_d_X509_CRL_get0_signature(X509_CRL const * x0, ASN1_OCTET_STRING const * * x1, X509_ALGOR const * * x2)
  36016. {
  36017. X509_CRL_get0_signature(x0, x1, x2);
  36018. }
  36019. #ifndef PYPY_VERSION
  36020. static PyObject *
  36021. _cffi_f_X509_CRL_get0_signature(PyObject *self, PyObject *args)
  36022. {
  36023. X509_CRL const * x0;
  36024. ASN1_OCTET_STRING const * * x1;
  36025. X509_ALGOR const * * x2;
  36026. Py_ssize_t datasize;
  36027. PyObject *arg0;
  36028. PyObject *arg1;
  36029. PyObject *arg2;
  36030. if (!PyArg_UnpackTuple(args, "X509_CRL_get0_signature", 3, 3, &arg0, &arg1, &arg2))
  36031. return NULL;
  36032. datasize = _cffi_prepare_pointer_call_argument(
  36033. _cffi_type(1939), arg0, (char **)&x0);
  36034. if (datasize != 0) {
  36035. if (datasize < 0)
  36036. return NULL;
  36037. x0 = (X509_CRL const *)alloca((size_t)datasize);
  36038. memset((void *)x0, 0, (size_t)datasize);
  36039. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1939), arg0) < 0)
  36040. return NULL;
  36041. }
  36042. datasize = _cffi_prepare_pointer_call_argument(
  36043. _cffi_type(1566), arg1, (char **)&x1);
  36044. if (datasize != 0) {
  36045. if (datasize < 0)
  36046. return NULL;
  36047. x1 = (ASN1_OCTET_STRING const * *)alloca((size_t)datasize);
  36048. memset((void *)x1, 0, (size_t)datasize);
  36049. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1566), arg1) < 0)
  36050. return NULL;
  36051. }
  36052. datasize = _cffi_prepare_pointer_call_argument(
  36053. _cffi_type(2553), arg2, (char **)&x2);
  36054. if (datasize != 0) {
  36055. if (datasize < 0)
  36056. return NULL;
  36057. x2 = (X509_ALGOR const * *)alloca((size_t)datasize);
  36058. memset((void *)x2, 0, (size_t)datasize);
  36059. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2553), arg2) < 0)
  36060. return NULL;
  36061. }
  36062. Py_BEGIN_ALLOW_THREADS
  36063. _cffi_restore_errno();
  36064. { X509_CRL_get0_signature(x0, x1, x2); }
  36065. _cffi_save_errno();
  36066. Py_END_ALLOW_THREADS
  36067. (void)self; /* unused */
  36068. Py_INCREF(Py_None);
  36069. return Py_None;
  36070. }
  36071. #else
  36072. # define _cffi_f_X509_CRL_get0_signature _cffi_d_X509_CRL_get0_signature
  36073. #endif
  36074. static Cryptography_STACK_OF_X509_REVOKED * _cffi_d_X509_CRL_get_REVOKED(X509_CRL * x0)
  36075. {
  36076. return X509_CRL_get_REVOKED(x0);
  36077. }
  36078. #ifndef PYPY_VERSION
  36079. static PyObject *
  36080. _cffi_f_X509_CRL_get_REVOKED(PyObject *self, PyObject *arg0)
  36081. {
  36082. X509_CRL * x0;
  36083. Py_ssize_t datasize;
  36084. Cryptography_STACK_OF_X509_REVOKED * result;
  36085. datasize = _cffi_prepare_pointer_call_argument(
  36086. _cffi_type(57), arg0, (char **)&x0);
  36087. if (datasize != 0) {
  36088. if (datasize < 0)
  36089. return NULL;
  36090. x0 = (X509_CRL *)alloca((size_t)datasize);
  36091. memset((void *)x0, 0, (size_t)datasize);
  36092. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36093. return NULL;
  36094. }
  36095. Py_BEGIN_ALLOW_THREADS
  36096. _cffi_restore_errno();
  36097. { result = X509_CRL_get_REVOKED(x0); }
  36098. _cffi_save_errno();
  36099. Py_END_ALLOW_THREADS
  36100. (void)self; /* unused */
  36101. return _cffi_from_c_pointer((char *)result, _cffi_type(682));
  36102. }
  36103. #else
  36104. # define _cffi_f_X509_CRL_get_REVOKED _cffi_d_X509_CRL_get_REVOKED
  36105. #endif
  36106. static X509_EXTENSION * _cffi_d_X509_CRL_get_ext(X509_CRL * x0, int x1)
  36107. {
  36108. return X509_CRL_get_ext(x0, x1);
  36109. }
  36110. #ifndef PYPY_VERSION
  36111. static PyObject *
  36112. _cffi_f_X509_CRL_get_ext(PyObject *self, PyObject *args)
  36113. {
  36114. X509_CRL * x0;
  36115. int x1;
  36116. Py_ssize_t datasize;
  36117. X509_EXTENSION * result;
  36118. PyObject *arg0;
  36119. PyObject *arg1;
  36120. if (!PyArg_UnpackTuple(args, "X509_CRL_get_ext", 2, 2, &arg0, &arg1))
  36121. return NULL;
  36122. datasize = _cffi_prepare_pointer_call_argument(
  36123. _cffi_type(57), arg0, (char **)&x0);
  36124. if (datasize != 0) {
  36125. if (datasize < 0)
  36126. return NULL;
  36127. x0 = (X509_CRL *)alloca((size_t)datasize);
  36128. memset((void *)x0, 0, (size_t)datasize);
  36129. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36130. return NULL;
  36131. }
  36132. x1 = _cffi_to_c_int(arg1, int);
  36133. if (x1 == (int)-1 && PyErr_Occurred())
  36134. return NULL;
  36135. Py_BEGIN_ALLOW_THREADS
  36136. _cffi_restore_errno();
  36137. { result = X509_CRL_get_ext(x0, x1); }
  36138. _cffi_save_errno();
  36139. Py_END_ALLOW_THREADS
  36140. (void)self; /* unused */
  36141. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  36142. }
  36143. #else
  36144. # define _cffi_f_X509_CRL_get_ext _cffi_d_X509_CRL_get_ext
  36145. #endif
  36146. static int _cffi_d_X509_CRL_get_ext_count(X509_CRL * x0)
  36147. {
  36148. return X509_CRL_get_ext_count(x0);
  36149. }
  36150. #ifndef PYPY_VERSION
  36151. static PyObject *
  36152. _cffi_f_X509_CRL_get_ext_count(PyObject *self, PyObject *arg0)
  36153. {
  36154. X509_CRL * x0;
  36155. Py_ssize_t datasize;
  36156. int result;
  36157. datasize = _cffi_prepare_pointer_call_argument(
  36158. _cffi_type(57), arg0, (char **)&x0);
  36159. if (datasize != 0) {
  36160. if (datasize < 0)
  36161. return NULL;
  36162. x0 = (X509_CRL *)alloca((size_t)datasize);
  36163. memset((void *)x0, 0, (size_t)datasize);
  36164. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36165. return NULL;
  36166. }
  36167. Py_BEGIN_ALLOW_THREADS
  36168. _cffi_restore_errno();
  36169. { result = X509_CRL_get_ext_count(x0); }
  36170. _cffi_save_errno();
  36171. Py_END_ALLOW_THREADS
  36172. (void)self; /* unused */
  36173. return _cffi_from_c_int(result, int);
  36174. }
  36175. #else
  36176. # define _cffi_f_X509_CRL_get_ext_count _cffi_d_X509_CRL_get_ext_count
  36177. #endif
  36178. static X509_NAME * _cffi_d_X509_CRL_get_issuer(X509_CRL * x0)
  36179. {
  36180. return X509_CRL_get_issuer(x0);
  36181. }
  36182. #ifndef PYPY_VERSION
  36183. static PyObject *
  36184. _cffi_f_X509_CRL_get_issuer(PyObject *self, PyObject *arg0)
  36185. {
  36186. X509_CRL * x0;
  36187. Py_ssize_t datasize;
  36188. X509_NAME * result;
  36189. datasize = _cffi_prepare_pointer_call_argument(
  36190. _cffi_type(57), arg0, (char **)&x0);
  36191. if (datasize != 0) {
  36192. if (datasize < 0)
  36193. return NULL;
  36194. x0 = (X509_CRL *)alloca((size_t)datasize);
  36195. memset((void *)x0, 0, (size_t)datasize);
  36196. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36197. return NULL;
  36198. }
  36199. Py_BEGIN_ALLOW_THREADS
  36200. _cffi_restore_errno();
  36201. { result = X509_CRL_get_issuer(x0); }
  36202. _cffi_save_errno();
  36203. Py_END_ALLOW_THREADS
  36204. (void)self; /* unused */
  36205. return _cffi_from_c_pointer((char *)result, _cffi_type(643));
  36206. }
  36207. #else
  36208. # define _cffi_f_X509_CRL_get_issuer _cffi_d_X509_CRL_get_issuer
  36209. #endif
  36210. static ASN1_OCTET_STRING * _cffi_d_X509_CRL_get_lastUpdate(X509_CRL * x0)
  36211. {
  36212. return X509_CRL_get_lastUpdate(x0);
  36213. }
  36214. #ifndef PYPY_VERSION
  36215. static PyObject *
  36216. _cffi_f_X509_CRL_get_lastUpdate(PyObject *self, PyObject *arg0)
  36217. {
  36218. X509_CRL * x0;
  36219. Py_ssize_t datasize;
  36220. ASN1_OCTET_STRING * result;
  36221. datasize = _cffi_prepare_pointer_call_argument(
  36222. _cffi_type(57), arg0, (char **)&x0);
  36223. if (datasize != 0) {
  36224. if (datasize < 0)
  36225. return NULL;
  36226. x0 = (X509_CRL *)alloca((size_t)datasize);
  36227. memset((void *)x0, 0, (size_t)datasize);
  36228. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36229. return NULL;
  36230. }
  36231. Py_BEGIN_ALLOW_THREADS
  36232. _cffi_restore_errno();
  36233. { result = X509_CRL_get_lastUpdate(x0); }
  36234. _cffi_save_errno();
  36235. Py_END_ALLOW_THREADS
  36236. (void)self; /* unused */
  36237. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  36238. }
  36239. #else
  36240. # define _cffi_f_X509_CRL_get_lastUpdate _cffi_d_X509_CRL_get_lastUpdate
  36241. #endif
  36242. static ASN1_OCTET_STRING * _cffi_d_X509_CRL_get_nextUpdate(X509_CRL * x0)
  36243. {
  36244. return X509_CRL_get_nextUpdate(x0);
  36245. }
  36246. #ifndef PYPY_VERSION
  36247. static PyObject *
  36248. _cffi_f_X509_CRL_get_nextUpdate(PyObject *self, PyObject *arg0)
  36249. {
  36250. X509_CRL * x0;
  36251. Py_ssize_t datasize;
  36252. ASN1_OCTET_STRING * result;
  36253. datasize = _cffi_prepare_pointer_call_argument(
  36254. _cffi_type(57), arg0, (char **)&x0);
  36255. if (datasize != 0) {
  36256. if (datasize < 0)
  36257. return NULL;
  36258. x0 = (X509_CRL *)alloca((size_t)datasize);
  36259. memset((void *)x0, 0, (size_t)datasize);
  36260. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36261. return NULL;
  36262. }
  36263. Py_BEGIN_ALLOW_THREADS
  36264. _cffi_restore_errno();
  36265. { result = X509_CRL_get_nextUpdate(x0); }
  36266. _cffi_save_errno();
  36267. Py_END_ALLOW_THREADS
  36268. (void)self; /* unused */
  36269. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  36270. }
  36271. #else
  36272. # define _cffi_f_X509_CRL_get_nextUpdate _cffi_d_X509_CRL_get_nextUpdate
  36273. #endif
  36274. static long _cffi_d_X509_CRL_get_version(X509_CRL * x0)
  36275. {
  36276. return X509_CRL_get_version(x0);
  36277. }
  36278. #ifndef PYPY_VERSION
  36279. static PyObject *
  36280. _cffi_f_X509_CRL_get_version(PyObject *self, PyObject *arg0)
  36281. {
  36282. X509_CRL * x0;
  36283. Py_ssize_t datasize;
  36284. long result;
  36285. datasize = _cffi_prepare_pointer_call_argument(
  36286. _cffi_type(57), arg0, (char **)&x0);
  36287. if (datasize != 0) {
  36288. if (datasize < 0)
  36289. return NULL;
  36290. x0 = (X509_CRL *)alloca((size_t)datasize);
  36291. memset((void *)x0, 0, (size_t)datasize);
  36292. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36293. return NULL;
  36294. }
  36295. Py_BEGIN_ALLOW_THREADS
  36296. _cffi_restore_errno();
  36297. { result = X509_CRL_get_version(x0); }
  36298. _cffi_save_errno();
  36299. Py_END_ALLOW_THREADS
  36300. (void)self; /* unused */
  36301. return _cffi_from_c_int(result, long);
  36302. }
  36303. #else
  36304. # define _cffi_f_X509_CRL_get_version _cffi_d_X509_CRL_get_version
  36305. #endif
  36306. static X509_CRL * _cffi_d_X509_CRL_new(void)
  36307. {
  36308. return X509_CRL_new();
  36309. }
  36310. #ifndef PYPY_VERSION
  36311. static PyObject *
  36312. _cffi_f_X509_CRL_new(PyObject *self, PyObject *noarg)
  36313. {
  36314. X509_CRL * result;
  36315. Py_BEGIN_ALLOW_THREADS
  36316. _cffi_restore_errno();
  36317. { result = X509_CRL_new(); }
  36318. _cffi_save_errno();
  36319. Py_END_ALLOW_THREADS
  36320. (void)self; /* unused */
  36321. (void)noarg; /* unused */
  36322. return _cffi_from_c_pointer((char *)result, _cffi_type(57));
  36323. }
  36324. #else
  36325. # define _cffi_f_X509_CRL_new _cffi_d_X509_CRL_new
  36326. #endif
  36327. static int _cffi_d_X509_CRL_print(BIO * x0, X509_CRL * x1)
  36328. {
  36329. return X509_CRL_print(x0, x1);
  36330. }
  36331. #ifndef PYPY_VERSION
  36332. static PyObject *
  36333. _cffi_f_X509_CRL_print(PyObject *self, PyObject *args)
  36334. {
  36335. BIO * x0;
  36336. X509_CRL * x1;
  36337. Py_ssize_t datasize;
  36338. int result;
  36339. PyObject *arg0;
  36340. PyObject *arg1;
  36341. if (!PyArg_UnpackTuple(args, "X509_CRL_print", 2, 2, &arg0, &arg1))
  36342. return NULL;
  36343. datasize = _cffi_prepare_pointer_call_argument(
  36344. _cffi_type(186), arg0, (char **)&x0);
  36345. if (datasize != 0) {
  36346. if (datasize < 0)
  36347. return NULL;
  36348. x0 = (BIO *)alloca((size_t)datasize);
  36349. memset((void *)x0, 0, (size_t)datasize);
  36350. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  36351. return NULL;
  36352. }
  36353. datasize = _cffi_prepare_pointer_call_argument(
  36354. _cffi_type(57), arg1, (char **)&x1);
  36355. if (datasize != 0) {
  36356. if (datasize < 0)
  36357. return NULL;
  36358. x1 = (X509_CRL *)alloca((size_t)datasize);
  36359. memset((void *)x1, 0, (size_t)datasize);
  36360. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(57), arg1) < 0)
  36361. return NULL;
  36362. }
  36363. Py_BEGIN_ALLOW_THREADS
  36364. _cffi_restore_errno();
  36365. { result = X509_CRL_print(x0, x1); }
  36366. _cffi_save_errno();
  36367. Py_END_ALLOW_THREADS
  36368. (void)self; /* unused */
  36369. return _cffi_from_c_int(result, int);
  36370. }
  36371. #else
  36372. # define _cffi_f_X509_CRL_print _cffi_d_X509_CRL_print
  36373. #endif
  36374. static int _cffi_d_X509_CRL_set_issuer_name(X509_CRL * x0, X509_NAME * x1)
  36375. {
  36376. return X509_CRL_set_issuer_name(x0, x1);
  36377. }
  36378. #ifndef PYPY_VERSION
  36379. static PyObject *
  36380. _cffi_f_X509_CRL_set_issuer_name(PyObject *self, PyObject *args)
  36381. {
  36382. X509_CRL * x0;
  36383. X509_NAME * x1;
  36384. Py_ssize_t datasize;
  36385. int result;
  36386. PyObject *arg0;
  36387. PyObject *arg1;
  36388. if (!PyArg_UnpackTuple(args, "X509_CRL_set_issuer_name", 2, 2, &arg0, &arg1))
  36389. return NULL;
  36390. datasize = _cffi_prepare_pointer_call_argument(
  36391. _cffi_type(57), arg0, (char **)&x0);
  36392. if (datasize != 0) {
  36393. if (datasize < 0)
  36394. return NULL;
  36395. x0 = (X509_CRL *)alloca((size_t)datasize);
  36396. memset((void *)x0, 0, (size_t)datasize);
  36397. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36398. return NULL;
  36399. }
  36400. datasize = _cffi_prepare_pointer_call_argument(
  36401. _cffi_type(643), arg1, (char **)&x1);
  36402. if (datasize != 0) {
  36403. if (datasize < 0)
  36404. return NULL;
  36405. x1 = (X509_NAME *)alloca((size_t)datasize);
  36406. memset((void *)x1, 0, (size_t)datasize);
  36407. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(643), arg1) < 0)
  36408. return NULL;
  36409. }
  36410. Py_BEGIN_ALLOW_THREADS
  36411. _cffi_restore_errno();
  36412. { result = X509_CRL_set_issuer_name(x0, x1); }
  36413. _cffi_save_errno();
  36414. Py_END_ALLOW_THREADS
  36415. (void)self; /* unused */
  36416. return _cffi_from_c_int(result, int);
  36417. }
  36418. #else
  36419. # define _cffi_f_X509_CRL_set_issuer_name _cffi_d_X509_CRL_set_issuer_name
  36420. #endif
  36421. static int _cffi_d_X509_CRL_set_lastUpdate(X509_CRL * x0, ASN1_OCTET_STRING * x1)
  36422. {
  36423. return X509_CRL_set_lastUpdate(x0, x1);
  36424. }
  36425. #ifndef PYPY_VERSION
  36426. static PyObject *
  36427. _cffi_f_X509_CRL_set_lastUpdate(PyObject *self, PyObject *args)
  36428. {
  36429. X509_CRL * x0;
  36430. ASN1_OCTET_STRING * x1;
  36431. Py_ssize_t datasize;
  36432. int result;
  36433. PyObject *arg0;
  36434. PyObject *arg1;
  36435. if (!PyArg_UnpackTuple(args, "X509_CRL_set_lastUpdate", 2, 2, &arg0, &arg1))
  36436. return NULL;
  36437. datasize = _cffi_prepare_pointer_call_argument(
  36438. _cffi_type(57), arg0, (char **)&x0);
  36439. if (datasize != 0) {
  36440. if (datasize < 0)
  36441. return NULL;
  36442. x0 = (X509_CRL *)alloca((size_t)datasize);
  36443. memset((void *)x0, 0, (size_t)datasize);
  36444. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36445. return NULL;
  36446. }
  36447. datasize = _cffi_prepare_pointer_call_argument(
  36448. _cffi_type(13), arg1, (char **)&x1);
  36449. if (datasize != 0) {
  36450. if (datasize < 0)
  36451. return NULL;
  36452. x1 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  36453. memset((void *)x1, 0, (size_t)datasize);
  36454. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(13), arg1) < 0)
  36455. return NULL;
  36456. }
  36457. Py_BEGIN_ALLOW_THREADS
  36458. _cffi_restore_errno();
  36459. { result = X509_CRL_set_lastUpdate(x0, x1); }
  36460. _cffi_save_errno();
  36461. Py_END_ALLOW_THREADS
  36462. (void)self; /* unused */
  36463. return _cffi_from_c_int(result, int);
  36464. }
  36465. #else
  36466. # define _cffi_f_X509_CRL_set_lastUpdate _cffi_d_X509_CRL_set_lastUpdate
  36467. #endif
  36468. static int _cffi_d_X509_CRL_set_nextUpdate(X509_CRL * x0, ASN1_OCTET_STRING * x1)
  36469. {
  36470. return X509_CRL_set_nextUpdate(x0, x1);
  36471. }
  36472. #ifndef PYPY_VERSION
  36473. static PyObject *
  36474. _cffi_f_X509_CRL_set_nextUpdate(PyObject *self, PyObject *args)
  36475. {
  36476. X509_CRL * x0;
  36477. ASN1_OCTET_STRING * x1;
  36478. Py_ssize_t datasize;
  36479. int result;
  36480. PyObject *arg0;
  36481. PyObject *arg1;
  36482. if (!PyArg_UnpackTuple(args, "X509_CRL_set_nextUpdate", 2, 2, &arg0, &arg1))
  36483. return NULL;
  36484. datasize = _cffi_prepare_pointer_call_argument(
  36485. _cffi_type(57), arg0, (char **)&x0);
  36486. if (datasize != 0) {
  36487. if (datasize < 0)
  36488. return NULL;
  36489. x0 = (X509_CRL *)alloca((size_t)datasize);
  36490. memset((void *)x0, 0, (size_t)datasize);
  36491. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36492. return NULL;
  36493. }
  36494. datasize = _cffi_prepare_pointer_call_argument(
  36495. _cffi_type(13), arg1, (char **)&x1);
  36496. if (datasize != 0) {
  36497. if (datasize < 0)
  36498. return NULL;
  36499. x1 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  36500. memset((void *)x1, 0, (size_t)datasize);
  36501. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(13), arg1) < 0)
  36502. return NULL;
  36503. }
  36504. Py_BEGIN_ALLOW_THREADS
  36505. _cffi_restore_errno();
  36506. { result = X509_CRL_set_nextUpdate(x0, x1); }
  36507. _cffi_save_errno();
  36508. Py_END_ALLOW_THREADS
  36509. (void)self; /* unused */
  36510. return _cffi_from_c_int(result, int);
  36511. }
  36512. #else
  36513. # define _cffi_f_X509_CRL_set_nextUpdate _cffi_d_X509_CRL_set_nextUpdate
  36514. #endif
  36515. static int _cffi_d_X509_CRL_set_version(X509_CRL * x0, long x1)
  36516. {
  36517. return X509_CRL_set_version(x0, x1);
  36518. }
  36519. #ifndef PYPY_VERSION
  36520. static PyObject *
  36521. _cffi_f_X509_CRL_set_version(PyObject *self, PyObject *args)
  36522. {
  36523. X509_CRL * x0;
  36524. long x1;
  36525. Py_ssize_t datasize;
  36526. int result;
  36527. PyObject *arg0;
  36528. PyObject *arg1;
  36529. if (!PyArg_UnpackTuple(args, "X509_CRL_set_version", 2, 2, &arg0, &arg1))
  36530. return NULL;
  36531. datasize = _cffi_prepare_pointer_call_argument(
  36532. _cffi_type(57), arg0, (char **)&x0);
  36533. if (datasize != 0) {
  36534. if (datasize < 0)
  36535. return NULL;
  36536. x0 = (X509_CRL *)alloca((size_t)datasize);
  36537. memset((void *)x0, 0, (size_t)datasize);
  36538. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36539. return NULL;
  36540. }
  36541. x1 = _cffi_to_c_int(arg1, long);
  36542. if (x1 == (long)-1 && PyErr_Occurred())
  36543. return NULL;
  36544. Py_BEGIN_ALLOW_THREADS
  36545. _cffi_restore_errno();
  36546. { result = X509_CRL_set_version(x0, x1); }
  36547. _cffi_save_errno();
  36548. Py_END_ALLOW_THREADS
  36549. (void)self; /* unused */
  36550. return _cffi_from_c_int(result, int);
  36551. }
  36552. #else
  36553. # define _cffi_f_X509_CRL_set_version _cffi_d_X509_CRL_set_version
  36554. #endif
  36555. static int _cffi_d_X509_CRL_sign(X509_CRL * x0, EVP_PKEY * x1, EVP_MD const * x2)
  36556. {
  36557. return X509_CRL_sign(x0, x1, x2);
  36558. }
  36559. #ifndef PYPY_VERSION
  36560. static PyObject *
  36561. _cffi_f_X509_CRL_sign(PyObject *self, PyObject *args)
  36562. {
  36563. X509_CRL * x0;
  36564. EVP_PKEY * x1;
  36565. EVP_MD const * x2;
  36566. Py_ssize_t datasize;
  36567. int result;
  36568. PyObject *arg0;
  36569. PyObject *arg1;
  36570. PyObject *arg2;
  36571. if (!PyArg_UnpackTuple(args, "X509_CRL_sign", 3, 3, &arg0, &arg1, &arg2))
  36572. return NULL;
  36573. datasize = _cffi_prepare_pointer_call_argument(
  36574. _cffi_type(57), arg0, (char **)&x0);
  36575. if (datasize != 0) {
  36576. if (datasize < 0)
  36577. return NULL;
  36578. x0 = (X509_CRL *)alloca((size_t)datasize);
  36579. memset((void *)x0, 0, (size_t)datasize);
  36580. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36581. return NULL;
  36582. }
  36583. datasize = _cffi_prepare_pointer_call_argument(
  36584. _cffi_type(199), arg1, (char **)&x1);
  36585. if (datasize != 0) {
  36586. if (datasize < 0)
  36587. return NULL;
  36588. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  36589. memset((void *)x1, 0, (size_t)datasize);
  36590. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  36591. return NULL;
  36592. }
  36593. datasize = _cffi_prepare_pointer_call_argument(
  36594. _cffi_type(354), arg2, (char **)&x2);
  36595. if (datasize != 0) {
  36596. if (datasize < 0)
  36597. return NULL;
  36598. x2 = (EVP_MD const *)alloca((size_t)datasize);
  36599. memset((void *)x2, 0, (size_t)datasize);
  36600. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(354), arg2) < 0)
  36601. return NULL;
  36602. }
  36603. Py_BEGIN_ALLOW_THREADS
  36604. _cffi_restore_errno();
  36605. { result = X509_CRL_sign(x0, x1, x2); }
  36606. _cffi_save_errno();
  36607. Py_END_ALLOW_THREADS
  36608. (void)self; /* unused */
  36609. return _cffi_from_c_int(result, int);
  36610. }
  36611. #else
  36612. # define _cffi_f_X509_CRL_sign _cffi_d_X509_CRL_sign
  36613. #endif
  36614. static int _cffi_d_X509_CRL_sort(X509_CRL * x0)
  36615. {
  36616. return X509_CRL_sort(x0);
  36617. }
  36618. #ifndef PYPY_VERSION
  36619. static PyObject *
  36620. _cffi_f_X509_CRL_sort(PyObject *self, PyObject *arg0)
  36621. {
  36622. X509_CRL * x0;
  36623. Py_ssize_t datasize;
  36624. int result;
  36625. datasize = _cffi_prepare_pointer_call_argument(
  36626. _cffi_type(57), arg0, (char **)&x0);
  36627. if (datasize != 0) {
  36628. if (datasize < 0)
  36629. return NULL;
  36630. x0 = (X509_CRL *)alloca((size_t)datasize);
  36631. memset((void *)x0, 0, (size_t)datasize);
  36632. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36633. return NULL;
  36634. }
  36635. Py_BEGIN_ALLOW_THREADS
  36636. _cffi_restore_errno();
  36637. { result = X509_CRL_sort(x0); }
  36638. _cffi_save_errno();
  36639. Py_END_ALLOW_THREADS
  36640. (void)self; /* unused */
  36641. return _cffi_from_c_int(result, int);
  36642. }
  36643. #else
  36644. # define _cffi_f_X509_CRL_sort _cffi_d_X509_CRL_sort
  36645. #endif
  36646. static int _cffi_d_X509_CRL_verify(X509_CRL * x0, EVP_PKEY * x1)
  36647. {
  36648. return X509_CRL_verify(x0, x1);
  36649. }
  36650. #ifndef PYPY_VERSION
  36651. static PyObject *
  36652. _cffi_f_X509_CRL_verify(PyObject *self, PyObject *args)
  36653. {
  36654. X509_CRL * x0;
  36655. EVP_PKEY * x1;
  36656. Py_ssize_t datasize;
  36657. int result;
  36658. PyObject *arg0;
  36659. PyObject *arg1;
  36660. if (!PyArg_UnpackTuple(args, "X509_CRL_verify", 2, 2, &arg0, &arg1))
  36661. return NULL;
  36662. datasize = _cffi_prepare_pointer_call_argument(
  36663. _cffi_type(57), arg0, (char **)&x0);
  36664. if (datasize != 0) {
  36665. if (datasize < 0)
  36666. return NULL;
  36667. x0 = (X509_CRL *)alloca((size_t)datasize);
  36668. memset((void *)x0, 0, (size_t)datasize);
  36669. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  36670. return NULL;
  36671. }
  36672. datasize = _cffi_prepare_pointer_call_argument(
  36673. _cffi_type(199), arg1, (char **)&x1);
  36674. if (datasize != 0) {
  36675. if (datasize < 0)
  36676. return NULL;
  36677. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  36678. memset((void *)x1, 0, (size_t)datasize);
  36679. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  36680. return NULL;
  36681. }
  36682. Py_BEGIN_ALLOW_THREADS
  36683. _cffi_restore_errno();
  36684. { result = X509_CRL_verify(x0, x1); }
  36685. _cffi_save_errno();
  36686. Py_END_ALLOW_THREADS
  36687. (void)self; /* unused */
  36688. return _cffi_from_c_int(result, int);
  36689. }
  36690. #else
  36691. # define _cffi_f_X509_CRL_verify _cffi_d_X509_CRL_verify
  36692. #endif
  36693. static X509_EXTENSION * _cffi_d_X509_EXTENSION_create_by_OBJ(X509_EXTENSION * * x0, ASN1_OBJECT * x1, int x2, ASN1_OCTET_STRING * x3)
  36694. {
  36695. return X509_EXTENSION_create_by_OBJ(x0, x1, x2, x3);
  36696. }
  36697. #ifndef PYPY_VERSION
  36698. static PyObject *
  36699. _cffi_f_X509_EXTENSION_create_by_OBJ(PyObject *self, PyObject *args)
  36700. {
  36701. X509_EXTENSION * * x0;
  36702. ASN1_OBJECT * x1;
  36703. int x2;
  36704. ASN1_OCTET_STRING * x3;
  36705. Py_ssize_t datasize;
  36706. X509_EXTENSION * result;
  36707. PyObject *arg0;
  36708. PyObject *arg1;
  36709. PyObject *arg2;
  36710. PyObject *arg3;
  36711. if (!PyArg_UnpackTuple(args, "X509_EXTENSION_create_by_OBJ", 4, 4, &arg0, &arg1, &arg2, &arg3))
  36712. return NULL;
  36713. datasize = _cffi_prepare_pointer_call_argument(
  36714. _cffi_type(606), arg0, (char **)&x0);
  36715. if (datasize != 0) {
  36716. if (datasize < 0)
  36717. return NULL;
  36718. x0 = (X509_EXTENSION * *)alloca((size_t)datasize);
  36719. memset((void *)x0, 0, (size_t)datasize);
  36720. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(606), arg0) < 0)
  36721. return NULL;
  36722. }
  36723. datasize = _cffi_prepare_pointer_call_argument(
  36724. _cffi_type(607), arg1, (char **)&x1);
  36725. if (datasize != 0) {
  36726. if (datasize < 0)
  36727. return NULL;
  36728. x1 = (ASN1_OBJECT *)alloca((size_t)datasize);
  36729. memset((void *)x1, 0, (size_t)datasize);
  36730. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(607), arg1) < 0)
  36731. return NULL;
  36732. }
  36733. x2 = _cffi_to_c_int(arg2, int);
  36734. if (x2 == (int)-1 && PyErr_Occurred())
  36735. return NULL;
  36736. datasize = _cffi_prepare_pointer_call_argument(
  36737. _cffi_type(13), arg3, (char **)&x3);
  36738. if (datasize != 0) {
  36739. if (datasize < 0)
  36740. return NULL;
  36741. x3 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  36742. memset((void *)x3, 0, (size_t)datasize);
  36743. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(13), arg3) < 0)
  36744. return NULL;
  36745. }
  36746. Py_BEGIN_ALLOW_THREADS
  36747. _cffi_restore_errno();
  36748. { result = X509_EXTENSION_create_by_OBJ(x0, x1, x2, x3); }
  36749. _cffi_save_errno();
  36750. Py_END_ALLOW_THREADS
  36751. (void)self; /* unused */
  36752. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  36753. }
  36754. #else
  36755. # define _cffi_f_X509_EXTENSION_create_by_OBJ _cffi_d_X509_EXTENSION_create_by_OBJ
  36756. #endif
  36757. static X509_EXTENSION * _cffi_d_X509_EXTENSION_dup(X509_EXTENSION * x0)
  36758. {
  36759. return X509_EXTENSION_dup(x0);
  36760. }
  36761. #ifndef PYPY_VERSION
  36762. static PyObject *
  36763. _cffi_f_X509_EXTENSION_dup(PyObject *self, PyObject *arg0)
  36764. {
  36765. X509_EXTENSION * x0;
  36766. Py_ssize_t datasize;
  36767. X509_EXTENSION * result;
  36768. datasize = _cffi_prepare_pointer_call_argument(
  36769. _cffi_type(40), arg0, (char **)&x0);
  36770. if (datasize != 0) {
  36771. if (datasize < 0)
  36772. return NULL;
  36773. x0 = (X509_EXTENSION *)alloca((size_t)datasize);
  36774. memset((void *)x0, 0, (size_t)datasize);
  36775. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(40), arg0) < 0)
  36776. return NULL;
  36777. }
  36778. Py_BEGIN_ALLOW_THREADS
  36779. _cffi_restore_errno();
  36780. { result = X509_EXTENSION_dup(x0); }
  36781. _cffi_save_errno();
  36782. Py_END_ALLOW_THREADS
  36783. (void)self; /* unused */
  36784. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  36785. }
  36786. #else
  36787. # define _cffi_f_X509_EXTENSION_dup _cffi_d_X509_EXTENSION_dup
  36788. #endif
  36789. static void _cffi_d_X509_EXTENSION_free(X509_EXTENSION * x0)
  36790. {
  36791. X509_EXTENSION_free(x0);
  36792. }
  36793. #ifndef PYPY_VERSION
  36794. static PyObject *
  36795. _cffi_f_X509_EXTENSION_free(PyObject *self, PyObject *arg0)
  36796. {
  36797. X509_EXTENSION * x0;
  36798. Py_ssize_t datasize;
  36799. datasize = _cffi_prepare_pointer_call_argument(
  36800. _cffi_type(40), arg0, (char **)&x0);
  36801. if (datasize != 0) {
  36802. if (datasize < 0)
  36803. return NULL;
  36804. x0 = (X509_EXTENSION *)alloca((size_t)datasize);
  36805. memset((void *)x0, 0, (size_t)datasize);
  36806. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(40), arg0) < 0)
  36807. return NULL;
  36808. }
  36809. Py_BEGIN_ALLOW_THREADS
  36810. _cffi_restore_errno();
  36811. { X509_EXTENSION_free(x0); }
  36812. _cffi_save_errno();
  36813. Py_END_ALLOW_THREADS
  36814. (void)self; /* unused */
  36815. Py_INCREF(Py_None);
  36816. return Py_None;
  36817. }
  36818. #else
  36819. # define _cffi_f_X509_EXTENSION_free _cffi_d_X509_EXTENSION_free
  36820. #endif
  36821. static int _cffi_d_X509_EXTENSION_get_critical(X509_EXTENSION * x0)
  36822. {
  36823. return X509_EXTENSION_get_critical(x0);
  36824. }
  36825. #ifndef PYPY_VERSION
  36826. static PyObject *
  36827. _cffi_f_X509_EXTENSION_get_critical(PyObject *self, PyObject *arg0)
  36828. {
  36829. X509_EXTENSION * x0;
  36830. Py_ssize_t datasize;
  36831. int result;
  36832. datasize = _cffi_prepare_pointer_call_argument(
  36833. _cffi_type(40), arg0, (char **)&x0);
  36834. if (datasize != 0) {
  36835. if (datasize < 0)
  36836. return NULL;
  36837. x0 = (X509_EXTENSION *)alloca((size_t)datasize);
  36838. memset((void *)x0, 0, (size_t)datasize);
  36839. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(40), arg0) < 0)
  36840. return NULL;
  36841. }
  36842. Py_BEGIN_ALLOW_THREADS
  36843. _cffi_restore_errno();
  36844. { result = X509_EXTENSION_get_critical(x0); }
  36845. _cffi_save_errno();
  36846. Py_END_ALLOW_THREADS
  36847. (void)self; /* unused */
  36848. return _cffi_from_c_int(result, int);
  36849. }
  36850. #else
  36851. # define _cffi_f_X509_EXTENSION_get_critical _cffi_d_X509_EXTENSION_get_critical
  36852. #endif
  36853. static ASN1_OCTET_STRING * _cffi_d_X509_EXTENSION_get_data(X509_EXTENSION * x0)
  36854. {
  36855. return X509_EXTENSION_get_data(x0);
  36856. }
  36857. #ifndef PYPY_VERSION
  36858. static PyObject *
  36859. _cffi_f_X509_EXTENSION_get_data(PyObject *self, PyObject *arg0)
  36860. {
  36861. X509_EXTENSION * x0;
  36862. Py_ssize_t datasize;
  36863. ASN1_OCTET_STRING * result;
  36864. datasize = _cffi_prepare_pointer_call_argument(
  36865. _cffi_type(40), arg0, (char **)&x0);
  36866. if (datasize != 0) {
  36867. if (datasize < 0)
  36868. return NULL;
  36869. x0 = (X509_EXTENSION *)alloca((size_t)datasize);
  36870. memset((void *)x0, 0, (size_t)datasize);
  36871. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(40), arg0) < 0)
  36872. return NULL;
  36873. }
  36874. Py_BEGIN_ALLOW_THREADS
  36875. _cffi_restore_errno();
  36876. { result = X509_EXTENSION_get_data(x0); }
  36877. _cffi_save_errno();
  36878. Py_END_ALLOW_THREADS
  36879. (void)self; /* unused */
  36880. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  36881. }
  36882. #else
  36883. # define _cffi_f_X509_EXTENSION_get_data _cffi_d_X509_EXTENSION_get_data
  36884. #endif
  36885. static ASN1_OBJECT * _cffi_d_X509_EXTENSION_get_object(X509_EXTENSION * x0)
  36886. {
  36887. return X509_EXTENSION_get_object(x0);
  36888. }
  36889. #ifndef PYPY_VERSION
  36890. static PyObject *
  36891. _cffi_f_X509_EXTENSION_get_object(PyObject *self, PyObject *arg0)
  36892. {
  36893. X509_EXTENSION * x0;
  36894. Py_ssize_t datasize;
  36895. ASN1_OBJECT * result;
  36896. datasize = _cffi_prepare_pointer_call_argument(
  36897. _cffi_type(40), arg0, (char **)&x0);
  36898. if (datasize != 0) {
  36899. if (datasize < 0)
  36900. return NULL;
  36901. x0 = (X509_EXTENSION *)alloca((size_t)datasize);
  36902. memset((void *)x0, 0, (size_t)datasize);
  36903. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(40), arg0) < 0)
  36904. return NULL;
  36905. }
  36906. Py_BEGIN_ALLOW_THREADS
  36907. _cffi_restore_errno();
  36908. { result = X509_EXTENSION_get_object(x0); }
  36909. _cffi_save_errno();
  36910. Py_END_ALLOW_THREADS
  36911. (void)self; /* unused */
  36912. return _cffi_from_c_pointer((char *)result, _cffi_type(607));
  36913. }
  36914. #else
  36915. # define _cffi_f_X509_EXTENSION_get_object _cffi_d_X509_EXTENSION_get_object
  36916. #endif
  36917. static X509_NAME_ENTRY * _cffi_d_X509_NAME_ENTRY_create_by_OBJ(X509_NAME_ENTRY * * x0, ASN1_OBJECT * x1, int x2, unsigned char const * x3, int x4)
  36918. {
  36919. return X509_NAME_ENTRY_create_by_OBJ(x0, x1, x2, x3, x4);
  36920. }
  36921. #ifndef PYPY_VERSION
  36922. static PyObject *
  36923. _cffi_f_X509_NAME_ENTRY_create_by_OBJ(PyObject *self, PyObject *args)
  36924. {
  36925. X509_NAME_ENTRY * * x0;
  36926. ASN1_OBJECT * x1;
  36927. int x2;
  36928. unsigned char const * x3;
  36929. int x4;
  36930. Py_ssize_t datasize;
  36931. X509_NAME_ENTRY * result;
  36932. PyObject *arg0;
  36933. PyObject *arg1;
  36934. PyObject *arg2;
  36935. PyObject *arg3;
  36936. PyObject *arg4;
  36937. if (!PyArg_UnpackTuple(args, "X509_NAME_ENTRY_create_by_OBJ", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  36938. return NULL;
  36939. datasize = _cffi_prepare_pointer_call_argument(
  36940. _cffi_type(659), arg0, (char **)&x0);
  36941. if (datasize != 0) {
  36942. if (datasize < 0)
  36943. return NULL;
  36944. x0 = (X509_NAME_ENTRY * *)alloca((size_t)datasize);
  36945. memset((void *)x0, 0, (size_t)datasize);
  36946. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(659), arg0) < 0)
  36947. return NULL;
  36948. }
  36949. datasize = _cffi_prepare_pointer_call_argument(
  36950. _cffi_type(607), arg1, (char **)&x1);
  36951. if (datasize != 0) {
  36952. if (datasize < 0)
  36953. return NULL;
  36954. x1 = (ASN1_OBJECT *)alloca((size_t)datasize);
  36955. memset((void *)x1, 0, (size_t)datasize);
  36956. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(607), arg1) < 0)
  36957. return NULL;
  36958. }
  36959. x2 = _cffi_to_c_int(arg2, int);
  36960. if (x2 == (int)-1 && PyErr_Occurred())
  36961. return NULL;
  36962. datasize = _cffi_prepare_pointer_call_argument(
  36963. _cffi_type(103), arg3, (char **)&x3);
  36964. if (datasize != 0) {
  36965. if (datasize < 0)
  36966. return NULL;
  36967. x3 = (unsigned char const *)alloca((size_t)datasize);
  36968. memset((void *)x3, 0, (size_t)datasize);
  36969. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  36970. return NULL;
  36971. }
  36972. x4 = _cffi_to_c_int(arg4, int);
  36973. if (x4 == (int)-1 && PyErr_Occurred())
  36974. return NULL;
  36975. Py_BEGIN_ALLOW_THREADS
  36976. _cffi_restore_errno();
  36977. { result = X509_NAME_ENTRY_create_by_OBJ(x0, x1, x2, x3, x4); }
  36978. _cffi_save_errno();
  36979. Py_END_ALLOW_THREADS
  36980. (void)self; /* unused */
  36981. return _cffi_from_c_pointer((char *)result, _cffi_type(43));
  36982. }
  36983. #else
  36984. # define _cffi_f_X509_NAME_ENTRY_create_by_OBJ _cffi_d_X509_NAME_ENTRY_create_by_OBJ
  36985. #endif
  36986. static void _cffi_d_X509_NAME_ENTRY_free(X509_NAME_ENTRY * x0)
  36987. {
  36988. X509_NAME_ENTRY_free(x0);
  36989. }
  36990. #ifndef PYPY_VERSION
  36991. static PyObject *
  36992. _cffi_f_X509_NAME_ENTRY_free(PyObject *self, PyObject *arg0)
  36993. {
  36994. X509_NAME_ENTRY * x0;
  36995. Py_ssize_t datasize;
  36996. datasize = _cffi_prepare_pointer_call_argument(
  36997. _cffi_type(43), arg0, (char **)&x0);
  36998. if (datasize != 0) {
  36999. if (datasize < 0)
  37000. return NULL;
  37001. x0 = (X509_NAME_ENTRY *)alloca((size_t)datasize);
  37002. memset((void *)x0, 0, (size_t)datasize);
  37003. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(43), arg0) < 0)
  37004. return NULL;
  37005. }
  37006. Py_BEGIN_ALLOW_THREADS
  37007. _cffi_restore_errno();
  37008. { X509_NAME_ENTRY_free(x0); }
  37009. _cffi_save_errno();
  37010. Py_END_ALLOW_THREADS
  37011. (void)self; /* unused */
  37012. Py_INCREF(Py_None);
  37013. return Py_None;
  37014. }
  37015. #else
  37016. # define _cffi_f_X509_NAME_ENTRY_free _cffi_d_X509_NAME_ENTRY_free
  37017. #endif
  37018. static ASN1_OCTET_STRING * _cffi_d_X509_NAME_ENTRY_get_data(X509_NAME_ENTRY * x0)
  37019. {
  37020. return X509_NAME_ENTRY_get_data(x0);
  37021. }
  37022. #ifndef PYPY_VERSION
  37023. static PyObject *
  37024. _cffi_f_X509_NAME_ENTRY_get_data(PyObject *self, PyObject *arg0)
  37025. {
  37026. X509_NAME_ENTRY * x0;
  37027. Py_ssize_t datasize;
  37028. ASN1_OCTET_STRING * result;
  37029. datasize = _cffi_prepare_pointer_call_argument(
  37030. _cffi_type(43), arg0, (char **)&x0);
  37031. if (datasize != 0) {
  37032. if (datasize < 0)
  37033. return NULL;
  37034. x0 = (X509_NAME_ENTRY *)alloca((size_t)datasize);
  37035. memset((void *)x0, 0, (size_t)datasize);
  37036. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(43), arg0) < 0)
  37037. return NULL;
  37038. }
  37039. Py_BEGIN_ALLOW_THREADS
  37040. _cffi_restore_errno();
  37041. { result = X509_NAME_ENTRY_get_data(x0); }
  37042. _cffi_save_errno();
  37043. Py_END_ALLOW_THREADS
  37044. (void)self; /* unused */
  37045. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  37046. }
  37047. #else
  37048. # define _cffi_f_X509_NAME_ENTRY_get_data _cffi_d_X509_NAME_ENTRY_get_data
  37049. #endif
  37050. static ASN1_OBJECT * _cffi_d_X509_NAME_ENTRY_get_object(X509_NAME_ENTRY * x0)
  37051. {
  37052. return X509_NAME_ENTRY_get_object(x0);
  37053. }
  37054. #ifndef PYPY_VERSION
  37055. static PyObject *
  37056. _cffi_f_X509_NAME_ENTRY_get_object(PyObject *self, PyObject *arg0)
  37057. {
  37058. X509_NAME_ENTRY * x0;
  37059. Py_ssize_t datasize;
  37060. ASN1_OBJECT * result;
  37061. datasize = _cffi_prepare_pointer_call_argument(
  37062. _cffi_type(43), arg0, (char **)&x0);
  37063. if (datasize != 0) {
  37064. if (datasize < 0)
  37065. return NULL;
  37066. x0 = (X509_NAME_ENTRY *)alloca((size_t)datasize);
  37067. memset((void *)x0, 0, (size_t)datasize);
  37068. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(43), arg0) < 0)
  37069. return NULL;
  37070. }
  37071. Py_BEGIN_ALLOW_THREADS
  37072. _cffi_restore_errno();
  37073. { result = X509_NAME_ENTRY_get_object(x0); }
  37074. _cffi_save_errno();
  37075. Py_END_ALLOW_THREADS
  37076. (void)self; /* unused */
  37077. return _cffi_from_c_pointer((char *)result, _cffi_type(607));
  37078. }
  37079. #else
  37080. # define _cffi_f_X509_NAME_ENTRY_get_object _cffi_d_X509_NAME_ENTRY_get_object
  37081. #endif
  37082. static int _cffi_d_X509_NAME_ENTRY_set(X509_NAME_ENTRY * x0)
  37083. {
  37084. return X509_NAME_ENTRY_set(x0);
  37085. }
  37086. #ifndef PYPY_VERSION
  37087. static PyObject *
  37088. _cffi_f_X509_NAME_ENTRY_set(PyObject *self, PyObject *arg0)
  37089. {
  37090. X509_NAME_ENTRY * x0;
  37091. Py_ssize_t datasize;
  37092. int result;
  37093. datasize = _cffi_prepare_pointer_call_argument(
  37094. _cffi_type(43), arg0, (char **)&x0);
  37095. if (datasize != 0) {
  37096. if (datasize < 0)
  37097. return NULL;
  37098. x0 = (X509_NAME_ENTRY *)alloca((size_t)datasize);
  37099. memset((void *)x0, 0, (size_t)datasize);
  37100. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(43), arg0) < 0)
  37101. return NULL;
  37102. }
  37103. Py_BEGIN_ALLOW_THREADS
  37104. _cffi_restore_errno();
  37105. { result = X509_NAME_ENTRY_set(x0); }
  37106. _cffi_save_errno();
  37107. Py_END_ALLOW_THREADS
  37108. (void)self; /* unused */
  37109. return _cffi_from_c_int(result, int);
  37110. }
  37111. #else
  37112. # define _cffi_f_X509_NAME_ENTRY_set _cffi_d_X509_NAME_ENTRY_set
  37113. #endif
  37114. static int _cffi_d_X509_NAME_add_entry(X509_NAME * x0, X509_NAME_ENTRY * x1, int x2, int x3)
  37115. {
  37116. return X509_NAME_add_entry(x0, x1, x2, x3);
  37117. }
  37118. #ifndef PYPY_VERSION
  37119. static PyObject *
  37120. _cffi_f_X509_NAME_add_entry(PyObject *self, PyObject *args)
  37121. {
  37122. X509_NAME * x0;
  37123. X509_NAME_ENTRY * x1;
  37124. int x2;
  37125. int x3;
  37126. Py_ssize_t datasize;
  37127. int result;
  37128. PyObject *arg0;
  37129. PyObject *arg1;
  37130. PyObject *arg2;
  37131. PyObject *arg3;
  37132. if (!PyArg_UnpackTuple(args, "X509_NAME_add_entry", 4, 4, &arg0, &arg1, &arg2, &arg3))
  37133. return NULL;
  37134. datasize = _cffi_prepare_pointer_call_argument(
  37135. _cffi_type(643), arg0, (char **)&x0);
  37136. if (datasize != 0) {
  37137. if (datasize < 0)
  37138. return NULL;
  37139. x0 = (X509_NAME *)alloca((size_t)datasize);
  37140. memset((void *)x0, 0, (size_t)datasize);
  37141. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37142. return NULL;
  37143. }
  37144. datasize = _cffi_prepare_pointer_call_argument(
  37145. _cffi_type(43), arg1, (char **)&x1);
  37146. if (datasize != 0) {
  37147. if (datasize < 0)
  37148. return NULL;
  37149. x1 = (X509_NAME_ENTRY *)alloca((size_t)datasize);
  37150. memset((void *)x1, 0, (size_t)datasize);
  37151. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(43), arg1) < 0)
  37152. return NULL;
  37153. }
  37154. x2 = _cffi_to_c_int(arg2, int);
  37155. if (x2 == (int)-1 && PyErr_Occurred())
  37156. return NULL;
  37157. x3 = _cffi_to_c_int(arg3, int);
  37158. if (x3 == (int)-1 && PyErr_Occurred())
  37159. return NULL;
  37160. Py_BEGIN_ALLOW_THREADS
  37161. _cffi_restore_errno();
  37162. { result = X509_NAME_add_entry(x0, x1, x2, x3); }
  37163. _cffi_save_errno();
  37164. Py_END_ALLOW_THREADS
  37165. (void)self; /* unused */
  37166. return _cffi_from_c_int(result, int);
  37167. }
  37168. #else
  37169. # define _cffi_f_X509_NAME_add_entry _cffi_d_X509_NAME_add_entry
  37170. #endif
  37171. static int _cffi_d_X509_NAME_add_entry_by_NID(X509_NAME * x0, int x1, int x2, unsigned char * x3, int x4, int x5, int x6)
  37172. {
  37173. return X509_NAME_add_entry_by_NID(x0, x1, x2, x3, x4, x5, x6);
  37174. }
  37175. #ifndef PYPY_VERSION
  37176. static PyObject *
  37177. _cffi_f_X509_NAME_add_entry_by_NID(PyObject *self, PyObject *args)
  37178. {
  37179. X509_NAME * x0;
  37180. int x1;
  37181. int x2;
  37182. unsigned char * x3;
  37183. int x4;
  37184. int x5;
  37185. int x6;
  37186. Py_ssize_t datasize;
  37187. int result;
  37188. PyObject *arg0;
  37189. PyObject *arg1;
  37190. PyObject *arg2;
  37191. PyObject *arg3;
  37192. PyObject *arg4;
  37193. PyObject *arg5;
  37194. PyObject *arg6;
  37195. if (!PyArg_UnpackTuple(args, "X509_NAME_add_entry_by_NID", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  37196. return NULL;
  37197. datasize = _cffi_prepare_pointer_call_argument(
  37198. _cffi_type(643), arg0, (char **)&x0);
  37199. if (datasize != 0) {
  37200. if (datasize < 0)
  37201. return NULL;
  37202. x0 = (X509_NAME *)alloca((size_t)datasize);
  37203. memset((void *)x0, 0, (size_t)datasize);
  37204. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37205. return NULL;
  37206. }
  37207. x1 = _cffi_to_c_int(arg1, int);
  37208. if (x1 == (int)-1 && PyErr_Occurred())
  37209. return NULL;
  37210. x2 = _cffi_to_c_int(arg2, int);
  37211. if (x2 == (int)-1 && PyErr_Occurred())
  37212. return NULL;
  37213. datasize = _cffi_prepare_pointer_call_argument(
  37214. _cffi_type(752), arg3, (char **)&x3);
  37215. if (datasize != 0) {
  37216. if (datasize < 0)
  37217. return NULL;
  37218. x3 = (unsigned char *)alloca((size_t)datasize);
  37219. memset((void *)x3, 0, (size_t)datasize);
  37220. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(752), arg3) < 0)
  37221. return NULL;
  37222. }
  37223. x4 = _cffi_to_c_int(arg4, int);
  37224. if (x4 == (int)-1 && PyErr_Occurred())
  37225. return NULL;
  37226. x5 = _cffi_to_c_int(arg5, int);
  37227. if (x5 == (int)-1 && PyErr_Occurred())
  37228. return NULL;
  37229. x6 = _cffi_to_c_int(arg6, int);
  37230. if (x6 == (int)-1 && PyErr_Occurred())
  37231. return NULL;
  37232. Py_BEGIN_ALLOW_THREADS
  37233. _cffi_restore_errno();
  37234. { result = X509_NAME_add_entry_by_NID(x0, x1, x2, x3, x4, x5, x6); }
  37235. _cffi_save_errno();
  37236. Py_END_ALLOW_THREADS
  37237. (void)self; /* unused */
  37238. return _cffi_from_c_int(result, int);
  37239. }
  37240. #else
  37241. # define _cffi_f_X509_NAME_add_entry_by_NID _cffi_d_X509_NAME_add_entry_by_NID
  37242. #endif
  37243. static int _cffi_d_X509_NAME_add_entry_by_OBJ(X509_NAME * x0, ASN1_OBJECT * x1, int x2, unsigned char * x3, int x4, int x5, int x6)
  37244. {
  37245. return X509_NAME_add_entry_by_OBJ(x0, x1, x2, x3, x4, x5, x6);
  37246. }
  37247. #ifndef PYPY_VERSION
  37248. static PyObject *
  37249. _cffi_f_X509_NAME_add_entry_by_OBJ(PyObject *self, PyObject *args)
  37250. {
  37251. X509_NAME * x0;
  37252. ASN1_OBJECT * x1;
  37253. int x2;
  37254. unsigned char * x3;
  37255. int x4;
  37256. int x5;
  37257. int x6;
  37258. Py_ssize_t datasize;
  37259. int result;
  37260. PyObject *arg0;
  37261. PyObject *arg1;
  37262. PyObject *arg2;
  37263. PyObject *arg3;
  37264. PyObject *arg4;
  37265. PyObject *arg5;
  37266. PyObject *arg6;
  37267. if (!PyArg_UnpackTuple(args, "X509_NAME_add_entry_by_OBJ", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  37268. return NULL;
  37269. datasize = _cffi_prepare_pointer_call_argument(
  37270. _cffi_type(643), arg0, (char **)&x0);
  37271. if (datasize != 0) {
  37272. if (datasize < 0)
  37273. return NULL;
  37274. x0 = (X509_NAME *)alloca((size_t)datasize);
  37275. memset((void *)x0, 0, (size_t)datasize);
  37276. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37277. return NULL;
  37278. }
  37279. datasize = _cffi_prepare_pointer_call_argument(
  37280. _cffi_type(607), arg1, (char **)&x1);
  37281. if (datasize != 0) {
  37282. if (datasize < 0)
  37283. return NULL;
  37284. x1 = (ASN1_OBJECT *)alloca((size_t)datasize);
  37285. memset((void *)x1, 0, (size_t)datasize);
  37286. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(607), arg1) < 0)
  37287. return NULL;
  37288. }
  37289. x2 = _cffi_to_c_int(arg2, int);
  37290. if (x2 == (int)-1 && PyErr_Occurred())
  37291. return NULL;
  37292. datasize = _cffi_prepare_pointer_call_argument(
  37293. _cffi_type(752), arg3, (char **)&x3);
  37294. if (datasize != 0) {
  37295. if (datasize < 0)
  37296. return NULL;
  37297. x3 = (unsigned char *)alloca((size_t)datasize);
  37298. memset((void *)x3, 0, (size_t)datasize);
  37299. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(752), arg3) < 0)
  37300. return NULL;
  37301. }
  37302. x4 = _cffi_to_c_int(arg4, int);
  37303. if (x4 == (int)-1 && PyErr_Occurred())
  37304. return NULL;
  37305. x5 = _cffi_to_c_int(arg5, int);
  37306. if (x5 == (int)-1 && PyErr_Occurred())
  37307. return NULL;
  37308. x6 = _cffi_to_c_int(arg6, int);
  37309. if (x6 == (int)-1 && PyErr_Occurred())
  37310. return NULL;
  37311. Py_BEGIN_ALLOW_THREADS
  37312. _cffi_restore_errno();
  37313. { result = X509_NAME_add_entry_by_OBJ(x0, x1, x2, x3, x4, x5, x6); }
  37314. _cffi_save_errno();
  37315. Py_END_ALLOW_THREADS
  37316. (void)self; /* unused */
  37317. return _cffi_from_c_int(result, int);
  37318. }
  37319. #else
  37320. # define _cffi_f_X509_NAME_add_entry_by_OBJ _cffi_d_X509_NAME_add_entry_by_OBJ
  37321. #endif
  37322. static int _cffi_d_X509_NAME_add_entry_by_txt(X509_NAME * x0, char const * x1, int x2, unsigned char const * x3, int x4, int x5, int x6)
  37323. {
  37324. return X509_NAME_add_entry_by_txt(x0, x1, x2, x3, x4, x5, x6);
  37325. }
  37326. #ifndef PYPY_VERSION
  37327. static PyObject *
  37328. _cffi_f_X509_NAME_add_entry_by_txt(PyObject *self, PyObject *args)
  37329. {
  37330. X509_NAME * x0;
  37331. char const * x1;
  37332. int x2;
  37333. unsigned char const * x3;
  37334. int x4;
  37335. int x5;
  37336. int x6;
  37337. Py_ssize_t datasize;
  37338. int result;
  37339. PyObject *arg0;
  37340. PyObject *arg1;
  37341. PyObject *arg2;
  37342. PyObject *arg3;
  37343. PyObject *arg4;
  37344. PyObject *arg5;
  37345. PyObject *arg6;
  37346. if (!PyArg_UnpackTuple(args, "X509_NAME_add_entry_by_txt", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  37347. return NULL;
  37348. datasize = _cffi_prepare_pointer_call_argument(
  37349. _cffi_type(643), arg0, (char **)&x0);
  37350. if (datasize != 0) {
  37351. if (datasize < 0)
  37352. return NULL;
  37353. x0 = (X509_NAME *)alloca((size_t)datasize);
  37354. memset((void *)x0, 0, (size_t)datasize);
  37355. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37356. return NULL;
  37357. }
  37358. datasize = _cffi_prepare_pointer_call_argument(
  37359. _cffi_type(46), arg1, (char **)&x1);
  37360. if (datasize != 0) {
  37361. if (datasize < 0)
  37362. return NULL;
  37363. x1 = (char const *)alloca((size_t)datasize);
  37364. memset((void *)x1, 0, (size_t)datasize);
  37365. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  37366. return NULL;
  37367. }
  37368. x2 = _cffi_to_c_int(arg2, int);
  37369. if (x2 == (int)-1 && PyErr_Occurred())
  37370. return NULL;
  37371. datasize = _cffi_prepare_pointer_call_argument(
  37372. _cffi_type(103), arg3, (char **)&x3);
  37373. if (datasize != 0) {
  37374. if (datasize < 0)
  37375. return NULL;
  37376. x3 = (unsigned char const *)alloca((size_t)datasize);
  37377. memset((void *)x3, 0, (size_t)datasize);
  37378. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  37379. return NULL;
  37380. }
  37381. x4 = _cffi_to_c_int(arg4, int);
  37382. if (x4 == (int)-1 && PyErr_Occurred())
  37383. return NULL;
  37384. x5 = _cffi_to_c_int(arg5, int);
  37385. if (x5 == (int)-1 && PyErr_Occurred())
  37386. return NULL;
  37387. x6 = _cffi_to_c_int(arg6, int);
  37388. if (x6 == (int)-1 && PyErr_Occurred())
  37389. return NULL;
  37390. Py_BEGIN_ALLOW_THREADS
  37391. _cffi_restore_errno();
  37392. { result = X509_NAME_add_entry_by_txt(x0, x1, x2, x3, x4, x5, x6); }
  37393. _cffi_save_errno();
  37394. Py_END_ALLOW_THREADS
  37395. (void)self; /* unused */
  37396. return _cffi_from_c_int(result, int);
  37397. }
  37398. #else
  37399. # define _cffi_f_X509_NAME_add_entry_by_txt _cffi_d_X509_NAME_add_entry_by_txt
  37400. #endif
  37401. static int _cffi_d_X509_NAME_cmp(X509_NAME const * x0, X509_NAME const * x1)
  37402. {
  37403. return X509_NAME_cmp(x0, x1);
  37404. }
  37405. #ifndef PYPY_VERSION
  37406. static PyObject *
  37407. _cffi_f_X509_NAME_cmp(PyObject *self, PyObject *args)
  37408. {
  37409. X509_NAME const * x0;
  37410. X509_NAME const * x1;
  37411. Py_ssize_t datasize;
  37412. int result;
  37413. PyObject *arg0;
  37414. PyObject *arg1;
  37415. if (!PyArg_UnpackTuple(args, "X509_NAME_cmp", 2, 2, &arg0, &arg1))
  37416. return NULL;
  37417. datasize = _cffi_prepare_pointer_call_argument(
  37418. _cffi_type(2003), arg0, (char **)&x0);
  37419. if (datasize != 0) {
  37420. if (datasize < 0)
  37421. return NULL;
  37422. x0 = (X509_NAME const *)alloca((size_t)datasize);
  37423. memset((void *)x0, 0, (size_t)datasize);
  37424. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2003), arg0) < 0)
  37425. return NULL;
  37426. }
  37427. datasize = _cffi_prepare_pointer_call_argument(
  37428. _cffi_type(2003), arg1, (char **)&x1);
  37429. if (datasize != 0) {
  37430. if (datasize < 0)
  37431. return NULL;
  37432. x1 = (X509_NAME const *)alloca((size_t)datasize);
  37433. memset((void *)x1, 0, (size_t)datasize);
  37434. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2003), arg1) < 0)
  37435. return NULL;
  37436. }
  37437. Py_BEGIN_ALLOW_THREADS
  37438. _cffi_restore_errno();
  37439. { result = X509_NAME_cmp(x0, x1); }
  37440. _cffi_save_errno();
  37441. Py_END_ALLOW_THREADS
  37442. (void)self; /* unused */
  37443. return _cffi_from_c_int(result, int);
  37444. }
  37445. #else
  37446. # define _cffi_f_X509_NAME_cmp _cffi_d_X509_NAME_cmp
  37447. #endif
  37448. static X509_NAME_ENTRY * _cffi_d_X509_NAME_delete_entry(X509_NAME * x0, int x1)
  37449. {
  37450. return X509_NAME_delete_entry(x0, x1);
  37451. }
  37452. #ifndef PYPY_VERSION
  37453. static PyObject *
  37454. _cffi_f_X509_NAME_delete_entry(PyObject *self, PyObject *args)
  37455. {
  37456. X509_NAME * x0;
  37457. int x1;
  37458. Py_ssize_t datasize;
  37459. X509_NAME_ENTRY * result;
  37460. PyObject *arg0;
  37461. PyObject *arg1;
  37462. if (!PyArg_UnpackTuple(args, "X509_NAME_delete_entry", 2, 2, &arg0, &arg1))
  37463. return NULL;
  37464. datasize = _cffi_prepare_pointer_call_argument(
  37465. _cffi_type(643), arg0, (char **)&x0);
  37466. if (datasize != 0) {
  37467. if (datasize < 0)
  37468. return NULL;
  37469. x0 = (X509_NAME *)alloca((size_t)datasize);
  37470. memset((void *)x0, 0, (size_t)datasize);
  37471. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37472. return NULL;
  37473. }
  37474. x1 = _cffi_to_c_int(arg1, int);
  37475. if (x1 == (int)-1 && PyErr_Occurred())
  37476. return NULL;
  37477. Py_BEGIN_ALLOW_THREADS
  37478. _cffi_restore_errno();
  37479. { result = X509_NAME_delete_entry(x0, x1); }
  37480. _cffi_save_errno();
  37481. Py_END_ALLOW_THREADS
  37482. (void)self; /* unused */
  37483. return _cffi_from_c_pointer((char *)result, _cffi_type(43));
  37484. }
  37485. #else
  37486. # define _cffi_f_X509_NAME_delete_entry _cffi_d_X509_NAME_delete_entry
  37487. #endif
  37488. static X509_NAME * _cffi_d_X509_NAME_dup(X509_NAME * x0)
  37489. {
  37490. return X509_NAME_dup(x0);
  37491. }
  37492. #ifndef PYPY_VERSION
  37493. static PyObject *
  37494. _cffi_f_X509_NAME_dup(PyObject *self, PyObject *arg0)
  37495. {
  37496. X509_NAME * x0;
  37497. Py_ssize_t datasize;
  37498. X509_NAME * result;
  37499. datasize = _cffi_prepare_pointer_call_argument(
  37500. _cffi_type(643), arg0, (char **)&x0);
  37501. if (datasize != 0) {
  37502. if (datasize < 0)
  37503. return NULL;
  37504. x0 = (X509_NAME *)alloca((size_t)datasize);
  37505. memset((void *)x0, 0, (size_t)datasize);
  37506. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37507. return NULL;
  37508. }
  37509. Py_BEGIN_ALLOW_THREADS
  37510. _cffi_restore_errno();
  37511. { result = X509_NAME_dup(x0); }
  37512. _cffi_save_errno();
  37513. Py_END_ALLOW_THREADS
  37514. (void)self; /* unused */
  37515. return _cffi_from_c_pointer((char *)result, _cffi_type(643));
  37516. }
  37517. #else
  37518. # define _cffi_f_X509_NAME_dup _cffi_d_X509_NAME_dup
  37519. #endif
  37520. static int _cffi_d_X509_NAME_entry_count(X509_NAME * x0)
  37521. {
  37522. return X509_NAME_entry_count(x0);
  37523. }
  37524. #ifndef PYPY_VERSION
  37525. static PyObject *
  37526. _cffi_f_X509_NAME_entry_count(PyObject *self, PyObject *arg0)
  37527. {
  37528. X509_NAME * x0;
  37529. Py_ssize_t datasize;
  37530. int result;
  37531. datasize = _cffi_prepare_pointer_call_argument(
  37532. _cffi_type(643), arg0, (char **)&x0);
  37533. if (datasize != 0) {
  37534. if (datasize < 0)
  37535. return NULL;
  37536. x0 = (X509_NAME *)alloca((size_t)datasize);
  37537. memset((void *)x0, 0, (size_t)datasize);
  37538. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37539. return NULL;
  37540. }
  37541. Py_BEGIN_ALLOW_THREADS
  37542. _cffi_restore_errno();
  37543. { result = X509_NAME_entry_count(x0); }
  37544. _cffi_save_errno();
  37545. Py_END_ALLOW_THREADS
  37546. (void)self; /* unused */
  37547. return _cffi_from_c_int(result, int);
  37548. }
  37549. #else
  37550. # define _cffi_f_X509_NAME_entry_count _cffi_d_X509_NAME_entry_count
  37551. #endif
  37552. static void _cffi_d_X509_NAME_free(X509_NAME * x0)
  37553. {
  37554. X509_NAME_free(x0);
  37555. }
  37556. #ifndef PYPY_VERSION
  37557. static PyObject *
  37558. _cffi_f_X509_NAME_free(PyObject *self, PyObject *arg0)
  37559. {
  37560. X509_NAME * x0;
  37561. Py_ssize_t datasize;
  37562. datasize = _cffi_prepare_pointer_call_argument(
  37563. _cffi_type(643), arg0, (char **)&x0);
  37564. if (datasize != 0) {
  37565. if (datasize < 0)
  37566. return NULL;
  37567. x0 = (X509_NAME *)alloca((size_t)datasize);
  37568. memset((void *)x0, 0, (size_t)datasize);
  37569. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37570. return NULL;
  37571. }
  37572. Py_BEGIN_ALLOW_THREADS
  37573. _cffi_restore_errno();
  37574. { X509_NAME_free(x0); }
  37575. _cffi_save_errno();
  37576. Py_END_ALLOW_THREADS
  37577. (void)self; /* unused */
  37578. Py_INCREF(Py_None);
  37579. return Py_None;
  37580. }
  37581. #else
  37582. # define _cffi_f_X509_NAME_free _cffi_d_X509_NAME_free
  37583. #endif
  37584. static X509_NAME_ENTRY * _cffi_d_X509_NAME_get_entry(X509_NAME * x0, int x1)
  37585. {
  37586. return X509_NAME_get_entry(x0, x1);
  37587. }
  37588. #ifndef PYPY_VERSION
  37589. static PyObject *
  37590. _cffi_f_X509_NAME_get_entry(PyObject *self, PyObject *args)
  37591. {
  37592. X509_NAME * x0;
  37593. int x1;
  37594. Py_ssize_t datasize;
  37595. X509_NAME_ENTRY * result;
  37596. PyObject *arg0;
  37597. PyObject *arg1;
  37598. if (!PyArg_UnpackTuple(args, "X509_NAME_get_entry", 2, 2, &arg0, &arg1))
  37599. return NULL;
  37600. datasize = _cffi_prepare_pointer_call_argument(
  37601. _cffi_type(643), arg0, (char **)&x0);
  37602. if (datasize != 0) {
  37603. if (datasize < 0)
  37604. return NULL;
  37605. x0 = (X509_NAME *)alloca((size_t)datasize);
  37606. memset((void *)x0, 0, (size_t)datasize);
  37607. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37608. return NULL;
  37609. }
  37610. x1 = _cffi_to_c_int(arg1, int);
  37611. if (x1 == (int)-1 && PyErr_Occurred())
  37612. return NULL;
  37613. Py_BEGIN_ALLOW_THREADS
  37614. _cffi_restore_errno();
  37615. { result = X509_NAME_get_entry(x0, x1); }
  37616. _cffi_save_errno();
  37617. Py_END_ALLOW_THREADS
  37618. (void)self; /* unused */
  37619. return _cffi_from_c_pointer((char *)result, _cffi_type(43));
  37620. }
  37621. #else
  37622. # define _cffi_f_X509_NAME_get_entry _cffi_d_X509_NAME_get_entry
  37623. #endif
  37624. static int _cffi_d_X509_NAME_get_index_by_NID(X509_NAME * x0, int x1, int x2)
  37625. {
  37626. return X509_NAME_get_index_by_NID(x0, x1, x2);
  37627. }
  37628. #ifndef PYPY_VERSION
  37629. static PyObject *
  37630. _cffi_f_X509_NAME_get_index_by_NID(PyObject *self, PyObject *args)
  37631. {
  37632. X509_NAME * x0;
  37633. int x1;
  37634. int x2;
  37635. Py_ssize_t datasize;
  37636. int result;
  37637. PyObject *arg0;
  37638. PyObject *arg1;
  37639. PyObject *arg2;
  37640. if (!PyArg_UnpackTuple(args, "X509_NAME_get_index_by_NID", 3, 3, &arg0, &arg1, &arg2))
  37641. return NULL;
  37642. datasize = _cffi_prepare_pointer_call_argument(
  37643. _cffi_type(643), arg0, (char **)&x0);
  37644. if (datasize != 0) {
  37645. if (datasize < 0)
  37646. return NULL;
  37647. x0 = (X509_NAME *)alloca((size_t)datasize);
  37648. memset((void *)x0, 0, (size_t)datasize);
  37649. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37650. return NULL;
  37651. }
  37652. x1 = _cffi_to_c_int(arg1, int);
  37653. if (x1 == (int)-1 && PyErr_Occurred())
  37654. return NULL;
  37655. x2 = _cffi_to_c_int(arg2, int);
  37656. if (x2 == (int)-1 && PyErr_Occurred())
  37657. return NULL;
  37658. Py_BEGIN_ALLOW_THREADS
  37659. _cffi_restore_errno();
  37660. { result = X509_NAME_get_index_by_NID(x0, x1, x2); }
  37661. _cffi_save_errno();
  37662. Py_END_ALLOW_THREADS
  37663. (void)self; /* unused */
  37664. return _cffi_from_c_int(result, int);
  37665. }
  37666. #else
  37667. # define _cffi_f_X509_NAME_get_index_by_NID _cffi_d_X509_NAME_get_index_by_NID
  37668. #endif
  37669. static unsigned long _cffi_d_X509_NAME_hash(X509_NAME * x0)
  37670. {
  37671. return X509_NAME_hash(x0);
  37672. }
  37673. #ifndef PYPY_VERSION
  37674. static PyObject *
  37675. _cffi_f_X509_NAME_hash(PyObject *self, PyObject *arg0)
  37676. {
  37677. X509_NAME * x0;
  37678. Py_ssize_t datasize;
  37679. unsigned long result;
  37680. datasize = _cffi_prepare_pointer_call_argument(
  37681. _cffi_type(643), arg0, (char **)&x0);
  37682. if (datasize != 0) {
  37683. if (datasize < 0)
  37684. return NULL;
  37685. x0 = (X509_NAME *)alloca((size_t)datasize);
  37686. memset((void *)x0, 0, (size_t)datasize);
  37687. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37688. return NULL;
  37689. }
  37690. Py_BEGIN_ALLOW_THREADS
  37691. _cffi_restore_errno();
  37692. { result = X509_NAME_hash(x0); }
  37693. _cffi_save_errno();
  37694. Py_END_ALLOW_THREADS
  37695. (void)self; /* unused */
  37696. return _cffi_from_c_int(result, unsigned long);
  37697. }
  37698. #else
  37699. # define _cffi_f_X509_NAME_hash _cffi_d_X509_NAME_hash
  37700. #endif
  37701. static X509_NAME * _cffi_d_X509_NAME_new(void)
  37702. {
  37703. return X509_NAME_new();
  37704. }
  37705. #ifndef PYPY_VERSION
  37706. static PyObject *
  37707. _cffi_f_X509_NAME_new(PyObject *self, PyObject *noarg)
  37708. {
  37709. X509_NAME * result;
  37710. Py_BEGIN_ALLOW_THREADS
  37711. _cffi_restore_errno();
  37712. { result = X509_NAME_new(); }
  37713. _cffi_save_errno();
  37714. Py_END_ALLOW_THREADS
  37715. (void)self; /* unused */
  37716. (void)noarg; /* unused */
  37717. return _cffi_from_c_pointer((char *)result, _cffi_type(643));
  37718. }
  37719. #else
  37720. # define _cffi_f_X509_NAME_new _cffi_d_X509_NAME_new
  37721. #endif
  37722. static char * _cffi_d_X509_NAME_oneline(X509_NAME * x0, char * x1, int x2)
  37723. {
  37724. return X509_NAME_oneline(x0, x1, x2);
  37725. }
  37726. #ifndef PYPY_VERSION
  37727. static PyObject *
  37728. _cffi_f_X509_NAME_oneline(PyObject *self, PyObject *args)
  37729. {
  37730. X509_NAME * x0;
  37731. char * x1;
  37732. int x2;
  37733. Py_ssize_t datasize;
  37734. char * result;
  37735. PyObject *arg0;
  37736. PyObject *arg1;
  37737. PyObject *arg2;
  37738. if (!PyArg_UnpackTuple(args, "X509_NAME_oneline", 3, 3, &arg0, &arg1, &arg2))
  37739. return NULL;
  37740. datasize = _cffi_prepare_pointer_call_argument(
  37741. _cffi_type(643), arg0, (char **)&x0);
  37742. if (datasize != 0) {
  37743. if (datasize < 0)
  37744. return NULL;
  37745. x0 = (X509_NAME *)alloca((size_t)datasize);
  37746. memset((void *)x0, 0, (size_t)datasize);
  37747. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  37748. return NULL;
  37749. }
  37750. datasize = _cffi_prepare_pointer_call_argument(
  37751. _cffi_type(409), arg1, (char **)&x1);
  37752. if (datasize != 0) {
  37753. if (datasize < 0)
  37754. return NULL;
  37755. x1 = (char *)alloca((size_t)datasize);
  37756. memset((void *)x1, 0, (size_t)datasize);
  37757. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(409), arg1) < 0)
  37758. return NULL;
  37759. }
  37760. x2 = _cffi_to_c_int(arg2, int);
  37761. if (x2 == (int)-1 && PyErr_Occurred())
  37762. return NULL;
  37763. Py_BEGIN_ALLOW_THREADS
  37764. _cffi_restore_errno();
  37765. { result = X509_NAME_oneline(x0, x1, x2); }
  37766. _cffi_save_errno();
  37767. Py_END_ALLOW_THREADS
  37768. (void)self; /* unused */
  37769. return _cffi_from_c_pointer((char *)result, _cffi_type(409));
  37770. }
  37771. #else
  37772. # define _cffi_f_X509_NAME_oneline _cffi_d_X509_NAME_oneline
  37773. #endif
  37774. static int _cffi_d_X509_NAME_print_ex(BIO * x0, X509_NAME * x1, int x2, unsigned long x3)
  37775. {
  37776. return X509_NAME_print_ex(x0, x1, x2, x3);
  37777. }
  37778. #ifndef PYPY_VERSION
  37779. static PyObject *
  37780. _cffi_f_X509_NAME_print_ex(PyObject *self, PyObject *args)
  37781. {
  37782. BIO * x0;
  37783. X509_NAME * x1;
  37784. int x2;
  37785. unsigned long x3;
  37786. Py_ssize_t datasize;
  37787. int result;
  37788. PyObject *arg0;
  37789. PyObject *arg1;
  37790. PyObject *arg2;
  37791. PyObject *arg3;
  37792. if (!PyArg_UnpackTuple(args, "X509_NAME_print_ex", 4, 4, &arg0, &arg1, &arg2, &arg3))
  37793. return NULL;
  37794. datasize = _cffi_prepare_pointer_call_argument(
  37795. _cffi_type(186), arg0, (char **)&x0);
  37796. if (datasize != 0) {
  37797. if (datasize < 0)
  37798. return NULL;
  37799. x0 = (BIO *)alloca((size_t)datasize);
  37800. memset((void *)x0, 0, (size_t)datasize);
  37801. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  37802. return NULL;
  37803. }
  37804. datasize = _cffi_prepare_pointer_call_argument(
  37805. _cffi_type(643), arg1, (char **)&x1);
  37806. if (datasize != 0) {
  37807. if (datasize < 0)
  37808. return NULL;
  37809. x1 = (X509_NAME *)alloca((size_t)datasize);
  37810. memset((void *)x1, 0, (size_t)datasize);
  37811. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(643), arg1) < 0)
  37812. return NULL;
  37813. }
  37814. x2 = _cffi_to_c_int(arg2, int);
  37815. if (x2 == (int)-1 && PyErr_Occurred())
  37816. return NULL;
  37817. x3 = _cffi_to_c_int(arg3, unsigned long);
  37818. if (x3 == (unsigned long)-1 && PyErr_Occurred())
  37819. return NULL;
  37820. Py_BEGIN_ALLOW_THREADS
  37821. _cffi_restore_errno();
  37822. { result = X509_NAME_print_ex(x0, x1, x2, x3); }
  37823. _cffi_save_errno();
  37824. Py_END_ALLOW_THREADS
  37825. (void)self; /* unused */
  37826. return _cffi_from_c_int(result, int);
  37827. }
  37828. #else
  37829. # define _cffi_f_X509_NAME_print_ex _cffi_d_X509_NAME_print_ex
  37830. #endif
  37831. static X509 * _cffi_d_X509_OBJECT_get0_X509(X509_OBJECT * x0)
  37832. {
  37833. return X509_OBJECT_get0_X509(x0);
  37834. }
  37835. #ifndef PYPY_VERSION
  37836. static PyObject *
  37837. _cffi_f_X509_OBJECT_get0_X509(PyObject *self, PyObject *arg0)
  37838. {
  37839. X509_OBJECT * x0;
  37840. Py_ssize_t datasize;
  37841. X509 * result;
  37842. datasize = _cffi_prepare_pointer_call_argument(
  37843. _cffi_type(537), arg0, (char **)&x0);
  37844. if (datasize != 0) {
  37845. if (datasize < 0)
  37846. return NULL;
  37847. x0 = (X509_OBJECT *)alloca((size_t)datasize);
  37848. memset((void *)x0, 0, (size_t)datasize);
  37849. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(537), arg0) < 0)
  37850. return NULL;
  37851. }
  37852. Py_BEGIN_ALLOW_THREADS
  37853. _cffi_restore_errno();
  37854. { result = X509_OBJECT_get0_X509(x0); }
  37855. _cffi_save_errno();
  37856. Py_END_ALLOW_THREADS
  37857. (void)self; /* unused */
  37858. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  37859. }
  37860. #else
  37861. # define _cffi_f_X509_OBJECT_get0_X509 _cffi_d_X509_OBJECT_get0_X509
  37862. #endif
  37863. static int _cffi_d_X509_OBJECT_get_type(X509_OBJECT const * x0)
  37864. {
  37865. return X509_OBJECT_get_type(x0);
  37866. }
  37867. #ifndef PYPY_VERSION
  37868. static PyObject *
  37869. _cffi_f_X509_OBJECT_get_type(PyObject *self, PyObject *arg0)
  37870. {
  37871. X509_OBJECT const * x0;
  37872. Py_ssize_t datasize;
  37873. int result;
  37874. datasize = _cffi_prepare_pointer_call_argument(
  37875. _cffi_type(2010), arg0, (char **)&x0);
  37876. if (datasize != 0) {
  37877. if (datasize < 0)
  37878. return NULL;
  37879. x0 = (X509_OBJECT const *)alloca((size_t)datasize);
  37880. memset((void *)x0, 0, (size_t)datasize);
  37881. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2010), arg0) < 0)
  37882. return NULL;
  37883. }
  37884. Py_BEGIN_ALLOW_THREADS
  37885. _cffi_restore_errno();
  37886. { result = X509_OBJECT_get_type(x0); }
  37887. _cffi_save_errno();
  37888. Py_END_ALLOW_THREADS
  37889. (void)self; /* unused */
  37890. return _cffi_from_c_int(result, int);
  37891. }
  37892. #else
  37893. # define _cffi_f_X509_OBJECT_get_type _cffi_d_X509_OBJECT_get_type
  37894. #endif
  37895. static int _cffi_d_X509_REQ_add1_attr_by_OBJ(X509_REQ * x0, ASN1_OBJECT const * x1, int x2, unsigned char const * x3, int x4)
  37896. {
  37897. return X509_REQ_add1_attr_by_OBJ(x0, x1, x2, x3, x4);
  37898. }
  37899. #ifndef PYPY_VERSION
  37900. static PyObject *
  37901. _cffi_f_X509_REQ_add1_attr_by_OBJ(PyObject *self, PyObject *args)
  37902. {
  37903. X509_REQ * x0;
  37904. ASN1_OBJECT const * x1;
  37905. int x2;
  37906. unsigned char const * x3;
  37907. int x4;
  37908. Py_ssize_t datasize;
  37909. int result;
  37910. PyObject *arg0;
  37911. PyObject *arg1;
  37912. PyObject *arg2;
  37913. PyObject *arg3;
  37914. PyObject *arg4;
  37915. if (!PyArg_UnpackTuple(args, "X509_REQ_add1_attr_by_OBJ", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  37916. return NULL;
  37917. datasize = _cffi_prepare_pointer_call_argument(
  37918. _cffi_type(294), arg0, (char **)&x0);
  37919. if (datasize != 0) {
  37920. if (datasize < 0)
  37921. return NULL;
  37922. x0 = (X509_REQ *)alloca((size_t)datasize);
  37923. memset((void *)x0, 0, (size_t)datasize);
  37924. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  37925. return NULL;
  37926. }
  37927. datasize = _cffi_prepare_pointer_call_argument(
  37928. _cffi_type(765), arg1, (char **)&x1);
  37929. if (datasize != 0) {
  37930. if (datasize < 0)
  37931. return NULL;
  37932. x1 = (ASN1_OBJECT const *)alloca((size_t)datasize);
  37933. memset((void *)x1, 0, (size_t)datasize);
  37934. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(765), arg1) < 0)
  37935. return NULL;
  37936. }
  37937. x2 = _cffi_to_c_int(arg2, int);
  37938. if (x2 == (int)-1 && PyErr_Occurred())
  37939. return NULL;
  37940. datasize = _cffi_prepare_pointer_call_argument(
  37941. _cffi_type(103), arg3, (char **)&x3);
  37942. if (datasize != 0) {
  37943. if (datasize < 0)
  37944. return NULL;
  37945. x3 = (unsigned char const *)alloca((size_t)datasize);
  37946. memset((void *)x3, 0, (size_t)datasize);
  37947. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(103), arg3) < 0)
  37948. return NULL;
  37949. }
  37950. x4 = _cffi_to_c_int(arg4, int);
  37951. if (x4 == (int)-1 && PyErr_Occurred())
  37952. return NULL;
  37953. Py_BEGIN_ALLOW_THREADS
  37954. _cffi_restore_errno();
  37955. { result = X509_REQ_add1_attr_by_OBJ(x0, x1, x2, x3, x4); }
  37956. _cffi_save_errno();
  37957. Py_END_ALLOW_THREADS
  37958. (void)self; /* unused */
  37959. return _cffi_from_c_int(result, int);
  37960. }
  37961. #else
  37962. # define _cffi_f_X509_REQ_add1_attr_by_OBJ _cffi_d_X509_REQ_add1_attr_by_OBJ
  37963. #endif
  37964. static int _cffi_d_X509_REQ_add_extensions(X509_REQ * x0, X509_EXTENSIONS * x1)
  37965. {
  37966. return X509_REQ_add_extensions(x0, x1);
  37967. }
  37968. #ifndef PYPY_VERSION
  37969. static PyObject *
  37970. _cffi_f_X509_REQ_add_extensions(PyObject *self, PyObject *args)
  37971. {
  37972. X509_REQ * x0;
  37973. X509_EXTENSIONS * x1;
  37974. Py_ssize_t datasize;
  37975. int result;
  37976. PyObject *arg0;
  37977. PyObject *arg1;
  37978. if (!PyArg_UnpackTuple(args, "X509_REQ_add_extensions", 2, 2, &arg0, &arg1))
  37979. return NULL;
  37980. datasize = _cffi_prepare_pointer_call_argument(
  37981. _cffi_type(294), arg0, (char **)&x0);
  37982. if (datasize != 0) {
  37983. if (datasize < 0)
  37984. return NULL;
  37985. x0 = (X509_REQ *)alloca((size_t)datasize);
  37986. memset((void *)x0, 0, (size_t)datasize);
  37987. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  37988. return NULL;
  37989. }
  37990. datasize = _cffi_prepare_pointer_call_argument(
  37991. _cffi_type(615), arg1, (char **)&x1);
  37992. if (datasize != 0) {
  37993. if (datasize < 0)
  37994. return NULL;
  37995. x1 = (X509_EXTENSIONS *)alloca((size_t)datasize);
  37996. memset((void *)x1, 0, (size_t)datasize);
  37997. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(615), arg1) < 0)
  37998. return NULL;
  37999. }
  38000. Py_BEGIN_ALLOW_THREADS
  38001. _cffi_restore_errno();
  38002. { result = X509_REQ_add_extensions(x0, x1); }
  38003. _cffi_save_errno();
  38004. Py_END_ALLOW_THREADS
  38005. (void)self; /* unused */
  38006. return _cffi_from_c_int(result, int);
  38007. }
  38008. #else
  38009. # define _cffi_f_X509_REQ_add_extensions _cffi_d_X509_REQ_add_extensions
  38010. #endif
  38011. static void _cffi_d_X509_REQ_free(X509_REQ * x0)
  38012. {
  38013. X509_REQ_free(x0);
  38014. }
  38015. #ifndef PYPY_VERSION
  38016. static PyObject *
  38017. _cffi_f_X509_REQ_free(PyObject *self, PyObject *arg0)
  38018. {
  38019. X509_REQ * x0;
  38020. Py_ssize_t datasize;
  38021. datasize = _cffi_prepare_pointer_call_argument(
  38022. _cffi_type(294), arg0, (char **)&x0);
  38023. if (datasize != 0) {
  38024. if (datasize < 0)
  38025. return NULL;
  38026. x0 = (X509_REQ *)alloca((size_t)datasize);
  38027. memset((void *)x0, 0, (size_t)datasize);
  38028. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38029. return NULL;
  38030. }
  38031. Py_BEGIN_ALLOW_THREADS
  38032. _cffi_restore_errno();
  38033. { X509_REQ_free(x0); }
  38034. _cffi_save_errno();
  38035. Py_END_ALLOW_THREADS
  38036. (void)self; /* unused */
  38037. Py_INCREF(Py_None);
  38038. return Py_None;
  38039. }
  38040. #else
  38041. # define _cffi_f_X509_REQ_free _cffi_d_X509_REQ_free
  38042. #endif
  38043. static void _cffi_d_X509_REQ_get0_signature(X509_REQ const * x0, ASN1_OCTET_STRING const * * x1, X509_ALGOR const * * x2)
  38044. {
  38045. X509_REQ_get0_signature(x0, x1, x2);
  38046. }
  38047. #ifndef PYPY_VERSION
  38048. static PyObject *
  38049. _cffi_f_X509_REQ_get0_signature(PyObject *self, PyObject *args)
  38050. {
  38051. X509_REQ const * x0;
  38052. ASN1_OCTET_STRING const * * x1;
  38053. X509_ALGOR const * * x2;
  38054. Py_ssize_t datasize;
  38055. PyObject *arg0;
  38056. PyObject *arg1;
  38057. PyObject *arg2;
  38058. if (!PyArg_UnpackTuple(args, "X509_REQ_get0_signature", 3, 3, &arg0, &arg1, &arg2))
  38059. return NULL;
  38060. datasize = _cffi_prepare_pointer_call_argument(
  38061. _cffi_type(551), arg0, (char **)&x0);
  38062. if (datasize != 0) {
  38063. if (datasize < 0)
  38064. return NULL;
  38065. x0 = (X509_REQ const *)alloca((size_t)datasize);
  38066. memset((void *)x0, 0, (size_t)datasize);
  38067. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(551), arg0) < 0)
  38068. return NULL;
  38069. }
  38070. datasize = _cffi_prepare_pointer_call_argument(
  38071. _cffi_type(1566), arg1, (char **)&x1);
  38072. if (datasize != 0) {
  38073. if (datasize < 0)
  38074. return NULL;
  38075. x1 = (ASN1_OCTET_STRING const * *)alloca((size_t)datasize);
  38076. memset((void *)x1, 0, (size_t)datasize);
  38077. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1566), arg1) < 0)
  38078. return NULL;
  38079. }
  38080. datasize = _cffi_prepare_pointer_call_argument(
  38081. _cffi_type(2553), arg2, (char **)&x2);
  38082. if (datasize != 0) {
  38083. if (datasize < 0)
  38084. return NULL;
  38085. x2 = (X509_ALGOR const * *)alloca((size_t)datasize);
  38086. memset((void *)x2, 0, (size_t)datasize);
  38087. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2553), arg2) < 0)
  38088. return NULL;
  38089. }
  38090. Py_BEGIN_ALLOW_THREADS
  38091. _cffi_restore_errno();
  38092. { X509_REQ_get0_signature(x0, x1, x2); }
  38093. _cffi_save_errno();
  38094. Py_END_ALLOW_THREADS
  38095. (void)self; /* unused */
  38096. Py_INCREF(Py_None);
  38097. return Py_None;
  38098. }
  38099. #else
  38100. # define _cffi_f_X509_REQ_get0_signature _cffi_d_X509_REQ_get0_signature
  38101. #endif
  38102. static X509_ATTRIBUTE * _cffi_d_X509_REQ_get_attr(X509_REQ const * x0, int x1)
  38103. {
  38104. return X509_REQ_get_attr(x0, x1);
  38105. }
  38106. #ifndef PYPY_VERSION
  38107. static PyObject *
  38108. _cffi_f_X509_REQ_get_attr(PyObject *self, PyObject *args)
  38109. {
  38110. X509_REQ const * x0;
  38111. int x1;
  38112. Py_ssize_t datasize;
  38113. X509_ATTRIBUTE * result;
  38114. PyObject *arg0;
  38115. PyObject *arg1;
  38116. if (!PyArg_UnpackTuple(args, "X509_REQ_get_attr", 2, 2, &arg0, &arg1))
  38117. return NULL;
  38118. datasize = _cffi_prepare_pointer_call_argument(
  38119. _cffi_type(551), arg0, (char **)&x0);
  38120. if (datasize != 0) {
  38121. if (datasize < 0)
  38122. return NULL;
  38123. x0 = (X509_REQ const *)alloca((size_t)datasize);
  38124. memset((void *)x0, 0, (size_t)datasize);
  38125. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(551), arg0) < 0)
  38126. return NULL;
  38127. }
  38128. x1 = _cffi_to_c_int(arg1, int);
  38129. if (x1 == (int)-1 && PyErr_Occurred())
  38130. return NULL;
  38131. Py_BEGIN_ALLOW_THREADS
  38132. _cffi_restore_errno();
  38133. { result = X509_REQ_get_attr(x0, x1); }
  38134. _cffi_save_errno();
  38135. Py_END_ALLOW_THREADS
  38136. (void)self; /* unused */
  38137. return _cffi_from_c_pointer((char *)result, _cffi_type(79));
  38138. }
  38139. #else
  38140. # define _cffi_f_X509_REQ_get_attr _cffi_d_X509_REQ_get_attr
  38141. #endif
  38142. static int _cffi_d_X509_REQ_get_attr_by_OBJ(X509_REQ const * x0, ASN1_OBJECT const * x1, int x2)
  38143. {
  38144. return X509_REQ_get_attr_by_OBJ(x0, x1, x2);
  38145. }
  38146. #ifndef PYPY_VERSION
  38147. static PyObject *
  38148. _cffi_f_X509_REQ_get_attr_by_OBJ(PyObject *self, PyObject *args)
  38149. {
  38150. X509_REQ const * x0;
  38151. ASN1_OBJECT const * x1;
  38152. int x2;
  38153. Py_ssize_t datasize;
  38154. int result;
  38155. PyObject *arg0;
  38156. PyObject *arg1;
  38157. PyObject *arg2;
  38158. if (!PyArg_UnpackTuple(args, "X509_REQ_get_attr_by_OBJ", 3, 3, &arg0, &arg1, &arg2))
  38159. return NULL;
  38160. datasize = _cffi_prepare_pointer_call_argument(
  38161. _cffi_type(551), arg0, (char **)&x0);
  38162. if (datasize != 0) {
  38163. if (datasize < 0)
  38164. return NULL;
  38165. x0 = (X509_REQ const *)alloca((size_t)datasize);
  38166. memset((void *)x0, 0, (size_t)datasize);
  38167. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(551), arg0) < 0)
  38168. return NULL;
  38169. }
  38170. datasize = _cffi_prepare_pointer_call_argument(
  38171. _cffi_type(765), arg1, (char **)&x1);
  38172. if (datasize != 0) {
  38173. if (datasize < 0)
  38174. return NULL;
  38175. x1 = (ASN1_OBJECT const *)alloca((size_t)datasize);
  38176. memset((void *)x1, 0, (size_t)datasize);
  38177. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(765), arg1) < 0)
  38178. return NULL;
  38179. }
  38180. x2 = _cffi_to_c_int(arg2, int);
  38181. if (x2 == (int)-1 && PyErr_Occurred())
  38182. return NULL;
  38183. Py_BEGIN_ALLOW_THREADS
  38184. _cffi_restore_errno();
  38185. { result = X509_REQ_get_attr_by_OBJ(x0, x1, x2); }
  38186. _cffi_save_errno();
  38187. Py_END_ALLOW_THREADS
  38188. (void)self; /* unused */
  38189. return _cffi_from_c_int(result, int);
  38190. }
  38191. #else
  38192. # define _cffi_f_X509_REQ_get_attr_by_OBJ _cffi_d_X509_REQ_get_attr_by_OBJ
  38193. #endif
  38194. static X509_EXTENSIONS * _cffi_d_X509_REQ_get_extensions(X509_REQ * x0)
  38195. {
  38196. return X509_REQ_get_extensions(x0);
  38197. }
  38198. #ifndef PYPY_VERSION
  38199. static PyObject *
  38200. _cffi_f_X509_REQ_get_extensions(PyObject *self, PyObject *arg0)
  38201. {
  38202. X509_REQ * x0;
  38203. Py_ssize_t datasize;
  38204. X509_EXTENSIONS * result;
  38205. datasize = _cffi_prepare_pointer_call_argument(
  38206. _cffi_type(294), arg0, (char **)&x0);
  38207. if (datasize != 0) {
  38208. if (datasize < 0)
  38209. return NULL;
  38210. x0 = (X509_REQ *)alloca((size_t)datasize);
  38211. memset((void *)x0, 0, (size_t)datasize);
  38212. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38213. return NULL;
  38214. }
  38215. Py_BEGIN_ALLOW_THREADS
  38216. _cffi_restore_errno();
  38217. { result = X509_REQ_get_extensions(x0); }
  38218. _cffi_save_errno();
  38219. Py_END_ALLOW_THREADS
  38220. (void)self; /* unused */
  38221. return _cffi_from_c_pointer((char *)result, _cffi_type(615));
  38222. }
  38223. #else
  38224. # define _cffi_f_X509_REQ_get_extensions _cffi_d_X509_REQ_get_extensions
  38225. #endif
  38226. static EVP_PKEY * _cffi_d_X509_REQ_get_pubkey(X509_REQ * x0)
  38227. {
  38228. return X509_REQ_get_pubkey(x0);
  38229. }
  38230. #ifndef PYPY_VERSION
  38231. static PyObject *
  38232. _cffi_f_X509_REQ_get_pubkey(PyObject *self, PyObject *arg0)
  38233. {
  38234. X509_REQ * x0;
  38235. Py_ssize_t datasize;
  38236. EVP_PKEY * result;
  38237. datasize = _cffi_prepare_pointer_call_argument(
  38238. _cffi_type(294), arg0, (char **)&x0);
  38239. if (datasize != 0) {
  38240. if (datasize < 0)
  38241. return NULL;
  38242. x0 = (X509_REQ *)alloca((size_t)datasize);
  38243. memset((void *)x0, 0, (size_t)datasize);
  38244. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38245. return NULL;
  38246. }
  38247. Py_BEGIN_ALLOW_THREADS
  38248. _cffi_restore_errno();
  38249. { result = X509_REQ_get_pubkey(x0); }
  38250. _cffi_save_errno();
  38251. Py_END_ALLOW_THREADS
  38252. (void)self; /* unused */
  38253. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  38254. }
  38255. #else
  38256. # define _cffi_f_X509_REQ_get_pubkey _cffi_d_X509_REQ_get_pubkey
  38257. #endif
  38258. static X509_NAME * _cffi_d_X509_REQ_get_subject_name(X509_REQ * x0)
  38259. {
  38260. return X509_REQ_get_subject_name(x0);
  38261. }
  38262. #ifndef PYPY_VERSION
  38263. static PyObject *
  38264. _cffi_f_X509_REQ_get_subject_name(PyObject *self, PyObject *arg0)
  38265. {
  38266. X509_REQ * x0;
  38267. Py_ssize_t datasize;
  38268. X509_NAME * result;
  38269. datasize = _cffi_prepare_pointer_call_argument(
  38270. _cffi_type(294), arg0, (char **)&x0);
  38271. if (datasize != 0) {
  38272. if (datasize < 0)
  38273. return NULL;
  38274. x0 = (X509_REQ *)alloca((size_t)datasize);
  38275. memset((void *)x0, 0, (size_t)datasize);
  38276. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38277. return NULL;
  38278. }
  38279. Py_BEGIN_ALLOW_THREADS
  38280. _cffi_restore_errno();
  38281. { result = X509_REQ_get_subject_name(x0); }
  38282. _cffi_save_errno();
  38283. Py_END_ALLOW_THREADS
  38284. (void)self; /* unused */
  38285. return _cffi_from_c_pointer((char *)result, _cffi_type(643));
  38286. }
  38287. #else
  38288. # define _cffi_f_X509_REQ_get_subject_name _cffi_d_X509_REQ_get_subject_name
  38289. #endif
  38290. static long _cffi_d_X509_REQ_get_version(X509_REQ * x0)
  38291. {
  38292. return X509_REQ_get_version(x0);
  38293. }
  38294. #ifndef PYPY_VERSION
  38295. static PyObject *
  38296. _cffi_f_X509_REQ_get_version(PyObject *self, PyObject *arg0)
  38297. {
  38298. X509_REQ * x0;
  38299. Py_ssize_t datasize;
  38300. long result;
  38301. datasize = _cffi_prepare_pointer_call_argument(
  38302. _cffi_type(294), arg0, (char **)&x0);
  38303. if (datasize != 0) {
  38304. if (datasize < 0)
  38305. return NULL;
  38306. x0 = (X509_REQ *)alloca((size_t)datasize);
  38307. memset((void *)x0, 0, (size_t)datasize);
  38308. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38309. return NULL;
  38310. }
  38311. Py_BEGIN_ALLOW_THREADS
  38312. _cffi_restore_errno();
  38313. { result = X509_REQ_get_version(x0); }
  38314. _cffi_save_errno();
  38315. Py_END_ALLOW_THREADS
  38316. (void)self; /* unused */
  38317. return _cffi_from_c_int(result, long);
  38318. }
  38319. #else
  38320. # define _cffi_f_X509_REQ_get_version _cffi_d_X509_REQ_get_version
  38321. #endif
  38322. static X509_REQ * _cffi_d_X509_REQ_new(void)
  38323. {
  38324. return X509_REQ_new();
  38325. }
  38326. #ifndef PYPY_VERSION
  38327. static PyObject *
  38328. _cffi_f_X509_REQ_new(PyObject *self, PyObject *noarg)
  38329. {
  38330. X509_REQ * result;
  38331. Py_BEGIN_ALLOW_THREADS
  38332. _cffi_restore_errno();
  38333. { result = X509_REQ_new(); }
  38334. _cffi_save_errno();
  38335. Py_END_ALLOW_THREADS
  38336. (void)self; /* unused */
  38337. (void)noarg; /* unused */
  38338. return _cffi_from_c_pointer((char *)result, _cffi_type(294));
  38339. }
  38340. #else
  38341. # define _cffi_f_X509_REQ_new _cffi_d_X509_REQ_new
  38342. #endif
  38343. static int _cffi_d_X509_REQ_print_ex(BIO * x0, X509_REQ * x1, unsigned long x2, unsigned long x3)
  38344. {
  38345. return X509_REQ_print_ex(x0, x1, x2, x3);
  38346. }
  38347. #ifndef PYPY_VERSION
  38348. static PyObject *
  38349. _cffi_f_X509_REQ_print_ex(PyObject *self, PyObject *args)
  38350. {
  38351. BIO * x0;
  38352. X509_REQ * x1;
  38353. unsigned long x2;
  38354. unsigned long x3;
  38355. Py_ssize_t datasize;
  38356. int result;
  38357. PyObject *arg0;
  38358. PyObject *arg1;
  38359. PyObject *arg2;
  38360. PyObject *arg3;
  38361. if (!PyArg_UnpackTuple(args, "X509_REQ_print_ex", 4, 4, &arg0, &arg1, &arg2, &arg3))
  38362. return NULL;
  38363. datasize = _cffi_prepare_pointer_call_argument(
  38364. _cffi_type(186), arg0, (char **)&x0);
  38365. if (datasize != 0) {
  38366. if (datasize < 0)
  38367. return NULL;
  38368. x0 = (BIO *)alloca((size_t)datasize);
  38369. memset((void *)x0, 0, (size_t)datasize);
  38370. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  38371. return NULL;
  38372. }
  38373. datasize = _cffi_prepare_pointer_call_argument(
  38374. _cffi_type(294), arg1, (char **)&x1);
  38375. if (datasize != 0) {
  38376. if (datasize < 0)
  38377. return NULL;
  38378. x1 = (X509_REQ *)alloca((size_t)datasize);
  38379. memset((void *)x1, 0, (size_t)datasize);
  38380. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(294), arg1) < 0)
  38381. return NULL;
  38382. }
  38383. x2 = _cffi_to_c_int(arg2, unsigned long);
  38384. if (x2 == (unsigned long)-1 && PyErr_Occurred())
  38385. return NULL;
  38386. x3 = _cffi_to_c_int(arg3, unsigned long);
  38387. if (x3 == (unsigned long)-1 && PyErr_Occurred())
  38388. return NULL;
  38389. Py_BEGIN_ALLOW_THREADS
  38390. _cffi_restore_errno();
  38391. { result = X509_REQ_print_ex(x0, x1, x2, x3); }
  38392. _cffi_save_errno();
  38393. Py_END_ALLOW_THREADS
  38394. (void)self; /* unused */
  38395. return _cffi_from_c_int(result, int);
  38396. }
  38397. #else
  38398. # define _cffi_f_X509_REQ_print_ex _cffi_d_X509_REQ_print_ex
  38399. #endif
  38400. static int _cffi_d_X509_REQ_set_pubkey(X509_REQ * x0, EVP_PKEY * x1)
  38401. {
  38402. return X509_REQ_set_pubkey(x0, x1);
  38403. }
  38404. #ifndef PYPY_VERSION
  38405. static PyObject *
  38406. _cffi_f_X509_REQ_set_pubkey(PyObject *self, PyObject *args)
  38407. {
  38408. X509_REQ * x0;
  38409. EVP_PKEY * x1;
  38410. Py_ssize_t datasize;
  38411. int result;
  38412. PyObject *arg0;
  38413. PyObject *arg1;
  38414. if (!PyArg_UnpackTuple(args, "X509_REQ_set_pubkey", 2, 2, &arg0, &arg1))
  38415. return NULL;
  38416. datasize = _cffi_prepare_pointer_call_argument(
  38417. _cffi_type(294), arg0, (char **)&x0);
  38418. if (datasize != 0) {
  38419. if (datasize < 0)
  38420. return NULL;
  38421. x0 = (X509_REQ *)alloca((size_t)datasize);
  38422. memset((void *)x0, 0, (size_t)datasize);
  38423. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38424. return NULL;
  38425. }
  38426. datasize = _cffi_prepare_pointer_call_argument(
  38427. _cffi_type(199), arg1, (char **)&x1);
  38428. if (datasize != 0) {
  38429. if (datasize < 0)
  38430. return NULL;
  38431. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  38432. memset((void *)x1, 0, (size_t)datasize);
  38433. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  38434. return NULL;
  38435. }
  38436. Py_BEGIN_ALLOW_THREADS
  38437. _cffi_restore_errno();
  38438. { result = X509_REQ_set_pubkey(x0, x1); }
  38439. _cffi_save_errno();
  38440. Py_END_ALLOW_THREADS
  38441. (void)self; /* unused */
  38442. return _cffi_from_c_int(result, int);
  38443. }
  38444. #else
  38445. # define _cffi_f_X509_REQ_set_pubkey _cffi_d_X509_REQ_set_pubkey
  38446. #endif
  38447. static int _cffi_d_X509_REQ_set_subject_name(X509_REQ * x0, X509_NAME * x1)
  38448. {
  38449. return X509_REQ_set_subject_name(x0, x1);
  38450. }
  38451. #ifndef PYPY_VERSION
  38452. static PyObject *
  38453. _cffi_f_X509_REQ_set_subject_name(PyObject *self, PyObject *args)
  38454. {
  38455. X509_REQ * x0;
  38456. X509_NAME * x1;
  38457. Py_ssize_t datasize;
  38458. int result;
  38459. PyObject *arg0;
  38460. PyObject *arg1;
  38461. if (!PyArg_UnpackTuple(args, "X509_REQ_set_subject_name", 2, 2, &arg0, &arg1))
  38462. return NULL;
  38463. datasize = _cffi_prepare_pointer_call_argument(
  38464. _cffi_type(294), arg0, (char **)&x0);
  38465. if (datasize != 0) {
  38466. if (datasize < 0)
  38467. return NULL;
  38468. x0 = (X509_REQ *)alloca((size_t)datasize);
  38469. memset((void *)x0, 0, (size_t)datasize);
  38470. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38471. return NULL;
  38472. }
  38473. datasize = _cffi_prepare_pointer_call_argument(
  38474. _cffi_type(643), arg1, (char **)&x1);
  38475. if (datasize != 0) {
  38476. if (datasize < 0)
  38477. return NULL;
  38478. x1 = (X509_NAME *)alloca((size_t)datasize);
  38479. memset((void *)x1, 0, (size_t)datasize);
  38480. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(643), arg1) < 0)
  38481. return NULL;
  38482. }
  38483. Py_BEGIN_ALLOW_THREADS
  38484. _cffi_restore_errno();
  38485. { result = X509_REQ_set_subject_name(x0, x1); }
  38486. _cffi_save_errno();
  38487. Py_END_ALLOW_THREADS
  38488. (void)self; /* unused */
  38489. return _cffi_from_c_int(result, int);
  38490. }
  38491. #else
  38492. # define _cffi_f_X509_REQ_set_subject_name _cffi_d_X509_REQ_set_subject_name
  38493. #endif
  38494. static int _cffi_d_X509_REQ_set_version(X509_REQ * x0, long x1)
  38495. {
  38496. return X509_REQ_set_version(x0, x1);
  38497. }
  38498. #ifndef PYPY_VERSION
  38499. static PyObject *
  38500. _cffi_f_X509_REQ_set_version(PyObject *self, PyObject *args)
  38501. {
  38502. X509_REQ * x0;
  38503. long x1;
  38504. Py_ssize_t datasize;
  38505. int result;
  38506. PyObject *arg0;
  38507. PyObject *arg1;
  38508. if (!PyArg_UnpackTuple(args, "X509_REQ_set_version", 2, 2, &arg0, &arg1))
  38509. return NULL;
  38510. datasize = _cffi_prepare_pointer_call_argument(
  38511. _cffi_type(294), arg0, (char **)&x0);
  38512. if (datasize != 0) {
  38513. if (datasize < 0)
  38514. return NULL;
  38515. x0 = (X509_REQ *)alloca((size_t)datasize);
  38516. memset((void *)x0, 0, (size_t)datasize);
  38517. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38518. return NULL;
  38519. }
  38520. x1 = _cffi_to_c_int(arg1, long);
  38521. if (x1 == (long)-1 && PyErr_Occurred())
  38522. return NULL;
  38523. Py_BEGIN_ALLOW_THREADS
  38524. _cffi_restore_errno();
  38525. { result = X509_REQ_set_version(x0, x1); }
  38526. _cffi_save_errno();
  38527. Py_END_ALLOW_THREADS
  38528. (void)self; /* unused */
  38529. return _cffi_from_c_int(result, int);
  38530. }
  38531. #else
  38532. # define _cffi_f_X509_REQ_set_version _cffi_d_X509_REQ_set_version
  38533. #endif
  38534. static int _cffi_d_X509_REQ_sign(X509_REQ * x0, EVP_PKEY * x1, EVP_MD const * x2)
  38535. {
  38536. return X509_REQ_sign(x0, x1, x2);
  38537. }
  38538. #ifndef PYPY_VERSION
  38539. static PyObject *
  38540. _cffi_f_X509_REQ_sign(PyObject *self, PyObject *args)
  38541. {
  38542. X509_REQ * x0;
  38543. EVP_PKEY * x1;
  38544. EVP_MD const * x2;
  38545. Py_ssize_t datasize;
  38546. int result;
  38547. PyObject *arg0;
  38548. PyObject *arg1;
  38549. PyObject *arg2;
  38550. if (!PyArg_UnpackTuple(args, "X509_REQ_sign", 3, 3, &arg0, &arg1, &arg2))
  38551. return NULL;
  38552. datasize = _cffi_prepare_pointer_call_argument(
  38553. _cffi_type(294), arg0, (char **)&x0);
  38554. if (datasize != 0) {
  38555. if (datasize < 0)
  38556. return NULL;
  38557. x0 = (X509_REQ *)alloca((size_t)datasize);
  38558. memset((void *)x0, 0, (size_t)datasize);
  38559. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38560. return NULL;
  38561. }
  38562. datasize = _cffi_prepare_pointer_call_argument(
  38563. _cffi_type(199), arg1, (char **)&x1);
  38564. if (datasize != 0) {
  38565. if (datasize < 0)
  38566. return NULL;
  38567. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  38568. memset((void *)x1, 0, (size_t)datasize);
  38569. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  38570. return NULL;
  38571. }
  38572. datasize = _cffi_prepare_pointer_call_argument(
  38573. _cffi_type(354), arg2, (char **)&x2);
  38574. if (datasize != 0) {
  38575. if (datasize < 0)
  38576. return NULL;
  38577. x2 = (EVP_MD const *)alloca((size_t)datasize);
  38578. memset((void *)x2, 0, (size_t)datasize);
  38579. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(354), arg2) < 0)
  38580. return NULL;
  38581. }
  38582. Py_BEGIN_ALLOW_THREADS
  38583. _cffi_restore_errno();
  38584. { result = X509_REQ_sign(x0, x1, x2); }
  38585. _cffi_save_errno();
  38586. Py_END_ALLOW_THREADS
  38587. (void)self; /* unused */
  38588. return _cffi_from_c_int(result, int);
  38589. }
  38590. #else
  38591. # define _cffi_f_X509_REQ_sign _cffi_d_X509_REQ_sign
  38592. #endif
  38593. static int _cffi_d_X509_REQ_verify(X509_REQ * x0, EVP_PKEY * x1)
  38594. {
  38595. return X509_REQ_verify(x0, x1);
  38596. }
  38597. #ifndef PYPY_VERSION
  38598. static PyObject *
  38599. _cffi_f_X509_REQ_verify(PyObject *self, PyObject *args)
  38600. {
  38601. X509_REQ * x0;
  38602. EVP_PKEY * x1;
  38603. Py_ssize_t datasize;
  38604. int result;
  38605. PyObject *arg0;
  38606. PyObject *arg1;
  38607. if (!PyArg_UnpackTuple(args, "X509_REQ_verify", 2, 2, &arg0, &arg1))
  38608. return NULL;
  38609. datasize = _cffi_prepare_pointer_call_argument(
  38610. _cffi_type(294), arg0, (char **)&x0);
  38611. if (datasize != 0) {
  38612. if (datasize < 0)
  38613. return NULL;
  38614. x0 = (X509_REQ *)alloca((size_t)datasize);
  38615. memset((void *)x0, 0, (size_t)datasize);
  38616. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  38617. return NULL;
  38618. }
  38619. datasize = _cffi_prepare_pointer_call_argument(
  38620. _cffi_type(199), arg1, (char **)&x1);
  38621. if (datasize != 0) {
  38622. if (datasize < 0)
  38623. return NULL;
  38624. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  38625. memset((void *)x1, 0, (size_t)datasize);
  38626. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  38627. return NULL;
  38628. }
  38629. Py_BEGIN_ALLOW_THREADS
  38630. _cffi_restore_errno();
  38631. { result = X509_REQ_verify(x0, x1); }
  38632. _cffi_save_errno();
  38633. Py_END_ALLOW_THREADS
  38634. (void)self; /* unused */
  38635. return _cffi_from_c_int(result, int);
  38636. }
  38637. #else
  38638. # define _cffi_f_X509_REQ_verify _cffi_d_X509_REQ_verify
  38639. #endif
  38640. static int _cffi_d_X509_REVOKED_add1_ext_i2d(X509_REVOKED * x0, int x1, void * x2, int x3, unsigned long x4)
  38641. {
  38642. return X509_REVOKED_add1_ext_i2d(x0, x1, x2, x3, x4);
  38643. }
  38644. #ifndef PYPY_VERSION
  38645. static PyObject *
  38646. _cffi_f_X509_REVOKED_add1_ext_i2d(PyObject *self, PyObject *args)
  38647. {
  38648. X509_REVOKED * x0;
  38649. int x1;
  38650. void * x2;
  38651. int x3;
  38652. unsigned long x4;
  38653. Py_ssize_t datasize;
  38654. int result;
  38655. PyObject *arg0;
  38656. PyObject *arg1;
  38657. PyObject *arg2;
  38658. PyObject *arg3;
  38659. PyObject *arg4;
  38660. if (!PyArg_UnpackTuple(args, "X509_REVOKED_add1_ext_i2d", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  38661. return NULL;
  38662. datasize = _cffi_prepare_pointer_call_argument(
  38663. _cffi_type(619), arg0, (char **)&x0);
  38664. if (datasize != 0) {
  38665. if (datasize < 0)
  38666. return NULL;
  38667. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  38668. memset((void *)x0, 0, (size_t)datasize);
  38669. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  38670. return NULL;
  38671. }
  38672. x1 = _cffi_to_c_int(arg1, int);
  38673. if (x1 == (int)-1 && PyErr_Occurred())
  38674. return NULL;
  38675. datasize = _cffi_prepare_pointer_call_argument(
  38676. _cffi_type(193), arg2, (char **)&x2);
  38677. if (datasize != 0) {
  38678. if (datasize < 0)
  38679. return NULL;
  38680. x2 = (void *)alloca((size_t)datasize);
  38681. memset((void *)x2, 0, (size_t)datasize);
  38682. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(193), arg2) < 0)
  38683. return NULL;
  38684. }
  38685. x3 = _cffi_to_c_int(arg3, int);
  38686. if (x3 == (int)-1 && PyErr_Occurred())
  38687. return NULL;
  38688. x4 = _cffi_to_c_int(arg4, unsigned long);
  38689. if (x4 == (unsigned long)-1 && PyErr_Occurred())
  38690. return NULL;
  38691. Py_BEGIN_ALLOW_THREADS
  38692. _cffi_restore_errno();
  38693. { result = X509_REVOKED_add1_ext_i2d(x0, x1, x2, x3, x4); }
  38694. _cffi_save_errno();
  38695. Py_END_ALLOW_THREADS
  38696. (void)self; /* unused */
  38697. return _cffi_from_c_int(result, int);
  38698. }
  38699. #else
  38700. # define _cffi_f_X509_REVOKED_add1_ext_i2d _cffi_d_X509_REVOKED_add1_ext_i2d
  38701. #endif
  38702. static int _cffi_d_X509_REVOKED_add_ext(X509_REVOKED * x0, X509_EXTENSION * x1, int x2)
  38703. {
  38704. return X509_REVOKED_add_ext(x0, x1, x2);
  38705. }
  38706. #ifndef PYPY_VERSION
  38707. static PyObject *
  38708. _cffi_f_X509_REVOKED_add_ext(PyObject *self, PyObject *args)
  38709. {
  38710. X509_REVOKED * x0;
  38711. X509_EXTENSION * x1;
  38712. int x2;
  38713. Py_ssize_t datasize;
  38714. int result;
  38715. PyObject *arg0;
  38716. PyObject *arg1;
  38717. PyObject *arg2;
  38718. if (!PyArg_UnpackTuple(args, "X509_REVOKED_add_ext", 3, 3, &arg0, &arg1, &arg2))
  38719. return NULL;
  38720. datasize = _cffi_prepare_pointer_call_argument(
  38721. _cffi_type(619), arg0, (char **)&x0);
  38722. if (datasize != 0) {
  38723. if (datasize < 0)
  38724. return NULL;
  38725. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  38726. memset((void *)x0, 0, (size_t)datasize);
  38727. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  38728. return NULL;
  38729. }
  38730. datasize = _cffi_prepare_pointer_call_argument(
  38731. _cffi_type(40), arg1, (char **)&x1);
  38732. if (datasize != 0) {
  38733. if (datasize < 0)
  38734. return NULL;
  38735. x1 = (X509_EXTENSION *)alloca((size_t)datasize);
  38736. memset((void *)x1, 0, (size_t)datasize);
  38737. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(40), arg1) < 0)
  38738. return NULL;
  38739. }
  38740. x2 = _cffi_to_c_int(arg2, int);
  38741. if (x2 == (int)-1 && PyErr_Occurred())
  38742. return NULL;
  38743. Py_BEGIN_ALLOW_THREADS
  38744. _cffi_restore_errno();
  38745. { result = X509_REVOKED_add_ext(x0, x1, x2); }
  38746. _cffi_save_errno();
  38747. Py_END_ALLOW_THREADS
  38748. (void)self; /* unused */
  38749. return _cffi_from_c_int(result, int);
  38750. }
  38751. #else
  38752. # define _cffi_f_X509_REVOKED_add_ext _cffi_d_X509_REVOKED_add_ext
  38753. #endif
  38754. static X509_EXTENSION * _cffi_d_X509_REVOKED_delete_ext(X509_REVOKED * x0, int x1)
  38755. {
  38756. return X509_REVOKED_delete_ext(x0, x1);
  38757. }
  38758. #ifndef PYPY_VERSION
  38759. static PyObject *
  38760. _cffi_f_X509_REVOKED_delete_ext(PyObject *self, PyObject *args)
  38761. {
  38762. X509_REVOKED * x0;
  38763. int x1;
  38764. Py_ssize_t datasize;
  38765. X509_EXTENSION * result;
  38766. PyObject *arg0;
  38767. PyObject *arg1;
  38768. if (!PyArg_UnpackTuple(args, "X509_REVOKED_delete_ext", 2, 2, &arg0, &arg1))
  38769. return NULL;
  38770. datasize = _cffi_prepare_pointer_call_argument(
  38771. _cffi_type(619), arg0, (char **)&x0);
  38772. if (datasize != 0) {
  38773. if (datasize < 0)
  38774. return NULL;
  38775. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  38776. memset((void *)x0, 0, (size_t)datasize);
  38777. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  38778. return NULL;
  38779. }
  38780. x1 = _cffi_to_c_int(arg1, int);
  38781. if (x1 == (int)-1 && PyErr_Occurred())
  38782. return NULL;
  38783. Py_BEGIN_ALLOW_THREADS
  38784. _cffi_restore_errno();
  38785. { result = X509_REVOKED_delete_ext(x0, x1); }
  38786. _cffi_save_errno();
  38787. Py_END_ALLOW_THREADS
  38788. (void)self; /* unused */
  38789. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  38790. }
  38791. #else
  38792. # define _cffi_f_X509_REVOKED_delete_ext _cffi_d_X509_REVOKED_delete_ext
  38793. #endif
  38794. static X509_REVOKED * _cffi_d_X509_REVOKED_dup(X509_REVOKED * x0)
  38795. {
  38796. return X509_REVOKED_dup(x0);
  38797. }
  38798. #ifndef PYPY_VERSION
  38799. static PyObject *
  38800. _cffi_f_X509_REVOKED_dup(PyObject *self, PyObject *arg0)
  38801. {
  38802. X509_REVOKED * x0;
  38803. Py_ssize_t datasize;
  38804. X509_REVOKED * result;
  38805. datasize = _cffi_prepare_pointer_call_argument(
  38806. _cffi_type(619), arg0, (char **)&x0);
  38807. if (datasize != 0) {
  38808. if (datasize < 0)
  38809. return NULL;
  38810. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  38811. memset((void *)x0, 0, (size_t)datasize);
  38812. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  38813. return NULL;
  38814. }
  38815. Py_BEGIN_ALLOW_THREADS
  38816. _cffi_restore_errno();
  38817. { result = X509_REVOKED_dup(x0); }
  38818. _cffi_save_errno();
  38819. Py_END_ALLOW_THREADS
  38820. (void)self; /* unused */
  38821. return _cffi_from_c_pointer((char *)result, _cffi_type(619));
  38822. }
  38823. #else
  38824. # define _cffi_f_X509_REVOKED_dup _cffi_d_X509_REVOKED_dup
  38825. #endif
  38826. static void _cffi_d_X509_REVOKED_free(X509_REVOKED * x0)
  38827. {
  38828. X509_REVOKED_free(x0);
  38829. }
  38830. #ifndef PYPY_VERSION
  38831. static PyObject *
  38832. _cffi_f_X509_REVOKED_free(PyObject *self, PyObject *arg0)
  38833. {
  38834. X509_REVOKED * x0;
  38835. Py_ssize_t datasize;
  38836. datasize = _cffi_prepare_pointer_call_argument(
  38837. _cffi_type(619), arg0, (char **)&x0);
  38838. if (datasize != 0) {
  38839. if (datasize < 0)
  38840. return NULL;
  38841. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  38842. memset((void *)x0, 0, (size_t)datasize);
  38843. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  38844. return NULL;
  38845. }
  38846. Py_BEGIN_ALLOW_THREADS
  38847. _cffi_restore_errno();
  38848. { X509_REVOKED_free(x0); }
  38849. _cffi_save_errno();
  38850. Py_END_ALLOW_THREADS
  38851. (void)self; /* unused */
  38852. Py_INCREF(Py_None);
  38853. return Py_None;
  38854. }
  38855. #else
  38856. # define _cffi_f_X509_REVOKED_free _cffi_d_X509_REVOKED_free
  38857. #endif
  38858. static ASN1_OCTET_STRING const * _cffi_d_X509_REVOKED_get0_revocationDate(X509_REVOKED const * x0)
  38859. {
  38860. return X509_REVOKED_get0_revocationDate(x0);
  38861. }
  38862. #ifndef PYPY_VERSION
  38863. static PyObject *
  38864. _cffi_f_X509_REVOKED_get0_revocationDate(PyObject *self, PyObject *arg0)
  38865. {
  38866. X509_REVOKED const * x0;
  38867. Py_ssize_t datasize;
  38868. ASN1_OCTET_STRING const * result;
  38869. datasize = _cffi_prepare_pointer_call_argument(
  38870. _cffi_type(31), arg0, (char **)&x0);
  38871. if (datasize != 0) {
  38872. if (datasize < 0)
  38873. return NULL;
  38874. x0 = (X509_REVOKED const *)alloca((size_t)datasize);
  38875. memset((void *)x0, 0, (size_t)datasize);
  38876. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(31), arg0) < 0)
  38877. return NULL;
  38878. }
  38879. Py_BEGIN_ALLOW_THREADS
  38880. _cffi_restore_errno();
  38881. { result = X509_REVOKED_get0_revocationDate(x0); }
  38882. _cffi_save_errno();
  38883. Py_END_ALLOW_THREADS
  38884. (void)self; /* unused */
  38885. return _cffi_from_c_pointer((char *)result, _cffi_type(3016));
  38886. }
  38887. #else
  38888. # define _cffi_f_X509_REVOKED_get0_revocationDate _cffi_d_X509_REVOKED_get0_revocationDate
  38889. #endif
  38890. static ASN1_INTEGER const * _cffi_d_X509_REVOKED_get0_serialNumber(X509_REVOKED const * x0)
  38891. {
  38892. return X509_REVOKED_get0_serialNumber(x0);
  38893. }
  38894. #ifndef PYPY_VERSION
  38895. static PyObject *
  38896. _cffi_f_X509_REVOKED_get0_serialNumber(PyObject *self, PyObject *arg0)
  38897. {
  38898. X509_REVOKED const * x0;
  38899. Py_ssize_t datasize;
  38900. ASN1_INTEGER const * result;
  38901. datasize = _cffi_prepare_pointer_call_argument(
  38902. _cffi_type(31), arg0, (char **)&x0);
  38903. if (datasize != 0) {
  38904. if (datasize < 0)
  38905. return NULL;
  38906. x0 = (X509_REVOKED const *)alloca((size_t)datasize);
  38907. memset((void *)x0, 0, (size_t)datasize);
  38908. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(31), arg0) < 0)
  38909. return NULL;
  38910. }
  38911. Py_BEGIN_ALLOW_THREADS
  38912. _cffi_restore_errno();
  38913. { result = X509_REVOKED_get0_serialNumber(x0); }
  38914. _cffi_save_errno();
  38915. Py_END_ALLOW_THREADS
  38916. (void)self; /* unused */
  38917. return _cffi_from_c_pointer((char *)result, _cffi_type(3011));
  38918. }
  38919. #else
  38920. # define _cffi_f_X509_REVOKED_get0_serialNumber _cffi_d_X509_REVOKED_get0_serialNumber
  38921. #endif
  38922. static X509_EXTENSION * _cffi_d_X509_REVOKED_get_ext(X509_REVOKED * x0, int x1)
  38923. {
  38924. return X509_REVOKED_get_ext(x0, x1);
  38925. }
  38926. #ifndef PYPY_VERSION
  38927. static PyObject *
  38928. _cffi_f_X509_REVOKED_get_ext(PyObject *self, PyObject *args)
  38929. {
  38930. X509_REVOKED * x0;
  38931. int x1;
  38932. Py_ssize_t datasize;
  38933. X509_EXTENSION * result;
  38934. PyObject *arg0;
  38935. PyObject *arg1;
  38936. if (!PyArg_UnpackTuple(args, "X509_REVOKED_get_ext", 2, 2, &arg0, &arg1))
  38937. return NULL;
  38938. datasize = _cffi_prepare_pointer_call_argument(
  38939. _cffi_type(619), arg0, (char **)&x0);
  38940. if (datasize != 0) {
  38941. if (datasize < 0)
  38942. return NULL;
  38943. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  38944. memset((void *)x0, 0, (size_t)datasize);
  38945. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  38946. return NULL;
  38947. }
  38948. x1 = _cffi_to_c_int(arg1, int);
  38949. if (x1 == (int)-1 && PyErr_Occurred())
  38950. return NULL;
  38951. Py_BEGIN_ALLOW_THREADS
  38952. _cffi_restore_errno();
  38953. { result = X509_REVOKED_get_ext(x0, x1); }
  38954. _cffi_save_errno();
  38955. Py_END_ALLOW_THREADS
  38956. (void)self; /* unused */
  38957. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  38958. }
  38959. #else
  38960. # define _cffi_f_X509_REVOKED_get_ext _cffi_d_X509_REVOKED_get_ext
  38961. #endif
  38962. static int _cffi_d_X509_REVOKED_get_ext_count(X509_REVOKED * x0)
  38963. {
  38964. return X509_REVOKED_get_ext_count(x0);
  38965. }
  38966. #ifndef PYPY_VERSION
  38967. static PyObject *
  38968. _cffi_f_X509_REVOKED_get_ext_count(PyObject *self, PyObject *arg0)
  38969. {
  38970. X509_REVOKED * x0;
  38971. Py_ssize_t datasize;
  38972. int result;
  38973. datasize = _cffi_prepare_pointer_call_argument(
  38974. _cffi_type(619), arg0, (char **)&x0);
  38975. if (datasize != 0) {
  38976. if (datasize < 0)
  38977. return NULL;
  38978. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  38979. memset((void *)x0, 0, (size_t)datasize);
  38980. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  38981. return NULL;
  38982. }
  38983. Py_BEGIN_ALLOW_THREADS
  38984. _cffi_restore_errno();
  38985. { result = X509_REVOKED_get_ext_count(x0); }
  38986. _cffi_save_errno();
  38987. Py_END_ALLOW_THREADS
  38988. (void)self; /* unused */
  38989. return _cffi_from_c_int(result, int);
  38990. }
  38991. #else
  38992. # define _cffi_f_X509_REVOKED_get_ext_count _cffi_d_X509_REVOKED_get_ext_count
  38993. #endif
  38994. static X509_REVOKED * _cffi_d_X509_REVOKED_new(void)
  38995. {
  38996. return X509_REVOKED_new();
  38997. }
  38998. #ifndef PYPY_VERSION
  38999. static PyObject *
  39000. _cffi_f_X509_REVOKED_new(PyObject *self, PyObject *noarg)
  39001. {
  39002. X509_REVOKED * result;
  39003. Py_BEGIN_ALLOW_THREADS
  39004. _cffi_restore_errno();
  39005. { result = X509_REVOKED_new(); }
  39006. _cffi_save_errno();
  39007. Py_END_ALLOW_THREADS
  39008. (void)self; /* unused */
  39009. (void)noarg; /* unused */
  39010. return _cffi_from_c_pointer((char *)result, _cffi_type(619));
  39011. }
  39012. #else
  39013. # define _cffi_f_X509_REVOKED_new _cffi_d_X509_REVOKED_new
  39014. #endif
  39015. static int _cffi_d_X509_REVOKED_set_revocationDate(X509_REVOKED * x0, ASN1_OCTET_STRING * x1)
  39016. {
  39017. return X509_REVOKED_set_revocationDate(x0, x1);
  39018. }
  39019. #ifndef PYPY_VERSION
  39020. static PyObject *
  39021. _cffi_f_X509_REVOKED_set_revocationDate(PyObject *self, PyObject *args)
  39022. {
  39023. X509_REVOKED * x0;
  39024. ASN1_OCTET_STRING * x1;
  39025. Py_ssize_t datasize;
  39026. int result;
  39027. PyObject *arg0;
  39028. PyObject *arg1;
  39029. if (!PyArg_UnpackTuple(args, "X509_REVOKED_set_revocationDate", 2, 2, &arg0, &arg1))
  39030. return NULL;
  39031. datasize = _cffi_prepare_pointer_call_argument(
  39032. _cffi_type(619), arg0, (char **)&x0);
  39033. if (datasize != 0) {
  39034. if (datasize < 0)
  39035. return NULL;
  39036. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  39037. memset((void *)x0, 0, (size_t)datasize);
  39038. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  39039. return NULL;
  39040. }
  39041. datasize = _cffi_prepare_pointer_call_argument(
  39042. _cffi_type(13), arg1, (char **)&x1);
  39043. if (datasize != 0) {
  39044. if (datasize < 0)
  39045. return NULL;
  39046. x1 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  39047. memset((void *)x1, 0, (size_t)datasize);
  39048. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(13), arg1) < 0)
  39049. return NULL;
  39050. }
  39051. Py_BEGIN_ALLOW_THREADS
  39052. _cffi_restore_errno();
  39053. { result = X509_REVOKED_set_revocationDate(x0, x1); }
  39054. _cffi_save_errno();
  39055. Py_END_ALLOW_THREADS
  39056. (void)self; /* unused */
  39057. return _cffi_from_c_int(result, int);
  39058. }
  39059. #else
  39060. # define _cffi_f_X509_REVOKED_set_revocationDate _cffi_d_X509_REVOKED_set_revocationDate
  39061. #endif
  39062. static int _cffi_d_X509_REVOKED_set_serialNumber(X509_REVOKED * x0, ASN1_INTEGER * x1)
  39063. {
  39064. return X509_REVOKED_set_serialNumber(x0, x1);
  39065. }
  39066. #ifndef PYPY_VERSION
  39067. static PyObject *
  39068. _cffi_f_X509_REVOKED_set_serialNumber(PyObject *self, PyObject *args)
  39069. {
  39070. X509_REVOKED * x0;
  39071. ASN1_INTEGER * x1;
  39072. Py_ssize_t datasize;
  39073. int result;
  39074. PyObject *arg0;
  39075. PyObject *arg1;
  39076. if (!PyArg_UnpackTuple(args, "X509_REVOKED_set_serialNumber", 2, 2, &arg0, &arg1))
  39077. return NULL;
  39078. datasize = _cffi_prepare_pointer_call_argument(
  39079. _cffi_type(619), arg0, (char **)&x0);
  39080. if (datasize != 0) {
  39081. if (datasize < 0)
  39082. return NULL;
  39083. x0 = (X509_REVOKED *)alloca((size_t)datasize);
  39084. memset((void *)x0, 0, (size_t)datasize);
  39085. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(619), arg0) < 0)
  39086. return NULL;
  39087. }
  39088. datasize = _cffi_prepare_pointer_call_argument(
  39089. _cffi_type(21), arg1, (char **)&x1);
  39090. if (datasize != 0) {
  39091. if (datasize < 0)
  39092. return NULL;
  39093. x1 = (ASN1_INTEGER *)alloca((size_t)datasize);
  39094. memset((void *)x1, 0, (size_t)datasize);
  39095. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(21), arg1) < 0)
  39096. return NULL;
  39097. }
  39098. Py_BEGIN_ALLOW_THREADS
  39099. _cffi_restore_errno();
  39100. { result = X509_REVOKED_set_serialNumber(x0, x1); }
  39101. _cffi_save_errno();
  39102. Py_END_ALLOW_THREADS
  39103. (void)self; /* unused */
  39104. return _cffi_from_c_int(result, int);
  39105. }
  39106. #else
  39107. # define _cffi_f_X509_REVOKED_set_serialNumber _cffi_d_X509_REVOKED_set_serialNumber
  39108. #endif
  39109. static void _cffi_d_X509_STORE_CTX_cleanup(X509_STORE_CTX * x0)
  39110. {
  39111. X509_STORE_CTX_cleanup(x0);
  39112. }
  39113. #ifndef PYPY_VERSION
  39114. static PyObject *
  39115. _cffi_f_X509_STORE_CTX_cleanup(PyObject *self, PyObject *arg0)
  39116. {
  39117. X509_STORE_CTX * x0;
  39118. Py_ssize_t datasize;
  39119. datasize = _cffi_prepare_pointer_call_argument(
  39120. _cffi_type(160), arg0, (char **)&x0);
  39121. if (datasize != 0) {
  39122. if (datasize < 0)
  39123. return NULL;
  39124. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39125. memset((void *)x0, 0, (size_t)datasize);
  39126. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39127. return NULL;
  39128. }
  39129. Py_BEGIN_ALLOW_THREADS
  39130. _cffi_restore_errno();
  39131. { X509_STORE_CTX_cleanup(x0); }
  39132. _cffi_save_errno();
  39133. Py_END_ALLOW_THREADS
  39134. (void)self; /* unused */
  39135. Py_INCREF(Py_None);
  39136. return Py_None;
  39137. }
  39138. #else
  39139. # define _cffi_f_X509_STORE_CTX_cleanup _cffi_d_X509_STORE_CTX_cleanup
  39140. #endif
  39141. static void _cffi_d_X509_STORE_CTX_free(X509_STORE_CTX * x0)
  39142. {
  39143. X509_STORE_CTX_free(x0);
  39144. }
  39145. #ifndef PYPY_VERSION
  39146. static PyObject *
  39147. _cffi_f_X509_STORE_CTX_free(PyObject *self, PyObject *arg0)
  39148. {
  39149. X509_STORE_CTX * x0;
  39150. Py_ssize_t datasize;
  39151. datasize = _cffi_prepare_pointer_call_argument(
  39152. _cffi_type(160), arg0, (char **)&x0);
  39153. if (datasize != 0) {
  39154. if (datasize < 0)
  39155. return NULL;
  39156. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39157. memset((void *)x0, 0, (size_t)datasize);
  39158. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39159. return NULL;
  39160. }
  39161. Py_BEGIN_ALLOW_THREADS
  39162. _cffi_restore_errno();
  39163. { X509_STORE_CTX_free(x0); }
  39164. _cffi_save_errno();
  39165. Py_END_ALLOW_THREADS
  39166. (void)self; /* unused */
  39167. Py_INCREF(Py_None);
  39168. return Py_None;
  39169. }
  39170. #else
  39171. # define _cffi_f_X509_STORE_CTX_free _cffi_d_X509_STORE_CTX_free
  39172. #endif
  39173. static X509 * _cffi_d_X509_STORE_CTX_get0_cert(X509_STORE_CTX * x0)
  39174. {
  39175. return X509_STORE_CTX_get0_cert(x0);
  39176. }
  39177. #ifndef PYPY_VERSION
  39178. static PyObject *
  39179. _cffi_f_X509_STORE_CTX_get0_cert(PyObject *self, PyObject *arg0)
  39180. {
  39181. X509_STORE_CTX * x0;
  39182. Py_ssize_t datasize;
  39183. X509 * result;
  39184. datasize = _cffi_prepare_pointer_call_argument(
  39185. _cffi_type(160), arg0, (char **)&x0);
  39186. if (datasize != 0) {
  39187. if (datasize < 0)
  39188. return NULL;
  39189. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39190. memset((void *)x0, 0, (size_t)datasize);
  39191. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39192. return NULL;
  39193. }
  39194. Py_BEGIN_ALLOW_THREADS
  39195. _cffi_restore_errno();
  39196. { result = X509_STORE_CTX_get0_cert(x0); }
  39197. _cffi_save_errno();
  39198. Py_END_ALLOW_THREADS
  39199. (void)self; /* unused */
  39200. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  39201. }
  39202. #else
  39203. # define _cffi_f_X509_STORE_CTX_get0_cert _cffi_d_X509_STORE_CTX_get0_cert
  39204. #endif
  39205. static X509_VERIFY_PARAM * _cffi_d_X509_STORE_CTX_get0_param(X509_STORE_CTX * x0)
  39206. {
  39207. return X509_STORE_CTX_get0_param(x0);
  39208. }
  39209. #ifndef PYPY_VERSION
  39210. static PyObject *
  39211. _cffi_f_X509_STORE_CTX_get0_param(PyObject *self, PyObject *arg0)
  39212. {
  39213. X509_STORE_CTX * x0;
  39214. Py_ssize_t datasize;
  39215. X509_VERIFY_PARAM * result;
  39216. datasize = _cffi_prepare_pointer_call_argument(
  39217. _cffi_type(160), arg0, (char **)&x0);
  39218. if (datasize != 0) {
  39219. if (datasize < 0)
  39220. return NULL;
  39221. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39222. memset((void *)x0, 0, (size_t)datasize);
  39223. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39224. return NULL;
  39225. }
  39226. Py_BEGIN_ALLOW_THREADS
  39227. _cffi_restore_errno();
  39228. { result = X509_STORE_CTX_get0_param(x0); }
  39229. _cffi_save_errno();
  39230. Py_END_ALLOW_THREADS
  39231. (void)self; /* unused */
  39232. return _cffi_from_c_pointer((char *)result, _cffi_type(2085));
  39233. }
  39234. #else
  39235. # define _cffi_f_X509_STORE_CTX_get0_param _cffi_d_X509_STORE_CTX_get0_param
  39236. #endif
  39237. static Cryptography_STACK_OF_X509 * _cffi_d_X509_STORE_CTX_get1_chain(X509_STORE_CTX * x0)
  39238. {
  39239. return X509_STORE_CTX_get1_chain(x0);
  39240. }
  39241. #ifndef PYPY_VERSION
  39242. static PyObject *
  39243. _cffi_f_X509_STORE_CTX_get1_chain(PyObject *self, PyObject *arg0)
  39244. {
  39245. X509_STORE_CTX * x0;
  39246. Py_ssize_t datasize;
  39247. Cryptography_STACK_OF_X509 * result;
  39248. datasize = _cffi_prepare_pointer_call_argument(
  39249. _cffi_type(160), arg0, (char **)&x0);
  39250. if (datasize != 0) {
  39251. if (datasize < 0)
  39252. return NULL;
  39253. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39254. memset((void *)x0, 0, (size_t)datasize);
  39255. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39256. return NULL;
  39257. }
  39258. Py_BEGIN_ALLOW_THREADS
  39259. _cffi_restore_errno();
  39260. { result = X509_STORE_CTX_get1_chain(x0); }
  39261. _cffi_save_errno();
  39262. Py_END_ALLOW_THREADS
  39263. (void)self; /* unused */
  39264. return _cffi_from_c_pointer((char *)result, _cffi_type(413));
  39265. }
  39266. #else
  39267. # define _cffi_f_X509_STORE_CTX_get1_chain _cffi_d_X509_STORE_CTX_get1_chain
  39268. #endif
  39269. static int _cffi_d_X509_STORE_CTX_get1_issuer(X509 * * x0, X509_STORE_CTX * x1, X509 * x2)
  39270. {
  39271. return X509_STORE_CTX_get1_issuer(x0, x1, x2);
  39272. }
  39273. #ifndef PYPY_VERSION
  39274. static PyObject *
  39275. _cffi_f_X509_STORE_CTX_get1_issuer(PyObject *self, PyObject *args)
  39276. {
  39277. X509 * * x0;
  39278. X509_STORE_CTX * x1;
  39279. X509 * x2;
  39280. Py_ssize_t datasize;
  39281. int result;
  39282. PyObject *arg0;
  39283. PyObject *arg1;
  39284. PyObject *arg2;
  39285. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_get1_issuer", 3, 3, &arg0, &arg1, &arg2))
  39286. return NULL;
  39287. datasize = _cffi_prepare_pointer_call_argument(
  39288. _cffi_type(518), arg0, (char **)&x0);
  39289. if (datasize != 0) {
  39290. if (datasize < 0)
  39291. return NULL;
  39292. x0 = (X509 * *)alloca((size_t)datasize);
  39293. memset((void *)x0, 0, (size_t)datasize);
  39294. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(518), arg0) < 0)
  39295. return NULL;
  39296. }
  39297. datasize = _cffi_prepare_pointer_call_argument(
  39298. _cffi_type(160), arg1, (char **)&x1);
  39299. if (datasize != 0) {
  39300. if (datasize < 0)
  39301. return NULL;
  39302. x1 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39303. memset((void *)x1, 0, (size_t)datasize);
  39304. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(160), arg1) < 0)
  39305. return NULL;
  39306. }
  39307. datasize = _cffi_prepare_pointer_call_argument(
  39308. _cffi_type(28), arg2, (char **)&x2);
  39309. if (datasize != 0) {
  39310. if (datasize < 0)
  39311. return NULL;
  39312. x2 = (X509 *)alloca((size_t)datasize);
  39313. memset((void *)x2, 0, (size_t)datasize);
  39314. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(28), arg2) < 0)
  39315. return NULL;
  39316. }
  39317. Py_BEGIN_ALLOW_THREADS
  39318. _cffi_restore_errno();
  39319. { result = X509_STORE_CTX_get1_issuer(x0, x1, x2); }
  39320. _cffi_save_errno();
  39321. Py_END_ALLOW_THREADS
  39322. (void)self; /* unused */
  39323. return _cffi_from_c_int(result, int);
  39324. }
  39325. #else
  39326. # define _cffi_f_X509_STORE_CTX_get1_issuer _cffi_d_X509_STORE_CTX_get1_issuer
  39327. #endif
  39328. static Cryptography_STACK_OF_X509 * _cffi_d_X509_STORE_CTX_get_chain(X509_STORE_CTX * x0)
  39329. {
  39330. return X509_STORE_CTX_get_chain(x0);
  39331. }
  39332. #ifndef PYPY_VERSION
  39333. static PyObject *
  39334. _cffi_f_X509_STORE_CTX_get_chain(PyObject *self, PyObject *arg0)
  39335. {
  39336. X509_STORE_CTX * x0;
  39337. Py_ssize_t datasize;
  39338. Cryptography_STACK_OF_X509 * result;
  39339. datasize = _cffi_prepare_pointer_call_argument(
  39340. _cffi_type(160), arg0, (char **)&x0);
  39341. if (datasize != 0) {
  39342. if (datasize < 0)
  39343. return NULL;
  39344. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39345. memset((void *)x0, 0, (size_t)datasize);
  39346. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39347. return NULL;
  39348. }
  39349. Py_BEGIN_ALLOW_THREADS
  39350. _cffi_restore_errno();
  39351. { result = X509_STORE_CTX_get_chain(x0); }
  39352. _cffi_save_errno();
  39353. Py_END_ALLOW_THREADS
  39354. (void)self; /* unused */
  39355. return _cffi_from_c_pointer((char *)result, _cffi_type(413));
  39356. }
  39357. #else
  39358. # define _cffi_f_X509_STORE_CTX_get_chain _cffi_d_X509_STORE_CTX_get_chain
  39359. #endif
  39360. static X509 * _cffi_d_X509_STORE_CTX_get_current_cert(X509_STORE_CTX * x0)
  39361. {
  39362. return X509_STORE_CTX_get_current_cert(x0);
  39363. }
  39364. #ifndef PYPY_VERSION
  39365. static PyObject *
  39366. _cffi_f_X509_STORE_CTX_get_current_cert(PyObject *self, PyObject *arg0)
  39367. {
  39368. X509_STORE_CTX * x0;
  39369. Py_ssize_t datasize;
  39370. X509 * result;
  39371. datasize = _cffi_prepare_pointer_call_argument(
  39372. _cffi_type(160), arg0, (char **)&x0);
  39373. if (datasize != 0) {
  39374. if (datasize < 0)
  39375. return NULL;
  39376. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39377. memset((void *)x0, 0, (size_t)datasize);
  39378. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39379. return NULL;
  39380. }
  39381. Py_BEGIN_ALLOW_THREADS
  39382. _cffi_restore_errno();
  39383. { result = X509_STORE_CTX_get_current_cert(x0); }
  39384. _cffi_save_errno();
  39385. Py_END_ALLOW_THREADS
  39386. (void)self; /* unused */
  39387. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  39388. }
  39389. #else
  39390. # define _cffi_f_X509_STORE_CTX_get_current_cert _cffi_d_X509_STORE_CTX_get_current_cert
  39391. #endif
  39392. static int _cffi_d_X509_STORE_CTX_get_error(X509_STORE_CTX * x0)
  39393. {
  39394. return X509_STORE_CTX_get_error(x0);
  39395. }
  39396. #ifndef PYPY_VERSION
  39397. static PyObject *
  39398. _cffi_f_X509_STORE_CTX_get_error(PyObject *self, PyObject *arg0)
  39399. {
  39400. X509_STORE_CTX * x0;
  39401. Py_ssize_t datasize;
  39402. int result;
  39403. datasize = _cffi_prepare_pointer_call_argument(
  39404. _cffi_type(160), arg0, (char **)&x0);
  39405. if (datasize != 0) {
  39406. if (datasize < 0)
  39407. return NULL;
  39408. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39409. memset((void *)x0, 0, (size_t)datasize);
  39410. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39411. return NULL;
  39412. }
  39413. Py_BEGIN_ALLOW_THREADS
  39414. _cffi_restore_errno();
  39415. { result = X509_STORE_CTX_get_error(x0); }
  39416. _cffi_save_errno();
  39417. Py_END_ALLOW_THREADS
  39418. (void)self; /* unused */
  39419. return _cffi_from_c_int(result, int);
  39420. }
  39421. #else
  39422. # define _cffi_f_X509_STORE_CTX_get_error _cffi_d_X509_STORE_CTX_get_error
  39423. #endif
  39424. static int _cffi_d_X509_STORE_CTX_get_error_depth(X509_STORE_CTX * x0)
  39425. {
  39426. return X509_STORE_CTX_get_error_depth(x0);
  39427. }
  39428. #ifndef PYPY_VERSION
  39429. static PyObject *
  39430. _cffi_f_X509_STORE_CTX_get_error_depth(PyObject *self, PyObject *arg0)
  39431. {
  39432. X509_STORE_CTX * x0;
  39433. Py_ssize_t datasize;
  39434. int result;
  39435. datasize = _cffi_prepare_pointer_call_argument(
  39436. _cffi_type(160), arg0, (char **)&x0);
  39437. if (datasize != 0) {
  39438. if (datasize < 0)
  39439. return NULL;
  39440. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39441. memset((void *)x0, 0, (size_t)datasize);
  39442. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39443. return NULL;
  39444. }
  39445. Py_BEGIN_ALLOW_THREADS
  39446. _cffi_restore_errno();
  39447. { result = X509_STORE_CTX_get_error_depth(x0); }
  39448. _cffi_save_errno();
  39449. Py_END_ALLOW_THREADS
  39450. (void)self; /* unused */
  39451. return _cffi_from_c_int(result, int);
  39452. }
  39453. #else
  39454. # define _cffi_f_X509_STORE_CTX_get_error_depth _cffi_d_X509_STORE_CTX_get_error_depth
  39455. #endif
  39456. static void * _cffi_d_X509_STORE_CTX_get_ex_data(X509_STORE_CTX * x0, int x1)
  39457. {
  39458. return X509_STORE_CTX_get_ex_data(x0, x1);
  39459. }
  39460. #ifndef PYPY_VERSION
  39461. static PyObject *
  39462. _cffi_f_X509_STORE_CTX_get_ex_data(PyObject *self, PyObject *args)
  39463. {
  39464. X509_STORE_CTX * x0;
  39465. int x1;
  39466. Py_ssize_t datasize;
  39467. void * result;
  39468. PyObject *arg0;
  39469. PyObject *arg1;
  39470. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_get_ex_data", 2, 2, &arg0, &arg1))
  39471. return NULL;
  39472. datasize = _cffi_prepare_pointer_call_argument(
  39473. _cffi_type(160), arg0, (char **)&x0);
  39474. if (datasize != 0) {
  39475. if (datasize < 0)
  39476. return NULL;
  39477. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39478. memset((void *)x0, 0, (size_t)datasize);
  39479. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39480. return NULL;
  39481. }
  39482. x1 = _cffi_to_c_int(arg1, int);
  39483. if (x1 == (int)-1 && PyErr_Occurred())
  39484. return NULL;
  39485. Py_BEGIN_ALLOW_THREADS
  39486. _cffi_restore_errno();
  39487. { result = X509_STORE_CTX_get_ex_data(x0, x1); }
  39488. _cffi_save_errno();
  39489. Py_END_ALLOW_THREADS
  39490. (void)self; /* unused */
  39491. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  39492. }
  39493. #else
  39494. # define _cffi_f_X509_STORE_CTX_get_ex_data _cffi_d_X509_STORE_CTX_get_ex_data
  39495. #endif
  39496. static int _cffi_d_X509_STORE_CTX_get_ex_new_index(long x0, void * x1, CRYPTO_EX_new * x2, CRYPTO_EX_dup * x3, CRYPTO_EX_free * x4)
  39497. {
  39498. return X509_STORE_CTX_get_ex_new_index(x0, x1, x2, x3, x4);
  39499. }
  39500. #ifndef PYPY_VERSION
  39501. static PyObject *
  39502. _cffi_f_X509_STORE_CTX_get_ex_new_index(PyObject *self, PyObject *args)
  39503. {
  39504. long x0;
  39505. void * x1;
  39506. CRYPTO_EX_new * x2;
  39507. CRYPTO_EX_dup * x3;
  39508. CRYPTO_EX_free * x4;
  39509. Py_ssize_t datasize;
  39510. int result;
  39511. PyObject *arg0;
  39512. PyObject *arg1;
  39513. PyObject *arg2;
  39514. PyObject *arg3;
  39515. PyObject *arg4;
  39516. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_get_ex_new_index", 5, 5, &arg0, &arg1, &arg2, &arg3, &arg4))
  39517. return NULL;
  39518. x0 = _cffi_to_c_int(arg0, long);
  39519. if (x0 == (long)-1 && PyErr_Occurred())
  39520. return NULL;
  39521. datasize = _cffi_prepare_pointer_call_argument(
  39522. _cffi_type(193), arg1, (char **)&x1);
  39523. if (datasize != 0) {
  39524. if (datasize < 0)
  39525. return NULL;
  39526. x1 = (void *)alloca((size_t)datasize);
  39527. memset((void *)x1, 0, (size_t)datasize);
  39528. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(193), arg1) < 0)
  39529. return NULL;
  39530. }
  39531. datasize = _cffi_prepare_pointer_call_argument(
  39532. _cffi_type(2237), arg2, (char **)&x2);
  39533. if (datasize != 0) {
  39534. if (datasize < 0)
  39535. return NULL;
  39536. x2 = (CRYPTO_EX_new *)alloca((size_t)datasize);
  39537. memset((void *)x2, 0, (size_t)datasize);
  39538. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(2237), arg2) < 0)
  39539. return NULL;
  39540. }
  39541. datasize = _cffi_prepare_pointer_call_argument(
  39542. _cffi_type(2238), arg3, (char **)&x3);
  39543. if (datasize != 0) {
  39544. if (datasize < 0)
  39545. return NULL;
  39546. x3 = (CRYPTO_EX_dup *)alloca((size_t)datasize);
  39547. memset((void *)x3, 0, (size_t)datasize);
  39548. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(2238), arg3) < 0)
  39549. return NULL;
  39550. }
  39551. datasize = _cffi_prepare_pointer_call_argument(
  39552. _cffi_type(2239), arg4, (char **)&x4);
  39553. if (datasize != 0) {
  39554. if (datasize < 0)
  39555. return NULL;
  39556. x4 = (CRYPTO_EX_free *)alloca((size_t)datasize);
  39557. memset((void *)x4, 0, (size_t)datasize);
  39558. if (_cffi_convert_array_from_object((char *)x4, _cffi_type(2239), arg4) < 0)
  39559. return NULL;
  39560. }
  39561. Py_BEGIN_ALLOW_THREADS
  39562. _cffi_restore_errno();
  39563. { result = X509_STORE_CTX_get_ex_new_index(x0, x1, x2, x3, x4); }
  39564. _cffi_save_errno();
  39565. Py_END_ALLOW_THREADS
  39566. (void)self; /* unused */
  39567. return _cffi_from_c_int(result, int);
  39568. }
  39569. #else
  39570. # define _cffi_f_X509_STORE_CTX_get_ex_new_index _cffi_d_X509_STORE_CTX_get_ex_new_index
  39571. #endif
  39572. static int _cffi_d_X509_STORE_CTX_init(X509_STORE_CTX * x0, X509_STORE * x1, X509 * x2, Cryptography_STACK_OF_X509 * x3)
  39573. {
  39574. return X509_STORE_CTX_init(x0, x1, x2, x3);
  39575. }
  39576. #ifndef PYPY_VERSION
  39577. static PyObject *
  39578. _cffi_f_X509_STORE_CTX_init(PyObject *self, PyObject *args)
  39579. {
  39580. X509_STORE_CTX * x0;
  39581. X509_STORE * x1;
  39582. X509 * x2;
  39583. Cryptography_STACK_OF_X509 * x3;
  39584. Py_ssize_t datasize;
  39585. int result;
  39586. PyObject *arg0;
  39587. PyObject *arg1;
  39588. PyObject *arg2;
  39589. PyObject *arg3;
  39590. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_init", 4, 4, &arg0, &arg1, &arg2, &arg3))
  39591. return NULL;
  39592. datasize = _cffi_prepare_pointer_call_argument(
  39593. _cffi_type(160), arg0, (char **)&x0);
  39594. if (datasize != 0) {
  39595. if (datasize < 0)
  39596. return NULL;
  39597. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39598. memset((void *)x0, 0, (size_t)datasize);
  39599. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39600. return NULL;
  39601. }
  39602. datasize = _cffi_prepare_pointer_call_argument(
  39603. _cffi_type(180), arg1, (char **)&x1);
  39604. if (datasize != 0) {
  39605. if (datasize < 0)
  39606. return NULL;
  39607. x1 = (X509_STORE *)alloca((size_t)datasize);
  39608. memset((void *)x1, 0, (size_t)datasize);
  39609. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(180), arg1) < 0)
  39610. return NULL;
  39611. }
  39612. datasize = _cffi_prepare_pointer_call_argument(
  39613. _cffi_type(28), arg2, (char **)&x2);
  39614. if (datasize != 0) {
  39615. if (datasize < 0)
  39616. return NULL;
  39617. x2 = (X509 *)alloca((size_t)datasize);
  39618. memset((void *)x2, 0, (size_t)datasize);
  39619. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(28), arg2) < 0)
  39620. return NULL;
  39621. }
  39622. datasize = _cffi_prepare_pointer_call_argument(
  39623. _cffi_type(413), arg3, (char **)&x3);
  39624. if (datasize != 0) {
  39625. if (datasize < 0)
  39626. return NULL;
  39627. x3 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  39628. memset((void *)x3, 0, (size_t)datasize);
  39629. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(413), arg3) < 0)
  39630. return NULL;
  39631. }
  39632. Py_BEGIN_ALLOW_THREADS
  39633. _cffi_restore_errno();
  39634. { result = X509_STORE_CTX_init(x0, x1, x2, x3); }
  39635. _cffi_save_errno();
  39636. Py_END_ALLOW_THREADS
  39637. (void)self; /* unused */
  39638. return _cffi_from_c_int(result, int);
  39639. }
  39640. #else
  39641. # define _cffi_f_X509_STORE_CTX_init _cffi_d_X509_STORE_CTX_init
  39642. #endif
  39643. static X509_STORE_CTX * _cffi_d_X509_STORE_CTX_new(void)
  39644. {
  39645. return X509_STORE_CTX_new();
  39646. }
  39647. #ifndef PYPY_VERSION
  39648. static PyObject *
  39649. _cffi_f_X509_STORE_CTX_new(PyObject *self, PyObject *noarg)
  39650. {
  39651. X509_STORE_CTX * result;
  39652. Py_BEGIN_ALLOW_THREADS
  39653. _cffi_restore_errno();
  39654. { result = X509_STORE_CTX_new(); }
  39655. _cffi_save_errno();
  39656. Py_END_ALLOW_THREADS
  39657. (void)self; /* unused */
  39658. (void)noarg; /* unused */
  39659. return _cffi_from_c_pointer((char *)result, _cffi_type(160));
  39660. }
  39661. #else
  39662. # define _cffi_f_X509_STORE_CTX_new _cffi_d_X509_STORE_CTX_new
  39663. #endif
  39664. static void _cffi_d_X509_STORE_CTX_set0_crls(X509_STORE_CTX * x0, Cryptography_STACK_OF_X509_CRL * x1)
  39665. {
  39666. X509_STORE_CTX_set0_crls(x0, x1);
  39667. }
  39668. #ifndef PYPY_VERSION
  39669. static PyObject *
  39670. _cffi_f_X509_STORE_CTX_set0_crls(PyObject *self, PyObject *args)
  39671. {
  39672. X509_STORE_CTX * x0;
  39673. Cryptography_STACK_OF_X509_CRL * x1;
  39674. Py_ssize_t datasize;
  39675. PyObject *arg0;
  39676. PyObject *arg1;
  39677. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_set0_crls", 2, 2, &arg0, &arg1))
  39678. return NULL;
  39679. datasize = _cffi_prepare_pointer_call_argument(
  39680. _cffi_type(160), arg0, (char **)&x0);
  39681. if (datasize != 0) {
  39682. if (datasize < 0)
  39683. return NULL;
  39684. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39685. memset((void *)x0, 0, (size_t)datasize);
  39686. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39687. return NULL;
  39688. }
  39689. datasize = _cffi_prepare_pointer_call_argument(
  39690. _cffi_type(565), arg1, (char **)&x1);
  39691. if (datasize != 0) {
  39692. if (datasize < 0)
  39693. return NULL;
  39694. x1 = (Cryptography_STACK_OF_X509_CRL *)alloca((size_t)datasize);
  39695. memset((void *)x1, 0, (size_t)datasize);
  39696. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(565), arg1) < 0)
  39697. return NULL;
  39698. }
  39699. Py_BEGIN_ALLOW_THREADS
  39700. _cffi_restore_errno();
  39701. { X509_STORE_CTX_set0_crls(x0, x1); }
  39702. _cffi_save_errno();
  39703. Py_END_ALLOW_THREADS
  39704. (void)self; /* unused */
  39705. Py_INCREF(Py_None);
  39706. return Py_None;
  39707. }
  39708. #else
  39709. # define _cffi_f_X509_STORE_CTX_set0_crls _cffi_d_X509_STORE_CTX_set0_crls
  39710. #endif
  39711. static void _cffi_d_X509_STORE_CTX_set0_param(X509_STORE_CTX * x0, X509_VERIFY_PARAM * x1)
  39712. {
  39713. X509_STORE_CTX_set0_param(x0, x1);
  39714. }
  39715. #ifndef PYPY_VERSION
  39716. static PyObject *
  39717. _cffi_f_X509_STORE_CTX_set0_param(PyObject *self, PyObject *args)
  39718. {
  39719. X509_STORE_CTX * x0;
  39720. X509_VERIFY_PARAM * x1;
  39721. Py_ssize_t datasize;
  39722. PyObject *arg0;
  39723. PyObject *arg1;
  39724. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_set0_param", 2, 2, &arg0, &arg1))
  39725. return NULL;
  39726. datasize = _cffi_prepare_pointer_call_argument(
  39727. _cffi_type(160), arg0, (char **)&x0);
  39728. if (datasize != 0) {
  39729. if (datasize < 0)
  39730. return NULL;
  39731. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39732. memset((void *)x0, 0, (size_t)datasize);
  39733. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39734. return NULL;
  39735. }
  39736. datasize = _cffi_prepare_pointer_call_argument(
  39737. _cffi_type(2085), arg1, (char **)&x1);
  39738. if (datasize != 0) {
  39739. if (datasize < 0)
  39740. return NULL;
  39741. x1 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  39742. memset((void *)x1, 0, (size_t)datasize);
  39743. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2085), arg1) < 0)
  39744. return NULL;
  39745. }
  39746. Py_BEGIN_ALLOW_THREADS
  39747. _cffi_restore_errno();
  39748. { X509_STORE_CTX_set0_param(x0, x1); }
  39749. _cffi_save_errno();
  39750. Py_END_ALLOW_THREADS
  39751. (void)self; /* unused */
  39752. Py_INCREF(Py_None);
  39753. return Py_None;
  39754. }
  39755. #else
  39756. # define _cffi_f_X509_STORE_CTX_set0_param _cffi_d_X509_STORE_CTX_set0_param
  39757. #endif
  39758. static void _cffi_d_X509_STORE_CTX_set_cert(X509_STORE_CTX * x0, X509 * x1)
  39759. {
  39760. X509_STORE_CTX_set_cert(x0, x1);
  39761. }
  39762. #ifndef PYPY_VERSION
  39763. static PyObject *
  39764. _cffi_f_X509_STORE_CTX_set_cert(PyObject *self, PyObject *args)
  39765. {
  39766. X509_STORE_CTX * x0;
  39767. X509 * x1;
  39768. Py_ssize_t datasize;
  39769. PyObject *arg0;
  39770. PyObject *arg1;
  39771. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_set_cert", 2, 2, &arg0, &arg1))
  39772. return NULL;
  39773. datasize = _cffi_prepare_pointer_call_argument(
  39774. _cffi_type(160), arg0, (char **)&x0);
  39775. if (datasize != 0) {
  39776. if (datasize < 0)
  39777. return NULL;
  39778. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39779. memset((void *)x0, 0, (size_t)datasize);
  39780. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39781. return NULL;
  39782. }
  39783. datasize = _cffi_prepare_pointer_call_argument(
  39784. _cffi_type(28), arg1, (char **)&x1);
  39785. if (datasize != 0) {
  39786. if (datasize < 0)
  39787. return NULL;
  39788. x1 = (X509 *)alloca((size_t)datasize);
  39789. memset((void *)x1, 0, (size_t)datasize);
  39790. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  39791. return NULL;
  39792. }
  39793. Py_BEGIN_ALLOW_THREADS
  39794. _cffi_restore_errno();
  39795. { X509_STORE_CTX_set_cert(x0, x1); }
  39796. _cffi_save_errno();
  39797. Py_END_ALLOW_THREADS
  39798. (void)self; /* unused */
  39799. Py_INCREF(Py_None);
  39800. return Py_None;
  39801. }
  39802. #else
  39803. # define _cffi_f_X509_STORE_CTX_set_cert _cffi_d_X509_STORE_CTX_set_cert
  39804. #endif
  39805. static void _cffi_d_X509_STORE_CTX_set_chain(X509_STORE_CTX * x0, Cryptography_STACK_OF_X509 * x1)
  39806. {
  39807. X509_STORE_CTX_set_chain(x0, x1);
  39808. }
  39809. #ifndef PYPY_VERSION
  39810. static PyObject *
  39811. _cffi_f_X509_STORE_CTX_set_chain(PyObject *self, PyObject *args)
  39812. {
  39813. X509_STORE_CTX * x0;
  39814. Cryptography_STACK_OF_X509 * x1;
  39815. Py_ssize_t datasize;
  39816. PyObject *arg0;
  39817. PyObject *arg1;
  39818. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_set_chain", 2, 2, &arg0, &arg1))
  39819. return NULL;
  39820. datasize = _cffi_prepare_pointer_call_argument(
  39821. _cffi_type(160), arg0, (char **)&x0);
  39822. if (datasize != 0) {
  39823. if (datasize < 0)
  39824. return NULL;
  39825. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39826. memset((void *)x0, 0, (size_t)datasize);
  39827. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39828. return NULL;
  39829. }
  39830. datasize = _cffi_prepare_pointer_call_argument(
  39831. _cffi_type(413), arg1, (char **)&x1);
  39832. if (datasize != 0) {
  39833. if (datasize < 0)
  39834. return NULL;
  39835. x1 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  39836. memset((void *)x1, 0, (size_t)datasize);
  39837. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(413), arg1) < 0)
  39838. return NULL;
  39839. }
  39840. Py_BEGIN_ALLOW_THREADS
  39841. _cffi_restore_errno();
  39842. { X509_STORE_CTX_set_chain(x0, x1); }
  39843. _cffi_save_errno();
  39844. Py_END_ALLOW_THREADS
  39845. (void)self; /* unused */
  39846. Py_INCREF(Py_None);
  39847. return Py_None;
  39848. }
  39849. #else
  39850. # define _cffi_f_X509_STORE_CTX_set_chain _cffi_d_X509_STORE_CTX_set_chain
  39851. #endif
  39852. static int _cffi_d_X509_STORE_CTX_set_default(X509_STORE_CTX * x0, char const * x1)
  39853. {
  39854. return X509_STORE_CTX_set_default(x0, x1);
  39855. }
  39856. #ifndef PYPY_VERSION
  39857. static PyObject *
  39858. _cffi_f_X509_STORE_CTX_set_default(PyObject *self, PyObject *args)
  39859. {
  39860. X509_STORE_CTX * x0;
  39861. char const * x1;
  39862. Py_ssize_t datasize;
  39863. int result;
  39864. PyObject *arg0;
  39865. PyObject *arg1;
  39866. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_set_default", 2, 2, &arg0, &arg1))
  39867. return NULL;
  39868. datasize = _cffi_prepare_pointer_call_argument(
  39869. _cffi_type(160), arg0, (char **)&x0);
  39870. if (datasize != 0) {
  39871. if (datasize < 0)
  39872. return NULL;
  39873. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39874. memset((void *)x0, 0, (size_t)datasize);
  39875. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39876. return NULL;
  39877. }
  39878. datasize = _cffi_prepare_pointer_call_argument(
  39879. _cffi_type(46), arg1, (char **)&x1);
  39880. if (datasize != 0) {
  39881. if (datasize < 0)
  39882. return NULL;
  39883. x1 = (char const *)alloca((size_t)datasize);
  39884. memset((void *)x1, 0, (size_t)datasize);
  39885. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  39886. return NULL;
  39887. }
  39888. Py_BEGIN_ALLOW_THREADS
  39889. _cffi_restore_errno();
  39890. { result = X509_STORE_CTX_set_default(x0, x1); }
  39891. _cffi_save_errno();
  39892. Py_END_ALLOW_THREADS
  39893. (void)self; /* unused */
  39894. return _cffi_from_c_int(result, int);
  39895. }
  39896. #else
  39897. # define _cffi_f_X509_STORE_CTX_set_default _cffi_d_X509_STORE_CTX_set_default
  39898. #endif
  39899. static void _cffi_d_X509_STORE_CTX_set_error(X509_STORE_CTX * x0, int x1)
  39900. {
  39901. X509_STORE_CTX_set_error(x0, x1);
  39902. }
  39903. #ifndef PYPY_VERSION
  39904. static PyObject *
  39905. _cffi_f_X509_STORE_CTX_set_error(PyObject *self, PyObject *args)
  39906. {
  39907. X509_STORE_CTX * x0;
  39908. int x1;
  39909. Py_ssize_t datasize;
  39910. PyObject *arg0;
  39911. PyObject *arg1;
  39912. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_set_error", 2, 2, &arg0, &arg1))
  39913. return NULL;
  39914. datasize = _cffi_prepare_pointer_call_argument(
  39915. _cffi_type(160), arg0, (char **)&x0);
  39916. if (datasize != 0) {
  39917. if (datasize < 0)
  39918. return NULL;
  39919. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39920. memset((void *)x0, 0, (size_t)datasize);
  39921. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39922. return NULL;
  39923. }
  39924. x1 = _cffi_to_c_int(arg1, int);
  39925. if (x1 == (int)-1 && PyErr_Occurred())
  39926. return NULL;
  39927. Py_BEGIN_ALLOW_THREADS
  39928. _cffi_restore_errno();
  39929. { X509_STORE_CTX_set_error(x0, x1); }
  39930. _cffi_save_errno();
  39931. Py_END_ALLOW_THREADS
  39932. (void)self; /* unused */
  39933. Py_INCREF(Py_None);
  39934. return Py_None;
  39935. }
  39936. #else
  39937. # define _cffi_f_X509_STORE_CTX_set_error _cffi_d_X509_STORE_CTX_set_error
  39938. #endif
  39939. static int _cffi_d_X509_STORE_CTX_set_ex_data(X509_STORE_CTX * x0, int x1, void * x2)
  39940. {
  39941. return X509_STORE_CTX_set_ex_data(x0, x1, x2);
  39942. }
  39943. #ifndef PYPY_VERSION
  39944. static PyObject *
  39945. _cffi_f_X509_STORE_CTX_set_ex_data(PyObject *self, PyObject *args)
  39946. {
  39947. X509_STORE_CTX * x0;
  39948. int x1;
  39949. void * x2;
  39950. Py_ssize_t datasize;
  39951. int result;
  39952. PyObject *arg0;
  39953. PyObject *arg1;
  39954. PyObject *arg2;
  39955. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_set_ex_data", 3, 3, &arg0, &arg1, &arg2))
  39956. return NULL;
  39957. datasize = _cffi_prepare_pointer_call_argument(
  39958. _cffi_type(160), arg0, (char **)&x0);
  39959. if (datasize != 0) {
  39960. if (datasize < 0)
  39961. return NULL;
  39962. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  39963. memset((void *)x0, 0, (size_t)datasize);
  39964. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  39965. return NULL;
  39966. }
  39967. x1 = _cffi_to_c_int(arg1, int);
  39968. if (x1 == (int)-1 && PyErr_Occurred())
  39969. return NULL;
  39970. datasize = _cffi_prepare_pointer_call_argument(
  39971. _cffi_type(193), arg2, (char **)&x2);
  39972. if (datasize != 0) {
  39973. if (datasize < 0)
  39974. return NULL;
  39975. x2 = (void *)alloca((size_t)datasize);
  39976. memset((void *)x2, 0, (size_t)datasize);
  39977. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(193), arg2) < 0)
  39978. return NULL;
  39979. }
  39980. Py_BEGIN_ALLOW_THREADS
  39981. _cffi_restore_errno();
  39982. { result = X509_STORE_CTX_set_ex_data(x0, x1, x2); }
  39983. _cffi_save_errno();
  39984. Py_END_ALLOW_THREADS
  39985. (void)self; /* unused */
  39986. return _cffi_from_c_int(result, int);
  39987. }
  39988. #else
  39989. # define _cffi_f_X509_STORE_CTX_set_ex_data _cffi_d_X509_STORE_CTX_set_ex_data
  39990. #endif
  39991. static void _cffi_d_X509_STORE_CTX_set_verify_cb(X509_STORE_CTX * x0, int(* x1)(int, X509_STORE_CTX *))
  39992. {
  39993. X509_STORE_CTX_set_verify_cb(x0, x1);
  39994. }
  39995. #ifndef PYPY_VERSION
  39996. static PyObject *
  39997. _cffi_f_X509_STORE_CTX_set_verify_cb(PyObject *self, PyObject *args)
  39998. {
  39999. X509_STORE_CTX * x0;
  40000. int(* x1)(int, X509_STORE_CTX *);
  40001. Py_ssize_t datasize;
  40002. PyObject *arg0;
  40003. PyObject *arg1;
  40004. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_set_verify_cb", 2, 2, &arg0, &arg1))
  40005. return NULL;
  40006. datasize = _cffi_prepare_pointer_call_argument(
  40007. _cffi_type(160), arg0, (char **)&x0);
  40008. if (datasize != 0) {
  40009. if (datasize < 0)
  40010. return NULL;
  40011. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  40012. memset((void *)x0, 0, (size_t)datasize);
  40013. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  40014. return NULL;
  40015. }
  40016. x1 = (int(*)(int, X509_STORE_CTX *))_cffi_to_c_pointer(arg1, _cffi_type(2847));
  40017. if (x1 == (int(*)(int, X509_STORE_CTX *))NULL && PyErr_Occurred())
  40018. return NULL;
  40019. Py_BEGIN_ALLOW_THREADS
  40020. _cffi_restore_errno();
  40021. { X509_STORE_CTX_set_verify_cb(x0, x1); }
  40022. _cffi_save_errno();
  40023. Py_END_ALLOW_THREADS
  40024. (void)self; /* unused */
  40025. Py_INCREF(Py_None);
  40026. return Py_None;
  40027. }
  40028. #else
  40029. # define _cffi_f_X509_STORE_CTX_set_verify_cb _cffi_d_X509_STORE_CTX_set_verify_cb
  40030. #endif
  40031. static void _cffi_d_X509_STORE_CTX_trusted_stack(X509_STORE_CTX * x0, Cryptography_STACK_OF_X509 * x1)
  40032. {
  40033. X509_STORE_CTX_trusted_stack(x0, x1);
  40034. }
  40035. #ifndef PYPY_VERSION
  40036. static PyObject *
  40037. _cffi_f_X509_STORE_CTX_trusted_stack(PyObject *self, PyObject *args)
  40038. {
  40039. X509_STORE_CTX * x0;
  40040. Cryptography_STACK_OF_X509 * x1;
  40041. Py_ssize_t datasize;
  40042. PyObject *arg0;
  40043. PyObject *arg1;
  40044. if (!PyArg_UnpackTuple(args, "X509_STORE_CTX_trusted_stack", 2, 2, &arg0, &arg1))
  40045. return NULL;
  40046. datasize = _cffi_prepare_pointer_call_argument(
  40047. _cffi_type(160), arg0, (char **)&x0);
  40048. if (datasize != 0) {
  40049. if (datasize < 0)
  40050. return NULL;
  40051. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  40052. memset((void *)x0, 0, (size_t)datasize);
  40053. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  40054. return NULL;
  40055. }
  40056. datasize = _cffi_prepare_pointer_call_argument(
  40057. _cffi_type(413), arg1, (char **)&x1);
  40058. if (datasize != 0) {
  40059. if (datasize < 0)
  40060. return NULL;
  40061. x1 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  40062. memset((void *)x1, 0, (size_t)datasize);
  40063. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(413), arg1) < 0)
  40064. return NULL;
  40065. }
  40066. Py_BEGIN_ALLOW_THREADS
  40067. _cffi_restore_errno();
  40068. { X509_STORE_CTX_trusted_stack(x0, x1); }
  40069. _cffi_save_errno();
  40070. Py_END_ALLOW_THREADS
  40071. (void)self; /* unused */
  40072. Py_INCREF(Py_None);
  40073. return Py_None;
  40074. }
  40075. #else
  40076. # define _cffi_f_X509_STORE_CTX_trusted_stack _cffi_d_X509_STORE_CTX_trusted_stack
  40077. #endif
  40078. static int _cffi_d_X509_STORE_add_cert(X509_STORE * x0, X509 * x1)
  40079. {
  40080. return X509_STORE_add_cert(x0, x1);
  40081. }
  40082. #ifndef PYPY_VERSION
  40083. static PyObject *
  40084. _cffi_f_X509_STORE_add_cert(PyObject *self, PyObject *args)
  40085. {
  40086. X509_STORE * x0;
  40087. X509 * x1;
  40088. Py_ssize_t datasize;
  40089. int result;
  40090. PyObject *arg0;
  40091. PyObject *arg1;
  40092. if (!PyArg_UnpackTuple(args, "X509_STORE_add_cert", 2, 2, &arg0, &arg1))
  40093. return NULL;
  40094. datasize = _cffi_prepare_pointer_call_argument(
  40095. _cffi_type(180), arg0, (char **)&x0);
  40096. if (datasize != 0) {
  40097. if (datasize < 0)
  40098. return NULL;
  40099. x0 = (X509_STORE *)alloca((size_t)datasize);
  40100. memset((void *)x0, 0, (size_t)datasize);
  40101. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40102. return NULL;
  40103. }
  40104. datasize = _cffi_prepare_pointer_call_argument(
  40105. _cffi_type(28), arg1, (char **)&x1);
  40106. if (datasize != 0) {
  40107. if (datasize < 0)
  40108. return NULL;
  40109. x1 = (X509 *)alloca((size_t)datasize);
  40110. memset((void *)x1, 0, (size_t)datasize);
  40111. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  40112. return NULL;
  40113. }
  40114. Py_BEGIN_ALLOW_THREADS
  40115. _cffi_restore_errno();
  40116. { result = X509_STORE_add_cert(x0, x1); }
  40117. _cffi_save_errno();
  40118. Py_END_ALLOW_THREADS
  40119. (void)self; /* unused */
  40120. return _cffi_from_c_int(result, int);
  40121. }
  40122. #else
  40123. # define _cffi_f_X509_STORE_add_cert _cffi_d_X509_STORE_add_cert
  40124. #endif
  40125. static int _cffi_d_X509_STORE_add_crl(X509_STORE * x0, X509_CRL * x1)
  40126. {
  40127. return X509_STORE_add_crl(x0, x1);
  40128. }
  40129. #ifndef PYPY_VERSION
  40130. static PyObject *
  40131. _cffi_f_X509_STORE_add_crl(PyObject *self, PyObject *args)
  40132. {
  40133. X509_STORE * x0;
  40134. X509_CRL * x1;
  40135. Py_ssize_t datasize;
  40136. int result;
  40137. PyObject *arg0;
  40138. PyObject *arg1;
  40139. if (!PyArg_UnpackTuple(args, "X509_STORE_add_crl", 2, 2, &arg0, &arg1))
  40140. return NULL;
  40141. datasize = _cffi_prepare_pointer_call_argument(
  40142. _cffi_type(180), arg0, (char **)&x0);
  40143. if (datasize != 0) {
  40144. if (datasize < 0)
  40145. return NULL;
  40146. x0 = (X509_STORE *)alloca((size_t)datasize);
  40147. memset((void *)x0, 0, (size_t)datasize);
  40148. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40149. return NULL;
  40150. }
  40151. datasize = _cffi_prepare_pointer_call_argument(
  40152. _cffi_type(57), arg1, (char **)&x1);
  40153. if (datasize != 0) {
  40154. if (datasize < 0)
  40155. return NULL;
  40156. x1 = (X509_CRL *)alloca((size_t)datasize);
  40157. memset((void *)x1, 0, (size_t)datasize);
  40158. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(57), arg1) < 0)
  40159. return NULL;
  40160. }
  40161. Py_BEGIN_ALLOW_THREADS
  40162. _cffi_restore_errno();
  40163. { result = X509_STORE_add_crl(x0, x1); }
  40164. _cffi_save_errno();
  40165. Py_END_ALLOW_THREADS
  40166. (void)self; /* unused */
  40167. return _cffi_from_c_int(result, int);
  40168. }
  40169. #else
  40170. # define _cffi_f_X509_STORE_add_crl _cffi_d_X509_STORE_add_crl
  40171. #endif
  40172. static void _cffi_d_X509_STORE_free(X509_STORE * x0)
  40173. {
  40174. X509_STORE_free(x0);
  40175. }
  40176. #ifndef PYPY_VERSION
  40177. static PyObject *
  40178. _cffi_f_X509_STORE_free(PyObject *self, PyObject *arg0)
  40179. {
  40180. X509_STORE * x0;
  40181. Py_ssize_t datasize;
  40182. datasize = _cffi_prepare_pointer_call_argument(
  40183. _cffi_type(180), arg0, (char **)&x0);
  40184. if (datasize != 0) {
  40185. if (datasize < 0)
  40186. return NULL;
  40187. x0 = (X509_STORE *)alloca((size_t)datasize);
  40188. memset((void *)x0, 0, (size_t)datasize);
  40189. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40190. return NULL;
  40191. }
  40192. Py_BEGIN_ALLOW_THREADS
  40193. _cffi_restore_errno();
  40194. { X509_STORE_free(x0); }
  40195. _cffi_save_errno();
  40196. Py_END_ALLOW_THREADS
  40197. (void)self; /* unused */
  40198. Py_INCREF(Py_None);
  40199. return Py_None;
  40200. }
  40201. #else
  40202. # define _cffi_f_X509_STORE_free _cffi_d_X509_STORE_free
  40203. #endif
  40204. static Cryptography_STACK_OF_X509_OBJECT * _cffi_d_X509_STORE_get0_objects(X509_STORE * x0)
  40205. {
  40206. return X509_STORE_get0_objects(x0);
  40207. }
  40208. #ifndef PYPY_VERSION
  40209. static PyObject *
  40210. _cffi_f_X509_STORE_get0_objects(PyObject *self, PyObject *arg0)
  40211. {
  40212. X509_STORE * x0;
  40213. Py_ssize_t datasize;
  40214. Cryptography_STACK_OF_X509_OBJECT * result;
  40215. datasize = _cffi_prepare_pointer_call_argument(
  40216. _cffi_type(180), arg0, (char **)&x0);
  40217. if (datasize != 0) {
  40218. if (datasize < 0)
  40219. return NULL;
  40220. x0 = (X509_STORE *)alloca((size_t)datasize);
  40221. memset((void *)x0, 0, (size_t)datasize);
  40222. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40223. return NULL;
  40224. }
  40225. Py_BEGIN_ALLOW_THREADS
  40226. _cffi_restore_errno();
  40227. { result = X509_STORE_get0_objects(x0); }
  40228. _cffi_save_errno();
  40229. Py_END_ALLOW_THREADS
  40230. (void)self; /* unused */
  40231. return _cffi_from_c_pointer((char *)result, _cffi_type(666));
  40232. }
  40233. #else
  40234. # define _cffi_f_X509_STORE_get0_objects _cffi_d_X509_STORE_get0_objects
  40235. #endif
  40236. static X509_VERIFY_PARAM * _cffi_d_X509_STORE_get0_param(X509_STORE * x0)
  40237. {
  40238. return X509_STORE_get0_param(x0);
  40239. }
  40240. #ifndef PYPY_VERSION
  40241. static PyObject *
  40242. _cffi_f_X509_STORE_get0_param(PyObject *self, PyObject *arg0)
  40243. {
  40244. X509_STORE * x0;
  40245. Py_ssize_t datasize;
  40246. X509_VERIFY_PARAM * result;
  40247. datasize = _cffi_prepare_pointer_call_argument(
  40248. _cffi_type(180), arg0, (char **)&x0);
  40249. if (datasize != 0) {
  40250. if (datasize < 0)
  40251. return NULL;
  40252. x0 = (X509_STORE *)alloca((size_t)datasize);
  40253. memset((void *)x0, 0, (size_t)datasize);
  40254. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40255. return NULL;
  40256. }
  40257. Py_BEGIN_ALLOW_THREADS
  40258. _cffi_restore_errno();
  40259. { result = X509_STORE_get0_param(x0); }
  40260. _cffi_save_errno();
  40261. Py_END_ALLOW_THREADS
  40262. (void)self; /* unused */
  40263. return _cffi_from_c_pointer((char *)result, _cffi_type(2085));
  40264. }
  40265. #else
  40266. # define _cffi_f_X509_STORE_get0_param _cffi_d_X509_STORE_get0_param
  40267. #endif
  40268. static int(* _cffi_d_X509_STORE_get_get_issuer(X509_STORE * x0))(X509 * *, X509_STORE_CTX *, X509 *)
  40269. {
  40270. return X509_STORE_get_get_issuer(x0);
  40271. }
  40272. #ifndef PYPY_VERSION
  40273. static PyObject *
  40274. _cffi_f_X509_STORE_get_get_issuer(PyObject *self, PyObject *arg0)
  40275. {
  40276. X509_STORE * x0;
  40277. Py_ssize_t datasize;
  40278. int(* result)(X509 * *, X509_STORE_CTX *, X509 *);
  40279. datasize = _cffi_prepare_pointer_call_argument(
  40280. _cffi_type(180), arg0, (char **)&x0);
  40281. if (datasize != 0) {
  40282. if (datasize < 0)
  40283. return NULL;
  40284. x0 = (X509_STORE *)alloca((size_t)datasize);
  40285. memset((void *)x0, 0, (size_t)datasize);
  40286. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40287. return NULL;
  40288. }
  40289. Py_BEGIN_ALLOW_THREADS
  40290. _cffi_restore_errno();
  40291. { result = X509_STORE_get_get_issuer(x0); }
  40292. _cffi_save_errno();
  40293. Py_END_ALLOW_THREADS
  40294. (void)self; /* unused */
  40295. return _cffi_from_c_pointer((char *)result, _cffi_type(2926));
  40296. }
  40297. #else
  40298. # define _cffi_f_X509_STORE_get_get_issuer _cffi_d_X509_STORE_get_get_issuer
  40299. #endif
  40300. static int _cffi_d_X509_STORE_load_locations(X509_STORE * x0, char const * x1, char const * x2)
  40301. {
  40302. return X509_STORE_load_locations(x0, x1, x2);
  40303. }
  40304. #ifndef PYPY_VERSION
  40305. static PyObject *
  40306. _cffi_f_X509_STORE_load_locations(PyObject *self, PyObject *args)
  40307. {
  40308. X509_STORE * x0;
  40309. char const * x1;
  40310. char const * x2;
  40311. Py_ssize_t datasize;
  40312. int result;
  40313. PyObject *arg0;
  40314. PyObject *arg1;
  40315. PyObject *arg2;
  40316. if (!PyArg_UnpackTuple(args, "X509_STORE_load_locations", 3, 3, &arg0, &arg1, &arg2))
  40317. return NULL;
  40318. datasize = _cffi_prepare_pointer_call_argument(
  40319. _cffi_type(180), arg0, (char **)&x0);
  40320. if (datasize != 0) {
  40321. if (datasize < 0)
  40322. return NULL;
  40323. x0 = (X509_STORE *)alloca((size_t)datasize);
  40324. memset((void *)x0, 0, (size_t)datasize);
  40325. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40326. return NULL;
  40327. }
  40328. datasize = _cffi_prepare_pointer_call_argument(
  40329. _cffi_type(46), arg1, (char **)&x1);
  40330. if (datasize != 0) {
  40331. if (datasize < 0)
  40332. return NULL;
  40333. x1 = (char const *)alloca((size_t)datasize);
  40334. memset((void *)x1, 0, (size_t)datasize);
  40335. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  40336. return NULL;
  40337. }
  40338. datasize = _cffi_prepare_pointer_call_argument(
  40339. _cffi_type(46), arg2, (char **)&x2);
  40340. if (datasize != 0) {
  40341. if (datasize < 0)
  40342. return NULL;
  40343. x2 = (char const *)alloca((size_t)datasize);
  40344. memset((void *)x2, 0, (size_t)datasize);
  40345. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(46), arg2) < 0)
  40346. return NULL;
  40347. }
  40348. Py_BEGIN_ALLOW_THREADS
  40349. _cffi_restore_errno();
  40350. { result = X509_STORE_load_locations(x0, x1, x2); }
  40351. _cffi_save_errno();
  40352. Py_END_ALLOW_THREADS
  40353. (void)self; /* unused */
  40354. return _cffi_from_c_int(result, int);
  40355. }
  40356. #else
  40357. # define _cffi_f_X509_STORE_load_locations _cffi_d_X509_STORE_load_locations
  40358. #endif
  40359. static X509_STORE * _cffi_d_X509_STORE_new(void)
  40360. {
  40361. return X509_STORE_new();
  40362. }
  40363. #ifndef PYPY_VERSION
  40364. static PyObject *
  40365. _cffi_f_X509_STORE_new(PyObject *self, PyObject *noarg)
  40366. {
  40367. X509_STORE * result;
  40368. Py_BEGIN_ALLOW_THREADS
  40369. _cffi_restore_errno();
  40370. { result = X509_STORE_new(); }
  40371. _cffi_save_errno();
  40372. Py_END_ALLOW_THREADS
  40373. (void)self; /* unused */
  40374. (void)noarg; /* unused */
  40375. return _cffi_from_c_pointer((char *)result, _cffi_type(180));
  40376. }
  40377. #else
  40378. # define _cffi_f_X509_STORE_new _cffi_d_X509_STORE_new
  40379. #endif
  40380. static int _cffi_d_X509_STORE_set1_param(X509_STORE * x0, X509_VERIFY_PARAM * x1)
  40381. {
  40382. return X509_STORE_set1_param(x0, x1);
  40383. }
  40384. #ifndef PYPY_VERSION
  40385. static PyObject *
  40386. _cffi_f_X509_STORE_set1_param(PyObject *self, PyObject *args)
  40387. {
  40388. X509_STORE * x0;
  40389. X509_VERIFY_PARAM * x1;
  40390. Py_ssize_t datasize;
  40391. int result;
  40392. PyObject *arg0;
  40393. PyObject *arg1;
  40394. if (!PyArg_UnpackTuple(args, "X509_STORE_set1_param", 2, 2, &arg0, &arg1))
  40395. return NULL;
  40396. datasize = _cffi_prepare_pointer_call_argument(
  40397. _cffi_type(180), arg0, (char **)&x0);
  40398. if (datasize != 0) {
  40399. if (datasize < 0)
  40400. return NULL;
  40401. x0 = (X509_STORE *)alloca((size_t)datasize);
  40402. memset((void *)x0, 0, (size_t)datasize);
  40403. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40404. return NULL;
  40405. }
  40406. datasize = _cffi_prepare_pointer_call_argument(
  40407. _cffi_type(2085), arg1, (char **)&x1);
  40408. if (datasize != 0) {
  40409. if (datasize < 0)
  40410. return NULL;
  40411. x1 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40412. memset((void *)x1, 0, (size_t)datasize);
  40413. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2085), arg1) < 0)
  40414. return NULL;
  40415. }
  40416. Py_BEGIN_ALLOW_THREADS
  40417. _cffi_restore_errno();
  40418. { result = X509_STORE_set1_param(x0, x1); }
  40419. _cffi_save_errno();
  40420. Py_END_ALLOW_THREADS
  40421. (void)self; /* unused */
  40422. return _cffi_from_c_int(result, int);
  40423. }
  40424. #else
  40425. # define _cffi_f_X509_STORE_set1_param _cffi_d_X509_STORE_set1_param
  40426. #endif
  40427. static int _cffi_d_X509_STORE_set_default_paths(X509_STORE * x0)
  40428. {
  40429. return X509_STORE_set_default_paths(x0);
  40430. }
  40431. #ifndef PYPY_VERSION
  40432. static PyObject *
  40433. _cffi_f_X509_STORE_set_default_paths(PyObject *self, PyObject *arg0)
  40434. {
  40435. X509_STORE * x0;
  40436. Py_ssize_t datasize;
  40437. int result;
  40438. datasize = _cffi_prepare_pointer_call_argument(
  40439. _cffi_type(180), arg0, (char **)&x0);
  40440. if (datasize != 0) {
  40441. if (datasize < 0)
  40442. return NULL;
  40443. x0 = (X509_STORE *)alloca((size_t)datasize);
  40444. memset((void *)x0, 0, (size_t)datasize);
  40445. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40446. return NULL;
  40447. }
  40448. Py_BEGIN_ALLOW_THREADS
  40449. _cffi_restore_errno();
  40450. { result = X509_STORE_set_default_paths(x0); }
  40451. _cffi_save_errno();
  40452. Py_END_ALLOW_THREADS
  40453. (void)self; /* unused */
  40454. return _cffi_from_c_int(result, int);
  40455. }
  40456. #else
  40457. # define _cffi_f_X509_STORE_set_default_paths _cffi_d_X509_STORE_set_default_paths
  40458. #endif
  40459. static int _cffi_d_X509_STORE_set_flags(X509_STORE * x0, unsigned long x1)
  40460. {
  40461. return X509_STORE_set_flags(x0, x1);
  40462. }
  40463. #ifndef PYPY_VERSION
  40464. static PyObject *
  40465. _cffi_f_X509_STORE_set_flags(PyObject *self, PyObject *args)
  40466. {
  40467. X509_STORE * x0;
  40468. unsigned long x1;
  40469. Py_ssize_t datasize;
  40470. int result;
  40471. PyObject *arg0;
  40472. PyObject *arg1;
  40473. if (!PyArg_UnpackTuple(args, "X509_STORE_set_flags", 2, 2, &arg0, &arg1))
  40474. return NULL;
  40475. datasize = _cffi_prepare_pointer_call_argument(
  40476. _cffi_type(180), arg0, (char **)&x0);
  40477. if (datasize != 0) {
  40478. if (datasize < 0)
  40479. return NULL;
  40480. x0 = (X509_STORE *)alloca((size_t)datasize);
  40481. memset((void *)x0, 0, (size_t)datasize);
  40482. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40483. return NULL;
  40484. }
  40485. x1 = _cffi_to_c_int(arg1, unsigned long);
  40486. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  40487. return NULL;
  40488. Py_BEGIN_ALLOW_THREADS
  40489. _cffi_restore_errno();
  40490. { result = X509_STORE_set_flags(x0, x1); }
  40491. _cffi_save_errno();
  40492. Py_END_ALLOW_THREADS
  40493. (void)self; /* unused */
  40494. return _cffi_from_c_int(result, int);
  40495. }
  40496. #else
  40497. # define _cffi_f_X509_STORE_set_flags _cffi_d_X509_STORE_set_flags
  40498. #endif
  40499. static void _cffi_d_X509_STORE_set_get_issuer(X509_STORE * x0, int(* x1)(X509 * *, X509_STORE_CTX *, X509 *))
  40500. {
  40501. X509_STORE_set_get_issuer(x0, x1);
  40502. }
  40503. #ifndef PYPY_VERSION
  40504. static PyObject *
  40505. _cffi_f_X509_STORE_set_get_issuer(PyObject *self, PyObject *args)
  40506. {
  40507. X509_STORE * x0;
  40508. int(* x1)(X509 * *, X509_STORE_CTX *, X509 *);
  40509. Py_ssize_t datasize;
  40510. PyObject *arg0;
  40511. PyObject *arg1;
  40512. if (!PyArg_UnpackTuple(args, "X509_STORE_set_get_issuer", 2, 2, &arg0, &arg1))
  40513. return NULL;
  40514. datasize = _cffi_prepare_pointer_call_argument(
  40515. _cffi_type(180), arg0, (char **)&x0);
  40516. if (datasize != 0) {
  40517. if (datasize < 0)
  40518. return NULL;
  40519. x0 = (X509_STORE *)alloca((size_t)datasize);
  40520. memset((void *)x0, 0, (size_t)datasize);
  40521. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(180), arg0) < 0)
  40522. return NULL;
  40523. }
  40524. x1 = (int(*)(X509 * *, X509_STORE_CTX *, X509 *))_cffi_to_c_pointer(arg1, _cffi_type(2926));
  40525. if (x1 == (int(*)(X509 * *, X509_STORE_CTX *, X509 *))NULL && PyErr_Occurred())
  40526. return NULL;
  40527. Py_BEGIN_ALLOW_THREADS
  40528. _cffi_restore_errno();
  40529. { X509_STORE_set_get_issuer(x0, x1); }
  40530. _cffi_save_errno();
  40531. Py_END_ALLOW_THREADS
  40532. (void)self; /* unused */
  40533. Py_INCREF(Py_None);
  40534. return Py_None;
  40535. }
  40536. #else
  40537. # define _cffi_f_X509_STORE_set_get_issuer _cffi_d_X509_STORE_set_get_issuer
  40538. #endif
  40539. static int _cffi_d_X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM * x0, ASN1_OBJECT * x1)
  40540. {
  40541. return X509_VERIFY_PARAM_add0_policy(x0, x1);
  40542. }
  40543. #ifndef PYPY_VERSION
  40544. static PyObject *
  40545. _cffi_f_X509_VERIFY_PARAM_add0_policy(PyObject *self, PyObject *args)
  40546. {
  40547. X509_VERIFY_PARAM * x0;
  40548. ASN1_OBJECT * x1;
  40549. Py_ssize_t datasize;
  40550. int result;
  40551. PyObject *arg0;
  40552. PyObject *arg1;
  40553. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_add0_policy", 2, 2, &arg0, &arg1))
  40554. return NULL;
  40555. datasize = _cffi_prepare_pointer_call_argument(
  40556. _cffi_type(2085), arg0, (char **)&x0);
  40557. if (datasize != 0) {
  40558. if (datasize < 0)
  40559. return NULL;
  40560. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40561. memset((void *)x0, 0, (size_t)datasize);
  40562. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  40563. return NULL;
  40564. }
  40565. datasize = _cffi_prepare_pointer_call_argument(
  40566. _cffi_type(607), arg1, (char **)&x1);
  40567. if (datasize != 0) {
  40568. if (datasize < 0)
  40569. return NULL;
  40570. x1 = (ASN1_OBJECT *)alloca((size_t)datasize);
  40571. memset((void *)x1, 0, (size_t)datasize);
  40572. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(607), arg1) < 0)
  40573. return NULL;
  40574. }
  40575. Py_BEGIN_ALLOW_THREADS
  40576. _cffi_restore_errno();
  40577. { result = X509_VERIFY_PARAM_add0_policy(x0, x1); }
  40578. _cffi_save_errno();
  40579. Py_END_ALLOW_THREADS
  40580. (void)self; /* unused */
  40581. return _cffi_from_c_int(result, int);
  40582. }
  40583. #else
  40584. # define _cffi_f_X509_VERIFY_PARAM_add0_policy _cffi_d_X509_VERIFY_PARAM_add0_policy
  40585. #endif
  40586. static int _cffi_d_X509_VERIFY_PARAM_clear_flags(X509_VERIFY_PARAM * x0, unsigned long x1)
  40587. {
  40588. return X509_VERIFY_PARAM_clear_flags(x0, x1);
  40589. }
  40590. #ifndef PYPY_VERSION
  40591. static PyObject *
  40592. _cffi_f_X509_VERIFY_PARAM_clear_flags(PyObject *self, PyObject *args)
  40593. {
  40594. X509_VERIFY_PARAM * x0;
  40595. unsigned long x1;
  40596. Py_ssize_t datasize;
  40597. int result;
  40598. PyObject *arg0;
  40599. PyObject *arg1;
  40600. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_clear_flags", 2, 2, &arg0, &arg1))
  40601. return NULL;
  40602. datasize = _cffi_prepare_pointer_call_argument(
  40603. _cffi_type(2085), arg0, (char **)&x0);
  40604. if (datasize != 0) {
  40605. if (datasize < 0)
  40606. return NULL;
  40607. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40608. memset((void *)x0, 0, (size_t)datasize);
  40609. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  40610. return NULL;
  40611. }
  40612. x1 = _cffi_to_c_int(arg1, unsigned long);
  40613. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  40614. return NULL;
  40615. Py_BEGIN_ALLOW_THREADS
  40616. _cffi_restore_errno();
  40617. { result = X509_VERIFY_PARAM_clear_flags(x0, x1); }
  40618. _cffi_save_errno();
  40619. Py_END_ALLOW_THREADS
  40620. (void)self; /* unused */
  40621. return _cffi_from_c_int(result, int);
  40622. }
  40623. #else
  40624. # define _cffi_f_X509_VERIFY_PARAM_clear_flags _cffi_d_X509_VERIFY_PARAM_clear_flags
  40625. #endif
  40626. static void _cffi_d_X509_VERIFY_PARAM_free(X509_VERIFY_PARAM * x0)
  40627. {
  40628. X509_VERIFY_PARAM_free(x0);
  40629. }
  40630. #ifndef PYPY_VERSION
  40631. static PyObject *
  40632. _cffi_f_X509_VERIFY_PARAM_free(PyObject *self, PyObject *arg0)
  40633. {
  40634. X509_VERIFY_PARAM * x0;
  40635. Py_ssize_t datasize;
  40636. datasize = _cffi_prepare_pointer_call_argument(
  40637. _cffi_type(2085), arg0, (char **)&x0);
  40638. if (datasize != 0) {
  40639. if (datasize < 0)
  40640. return NULL;
  40641. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40642. memset((void *)x0, 0, (size_t)datasize);
  40643. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  40644. return NULL;
  40645. }
  40646. Py_BEGIN_ALLOW_THREADS
  40647. _cffi_restore_errno();
  40648. { X509_VERIFY_PARAM_free(x0); }
  40649. _cffi_save_errno();
  40650. Py_END_ALLOW_THREADS
  40651. (void)self; /* unused */
  40652. Py_INCREF(Py_None);
  40653. return Py_None;
  40654. }
  40655. #else
  40656. # define _cffi_f_X509_VERIFY_PARAM_free _cffi_d_X509_VERIFY_PARAM_free
  40657. #endif
  40658. static int _cffi_d_X509_VERIFY_PARAM_get_depth(X509_VERIFY_PARAM const * x0)
  40659. {
  40660. return X509_VERIFY_PARAM_get_depth(x0);
  40661. }
  40662. #ifndef PYPY_VERSION
  40663. static PyObject *
  40664. _cffi_f_X509_VERIFY_PARAM_get_depth(PyObject *self, PyObject *arg0)
  40665. {
  40666. X509_VERIFY_PARAM const * x0;
  40667. Py_ssize_t datasize;
  40668. int result;
  40669. datasize = _cffi_prepare_pointer_call_argument(
  40670. _cffi_type(2149), arg0, (char **)&x0);
  40671. if (datasize != 0) {
  40672. if (datasize < 0)
  40673. return NULL;
  40674. x0 = (X509_VERIFY_PARAM const *)alloca((size_t)datasize);
  40675. memset((void *)x0, 0, (size_t)datasize);
  40676. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2149), arg0) < 0)
  40677. return NULL;
  40678. }
  40679. Py_BEGIN_ALLOW_THREADS
  40680. _cffi_restore_errno();
  40681. { result = X509_VERIFY_PARAM_get_depth(x0); }
  40682. _cffi_save_errno();
  40683. Py_END_ALLOW_THREADS
  40684. (void)self; /* unused */
  40685. return _cffi_from_c_int(result, int);
  40686. }
  40687. #else
  40688. # define _cffi_f_X509_VERIFY_PARAM_get_depth _cffi_d_X509_VERIFY_PARAM_get_depth
  40689. #endif
  40690. static unsigned long _cffi_d_X509_VERIFY_PARAM_get_flags(X509_VERIFY_PARAM * x0)
  40691. {
  40692. return X509_VERIFY_PARAM_get_flags(x0);
  40693. }
  40694. #ifndef PYPY_VERSION
  40695. static PyObject *
  40696. _cffi_f_X509_VERIFY_PARAM_get_flags(PyObject *self, PyObject *arg0)
  40697. {
  40698. X509_VERIFY_PARAM * x0;
  40699. Py_ssize_t datasize;
  40700. unsigned long result;
  40701. datasize = _cffi_prepare_pointer_call_argument(
  40702. _cffi_type(2085), arg0, (char **)&x0);
  40703. if (datasize != 0) {
  40704. if (datasize < 0)
  40705. return NULL;
  40706. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40707. memset((void *)x0, 0, (size_t)datasize);
  40708. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  40709. return NULL;
  40710. }
  40711. Py_BEGIN_ALLOW_THREADS
  40712. _cffi_restore_errno();
  40713. { result = X509_VERIFY_PARAM_get_flags(x0); }
  40714. _cffi_save_errno();
  40715. Py_END_ALLOW_THREADS
  40716. (void)self; /* unused */
  40717. return _cffi_from_c_int(result, unsigned long);
  40718. }
  40719. #else
  40720. # define _cffi_f_X509_VERIFY_PARAM_get_flags _cffi_d_X509_VERIFY_PARAM_get_flags
  40721. #endif
  40722. static X509_VERIFY_PARAM * _cffi_d_X509_VERIFY_PARAM_new(void)
  40723. {
  40724. return X509_VERIFY_PARAM_new();
  40725. }
  40726. #ifndef PYPY_VERSION
  40727. static PyObject *
  40728. _cffi_f_X509_VERIFY_PARAM_new(PyObject *self, PyObject *noarg)
  40729. {
  40730. X509_VERIFY_PARAM * result;
  40731. Py_BEGIN_ALLOW_THREADS
  40732. _cffi_restore_errno();
  40733. { result = X509_VERIFY_PARAM_new(); }
  40734. _cffi_save_errno();
  40735. Py_END_ALLOW_THREADS
  40736. (void)self; /* unused */
  40737. (void)noarg; /* unused */
  40738. return _cffi_from_c_pointer((char *)result, _cffi_type(2085));
  40739. }
  40740. #else
  40741. # define _cffi_f_X509_VERIFY_PARAM_new _cffi_d_X509_VERIFY_PARAM_new
  40742. #endif
  40743. static int _cffi_d_X509_VERIFY_PARAM_set1_email(X509_VERIFY_PARAM * x0, char const * x1, size_t x2)
  40744. {
  40745. return X509_VERIFY_PARAM_set1_email(x0, x1, x2);
  40746. }
  40747. #ifndef PYPY_VERSION
  40748. static PyObject *
  40749. _cffi_f_X509_VERIFY_PARAM_set1_email(PyObject *self, PyObject *args)
  40750. {
  40751. X509_VERIFY_PARAM * x0;
  40752. char const * x1;
  40753. size_t x2;
  40754. Py_ssize_t datasize;
  40755. int result;
  40756. PyObject *arg0;
  40757. PyObject *arg1;
  40758. PyObject *arg2;
  40759. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set1_email", 3, 3, &arg0, &arg1, &arg2))
  40760. return NULL;
  40761. datasize = _cffi_prepare_pointer_call_argument(
  40762. _cffi_type(2085), arg0, (char **)&x0);
  40763. if (datasize != 0) {
  40764. if (datasize < 0)
  40765. return NULL;
  40766. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40767. memset((void *)x0, 0, (size_t)datasize);
  40768. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  40769. return NULL;
  40770. }
  40771. datasize = _cffi_prepare_pointer_call_argument(
  40772. _cffi_type(46), arg1, (char **)&x1);
  40773. if (datasize != 0) {
  40774. if (datasize < 0)
  40775. return NULL;
  40776. x1 = (char const *)alloca((size_t)datasize);
  40777. memset((void *)x1, 0, (size_t)datasize);
  40778. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  40779. return NULL;
  40780. }
  40781. x2 = _cffi_to_c_int(arg2, size_t);
  40782. if (x2 == (size_t)-1 && PyErr_Occurred())
  40783. return NULL;
  40784. Py_BEGIN_ALLOW_THREADS
  40785. _cffi_restore_errno();
  40786. { result = X509_VERIFY_PARAM_set1_email(x0, x1, x2); }
  40787. _cffi_save_errno();
  40788. Py_END_ALLOW_THREADS
  40789. (void)self; /* unused */
  40790. return _cffi_from_c_int(result, int);
  40791. }
  40792. #else
  40793. # define _cffi_f_X509_VERIFY_PARAM_set1_email _cffi_d_X509_VERIFY_PARAM_set1_email
  40794. #endif
  40795. static int _cffi_d_X509_VERIFY_PARAM_set1_host(X509_VERIFY_PARAM * x0, char const * x1, size_t x2)
  40796. {
  40797. return X509_VERIFY_PARAM_set1_host(x0, x1, x2);
  40798. }
  40799. #ifndef PYPY_VERSION
  40800. static PyObject *
  40801. _cffi_f_X509_VERIFY_PARAM_set1_host(PyObject *self, PyObject *args)
  40802. {
  40803. X509_VERIFY_PARAM * x0;
  40804. char const * x1;
  40805. size_t x2;
  40806. Py_ssize_t datasize;
  40807. int result;
  40808. PyObject *arg0;
  40809. PyObject *arg1;
  40810. PyObject *arg2;
  40811. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set1_host", 3, 3, &arg0, &arg1, &arg2))
  40812. return NULL;
  40813. datasize = _cffi_prepare_pointer_call_argument(
  40814. _cffi_type(2085), arg0, (char **)&x0);
  40815. if (datasize != 0) {
  40816. if (datasize < 0)
  40817. return NULL;
  40818. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40819. memset((void *)x0, 0, (size_t)datasize);
  40820. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  40821. return NULL;
  40822. }
  40823. datasize = _cffi_prepare_pointer_call_argument(
  40824. _cffi_type(46), arg1, (char **)&x1);
  40825. if (datasize != 0) {
  40826. if (datasize < 0)
  40827. return NULL;
  40828. x1 = (char const *)alloca((size_t)datasize);
  40829. memset((void *)x1, 0, (size_t)datasize);
  40830. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  40831. return NULL;
  40832. }
  40833. x2 = _cffi_to_c_int(arg2, size_t);
  40834. if (x2 == (size_t)-1 && PyErr_Occurred())
  40835. return NULL;
  40836. Py_BEGIN_ALLOW_THREADS
  40837. _cffi_restore_errno();
  40838. { result = X509_VERIFY_PARAM_set1_host(x0, x1, x2); }
  40839. _cffi_save_errno();
  40840. Py_END_ALLOW_THREADS
  40841. (void)self; /* unused */
  40842. return _cffi_from_c_int(result, int);
  40843. }
  40844. #else
  40845. # define _cffi_f_X509_VERIFY_PARAM_set1_host _cffi_d_X509_VERIFY_PARAM_set1_host
  40846. #endif
  40847. static int _cffi_d_X509_VERIFY_PARAM_set1_ip(X509_VERIFY_PARAM * x0, unsigned char const * x1, size_t x2)
  40848. {
  40849. return X509_VERIFY_PARAM_set1_ip(x0, x1, x2);
  40850. }
  40851. #ifndef PYPY_VERSION
  40852. static PyObject *
  40853. _cffi_f_X509_VERIFY_PARAM_set1_ip(PyObject *self, PyObject *args)
  40854. {
  40855. X509_VERIFY_PARAM * x0;
  40856. unsigned char const * x1;
  40857. size_t x2;
  40858. Py_ssize_t datasize;
  40859. int result;
  40860. PyObject *arg0;
  40861. PyObject *arg1;
  40862. PyObject *arg2;
  40863. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set1_ip", 3, 3, &arg0, &arg1, &arg2))
  40864. return NULL;
  40865. datasize = _cffi_prepare_pointer_call_argument(
  40866. _cffi_type(2085), arg0, (char **)&x0);
  40867. if (datasize != 0) {
  40868. if (datasize < 0)
  40869. return NULL;
  40870. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40871. memset((void *)x0, 0, (size_t)datasize);
  40872. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  40873. return NULL;
  40874. }
  40875. datasize = _cffi_prepare_pointer_call_argument(
  40876. _cffi_type(103), arg1, (char **)&x1);
  40877. if (datasize != 0) {
  40878. if (datasize < 0)
  40879. return NULL;
  40880. x1 = (unsigned char const *)alloca((size_t)datasize);
  40881. memset((void *)x1, 0, (size_t)datasize);
  40882. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(103), arg1) < 0)
  40883. return NULL;
  40884. }
  40885. x2 = _cffi_to_c_int(arg2, size_t);
  40886. if (x2 == (size_t)-1 && PyErr_Occurred())
  40887. return NULL;
  40888. Py_BEGIN_ALLOW_THREADS
  40889. _cffi_restore_errno();
  40890. { result = X509_VERIFY_PARAM_set1_ip(x0, x1, x2); }
  40891. _cffi_save_errno();
  40892. Py_END_ALLOW_THREADS
  40893. (void)self; /* unused */
  40894. return _cffi_from_c_int(result, int);
  40895. }
  40896. #else
  40897. # define _cffi_f_X509_VERIFY_PARAM_set1_ip _cffi_d_X509_VERIFY_PARAM_set1_ip
  40898. #endif
  40899. static int _cffi_d_X509_VERIFY_PARAM_set1_ip_asc(X509_VERIFY_PARAM * x0, char const * x1)
  40900. {
  40901. return X509_VERIFY_PARAM_set1_ip_asc(x0, x1);
  40902. }
  40903. #ifndef PYPY_VERSION
  40904. static PyObject *
  40905. _cffi_f_X509_VERIFY_PARAM_set1_ip_asc(PyObject *self, PyObject *args)
  40906. {
  40907. X509_VERIFY_PARAM * x0;
  40908. char const * x1;
  40909. Py_ssize_t datasize;
  40910. int result;
  40911. PyObject *arg0;
  40912. PyObject *arg1;
  40913. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set1_ip_asc", 2, 2, &arg0, &arg1))
  40914. return NULL;
  40915. datasize = _cffi_prepare_pointer_call_argument(
  40916. _cffi_type(2085), arg0, (char **)&x0);
  40917. if (datasize != 0) {
  40918. if (datasize < 0)
  40919. return NULL;
  40920. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40921. memset((void *)x0, 0, (size_t)datasize);
  40922. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  40923. return NULL;
  40924. }
  40925. datasize = _cffi_prepare_pointer_call_argument(
  40926. _cffi_type(46), arg1, (char **)&x1);
  40927. if (datasize != 0) {
  40928. if (datasize < 0)
  40929. return NULL;
  40930. x1 = (char const *)alloca((size_t)datasize);
  40931. memset((void *)x1, 0, (size_t)datasize);
  40932. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(46), arg1) < 0)
  40933. return NULL;
  40934. }
  40935. Py_BEGIN_ALLOW_THREADS
  40936. _cffi_restore_errno();
  40937. { result = X509_VERIFY_PARAM_set1_ip_asc(x0, x1); }
  40938. _cffi_save_errno();
  40939. Py_END_ALLOW_THREADS
  40940. (void)self; /* unused */
  40941. return _cffi_from_c_int(result, int);
  40942. }
  40943. #else
  40944. # define _cffi_f_X509_VERIFY_PARAM_set1_ip_asc _cffi_d_X509_VERIFY_PARAM_set1_ip_asc
  40945. #endif
  40946. static int _cffi_d_X509_VERIFY_PARAM_set1_policies(X509_VERIFY_PARAM * x0, Cryptography_STACK_OF_ASN1_OBJECT * x1)
  40947. {
  40948. return X509_VERIFY_PARAM_set1_policies(x0, x1);
  40949. }
  40950. #ifndef PYPY_VERSION
  40951. static PyObject *
  40952. _cffi_f_X509_VERIFY_PARAM_set1_policies(PyObject *self, PyObject *args)
  40953. {
  40954. X509_VERIFY_PARAM * x0;
  40955. Cryptography_STACK_OF_ASN1_OBJECT * x1;
  40956. Py_ssize_t datasize;
  40957. int result;
  40958. PyObject *arg0;
  40959. PyObject *arg1;
  40960. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set1_policies", 2, 2, &arg0, &arg1))
  40961. return NULL;
  40962. datasize = _cffi_prepare_pointer_call_argument(
  40963. _cffi_type(2085), arg0, (char **)&x0);
  40964. if (datasize != 0) {
  40965. if (datasize < 0)
  40966. return NULL;
  40967. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  40968. memset((void *)x0, 0, (size_t)datasize);
  40969. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  40970. return NULL;
  40971. }
  40972. datasize = _cffi_prepare_pointer_call_argument(
  40973. _cffi_type(36), arg1, (char **)&x1);
  40974. if (datasize != 0) {
  40975. if (datasize < 0)
  40976. return NULL;
  40977. x1 = (Cryptography_STACK_OF_ASN1_OBJECT *)alloca((size_t)datasize);
  40978. memset((void *)x1, 0, (size_t)datasize);
  40979. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(36), arg1) < 0)
  40980. return NULL;
  40981. }
  40982. Py_BEGIN_ALLOW_THREADS
  40983. _cffi_restore_errno();
  40984. { result = X509_VERIFY_PARAM_set1_policies(x0, x1); }
  40985. _cffi_save_errno();
  40986. Py_END_ALLOW_THREADS
  40987. (void)self; /* unused */
  40988. return _cffi_from_c_int(result, int);
  40989. }
  40990. #else
  40991. # define _cffi_f_X509_VERIFY_PARAM_set1_policies _cffi_d_X509_VERIFY_PARAM_set1_policies
  40992. #endif
  40993. static void _cffi_d_X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM * x0, int x1)
  40994. {
  40995. X509_VERIFY_PARAM_set_depth(x0, x1);
  40996. }
  40997. #ifndef PYPY_VERSION
  40998. static PyObject *
  40999. _cffi_f_X509_VERIFY_PARAM_set_depth(PyObject *self, PyObject *args)
  41000. {
  41001. X509_VERIFY_PARAM * x0;
  41002. int x1;
  41003. Py_ssize_t datasize;
  41004. PyObject *arg0;
  41005. PyObject *arg1;
  41006. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set_depth", 2, 2, &arg0, &arg1))
  41007. return NULL;
  41008. datasize = _cffi_prepare_pointer_call_argument(
  41009. _cffi_type(2085), arg0, (char **)&x0);
  41010. if (datasize != 0) {
  41011. if (datasize < 0)
  41012. return NULL;
  41013. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  41014. memset((void *)x0, 0, (size_t)datasize);
  41015. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  41016. return NULL;
  41017. }
  41018. x1 = _cffi_to_c_int(arg1, int);
  41019. if (x1 == (int)-1 && PyErr_Occurred())
  41020. return NULL;
  41021. Py_BEGIN_ALLOW_THREADS
  41022. _cffi_restore_errno();
  41023. { X509_VERIFY_PARAM_set_depth(x0, x1); }
  41024. _cffi_save_errno();
  41025. Py_END_ALLOW_THREADS
  41026. (void)self; /* unused */
  41027. Py_INCREF(Py_None);
  41028. return Py_None;
  41029. }
  41030. #else
  41031. # define _cffi_f_X509_VERIFY_PARAM_set_depth _cffi_d_X509_VERIFY_PARAM_set_depth
  41032. #endif
  41033. static int _cffi_d_X509_VERIFY_PARAM_set_flags(X509_VERIFY_PARAM * x0, unsigned long x1)
  41034. {
  41035. return X509_VERIFY_PARAM_set_flags(x0, x1);
  41036. }
  41037. #ifndef PYPY_VERSION
  41038. static PyObject *
  41039. _cffi_f_X509_VERIFY_PARAM_set_flags(PyObject *self, PyObject *args)
  41040. {
  41041. X509_VERIFY_PARAM * x0;
  41042. unsigned long x1;
  41043. Py_ssize_t datasize;
  41044. int result;
  41045. PyObject *arg0;
  41046. PyObject *arg1;
  41047. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set_flags", 2, 2, &arg0, &arg1))
  41048. return NULL;
  41049. datasize = _cffi_prepare_pointer_call_argument(
  41050. _cffi_type(2085), arg0, (char **)&x0);
  41051. if (datasize != 0) {
  41052. if (datasize < 0)
  41053. return NULL;
  41054. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  41055. memset((void *)x0, 0, (size_t)datasize);
  41056. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  41057. return NULL;
  41058. }
  41059. x1 = _cffi_to_c_int(arg1, unsigned long);
  41060. if (x1 == (unsigned long)-1 && PyErr_Occurred())
  41061. return NULL;
  41062. Py_BEGIN_ALLOW_THREADS
  41063. _cffi_restore_errno();
  41064. { result = X509_VERIFY_PARAM_set_flags(x0, x1); }
  41065. _cffi_save_errno();
  41066. Py_END_ALLOW_THREADS
  41067. (void)self; /* unused */
  41068. return _cffi_from_c_int(result, int);
  41069. }
  41070. #else
  41071. # define _cffi_f_X509_VERIFY_PARAM_set_flags _cffi_d_X509_VERIFY_PARAM_set_flags
  41072. #endif
  41073. static void _cffi_d_X509_VERIFY_PARAM_set_hostflags(X509_VERIFY_PARAM * x0, unsigned int x1)
  41074. {
  41075. X509_VERIFY_PARAM_set_hostflags(x0, x1);
  41076. }
  41077. #ifndef PYPY_VERSION
  41078. static PyObject *
  41079. _cffi_f_X509_VERIFY_PARAM_set_hostflags(PyObject *self, PyObject *args)
  41080. {
  41081. X509_VERIFY_PARAM * x0;
  41082. unsigned int x1;
  41083. Py_ssize_t datasize;
  41084. PyObject *arg0;
  41085. PyObject *arg1;
  41086. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set_hostflags", 2, 2, &arg0, &arg1))
  41087. return NULL;
  41088. datasize = _cffi_prepare_pointer_call_argument(
  41089. _cffi_type(2085), arg0, (char **)&x0);
  41090. if (datasize != 0) {
  41091. if (datasize < 0)
  41092. return NULL;
  41093. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  41094. memset((void *)x0, 0, (size_t)datasize);
  41095. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  41096. return NULL;
  41097. }
  41098. x1 = _cffi_to_c_int(arg1, unsigned int);
  41099. if (x1 == (unsigned int)-1 && PyErr_Occurred())
  41100. return NULL;
  41101. Py_BEGIN_ALLOW_THREADS
  41102. _cffi_restore_errno();
  41103. { X509_VERIFY_PARAM_set_hostflags(x0, x1); }
  41104. _cffi_save_errno();
  41105. Py_END_ALLOW_THREADS
  41106. (void)self; /* unused */
  41107. Py_INCREF(Py_None);
  41108. return Py_None;
  41109. }
  41110. #else
  41111. # define _cffi_f_X509_VERIFY_PARAM_set_hostflags _cffi_d_X509_VERIFY_PARAM_set_hostflags
  41112. #endif
  41113. static int _cffi_d_X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM * x0, int x1)
  41114. {
  41115. return X509_VERIFY_PARAM_set_purpose(x0, x1);
  41116. }
  41117. #ifndef PYPY_VERSION
  41118. static PyObject *
  41119. _cffi_f_X509_VERIFY_PARAM_set_purpose(PyObject *self, PyObject *args)
  41120. {
  41121. X509_VERIFY_PARAM * x0;
  41122. int x1;
  41123. Py_ssize_t datasize;
  41124. int result;
  41125. PyObject *arg0;
  41126. PyObject *arg1;
  41127. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set_purpose", 2, 2, &arg0, &arg1))
  41128. return NULL;
  41129. datasize = _cffi_prepare_pointer_call_argument(
  41130. _cffi_type(2085), arg0, (char **)&x0);
  41131. if (datasize != 0) {
  41132. if (datasize < 0)
  41133. return NULL;
  41134. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  41135. memset((void *)x0, 0, (size_t)datasize);
  41136. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  41137. return NULL;
  41138. }
  41139. x1 = _cffi_to_c_int(arg1, int);
  41140. if (x1 == (int)-1 && PyErr_Occurred())
  41141. return NULL;
  41142. Py_BEGIN_ALLOW_THREADS
  41143. _cffi_restore_errno();
  41144. { result = X509_VERIFY_PARAM_set_purpose(x0, x1); }
  41145. _cffi_save_errno();
  41146. Py_END_ALLOW_THREADS
  41147. (void)self; /* unused */
  41148. return _cffi_from_c_int(result, int);
  41149. }
  41150. #else
  41151. # define _cffi_f_X509_VERIFY_PARAM_set_purpose _cffi_d_X509_VERIFY_PARAM_set_purpose
  41152. #endif
  41153. static void _cffi_d_X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM * x0, time_t x1)
  41154. {
  41155. X509_VERIFY_PARAM_set_time(x0, x1);
  41156. }
  41157. #ifndef PYPY_VERSION
  41158. static PyObject *
  41159. _cffi_f_X509_VERIFY_PARAM_set_time(PyObject *self, PyObject *args)
  41160. {
  41161. X509_VERIFY_PARAM * x0;
  41162. time_t x1;
  41163. Py_ssize_t datasize;
  41164. PyObject *arg0;
  41165. PyObject *arg1;
  41166. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set_time", 2, 2, &arg0, &arg1))
  41167. return NULL;
  41168. datasize = _cffi_prepare_pointer_call_argument(
  41169. _cffi_type(2085), arg0, (char **)&x0);
  41170. if (datasize != 0) {
  41171. if (datasize < 0)
  41172. return NULL;
  41173. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  41174. memset((void *)x0, 0, (size_t)datasize);
  41175. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  41176. return NULL;
  41177. }
  41178. x1 = _cffi_to_c_int(arg1, time_t);
  41179. if (x1 == (time_t)-1 && PyErr_Occurred())
  41180. return NULL;
  41181. Py_BEGIN_ALLOW_THREADS
  41182. _cffi_restore_errno();
  41183. { X509_VERIFY_PARAM_set_time(x0, x1); }
  41184. _cffi_save_errno();
  41185. Py_END_ALLOW_THREADS
  41186. (void)self; /* unused */
  41187. Py_INCREF(Py_None);
  41188. return Py_None;
  41189. }
  41190. #else
  41191. # define _cffi_f_X509_VERIFY_PARAM_set_time _cffi_d_X509_VERIFY_PARAM_set_time
  41192. #endif
  41193. static int _cffi_d_X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM * x0, int x1)
  41194. {
  41195. return X509_VERIFY_PARAM_set_trust(x0, x1);
  41196. }
  41197. #ifndef PYPY_VERSION
  41198. static PyObject *
  41199. _cffi_f_X509_VERIFY_PARAM_set_trust(PyObject *self, PyObject *args)
  41200. {
  41201. X509_VERIFY_PARAM * x0;
  41202. int x1;
  41203. Py_ssize_t datasize;
  41204. int result;
  41205. PyObject *arg0;
  41206. PyObject *arg1;
  41207. if (!PyArg_UnpackTuple(args, "X509_VERIFY_PARAM_set_trust", 2, 2, &arg0, &arg1))
  41208. return NULL;
  41209. datasize = _cffi_prepare_pointer_call_argument(
  41210. _cffi_type(2085), arg0, (char **)&x0);
  41211. if (datasize != 0) {
  41212. if (datasize < 0)
  41213. return NULL;
  41214. x0 = (X509_VERIFY_PARAM *)alloca((size_t)datasize);
  41215. memset((void *)x0, 0, (size_t)datasize);
  41216. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(2085), arg0) < 0)
  41217. return NULL;
  41218. }
  41219. x1 = _cffi_to_c_int(arg1, int);
  41220. if (x1 == (int)-1 && PyErr_Occurred())
  41221. return NULL;
  41222. Py_BEGIN_ALLOW_THREADS
  41223. _cffi_restore_errno();
  41224. { result = X509_VERIFY_PARAM_set_trust(x0, x1); }
  41225. _cffi_save_errno();
  41226. Py_END_ALLOW_THREADS
  41227. (void)self; /* unused */
  41228. return _cffi_from_c_int(result, int);
  41229. }
  41230. #else
  41231. # define _cffi_f_X509_VERIFY_PARAM_set_trust _cffi_d_X509_VERIFY_PARAM_set_trust
  41232. #endif
  41233. static int _cffi_d_X509_add_ext(X509 * x0, X509_EXTENSION * x1, int x2)
  41234. {
  41235. return X509_add_ext(x0, x1, x2);
  41236. }
  41237. #ifndef PYPY_VERSION
  41238. static PyObject *
  41239. _cffi_f_X509_add_ext(PyObject *self, PyObject *args)
  41240. {
  41241. X509 * x0;
  41242. X509_EXTENSION * x1;
  41243. int x2;
  41244. Py_ssize_t datasize;
  41245. int result;
  41246. PyObject *arg0;
  41247. PyObject *arg1;
  41248. PyObject *arg2;
  41249. if (!PyArg_UnpackTuple(args, "X509_add_ext", 3, 3, &arg0, &arg1, &arg2))
  41250. return NULL;
  41251. datasize = _cffi_prepare_pointer_call_argument(
  41252. _cffi_type(28), arg0, (char **)&x0);
  41253. if (datasize != 0) {
  41254. if (datasize < 0)
  41255. return NULL;
  41256. x0 = (X509 *)alloca((size_t)datasize);
  41257. memset((void *)x0, 0, (size_t)datasize);
  41258. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41259. return NULL;
  41260. }
  41261. datasize = _cffi_prepare_pointer_call_argument(
  41262. _cffi_type(40), arg1, (char **)&x1);
  41263. if (datasize != 0) {
  41264. if (datasize < 0)
  41265. return NULL;
  41266. x1 = (X509_EXTENSION *)alloca((size_t)datasize);
  41267. memset((void *)x1, 0, (size_t)datasize);
  41268. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(40), arg1) < 0)
  41269. return NULL;
  41270. }
  41271. x2 = _cffi_to_c_int(arg2, int);
  41272. if (x2 == (int)-1 && PyErr_Occurred())
  41273. return NULL;
  41274. Py_BEGIN_ALLOW_THREADS
  41275. _cffi_restore_errno();
  41276. { result = X509_add_ext(x0, x1, x2); }
  41277. _cffi_save_errno();
  41278. Py_END_ALLOW_THREADS
  41279. (void)self; /* unused */
  41280. return _cffi_from_c_int(result, int);
  41281. }
  41282. #else
  41283. # define _cffi_f_X509_add_ext _cffi_d_X509_add_ext
  41284. #endif
  41285. static unsigned char * _cffi_d_X509_alias_get0(X509 * x0, int * x1)
  41286. {
  41287. return X509_alias_get0(x0, x1);
  41288. }
  41289. #ifndef PYPY_VERSION
  41290. static PyObject *
  41291. _cffi_f_X509_alias_get0(PyObject *self, PyObject *args)
  41292. {
  41293. X509 * x0;
  41294. int * x1;
  41295. Py_ssize_t datasize;
  41296. unsigned char * result;
  41297. PyObject *arg0;
  41298. PyObject *arg1;
  41299. if (!PyArg_UnpackTuple(args, "X509_alias_get0", 2, 2, &arg0, &arg1))
  41300. return NULL;
  41301. datasize = _cffi_prepare_pointer_call_argument(
  41302. _cffi_type(28), arg0, (char **)&x0);
  41303. if (datasize != 0) {
  41304. if (datasize < 0)
  41305. return NULL;
  41306. x0 = (X509 *)alloca((size_t)datasize);
  41307. memset((void *)x0, 0, (size_t)datasize);
  41308. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41309. return NULL;
  41310. }
  41311. datasize = _cffi_prepare_pointer_call_argument(
  41312. _cffi_type(1169), arg1, (char **)&x1);
  41313. if (datasize != 0) {
  41314. if (datasize < 0)
  41315. return NULL;
  41316. x1 = (int *)alloca((size_t)datasize);
  41317. memset((void *)x1, 0, (size_t)datasize);
  41318. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1169), arg1) < 0)
  41319. return NULL;
  41320. }
  41321. Py_BEGIN_ALLOW_THREADS
  41322. _cffi_restore_errno();
  41323. { result = X509_alias_get0(x0, x1); }
  41324. _cffi_save_errno();
  41325. Py_END_ALLOW_THREADS
  41326. (void)self; /* unused */
  41327. return _cffi_from_c_pointer((char *)result, _cffi_type(752));
  41328. }
  41329. #else
  41330. # define _cffi_f_X509_alias_get0 _cffi_d_X509_alias_get0
  41331. #endif
  41332. static int _cffi_d_X509_check_ca(X509 * x0)
  41333. {
  41334. return X509_check_ca(x0);
  41335. }
  41336. #ifndef PYPY_VERSION
  41337. static PyObject *
  41338. _cffi_f_X509_check_ca(PyObject *self, PyObject *arg0)
  41339. {
  41340. X509 * x0;
  41341. Py_ssize_t datasize;
  41342. int result;
  41343. datasize = _cffi_prepare_pointer_call_argument(
  41344. _cffi_type(28), arg0, (char **)&x0);
  41345. if (datasize != 0) {
  41346. if (datasize < 0)
  41347. return NULL;
  41348. x0 = (X509 *)alloca((size_t)datasize);
  41349. memset((void *)x0, 0, (size_t)datasize);
  41350. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41351. return NULL;
  41352. }
  41353. Py_BEGIN_ALLOW_THREADS
  41354. _cffi_restore_errno();
  41355. { result = X509_check_ca(x0); }
  41356. _cffi_save_errno();
  41357. Py_END_ALLOW_THREADS
  41358. (void)self; /* unused */
  41359. return _cffi_from_c_int(result, int);
  41360. }
  41361. #else
  41362. # define _cffi_f_X509_check_ca _cffi_d_X509_check_ca
  41363. #endif
  41364. static int _cffi_d_X509_cmp(X509 const * x0, X509 const * x1)
  41365. {
  41366. return X509_cmp(x0, x1);
  41367. }
  41368. #ifndef PYPY_VERSION
  41369. static PyObject *
  41370. _cffi_f_X509_cmp(PyObject *self, PyObject *args)
  41371. {
  41372. X509 const * x0;
  41373. X509 const * x1;
  41374. Py_ssize_t datasize;
  41375. int result;
  41376. PyObject *arg0;
  41377. PyObject *arg1;
  41378. if (!PyArg_UnpackTuple(args, "X509_cmp", 2, 2, &arg0, &arg1))
  41379. return NULL;
  41380. datasize = _cffi_prepare_pointer_call_argument(
  41381. _cffi_type(355), arg0, (char **)&x0);
  41382. if (datasize != 0) {
  41383. if (datasize < 0)
  41384. return NULL;
  41385. x0 = (X509 const *)alloca((size_t)datasize);
  41386. memset((void *)x0, 0, (size_t)datasize);
  41387. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(355), arg0) < 0)
  41388. return NULL;
  41389. }
  41390. datasize = _cffi_prepare_pointer_call_argument(
  41391. _cffi_type(355), arg1, (char **)&x1);
  41392. if (datasize != 0) {
  41393. if (datasize < 0)
  41394. return NULL;
  41395. x1 = (X509 const *)alloca((size_t)datasize);
  41396. memset((void *)x1, 0, (size_t)datasize);
  41397. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(355), arg1) < 0)
  41398. return NULL;
  41399. }
  41400. Py_BEGIN_ALLOW_THREADS
  41401. _cffi_restore_errno();
  41402. { result = X509_cmp(x0, x1); }
  41403. _cffi_save_errno();
  41404. Py_END_ALLOW_THREADS
  41405. (void)self; /* unused */
  41406. return _cffi_from_c_int(result, int);
  41407. }
  41408. #else
  41409. # define _cffi_f_X509_cmp _cffi_d_X509_cmp
  41410. #endif
  41411. static int _cffi_d_X509_digest(X509 const * x0, EVP_MD const * x1, unsigned char * x2, unsigned int * x3)
  41412. {
  41413. return X509_digest(x0, x1, x2, x3);
  41414. }
  41415. #ifndef PYPY_VERSION
  41416. static PyObject *
  41417. _cffi_f_X509_digest(PyObject *self, PyObject *args)
  41418. {
  41419. X509 const * x0;
  41420. EVP_MD const * x1;
  41421. unsigned char * x2;
  41422. unsigned int * x3;
  41423. Py_ssize_t datasize;
  41424. int result;
  41425. PyObject *arg0;
  41426. PyObject *arg1;
  41427. PyObject *arg2;
  41428. PyObject *arg3;
  41429. if (!PyArg_UnpackTuple(args, "X509_digest", 4, 4, &arg0, &arg1, &arg2, &arg3))
  41430. return NULL;
  41431. datasize = _cffi_prepare_pointer_call_argument(
  41432. _cffi_type(355), arg0, (char **)&x0);
  41433. if (datasize != 0) {
  41434. if (datasize < 0)
  41435. return NULL;
  41436. x0 = (X509 const *)alloca((size_t)datasize);
  41437. memset((void *)x0, 0, (size_t)datasize);
  41438. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(355), arg0) < 0)
  41439. return NULL;
  41440. }
  41441. datasize = _cffi_prepare_pointer_call_argument(
  41442. _cffi_type(354), arg1, (char **)&x1);
  41443. if (datasize != 0) {
  41444. if (datasize < 0)
  41445. return NULL;
  41446. x1 = (EVP_MD const *)alloca((size_t)datasize);
  41447. memset((void *)x1, 0, (size_t)datasize);
  41448. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(354), arg1) < 0)
  41449. return NULL;
  41450. }
  41451. datasize = _cffi_prepare_pointer_call_argument(
  41452. _cffi_type(752), arg2, (char **)&x2);
  41453. if (datasize != 0) {
  41454. if (datasize < 0)
  41455. return NULL;
  41456. x2 = (unsigned char *)alloca((size_t)datasize);
  41457. memset((void *)x2, 0, (size_t)datasize);
  41458. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(752), arg2) < 0)
  41459. return NULL;
  41460. }
  41461. datasize = _cffi_prepare_pointer_call_argument(
  41462. _cffi_type(1390), arg3, (char **)&x3);
  41463. if (datasize != 0) {
  41464. if (datasize < 0)
  41465. return NULL;
  41466. x3 = (unsigned int *)alloca((size_t)datasize);
  41467. memset((void *)x3, 0, (size_t)datasize);
  41468. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(1390), arg3) < 0)
  41469. return NULL;
  41470. }
  41471. Py_BEGIN_ALLOW_THREADS
  41472. _cffi_restore_errno();
  41473. { result = X509_digest(x0, x1, x2, x3); }
  41474. _cffi_save_errno();
  41475. Py_END_ALLOW_THREADS
  41476. (void)self; /* unused */
  41477. return _cffi_from_c_int(result, int);
  41478. }
  41479. #else
  41480. # define _cffi_f_X509_digest _cffi_d_X509_digest
  41481. #endif
  41482. static X509 * _cffi_d_X509_dup(X509 * x0)
  41483. {
  41484. return X509_dup(x0);
  41485. }
  41486. #ifndef PYPY_VERSION
  41487. static PyObject *
  41488. _cffi_f_X509_dup(PyObject *self, PyObject *arg0)
  41489. {
  41490. X509 * x0;
  41491. Py_ssize_t datasize;
  41492. X509 * result;
  41493. datasize = _cffi_prepare_pointer_call_argument(
  41494. _cffi_type(28), arg0, (char **)&x0);
  41495. if (datasize != 0) {
  41496. if (datasize < 0)
  41497. return NULL;
  41498. x0 = (X509 *)alloca((size_t)datasize);
  41499. memset((void *)x0, 0, (size_t)datasize);
  41500. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41501. return NULL;
  41502. }
  41503. Py_BEGIN_ALLOW_THREADS
  41504. _cffi_restore_errno();
  41505. { result = X509_dup(x0); }
  41506. _cffi_save_errno();
  41507. Py_END_ALLOW_THREADS
  41508. (void)self; /* unused */
  41509. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  41510. }
  41511. #else
  41512. # define _cffi_f_X509_dup _cffi_d_X509_dup
  41513. #endif
  41514. static void _cffi_d_X509_free(X509 * x0)
  41515. {
  41516. X509_free(x0);
  41517. }
  41518. #ifndef PYPY_VERSION
  41519. static PyObject *
  41520. _cffi_f_X509_free(PyObject *self, PyObject *arg0)
  41521. {
  41522. X509 * x0;
  41523. Py_ssize_t datasize;
  41524. datasize = _cffi_prepare_pointer_call_argument(
  41525. _cffi_type(28), arg0, (char **)&x0);
  41526. if (datasize != 0) {
  41527. if (datasize < 0)
  41528. return NULL;
  41529. x0 = (X509 *)alloca((size_t)datasize);
  41530. memset((void *)x0, 0, (size_t)datasize);
  41531. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41532. return NULL;
  41533. }
  41534. Py_BEGIN_ALLOW_THREADS
  41535. _cffi_restore_errno();
  41536. { X509_free(x0); }
  41537. _cffi_save_errno();
  41538. Py_END_ALLOW_THREADS
  41539. (void)self; /* unused */
  41540. Py_INCREF(Py_None);
  41541. return Py_None;
  41542. }
  41543. #else
  41544. # define _cffi_f_X509_free _cffi_d_X509_free
  41545. #endif
  41546. static void _cffi_d_X509_get0_signature(ASN1_OCTET_STRING const * * x0, X509_ALGOR const * * x1, X509 const * x2)
  41547. {
  41548. X509_get0_signature(x0, x1, x2);
  41549. }
  41550. #ifndef PYPY_VERSION
  41551. static PyObject *
  41552. _cffi_f_X509_get0_signature(PyObject *self, PyObject *args)
  41553. {
  41554. ASN1_OCTET_STRING const * * x0;
  41555. X509_ALGOR const * * x1;
  41556. X509 const * x2;
  41557. Py_ssize_t datasize;
  41558. PyObject *arg0;
  41559. PyObject *arg1;
  41560. PyObject *arg2;
  41561. if (!PyArg_UnpackTuple(args, "X509_get0_signature", 3, 3, &arg0, &arg1, &arg2))
  41562. return NULL;
  41563. datasize = _cffi_prepare_pointer_call_argument(
  41564. _cffi_type(1566), arg0, (char **)&x0);
  41565. if (datasize != 0) {
  41566. if (datasize < 0)
  41567. return NULL;
  41568. x0 = (ASN1_OCTET_STRING const * *)alloca((size_t)datasize);
  41569. memset((void *)x0, 0, (size_t)datasize);
  41570. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1566), arg0) < 0)
  41571. return NULL;
  41572. }
  41573. datasize = _cffi_prepare_pointer_call_argument(
  41574. _cffi_type(2553), arg1, (char **)&x1);
  41575. if (datasize != 0) {
  41576. if (datasize < 0)
  41577. return NULL;
  41578. x1 = (X509_ALGOR const * *)alloca((size_t)datasize);
  41579. memset((void *)x1, 0, (size_t)datasize);
  41580. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(2553), arg1) < 0)
  41581. return NULL;
  41582. }
  41583. datasize = _cffi_prepare_pointer_call_argument(
  41584. _cffi_type(355), arg2, (char **)&x2);
  41585. if (datasize != 0) {
  41586. if (datasize < 0)
  41587. return NULL;
  41588. x2 = (X509 const *)alloca((size_t)datasize);
  41589. memset((void *)x2, 0, (size_t)datasize);
  41590. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(355), arg2) < 0)
  41591. return NULL;
  41592. }
  41593. Py_BEGIN_ALLOW_THREADS
  41594. _cffi_restore_errno();
  41595. { X509_get0_signature(x0, x1, x2); }
  41596. _cffi_save_errno();
  41597. Py_END_ALLOW_THREADS
  41598. (void)self; /* unused */
  41599. Py_INCREF(Py_None);
  41600. return Py_None;
  41601. }
  41602. #else
  41603. # define _cffi_f_X509_get0_signature _cffi_d_X509_get0_signature
  41604. #endif
  41605. static X509_ALGOR const * _cffi_d_X509_get0_tbs_sigalg(X509 const * x0)
  41606. {
  41607. return X509_get0_tbs_sigalg(x0);
  41608. }
  41609. #ifndef PYPY_VERSION
  41610. static PyObject *
  41611. _cffi_f_X509_get0_tbs_sigalg(PyObject *self, PyObject *arg0)
  41612. {
  41613. X509 const * x0;
  41614. Py_ssize_t datasize;
  41615. X509_ALGOR const * result;
  41616. datasize = _cffi_prepare_pointer_call_argument(
  41617. _cffi_type(355), arg0, (char **)&x0);
  41618. if (datasize != 0) {
  41619. if (datasize < 0)
  41620. return NULL;
  41621. x0 = (X509 const *)alloca((size_t)datasize);
  41622. memset((void *)x0, 0, (size_t)datasize);
  41623. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(355), arg0) < 0)
  41624. return NULL;
  41625. }
  41626. Py_BEGIN_ALLOW_THREADS
  41627. _cffi_restore_errno();
  41628. { result = X509_get0_tbs_sigalg(x0); }
  41629. _cffi_save_errno();
  41630. Py_END_ALLOW_THREADS
  41631. (void)self; /* unused */
  41632. return _cffi_from_c_pointer((char *)result, _cffi_type(3121));
  41633. }
  41634. #else
  41635. # define _cffi_f_X509_get0_tbs_sigalg _cffi_d_X509_get0_tbs_sigalg
  41636. #endif
  41637. static char const * _cffi_d_X509_get_default_cert_dir(void)
  41638. {
  41639. return X509_get_default_cert_dir();
  41640. }
  41641. #ifndef PYPY_VERSION
  41642. static PyObject *
  41643. _cffi_f_X509_get_default_cert_dir(PyObject *self, PyObject *noarg)
  41644. {
  41645. char const * result;
  41646. Py_BEGIN_ALLOW_THREADS
  41647. _cffi_restore_errno();
  41648. { result = X509_get_default_cert_dir(); }
  41649. _cffi_save_errno();
  41650. Py_END_ALLOW_THREADS
  41651. (void)self; /* unused */
  41652. (void)noarg; /* unused */
  41653. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  41654. }
  41655. #else
  41656. # define _cffi_f_X509_get_default_cert_dir _cffi_d_X509_get_default_cert_dir
  41657. #endif
  41658. static char const * _cffi_d_X509_get_default_cert_dir_env(void)
  41659. {
  41660. return X509_get_default_cert_dir_env();
  41661. }
  41662. #ifndef PYPY_VERSION
  41663. static PyObject *
  41664. _cffi_f_X509_get_default_cert_dir_env(PyObject *self, PyObject *noarg)
  41665. {
  41666. char const * result;
  41667. Py_BEGIN_ALLOW_THREADS
  41668. _cffi_restore_errno();
  41669. { result = X509_get_default_cert_dir_env(); }
  41670. _cffi_save_errno();
  41671. Py_END_ALLOW_THREADS
  41672. (void)self; /* unused */
  41673. (void)noarg; /* unused */
  41674. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  41675. }
  41676. #else
  41677. # define _cffi_f_X509_get_default_cert_dir_env _cffi_d_X509_get_default_cert_dir_env
  41678. #endif
  41679. static char const * _cffi_d_X509_get_default_cert_file(void)
  41680. {
  41681. return X509_get_default_cert_file();
  41682. }
  41683. #ifndef PYPY_VERSION
  41684. static PyObject *
  41685. _cffi_f_X509_get_default_cert_file(PyObject *self, PyObject *noarg)
  41686. {
  41687. char const * result;
  41688. Py_BEGIN_ALLOW_THREADS
  41689. _cffi_restore_errno();
  41690. { result = X509_get_default_cert_file(); }
  41691. _cffi_save_errno();
  41692. Py_END_ALLOW_THREADS
  41693. (void)self; /* unused */
  41694. (void)noarg; /* unused */
  41695. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  41696. }
  41697. #else
  41698. # define _cffi_f_X509_get_default_cert_file _cffi_d_X509_get_default_cert_file
  41699. #endif
  41700. static char const * _cffi_d_X509_get_default_cert_file_env(void)
  41701. {
  41702. return X509_get_default_cert_file_env();
  41703. }
  41704. #ifndef PYPY_VERSION
  41705. static PyObject *
  41706. _cffi_f_X509_get_default_cert_file_env(PyObject *self, PyObject *noarg)
  41707. {
  41708. char const * result;
  41709. Py_BEGIN_ALLOW_THREADS
  41710. _cffi_restore_errno();
  41711. { result = X509_get_default_cert_file_env(); }
  41712. _cffi_save_errno();
  41713. Py_END_ALLOW_THREADS
  41714. (void)self; /* unused */
  41715. (void)noarg; /* unused */
  41716. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  41717. }
  41718. #else
  41719. # define _cffi_f_X509_get_default_cert_file_env _cffi_d_X509_get_default_cert_file_env
  41720. #endif
  41721. static X509_EXTENSION * _cffi_d_X509_get_ext(X509 * x0, int x1)
  41722. {
  41723. return X509_get_ext(x0, x1);
  41724. }
  41725. #ifndef PYPY_VERSION
  41726. static PyObject *
  41727. _cffi_f_X509_get_ext(PyObject *self, PyObject *args)
  41728. {
  41729. X509 * x0;
  41730. int x1;
  41731. Py_ssize_t datasize;
  41732. X509_EXTENSION * result;
  41733. PyObject *arg0;
  41734. PyObject *arg1;
  41735. if (!PyArg_UnpackTuple(args, "X509_get_ext", 2, 2, &arg0, &arg1))
  41736. return NULL;
  41737. datasize = _cffi_prepare_pointer_call_argument(
  41738. _cffi_type(28), arg0, (char **)&x0);
  41739. if (datasize != 0) {
  41740. if (datasize < 0)
  41741. return NULL;
  41742. x0 = (X509 *)alloca((size_t)datasize);
  41743. memset((void *)x0, 0, (size_t)datasize);
  41744. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41745. return NULL;
  41746. }
  41747. x1 = _cffi_to_c_int(arg1, int);
  41748. if (x1 == (int)-1 && PyErr_Occurred())
  41749. return NULL;
  41750. Py_BEGIN_ALLOW_THREADS
  41751. _cffi_restore_errno();
  41752. { result = X509_get_ext(x0, x1); }
  41753. _cffi_save_errno();
  41754. Py_END_ALLOW_THREADS
  41755. (void)self; /* unused */
  41756. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  41757. }
  41758. #else
  41759. # define _cffi_f_X509_get_ext _cffi_d_X509_get_ext
  41760. #endif
  41761. static int _cffi_d_X509_get_ext_count(X509 * x0)
  41762. {
  41763. return X509_get_ext_count(x0);
  41764. }
  41765. #ifndef PYPY_VERSION
  41766. static PyObject *
  41767. _cffi_f_X509_get_ext_count(PyObject *self, PyObject *arg0)
  41768. {
  41769. X509 * x0;
  41770. Py_ssize_t datasize;
  41771. int result;
  41772. datasize = _cffi_prepare_pointer_call_argument(
  41773. _cffi_type(28), arg0, (char **)&x0);
  41774. if (datasize != 0) {
  41775. if (datasize < 0)
  41776. return NULL;
  41777. x0 = (X509 *)alloca((size_t)datasize);
  41778. memset((void *)x0, 0, (size_t)datasize);
  41779. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41780. return NULL;
  41781. }
  41782. Py_BEGIN_ALLOW_THREADS
  41783. _cffi_restore_errno();
  41784. { result = X509_get_ext_count(x0); }
  41785. _cffi_save_errno();
  41786. Py_END_ALLOW_THREADS
  41787. (void)self; /* unused */
  41788. return _cffi_from_c_int(result, int);
  41789. }
  41790. #else
  41791. # define _cffi_f_X509_get_ext_count _cffi_d_X509_get_ext_count
  41792. #endif
  41793. static void * _cffi_d_X509_get_ext_d2i(X509 * x0, int x1, int * x2, int * x3)
  41794. {
  41795. return X509_get_ext_d2i(x0, x1, x2, x3);
  41796. }
  41797. #ifndef PYPY_VERSION
  41798. static PyObject *
  41799. _cffi_f_X509_get_ext_d2i(PyObject *self, PyObject *args)
  41800. {
  41801. X509 * x0;
  41802. int x1;
  41803. int * x2;
  41804. int * x3;
  41805. Py_ssize_t datasize;
  41806. void * result;
  41807. PyObject *arg0;
  41808. PyObject *arg1;
  41809. PyObject *arg2;
  41810. PyObject *arg3;
  41811. if (!PyArg_UnpackTuple(args, "X509_get_ext_d2i", 4, 4, &arg0, &arg1, &arg2, &arg3))
  41812. return NULL;
  41813. datasize = _cffi_prepare_pointer_call_argument(
  41814. _cffi_type(28), arg0, (char **)&x0);
  41815. if (datasize != 0) {
  41816. if (datasize < 0)
  41817. return NULL;
  41818. x0 = (X509 *)alloca((size_t)datasize);
  41819. memset((void *)x0, 0, (size_t)datasize);
  41820. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41821. return NULL;
  41822. }
  41823. x1 = _cffi_to_c_int(arg1, int);
  41824. if (x1 == (int)-1 && PyErr_Occurred())
  41825. return NULL;
  41826. datasize = _cffi_prepare_pointer_call_argument(
  41827. _cffi_type(1169), arg2, (char **)&x2);
  41828. if (datasize != 0) {
  41829. if (datasize < 0)
  41830. return NULL;
  41831. x2 = (int *)alloca((size_t)datasize);
  41832. memset((void *)x2, 0, (size_t)datasize);
  41833. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(1169), arg2) < 0)
  41834. return NULL;
  41835. }
  41836. datasize = _cffi_prepare_pointer_call_argument(
  41837. _cffi_type(1169), arg3, (char **)&x3);
  41838. if (datasize != 0) {
  41839. if (datasize < 0)
  41840. return NULL;
  41841. x3 = (int *)alloca((size_t)datasize);
  41842. memset((void *)x3, 0, (size_t)datasize);
  41843. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(1169), arg3) < 0)
  41844. return NULL;
  41845. }
  41846. Py_BEGIN_ALLOW_THREADS
  41847. _cffi_restore_errno();
  41848. { result = X509_get_ext_d2i(x0, x1, x2, x3); }
  41849. _cffi_save_errno();
  41850. Py_END_ALLOW_THREADS
  41851. (void)self; /* unused */
  41852. return _cffi_from_c_pointer((char *)result, _cffi_type(193));
  41853. }
  41854. #else
  41855. # define _cffi_f_X509_get_ext_d2i _cffi_d_X509_get_ext_d2i
  41856. #endif
  41857. static X509_NAME * _cffi_d_X509_get_issuer_name(X509 * x0)
  41858. {
  41859. return X509_get_issuer_name(x0);
  41860. }
  41861. #ifndef PYPY_VERSION
  41862. static PyObject *
  41863. _cffi_f_X509_get_issuer_name(PyObject *self, PyObject *arg0)
  41864. {
  41865. X509 * x0;
  41866. Py_ssize_t datasize;
  41867. X509_NAME * result;
  41868. datasize = _cffi_prepare_pointer_call_argument(
  41869. _cffi_type(28), arg0, (char **)&x0);
  41870. if (datasize != 0) {
  41871. if (datasize < 0)
  41872. return NULL;
  41873. x0 = (X509 *)alloca((size_t)datasize);
  41874. memset((void *)x0, 0, (size_t)datasize);
  41875. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41876. return NULL;
  41877. }
  41878. Py_BEGIN_ALLOW_THREADS
  41879. _cffi_restore_errno();
  41880. { result = X509_get_issuer_name(x0); }
  41881. _cffi_save_errno();
  41882. Py_END_ALLOW_THREADS
  41883. (void)self; /* unused */
  41884. return _cffi_from_c_pointer((char *)result, _cffi_type(643));
  41885. }
  41886. #else
  41887. # define _cffi_f_X509_get_issuer_name _cffi_d_X509_get_issuer_name
  41888. #endif
  41889. static ASN1_OCTET_STRING * _cffi_d_X509_get_notAfter(X509 * x0)
  41890. {
  41891. return X509_get_notAfter(x0);
  41892. }
  41893. #ifndef PYPY_VERSION
  41894. static PyObject *
  41895. _cffi_f_X509_get_notAfter(PyObject *self, PyObject *arg0)
  41896. {
  41897. X509 * x0;
  41898. Py_ssize_t datasize;
  41899. ASN1_OCTET_STRING * result;
  41900. datasize = _cffi_prepare_pointer_call_argument(
  41901. _cffi_type(28), arg0, (char **)&x0);
  41902. if (datasize != 0) {
  41903. if (datasize < 0)
  41904. return NULL;
  41905. x0 = (X509 *)alloca((size_t)datasize);
  41906. memset((void *)x0, 0, (size_t)datasize);
  41907. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41908. return NULL;
  41909. }
  41910. Py_BEGIN_ALLOW_THREADS
  41911. _cffi_restore_errno();
  41912. { result = X509_get_notAfter(x0); }
  41913. _cffi_save_errno();
  41914. Py_END_ALLOW_THREADS
  41915. (void)self; /* unused */
  41916. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  41917. }
  41918. #else
  41919. # define _cffi_f_X509_get_notAfter _cffi_d_X509_get_notAfter
  41920. #endif
  41921. static ASN1_OCTET_STRING * _cffi_d_X509_get_notBefore(X509 * x0)
  41922. {
  41923. return X509_get_notBefore(x0);
  41924. }
  41925. #ifndef PYPY_VERSION
  41926. static PyObject *
  41927. _cffi_f_X509_get_notBefore(PyObject *self, PyObject *arg0)
  41928. {
  41929. X509 * x0;
  41930. Py_ssize_t datasize;
  41931. ASN1_OCTET_STRING * result;
  41932. datasize = _cffi_prepare_pointer_call_argument(
  41933. _cffi_type(28), arg0, (char **)&x0);
  41934. if (datasize != 0) {
  41935. if (datasize < 0)
  41936. return NULL;
  41937. x0 = (X509 *)alloca((size_t)datasize);
  41938. memset((void *)x0, 0, (size_t)datasize);
  41939. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41940. return NULL;
  41941. }
  41942. Py_BEGIN_ALLOW_THREADS
  41943. _cffi_restore_errno();
  41944. { result = X509_get_notBefore(x0); }
  41945. _cffi_save_errno();
  41946. Py_END_ALLOW_THREADS
  41947. (void)self; /* unused */
  41948. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  41949. }
  41950. #else
  41951. # define _cffi_f_X509_get_notBefore _cffi_d_X509_get_notBefore
  41952. #endif
  41953. static EVP_PKEY * _cffi_d_X509_get_pubkey(X509 * x0)
  41954. {
  41955. return X509_get_pubkey(x0);
  41956. }
  41957. #ifndef PYPY_VERSION
  41958. static PyObject *
  41959. _cffi_f_X509_get_pubkey(PyObject *self, PyObject *arg0)
  41960. {
  41961. X509 * x0;
  41962. Py_ssize_t datasize;
  41963. EVP_PKEY * result;
  41964. datasize = _cffi_prepare_pointer_call_argument(
  41965. _cffi_type(28), arg0, (char **)&x0);
  41966. if (datasize != 0) {
  41967. if (datasize < 0)
  41968. return NULL;
  41969. x0 = (X509 *)alloca((size_t)datasize);
  41970. memset((void *)x0, 0, (size_t)datasize);
  41971. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  41972. return NULL;
  41973. }
  41974. Py_BEGIN_ALLOW_THREADS
  41975. _cffi_restore_errno();
  41976. { result = X509_get_pubkey(x0); }
  41977. _cffi_save_errno();
  41978. Py_END_ALLOW_THREADS
  41979. (void)self; /* unused */
  41980. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  41981. }
  41982. #else
  41983. # define _cffi_f_X509_get_pubkey _cffi_d_X509_get_pubkey
  41984. #endif
  41985. static ASN1_INTEGER * _cffi_d_X509_get_serialNumber(X509 * x0)
  41986. {
  41987. return X509_get_serialNumber(x0);
  41988. }
  41989. #ifndef PYPY_VERSION
  41990. static PyObject *
  41991. _cffi_f_X509_get_serialNumber(PyObject *self, PyObject *arg0)
  41992. {
  41993. X509 * x0;
  41994. Py_ssize_t datasize;
  41995. ASN1_INTEGER * result;
  41996. datasize = _cffi_prepare_pointer_call_argument(
  41997. _cffi_type(28), arg0, (char **)&x0);
  41998. if (datasize != 0) {
  41999. if (datasize < 0)
  42000. return NULL;
  42001. x0 = (X509 *)alloca((size_t)datasize);
  42002. memset((void *)x0, 0, (size_t)datasize);
  42003. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42004. return NULL;
  42005. }
  42006. Py_BEGIN_ALLOW_THREADS
  42007. _cffi_restore_errno();
  42008. { result = X509_get_serialNumber(x0); }
  42009. _cffi_save_errno();
  42010. Py_END_ALLOW_THREADS
  42011. (void)self; /* unused */
  42012. return _cffi_from_c_pointer((char *)result, _cffi_type(21));
  42013. }
  42014. #else
  42015. # define _cffi_f_X509_get_serialNumber _cffi_d_X509_get_serialNumber
  42016. #endif
  42017. static int _cffi_d_X509_get_signature_nid(X509 const * x0)
  42018. {
  42019. return X509_get_signature_nid(x0);
  42020. }
  42021. #ifndef PYPY_VERSION
  42022. static PyObject *
  42023. _cffi_f_X509_get_signature_nid(PyObject *self, PyObject *arg0)
  42024. {
  42025. X509 const * x0;
  42026. Py_ssize_t datasize;
  42027. int result;
  42028. datasize = _cffi_prepare_pointer_call_argument(
  42029. _cffi_type(355), arg0, (char **)&x0);
  42030. if (datasize != 0) {
  42031. if (datasize < 0)
  42032. return NULL;
  42033. x0 = (X509 const *)alloca((size_t)datasize);
  42034. memset((void *)x0, 0, (size_t)datasize);
  42035. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(355), arg0) < 0)
  42036. return NULL;
  42037. }
  42038. Py_BEGIN_ALLOW_THREADS
  42039. _cffi_restore_errno();
  42040. { result = X509_get_signature_nid(x0); }
  42041. _cffi_save_errno();
  42042. Py_END_ALLOW_THREADS
  42043. (void)self; /* unused */
  42044. return _cffi_from_c_int(result, int);
  42045. }
  42046. #else
  42047. # define _cffi_f_X509_get_signature_nid _cffi_d_X509_get_signature_nid
  42048. #endif
  42049. static X509_NAME * _cffi_d_X509_get_subject_name(X509 * x0)
  42050. {
  42051. return X509_get_subject_name(x0);
  42052. }
  42053. #ifndef PYPY_VERSION
  42054. static PyObject *
  42055. _cffi_f_X509_get_subject_name(PyObject *self, PyObject *arg0)
  42056. {
  42057. X509 * x0;
  42058. Py_ssize_t datasize;
  42059. X509_NAME * result;
  42060. datasize = _cffi_prepare_pointer_call_argument(
  42061. _cffi_type(28), arg0, (char **)&x0);
  42062. if (datasize != 0) {
  42063. if (datasize < 0)
  42064. return NULL;
  42065. x0 = (X509 *)alloca((size_t)datasize);
  42066. memset((void *)x0, 0, (size_t)datasize);
  42067. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42068. return NULL;
  42069. }
  42070. Py_BEGIN_ALLOW_THREADS
  42071. _cffi_restore_errno();
  42072. { result = X509_get_subject_name(x0); }
  42073. _cffi_save_errno();
  42074. Py_END_ALLOW_THREADS
  42075. (void)self; /* unused */
  42076. return _cffi_from_c_pointer((char *)result, _cffi_type(643));
  42077. }
  42078. #else
  42079. # define _cffi_f_X509_get_subject_name _cffi_d_X509_get_subject_name
  42080. #endif
  42081. static long _cffi_d_X509_get_version(X509 * x0)
  42082. {
  42083. return X509_get_version(x0);
  42084. }
  42085. #ifndef PYPY_VERSION
  42086. static PyObject *
  42087. _cffi_f_X509_get_version(PyObject *self, PyObject *arg0)
  42088. {
  42089. X509 * x0;
  42090. Py_ssize_t datasize;
  42091. long result;
  42092. datasize = _cffi_prepare_pointer_call_argument(
  42093. _cffi_type(28), arg0, (char **)&x0);
  42094. if (datasize != 0) {
  42095. if (datasize < 0)
  42096. return NULL;
  42097. x0 = (X509 *)alloca((size_t)datasize);
  42098. memset((void *)x0, 0, (size_t)datasize);
  42099. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42100. return NULL;
  42101. }
  42102. Py_BEGIN_ALLOW_THREADS
  42103. _cffi_restore_errno();
  42104. { result = X509_get_version(x0); }
  42105. _cffi_save_errno();
  42106. Py_END_ALLOW_THREADS
  42107. (void)self; /* unused */
  42108. return _cffi_from_c_int(result, long);
  42109. }
  42110. #else
  42111. # define _cffi_f_X509_get_version _cffi_d_X509_get_version
  42112. #endif
  42113. static ASN1_OCTET_STRING * _cffi_d_X509_getm_notAfter(X509 * x0)
  42114. {
  42115. return X509_getm_notAfter(x0);
  42116. }
  42117. #ifndef PYPY_VERSION
  42118. static PyObject *
  42119. _cffi_f_X509_getm_notAfter(PyObject *self, PyObject *arg0)
  42120. {
  42121. X509 * x0;
  42122. Py_ssize_t datasize;
  42123. ASN1_OCTET_STRING * result;
  42124. datasize = _cffi_prepare_pointer_call_argument(
  42125. _cffi_type(28), arg0, (char **)&x0);
  42126. if (datasize != 0) {
  42127. if (datasize < 0)
  42128. return NULL;
  42129. x0 = (X509 *)alloca((size_t)datasize);
  42130. memset((void *)x0, 0, (size_t)datasize);
  42131. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42132. return NULL;
  42133. }
  42134. Py_BEGIN_ALLOW_THREADS
  42135. _cffi_restore_errno();
  42136. { result = X509_getm_notAfter(x0); }
  42137. _cffi_save_errno();
  42138. Py_END_ALLOW_THREADS
  42139. (void)self; /* unused */
  42140. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  42141. }
  42142. #else
  42143. # define _cffi_f_X509_getm_notAfter _cffi_d_X509_getm_notAfter
  42144. #endif
  42145. static ASN1_OCTET_STRING * _cffi_d_X509_getm_notBefore(X509 * x0)
  42146. {
  42147. return X509_getm_notBefore(x0);
  42148. }
  42149. #ifndef PYPY_VERSION
  42150. static PyObject *
  42151. _cffi_f_X509_getm_notBefore(PyObject *self, PyObject *arg0)
  42152. {
  42153. X509 * x0;
  42154. Py_ssize_t datasize;
  42155. ASN1_OCTET_STRING * result;
  42156. datasize = _cffi_prepare_pointer_call_argument(
  42157. _cffi_type(28), arg0, (char **)&x0);
  42158. if (datasize != 0) {
  42159. if (datasize < 0)
  42160. return NULL;
  42161. x0 = (X509 *)alloca((size_t)datasize);
  42162. memset((void *)x0, 0, (size_t)datasize);
  42163. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42164. return NULL;
  42165. }
  42166. Py_BEGIN_ALLOW_THREADS
  42167. _cffi_restore_errno();
  42168. { result = X509_getm_notBefore(x0); }
  42169. _cffi_save_errno();
  42170. Py_END_ALLOW_THREADS
  42171. (void)self; /* unused */
  42172. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  42173. }
  42174. #else
  42175. # define _cffi_f_X509_getm_notBefore _cffi_d_X509_getm_notBefore
  42176. #endif
  42177. static ASN1_OCTET_STRING * _cffi_d_X509_gmtime_adj(ASN1_OCTET_STRING * x0, long x1)
  42178. {
  42179. return X509_gmtime_adj(x0, x1);
  42180. }
  42181. #ifndef PYPY_VERSION
  42182. static PyObject *
  42183. _cffi_f_X509_gmtime_adj(PyObject *self, PyObject *args)
  42184. {
  42185. ASN1_OCTET_STRING * x0;
  42186. long x1;
  42187. Py_ssize_t datasize;
  42188. ASN1_OCTET_STRING * result;
  42189. PyObject *arg0;
  42190. PyObject *arg1;
  42191. if (!PyArg_UnpackTuple(args, "X509_gmtime_adj", 2, 2, &arg0, &arg1))
  42192. return NULL;
  42193. datasize = _cffi_prepare_pointer_call_argument(
  42194. _cffi_type(13), arg0, (char **)&x0);
  42195. if (datasize != 0) {
  42196. if (datasize < 0)
  42197. return NULL;
  42198. x0 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  42199. memset((void *)x0, 0, (size_t)datasize);
  42200. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(13), arg0) < 0)
  42201. return NULL;
  42202. }
  42203. x1 = _cffi_to_c_int(arg1, long);
  42204. if (x1 == (long)-1 && PyErr_Occurred())
  42205. return NULL;
  42206. Py_BEGIN_ALLOW_THREADS
  42207. _cffi_restore_errno();
  42208. { result = X509_gmtime_adj(x0, x1); }
  42209. _cffi_save_errno();
  42210. Py_END_ALLOW_THREADS
  42211. (void)self; /* unused */
  42212. return _cffi_from_c_pointer((char *)result, _cffi_type(13));
  42213. }
  42214. #else
  42215. # define _cffi_f_X509_gmtime_adj _cffi_d_X509_gmtime_adj
  42216. #endif
  42217. static X509 * _cffi_d_X509_new(void)
  42218. {
  42219. return X509_new();
  42220. }
  42221. #ifndef PYPY_VERSION
  42222. static PyObject *
  42223. _cffi_f_X509_new(PyObject *self, PyObject *noarg)
  42224. {
  42225. X509 * result;
  42226. Py_BEGIN_ALLOW_THREADS
  42227. _cffi_restore_errno();
  42228. { result = X509_new(); }
  42229. _cffi_save_errno();
  42230. Py_END_ALLOW_THREADS
  42231. (void)self; /* unused */
  42232. (void)noarg; /* unused */
  42233. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  42234. }
  42235. #else
  42236. # define _cffi_f_X509_new _cffi_d_X509_new
  42237. #endif
  42238. static int _cffi_d_X509_print_ex(BIO * x0, X509 * x1, unsigned long x2, unsigned long x3)
  42239. {
  42240. return X509_print_ex(x0, x1, x2, x3);
  42241. }
  42242. #ifndef PYPY_VERSION
  42243. static PyObject *
  42244. _cffi_f_X509_print_ex(PyObject *self, PyObject *args)
  42245. {
  42246. BIO * x0;
  42247. X509 * x1;
  42248. unsigned long x2;
  42249. unsigned long x3;
  42250. Py_ssize_t datasize;
  42251. int result;
  42252. PyObject *arg0;
  42253. PyObject *arg1;
  42254. PyObject *arg2;
  42255. PyObject *arg3;
  42256. if (!PyArg_UnpackTuple(args, "X509_print_ex", 4, 4, &arg0, &arg1, &arg2, &arg3))
  42257. return NULL;
  42258. datasize = _cffi_prepare_pointer_call_argument(
  42259. _cffi_type(186), arg0, (char **)&x0);
  42260. if (datasize != 0) {
  42261. if (datasize < 0)
  42262. return NULL;
  42263. x0 = (BIO *)alloca((size_t)datasize);
  42264. memset((void *)x0, 0, (size_t)datasize);
  42265. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  42266. return NULL;
  42267. }
  42268. datasize = _cffi_prepare_pointer_call_argument(
  42269. _cffi_type(28), arg1, (char **)&x1);
  42270. if (datasize != 0) {
  42271. if (datasize < 0)
  42272. return NULL;
  42273. x1 = (X509 *)alloca((size_t)datasize);
  42274. memset((void *)x1, 0, (size_t)datasize);
  42275. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  42276. return NULL;
  42277. }
  42278. x2 = _cffi_to_c_int(arg2, unsigned long);
  42279. if (x2 == (unsigned long)-1 && PyErr_Occurred())
  42280. return NULL;
  42281. x3 = _cffi_to_c_int(arg3, unsigned long);
  42282. if (x3 == (unsigned long)-1 && PyErr_Occurred())
  42283. return NULL;
  42284. Py_BEGIN_ALLOW_THREADS
  42285. _cffi_restore_errno();
  42286. { result = X509_print_ex(x0, x1, x2, x3); }
  42287. _cffi_save_errno();
  42288. Py_END_ALLOW_THREADS
  42289. (void)self; /* unused */
  42290. return _cffi_from_c_int(result, int);
  42291. }
  42292. #else
  42293. # define _cffi_f_X509_print_ex _cffi_d_X509_print_ex
  42294. #endif
  42295. static int _cffi_d_X509_set1_notAfter(X509 * x0, ASN1_OCTET_STRING * x1)
  42296. {
  42297. return X509_set1_notAfter(x0, x1);
  42298. }
  42299. #ifndef PYPY_VERSION
  42300. static PyObject *
  42301. _cffi_f_X509_set1_notAfter(PyObject *self, PyObject *args)
  42302. {
  42303. X509 * x0;
  42304. ASN1_OCTET_STRING * x1;
  42305. Py_ssize_t datasize;
  42306. int result;
  42307. PyObject *arg0;
  42308. PyObject *arg1;
  42309. if (!PyArg_UnpackTuple(args, "X509_set1_notAfter", 2, 2, &arg0, &arg1))
  42310. return NULL;
  42311. datasize = _cffi_prepare_pointer_call_argument(
  42312. _cffi_type(28), arg0, (char **)&x0);
  42313. if (datasize != 0) {
  42314. if (datasize < 0)
  42315. return NULL;
  42316. x0 = (X509 *)alloca((size_t)datasize);
  42317. memset((void *)x0, 0, (size_t)datasize);
  42318. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42319. return NULL;
  42320. }
  42321. datasize = _cffi_prepare_pointer_call_argument(
  42322. _cffi_type(13), arg1, (char **)&x1);
  42323. if (datasize != 0) {
  42324. if (datasize < 0)
  42325. return NULL;
  42326. x1 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  42327. memset((void *)x1, 0, (size_t)datasize);
  42328. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(13), arg1) < 0)
  42329. return NULL;
  42330. }
  42331. Py_BEGIN_ALLOW_THREADS
  42332. _cffi_restore_errno();
  42333. { result = X509_set1_notAfter(x0, x1); }
  42334. _cffi_save_errno();
  42335. Py_END_ALLOW_THREADS
  42336. (void)self; /* unused */
  42337. return _cffi_from_c_int(result, int);
  42338. }
  42339. #else
  42340. # define _cffi_f_X509_set1_notAfter _cffi_d_X509_set1_notAfter
  42341. #endif
  42342. static int _cffi_d_X509_set1_notBefore(X509 * x0, ASN1_OCTET_STRING * x1)
  42343. {
  42344. return X509_set1_notBefore(x0, x1);
  42345. }
  42346. #ifndef PYPY_VERSION
  42347. static PyObject *
  42348. _cffi_f_X509_set1_notBefore(PyObject *self, PyObject *args)
  42349. {
  42350. X509 * x0;
  42351. ASN1_OCTET_STRING * x1;
  42352. Py_ssize_t datasize;
  42353. int result;
  42354. PyObject *arg0;
  42355. PyObject *arg1;
  42356. if (!PyArg_UnpackTuple(args, "X509_set1_notBefore", 2, 2, &arg0, &arg1))
  42357. return NULL;
  42358. datasize = _cffi_prepare_pointer_call_argument(
  42359. _cffi_type(28), arg0, (char **)&x0);
  42360. if (datasize != 0) {
  42361. if (datasize < 0)
  42362. return NULL;
  42363. x0 = (X509 *)alloca((size_t)datasize);
  42364. memset((void *)x0, 0, (size_t)datasize);
  42365. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42366. return NULL;
  42367. }
  42368. datasize = _cffi_prepare_pointer_call_argument(
  42369. _cffi_type(13), arg1, (char **)&x1);
  42370. if (datasize != 0) {
  42371. if (datasize < 0)
  42372. return NULL;
  42373. x1 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  42374. memset((void *)x1, 0, (size_t)datasize);
  42375. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(13), arg1) < 0)
  42376. return NULL;
  42377. }
  42378. Py_BEGIN_ALLOW_THREADS
  42379. _cffi_restore_errno();
  42380. { result = X509_set1_notBefore(x0, x1); }
  42381. _cffi_save_errno();
  42382. Py_END_ALLOW_THREADS
  42383. (void)self; /* unused */
  42384. return _cffi_from_c_int(result, int);
  42385. }
  42386. #else
  42387. # define _cffi_f_X509_set1_notBefore _cffi_d_X509_set1_notBefore
  42388. #endif
  42389. static int _cffi_d_X509_set_issuer_name(X509 * x0, X509_NAME * x1)
  42390. {
  42391. return X509_set_issuer_name(x0, x1);
  42392. }
  42393. #ifndef PYPY_VERSION
  42394. static PyObject *
  42395. _cffi_f_X509_set_issuer_name(PyObject *self, PyObject *args)
  42396. {
  42397. X509 * x0;
  42398. X509_NAME * x1;
  42399. Py_ssize_t datasize;
  42400. int result;
  42401. PyObject *arg0;
  42402. PyObject *arg1;
  42403. if (!PyArg_UnpackTuple(args, "X509_set_issuer_name", 2, 2, &arg0, &arg1))
  42404. return NULL;
  42405. datasize = _cffi_prepare_pointer_call_argument(
  42406. _cffi_type(28), arg0, (char **)&x0);
  42407. if (datasize != 0) {
  42408. if (datasize < 0)
  42409. return NULL;
  42410. x0 = (X509 *)alloca((size_t)datasize);
  42411. memset((void *)x0, 0, (size_t)datasize);
  42412. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42413. return NULL;
  42414. }
  42415. datasize = _cffi_prepare_pointer_call_argument(
  42416. _cffi_type(643), arg1, (char **)&x1);
  42417. if (datasize != 0) {
  42418. if (datasize < 0)
  42419. return NULL;
  42420. x1 = (X509_NAME *)alloca((size_t)datasize);
  42421. memset((void *)x1, 0, (size_t)datasize);
  42422. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(643), arg1) < 0)
  42423. return NULL;
  42424. }
  42425. Py_BEGIN_ALLOW_THREADS
  42426. _cffi_restore_errno();
  42427. { result = X509_set_issuer_name(x0, x1); }
  42428. _cffi_save_errno();
  42429. Py_END_ALLOW_THREADS
  42430. (void)self; /* unused */
  42431. return _cffi_from_c_int(result, int);
  42432. }
  42433. #else
  42434. # define _cffi_f_X509_set_issuer_name _cffi_d_X509_set_issuer_name
  42435. #endif
  42436. static int _cffi_d_X509_set_notAfter(X509 * x0, ASN1_OCTET_STRING * x1)
  42437. {
  42438. return X509_set_notAfter(x0, x1);
  42439. }
  42440. #ifndef PYPY_VERSION
  42441. static PyObject *
  42442. _cffi_f_X509_set_notAfter(PyObject *self, PyObject *args)
  42443. {
  42444. X509 * x0;
  42445. ASN1_OCTET_STRING * x1;
  42446. Py_ssize_t datasize;
  42447. int result;
  42448. PyObject *arg0;
  42449. PyObject *arg1;
  42450. if (!PyArg_UnpackTuple(args, "X509_set_notAfter", 2, 2, &arg0, &arg1))
  42451. return NULL;
  42452. datasize = _cffi_prepare_pointer_call_argument(
  42453. _cffi_type(28), arg0, (char **)&x0);
  42454. if (datasize != 0) {
  42455. if (datasize < 0)
  42456. return NULL;
  42457. x0 = (X509 *)alloca((size_t)datasize);
  42458. memset((void *)x0, 0, (size_t)datasize);
  42459. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42460. return NULL;
  42461. }
  42462. datasize = _cffi_prepare_pointer_call_argument(
  42463. _cffi_type(13), arg1, (char **)&x1);
  42464. if (datasize != 0) {
  42465. if (datasize < 0)
  42466. return NULL;
  42467. x1 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  42468. memset((void *)x1, 0, (size_t)datasize);
  42469. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(13), arg1) < 0)
  42470. return NULL;
  42471. }
  42472. Py_BEGIN_ALLOW_THREADS
  42473. _cffi_restore_errno();
  42474. { result = X509_set_notAfter(x0, x1); }
  42475. _cffi_save_errno();
  42476. Py_END_ALLOW_THREADS
  42477. (void)self; /* unused */
  42478. return _cffi_from_c_int(result, int);
  42479. }
  42480. #else
  42481. # define _cffi_f_X509_set_notAfter _cffi_d_X509_set_notAfter
  42482. #endif
  42483. static int _cffi_d_X509_set_notBefore(X509 * x0, ASN1_OCTET_STRING * x1)
  42484. {
  42485. return X509_set_notBefore(x0, x1);
  42486. }
  42487. #ifndef PYPY_VERSION
  42488. static PyObject *
  42489. _cffi_f_X509_set_notBefore(PyObject *self, PyObject *args)
  42490. {
  42491. X509 * x0;
  42492. ASN1_OCTET_STRING * x1;
  42493. Py_ssize_t datasize;
  42494. int result;
  42495. PyObject *arg0;
  42496. PyObject *arg1;
  42497. if (!PyArg_UnpackTuple(args, "X509_set_notBefore", 2, 2, &arg0, &arg1))
  42498. return NULL;
  42499. datasize = _cffi_prepare_pointer_call_argument(
  42500. _cffi_type(28), arg0, (char **)&x0);
  42501. if (datasize != 0) {
  42502. if (datasize < 0)
  42503. return NULL;
  42504. x0 = (X509 *)alloca((size_t)datasize);
  42505. memset((void *)x0, 0, (size_t)datasize);
  42506. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42507. return NULL;
  42508. }
  42509. datasize = _cffi_prepare_pointer_call_argument(
  42510. _cffi_type(13), arg1, (char **)&x1);
  42511. if (datasize != 0) {
  42512. if (datasize < 0)
  42513. return NULL;
  42514. x1 = (ASN1_OCTET_STRING *)alloca((size_t)datasize);
  42515. memset((void *)x1, 0, (size_t)datasize);
  42516. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(13), arg1) < 0)
  42517. return NULL;
  42518. }
  42519. Py_BEGIN_ALLOW_THREADS
  42520. _cffi_restore_errno();
  42521. { result = X509_set_notBefore(x0, x1); }
  42522. _cffi_save_errno();
  42523. Py_END_ALLOW_THREADS
  42524. (void)self; /* unused */
  42525. return _cffi_from_c_int(result, int);
  42526. }
  42527. #else
  42528. # define _cffi_f_X509_set_notBefore _cffi_d_X509_set_notBefore
  42529. #endif
  42530. static int _cffi_d_X509_set_pubkey(X509 * x0, EVP_PKEY * x1)
  42531. {
  42532. return X509_set_pubkey(x0, x1);
  42533. }
  42534. #ifndef PYPY_VERSION
  42535. static PyObject *
  42536. _cffi_f_X509_set_pubkey(PyObject *self, PyObject *args)
  42537. {
  42538. X509 * x0;
  42539. EVP_PKEY * x1;
  42540. Py_ssize_t datasize;
  42541. int result;
  42542. PyObject *arg0;
  42543. PyObject *arg1;
  42544. if (!PyArg_UnpackTuple(args, "X509_set_pubkey", 2, 2, &arg0, &arg1))
  42545. return NULL;
  42546. datasize = _cffi_prepare_pointer_call_argument(
  42547. _cffi_type(28), arg0, (char **)&x0);
  42548. if (datasize != 0) {
  42549. if (datasize < 0)
  42550. return NULL;
  42551. x0 = (X509 *)alloca((size_t)datasize);
  42552. memset((void *)x0, 0, (size_t)datasize);
  42553. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42554. return NULL;
  42555. }
  42556. datasize = _cffi_prepare_pointer_call_argument(
  42557. _cffi_type(199), arg1, (char **)&x1);
  42558. if (datasize != 0) {
  42559. if (datasize < 0)
  42560. return NULL;
  42561. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  42562. memset((void *)x1, 0, (size_t)datasize);
  42563. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  42564. return NULL;
  42565. }
  42566. Py_BEGIN_ALLOW_THREADS
  42567. _cffi_restore_errno();
  42568. { result = X509_set_pubkey(x0, x1); }
  42569. _cffi_save_errno();
  42570. Py_END_ALLOW_THREADS
  42571. (void)self; /* unused */
  42572. return _cffi_from_c_int(result, int);
  42573. }
  42574. #else
  42575. # define _cffi_f_X509_set_pubkey _cffi_d_X509_set_pubkey
  42576. #endif
  42577. static int _cffi_d_X509_set_serialNumber(X509 * x0, ASN1_INTEGER * x1)
  42578. {
  42579. return X509_set_serialNumber(x0, x1);
  42580. }
  42581. #ifndef PYPY_VERSION
  42582. static PyObject *
  42583. _cffi_f_X509_set_serialNumber(PyObject *self, PyObject *args)
  42584. {
  42585. X509 * x0;
  42586. ASN1_INTEGER * x1;
  42587. Py_ssize_t datasize;
  42588. int result;
  42589. PyObject *arg0;
  42590. PyObject *arg1;
  42591. if (!PyArg_UnpackTuple(args, "X509_set_serialNumber", 2, 2, &arg0, &arg1))
  42592. return NULL;
  42593. datasize = _cffi_prepare_pointer_call_argument(
  42594. _cffi_type(28), arg0, (char **)&x0);
  42595. if (datasize != 0) {
  42596. if (datasize < 0)
  42597. return NULL;
  42598. x0 = (X509 *)alloca((size_t)datasize);
  42599. memset((void *)x0, 0, (size_t)datasize);
  42600. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42601. return NULL;
  42602. }
  42603. datasize = _cffi_prepare_pointer_call_argument(
  42604. _cffi_type(21), arg1, (char **)&x1);
  42605. if (datasize != 0) {
  42606. if (datasize < 0)
  42607. return NULL;
  42608. x1 = (ASN1_INTEGER *)alloca((size_t)datasize);
  42609. memset((void *)x1, 0, (size_t)datasize);
  42610. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(21), arg1) < 0)
  42611. return NULL;
  42612. }
  42613. Py_BEGIN_ALLOW_THREADS
  42614. _cffi_restore_errno();
  42615. { result = X509_set_serialNumber(x0, x1); }
  42616. _cffi_save_errno();
  42617. Py_END_ALLOW_THREADS
  42618. (void)self; /* unused */
  42619. return _cffi_from_c_int(result, int);
  42620. }
  42621. #else
  42622. # define _cffi_f_X509_set_serialNumber _cffi_d_X509_set_serialNumber
  42623. #endif
  42624. static int _cffi_d_X509_set_subject_name(X509 * x0, X509_NAME * x1)
  42625. {
  42626. return X509_set_subject_name(x0, x1);
  42627. }
  42628. #ifndef PYPY_VERSION
  42629. static PyObject *
  42630. _cffi_f_X509_set_subject_name(PyObject *self, PyObject *args)
  42631. {
  42632. X509 * x0;
  42633. X509_NAME * x1;
  42634. Py_ssize_t datasize;
  42635. int result;
  42636. PyObject *arg0;
  42637. PyObject *arg1;
  42638. if (!PyArg_UnpackTuple(args, "X509_set_subject_name", 2, 2, &arg0, &arg1))
  42639. return NULL;
  42640. datasize = _cffi_prepare_pointer_call_argument(
  42641. _cffi_type(28), arg0, (char **)&x0);
  42642. if (datasize != 0) {
  42643. if (datasize < 0)
  42644. return NULL;
  42645. x0 = (X509 *)alloca((size_t)datasize);
  42646. memset((void *)x0, 0, (size_t)datasize);
  42647. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42648. return NULL;
  42649. }
  42650. datasize = _cffi_prepare_pointer_call_argument(
  42651. _cffi_type(643), arg1, (char **)&x1);
  42652. if (datasize != 0) {
  42653. if (datasize < 0)
  42654. return NULL;
  42655. x1 = (X509_NAME *)alloca((size_t)datasize);
  42656. memset((void *)x1, 0, (size_t)datasize);
  42657. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(643), arg1) < 0)
  42658. return NULL;
  42659. }
  42660. Py_BEGIN_ALLOW_THREADS
  42661. _cffi_restore_errno();
  42662. { result = X509_set_subject_name(x0, x1); }
  42663. _cffi_save_errno();
  42664. Py_END_ALLOW_THREADS
  42665. (void)self; /* unused */
  42666. return _cffi_from_c_int(result, int);
  42667. }
  42668. #else
  42669. # define _cffi_f_X509_set_subject_name _cffi_d_X509_set_subject_name
  42670. #endif
  42671. static int _cffi_d_X509_set_version(X509 * x0, long x1)
  42672. {
  42673. return X509_set_version(x0, x1);
  42674. }
  42675. #ifndef PYPY_VERSION
  42676. static PyObject *
  42677. _cffi_f_X509_set_version(PyObject *self, PyObject *args)
  42678. {
  42679. X509 * x0;
  42680. long x1;
  42681. Py_ssize_t datasize;
  42682. int result;
  42683. PyObject *arg0;
  42684. PyObject *arg1;
  42685. if (!PyArg_UnpackTuple(args, "X509_set_version", 2, 2, &arg0, &arg1))
  42686. return NULL;
  42687. datasize = _cffi_prepare_pointer_call_argument(
  42688. _cffi_type(28), arg0, (char **)&x0);
  42689. if (datasize != 0) {
  42690. if (datasize < 0)
  42691. return NULL;
  42692. x0 = (X509 *)alloca((size_t)datasize);
  42693. memset((void *)x0, 0, (size_t)datasize);
  42694. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42695. return NULL;
  42696. }
  42697. x1 = _cffi_to_c_int(arg1, long);
  42698. if (x1 == (long)-1 && PyErr_Occurred())
  42699. return NULL;
  42700. Py_BEGIN_ALLOW_THREADS
  42701. _cffi_restore_errno();
  42702. { result = X509_set_version(x0, x1); }
  42703. _cffi_save_errno();
  42704. Py_END_ALLOW_THREADS
  42705. (void)self; /* unused */
  42706. return _cffi_from_c_int(result, int);
  42707. }
  42708. #else
  42709. # define _cffi_f_X509_set_version _cffi_d_X509_set_version
  42710. #endif
  42711. static int _cffi_d_X509_sign(X509 * x0, EVP_PKEY * x1, EVP_MD const * x2)
  42712. {
  42713. return X509_sign(x0, x1, x2);
  42714. }
  42715. #ifndef PYPY_VERSION
  42716. static PyObject *
  42717. _cffi_f_X509_sign(PyObject *self, PyObject *args)
  42718. {
  42719. X509 * x0;
  42720. EVP_PKEY * x1;
  42721. EVP_MD const * x2;
  42722. Py_ssize_t datasize;
  42723. int result;
  42724. PyObject *arg0;
  42725. PyObject *arg1;
  42726. PyObject *arg2;
  42727. if (!PyArg_UnpackTuple(args, "X509_sign", 3, 3, &arg0, &arg1, &arg2))
  42728. return NULL;
  42729. datasize = _cffi_prepare_pointer_call_argument(
  42730. _cffi_type(28), arg0, (char **)&x0);
  42731. if (datasize != 0) {
  42732. if (datasize < 0)
  42733. return NULL;
  42734. x0 = (X509 *)alloca((size_t)datasize);
  42735. memset((void *)x0, 0, (size_t)datasize);
  42736. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42737. return NULL;
  42738. }
  42739. datasize = _cffi_prepare_pointer_call_argument(
  42740. _cffi_type(199), arg1, (char **)&x1);
  42741. if (datasize != 0) {
  42742. if (datasize < 0)
  42743. return NULL;
  42744. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  42745. memset((void *)x1, 0, (size_t)datasize);
  42746. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  42747. return NULL;
  42748. }
  42749. datasize = _cffi_prepare_pointer_call_argument(
  42750. _cffi_type(354), arg2, (char **)&x2);
  42751. if (datasize != 0) {
  42752. if (datasize < 0)
  42753. return NULL;
  42754. x2 = (EVP_MD const *)alloca((size_t)datasize);
  42755. memset((void *)x2, 0, (size_t)datasize);
  42756. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(354), arg2) < 0)
  42757. return NULL;
  42758. }
  42759. Py_BEGIN_ALLOW_THREADS
  42760. _cffi_restore_errno();
  42761. { result = X509_sign(x0, x1, x2); }
  42762. _cffi_save_errno();
  42763. Py_END_ALLOW_THREADS
  42764. (void)self; /* unused */
  42765. return _cffi_from_c_int(result, int);
  42766. }
  42767. #else
  42768. # define _cffi_f_X509_sign _cffi_d_X509_sign
  42769. #endif
  42770. static unsigned long _cffi_d_X509_subject_name_hash(X509 * x0)
  42771. {
  42772. return X509_subject_name_hash(x0);
  42773. }
  42774. #ifndef PYPY_VERSION
  42775. static PyObject *
  42776. _cffi_f_X509_subject_name_hash(PyObject *self, PyObject *arg0)
  42777. {
  42778. X509 * x0;
  42779. Py_ssize_t datasize;
  42780. unsigned long result;
  42781. datasize = _cffi_prepare_pointer_call_argument(
  42782. _cffi_type(28), arg0, (char **)&x0);
  42783. if (datasize != 0) {
  42784. if (datasize < 0)
  42785. return NULL;
  42786. x0 = (X509 *)alloca((size_t)datasize);
  42787. memset((void *)x0, 0, (size_t)datasize);
  42788. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42789. return NULL;
  42790. }
  42791. Py_BEGIN_ALLOW_THREADS
  42792. _cffi_restore_errno();
  42793. { result = X509_subject_name_hash(x0); }
  42794. _cffi_save_errno();
  42795. Py_END_ALLOW_THREADS
  42796. (void)self; /* unused */
  42797. return _cffi_from_c_int(result, unsigned long);
  42798. }
  42799. #else
  42800. # define _cffi_f_X509_subject_name_hash _cffi_d_X509_subject_name_hash
  42801. #endif
  42802. static int _cffi_d_X509_up_ref(X509 * x0)
  42803. {
  42804. return X509_up_ref(x0);
  42805. }
  42806. #ifndef PYPY_VERSION
  42807. static PyObject *
  42808. _cffi_f_X509_up_ref(PyObject *self, PyObject *arg0)
  42809. {
  42810. X509 * x0;
  42811. Py_ssize_t datasize;
  42812. int result;
  42813. datasize = _cffi_prepare_pointer_call_argument(
  42814. _cffi_type(28), arg0, (char **)&x0);
  42815. if (datasize != 0) {
  42816. if (datasize < 0)
  42817. return NULL;
  42818. x0 = (X509 *)alloca((size_t)datasize);
  42819. memset((void *)x0, 0, (size_t)datasize);
  42820. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  42821. return NULL;
  42822. }
  42823. Py_BEGIN_ALLOW_THREADS
  42824. _cffi_restore_errno();
  42825. { result = X509_up_ref(x0); }
  42826. _cffi_save_errno();
  42827. Py_END_ALLOW_THREADS
  42828. (void)self; /* unused */
  42829. return _cffi_from_c_int(result, int);
  42830. }
  42831. #else
  42832. # define _cffi_f_X509_up_ref _cffi_d_X509_up_ref
  42833. #endif
  42834. static int _cffi_d_X509_verify_cert(X509_STORE_CTX * x0)
  42835. {
  42836. return X509_verify_cert(x0);
  42837. }
  42838. #ifndef PYPY_VERSION
  42839. static PyObject *
  42840. _cffi_f_X509_verify_cert(PyObject *self, PyObject *arg0)
  42841. {
  42842. X509_STORE_CTX * x0;
  42843. Py_ssize_t datasize;
  42844. int result;
  42845. datasize = _cffi_prepare_pointer_call_argument(
  42846. _cffi_type(160), arg0, (char **)&x0);
  42847. if (datasize != 0) {
  42848. if (datasize < 0)
  42849. return NULL;
  42850. x0 = (X509_STORE_CTX *)alloca((size_t)datasize);
  42851. memset((void *)x0, 0, (size_t)datasize);
  42852. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(160), arg0) < 0)
  42853. return NULL;
  42854. }
  42855. Py_BEGIN_ALLOW_THREADS
  42856. _cffi_restore_errno();
  42857. { result = X509_verify_cert(x0); }
  42858. _cffi_save_errno();
  42859. Py_END_ALLOW_THREADS
  42860. (void)self; /* unused */
  42861. return _cffi_from_c_int(result, int);
  42862. }
  42863. #else
  42864. # define _cffi_f_X509_verify_cert _cffi_d_X509_verify_cert
  42865. #endif
  42866. static char const * _cffi_d_X509_verify_cert_error_string(long x0)
  42867. {
  42868. return X509_verify_cert_error_string(x0);
  42869. }
  42870. #ifndef PYPY_VERSION
  42871. static PyObject *
  42872. _cffi_f_X509_verify_cert_error_string(PyObject *self, PyObject *arg0)
  42873. {
  42874. long x0;
  42875. char const * result;
  42876. x0 = _cffi_to_c_int(arg0, long);
  42877. if (x0 == (long)-1 && PyErr_Occurred())
  42878. return NULL;
  42879. Py_BEGIN_ALLOW_THREADS
  42880. _cffi_restore_errno();
  42881. { result = X509_verify_cert_error_string(x0); }
  42882. _cffi_save_errno();
  42883. Py_END_ALLOW_THREADS
  42884. (void)self; /* unused */
  42885. return _cffi_from_c_pointer((char *)result, _cffi_type(46));
  42886. }
  42887. #else
  42888. # define _cffi_f_X509_verify_cert_error_string _cffi_d_X509_verify_cert_error_string
  42889. #endif
  42890. static ASN1_TYPE * _cffi_d_d2i_ASN1_TYPE(ASN1_TYPE * * x0, unsigned char const * * x1, long x2)
  42891. {
  42892. return d2i_ASN1_TYPE(x0, x1, x2);
  42893. }
  42894. #ifndef PYPY_VERSION
  42895. static PyObject *
  42896. _cffi_f_d2i_ASN1_TYPE(PyObject *self, PyObject *args)
  42897. {
  42898. ASN1_TYPE * * x0;
  42899. unsigned char const * * x1;
  42900. long x2;
  42901. Py_ssize_t datasize;
  42902. ASN1_TYPE * result;
  42903. PyObject *arg0;
  42904. PyObject *arg1;
  42905. PyObject *arg2;
  42906. if (!PyArg_UnpackTuple(args, "d2i_ASN1_TYPE", 3, 3, &arg0, &arg1, &arg2))
  42907. return NULL;
  42908. datasize = _cffi_prepare_pointer_call_argument(
  42909. _cffi_type(74), arg0, (char **)&x0);
  42910. if (datasize != 0) {
  42911. if (datasize < 0)
  42912. return NULL;
  42913. x0 = (ASN1_TYPE * *)alloca((size_t)datasize);
  42914. memset((void *)x0, 0, (size_t)datasize);
  42915. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(74), arg0) < 0)
  42916. return NULL;
  42917. }
  42918. datasize = _cffi_prepare_pointer_call_argument(
  42919. _cffi_type(75), arg1, (char **)&x1);
  42920. if (datasize != 0) {
  42921. if (datasize < 0)
  42922. return NULL;
  42923. x1 = (unsigned char const * *)alloca((size_t)datasize);
  42924. memset((void *)x1, 0, (size_t)datasize);
  42925. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(75), arg1) < 0)
  42926. return NULL;
  42927. }
  42928. x2 = _cffi_to_c_int(arg2, long);
  42929. if (x2 == (long)-1 && PyErr_Occurred())
  42930. return NULL;
  42931. Py_BEGIN_ALLOW_THREADS
  42932. _cffi_restore_errno();
  42933. { result = d2i_ASN1_TYPE(x0, x1, x2); }
  42934. _cffi_save_errno();
  42935. Py_END_ALLOW_THREADS
  42936. (void)self; /* unused */
  42937. return _cffi_from_c_pointer((char *)result, _cffi_type(801));
  42938. }
  42939. #else
  42940. # define _cffi_f_d2i_ASN1_TYPE _cffi_d_d2i_ASN1_TYPE
  42941. #endif
  42942. static DH * _cffi_d_d2i_DHparams_bio(BIO * x0, DH * * x1)
  42943. {
  42944. return d2i_DHparams_bio(x0, x1);
  42945. }
  42946. #ifndef PYPY_VERSION
  42947. static PyObject *
  42948. _cffi_f_d2i_DHparams_bio(PyObject *self, PyObject *args)
  42949. {
  42950. BIO * x0;
  42951. DH * * x1;
  42952. Py_ssize_t datasize;
  42953. DH * result;
  42954. PyObject *arg0;
  42955. PyObject *arg1;
  42956. if (!PyArg_UnpackTuple(args, "d2i_DHparams_bio", 2, 2, &arg0, &arg1))
  42957. return NULL;
  42958. datasize = _cffi_prepare_pointer_call_argument(
  42959. _cffi_type(186), arg0, (char **)&x0);
  42960. if (datasize != 0) {
  42961. if (datasize < 0)
  42962. return NULL;
  42963. x0 = (BIO *)alloca((size_t)datasize);
  42964. memset((void *)x0, 0, (size_t)datasize);
  42965. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  42966. return NULL;
  42967. }
  42968. datasize = _cffi_prepare_pointer_call_argument(
  42969. _cffi_type(187), arg1, (char **)&x1);
  42970. if (datasize != 0) {
  42971. if (datasize < 0)
  42972. return NULL;
  42973. x1 = (DH * *)alloca((size_t)datasize);
  42974. memset((void *)x1, 0, (size_t)datasize);
  42975. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(187), arg1) < 0)
  42976. return NULL;
  42977. }
  42978. Py_BEGIN_ALLOW_THREADS
  42979. _cffi_restore_errno();
  42980. { result = d2i_DHparams_bio(x0, x1); }
  42981. _cffi_save_errno();
  42982. Py_END_ALLOW_THREADS
  42983. (void)self; /* unused */
  42984. return _cffi_from_c_pointer((char *)result, _cffi_type(196));
  42985. }
  42986. #else
  42987. # define _cffi_f_d2i_DHparams_bio _cffi_d_d2i_DHparams_bio
  42988. #endif
  42989. static EC_KEY * _cffi_d_d2i_ECPrivateKey_bio(BIO * x0, EC_KEY * * x1)
  42990. {
  42991. return d2i_ECPrivateKey_bio(x0, x1);
  42992. }
  42993. #ifndef PYPY_VERSION
  42994. static PyObject *
  42995. _cffi_f_d2i_ECPrivateKey_bio(PyObject *self, PyObject *args)
  42996. {
  42997. BIO * x0;
  42998. EC_KEY * * x1;
  42999. Py_ssize_t datasize;
  43000. EC_KEY * result;
  43001. PyObject *arg0;
  43002. PyObject *arg1;
  43003. if (!PyArg_UnpackTuple(args, "d2i_ECPrivateKey_bio", 2, 2, &arg0, &arg1))
  43004. return NULL;
  43005. datasize = _cffi_prepare_pointer_call_argument(
  43006. _cffi_type(186), arg0, (char **)&x0);
  43007. if (datasize != 0) {
  43008. if (datasize < 0)
  43009. return NULL;
  43010. x0 = (BIO *)alloca((size_t)datasize);
  43011. memset((void *)x0, 0, (size_t)datasize);
  43012. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43013. return NULL;
  43014. }
  43015. datasize = _cffi_prepare_pointer_call_argument(
  43016. _cffi_type(227), arg1, (char **)&x1);
  43017. if (datasize != 0) {
  43018. if (datasize < 0)
  43019. return NULL;
  43020. x1 = (EC_KEY * *)alloca((size_t)datasize);
  43021. memset((void *)x1, 0, (size_t)datasize);
  43022. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(227), arg1) < 0)
  43023. return NULL;
  43024. }
  43025. Py_BEGIN_ALLOW_THREADS
  43026. _cffi_restore_errno();
  43027. { result = d2i_ECPrivateKey_bio(x0, x1); }
  43028. _cffi_save_errno();
  43029. Py_END_ALLOW_THREADS
  43030. (void)self; /* unused */
  43031. return _cffi_from_c_pointer((char *)result, _cffi_type(893));
  43032. }
  43033. #else
  43034. # define _cffi_f_d2i_ECPrivateKey_bio _cffi_d_d2i_ECPrivateKey_bio
  43035. #endif
  43036. static EC_KEY * _cffi_d_d2i_EC_PUBKEY_bio(BIO * x0, EC_KEY * * x1)
  43037. {
  43038. return d2i_EC_PUBKEY_bio(x0, x1);
  43039. }
  43040. #ifndef PYPY_VERSION
  43041. static PyObject *
  43042. _cffi_f_d2i_EC_PUBKEY_bio(PyObject *self, PyObject *args)
  43043. {
  43044. BIO * x0;
  43045. EC_KEY * * x1;
  43046. Py_ssize_t datasize;
  43047. EC_KEY * result;
  43048. PyObject *arg0;
  43049. PyObject *arg1;
  43050. if (!PyArg_UnpackTuple(args, "d2i_EC_PUBKEY_bio", 2, 2, &arg0, &arg1))
  43051. return NULL;
  43052. datasize = _cffi_prepare_pointer_call_argument(
  43053. _cffi_type(186), arg0, (char **)&x0);
  43054. if (datasize != 0) {
  43055. if (datasize < 0)
  43056. return NULL;
  43057. x0 = (BIO *)alloca((size_t)datasize);
  43058. memset((void *)x0, 0, (size_t)datasize);
  43059. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43060. return NULL;
  43061. }
  43062. datasize = _cffi_prepare_pointer_call_argument(
  43063. _cffi_type(227), arg1, (char **)&x1);
  43064. if (datasize != 0) {
  43065. if (datasize < 0)
  43066. return NULL;
  43067. x1 = (EC_KEY * *)alloca((size_t)datasize);
  43068. memset((void *)x1, 0, (size_t)datasize);
  43069. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(227), arg1) < 0)
  43070. return NULL;
  43071. }
  43072. Py_BEGIN_ALLOW_THREADS
  43073. _cffi_restore_errno();
  43074. { result = d2i_EC_PUBKEY_bio(x0, x1); }
  43075. _cffi_save_errno();
  43076. Py_END_ALLOW_THREADS
  43077. (void)self; /* unused */
  43078. return _cffi_from_c_pointer((char *)result, _cffi_type(893));
  43079. }
  43080. #else
  43081. # define _cffi_f_d2i_EC_PUBKEY_bio _cffi_d_d2i_EC_PUBKEY_bio
  43082. #endif
  43083. static GENERAL_NAMES * _cffi_d_d2i_GENERAL_NAMES(GENERAL_NAMES * * x0, unsigned char const * * x1, long x2)
  43084. {
  43085. return d2i_GENERAL_NAMES(x0, x1, x2);
  43086. }
  43087. #ifndef PYPY_VERSION
  43088. static PyObject *
  43089. _cffi_f_d2i_GENERAL_NAMES(PyObject *self, PyObject *args)
  43090. {
  43091. GENERAL_NAMES * * x0;
  43092. unsigned char const * * x1;
  43093. long x2;
  43094. Py_ssize_t datasize;
  43095. GENERAL_NAMES * result;
  43096. PyObject *arg0;
  43097. PyObject *arg1;
  43098. PyObject *arg2;
  43099. if (!PyArg_UnpackTuple(args, "d2i_GENERAL_NAMES", 3, 3, &arg0, &arg1, &arg2))
  43100. return NULL;
  43101. datasize = _cffi_prepare_pointer_call_argument(
  43102. _cffi_type(322), arg0, (char **)&x0);
  43103. if (datasize != 0) {
  43104. if (datasize < 0)
  43105. return NULL;
  43106. x0 = (GENERAL_NAMES * *)alloca((size_t)datasize);
  43107. memset((void *)x0, 0, (size_t)datasize);
  43108. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(322), arg0) < 0)
  43109. return NULL;
  43110. }
  43111. datasize = _cffi_prepare_pointer_call_argument(
  43112. _cffi_type(75), arg1, (char **)&x1);
  43113. if (datasize != 0) {
  43114. if (datasize < 0)
  43115. return NULL;
  43116. x1 = (unsigned char const * *)alloca((size_t)datasize);
  43117. memset((void *)x1, 0, (size_t)datasize);
  43118. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(75), arg1) < 0)
  43119. return NULL;
  43120. }
  43121. x2 = _cffi_to_c_int(arg2, long);
  43122. if (x2 == (long)-1 && PyErr_Occurred())
  43123. return NULL;
  43124. Py_BEGIN_ALLOW_THREADS
  43125. _cffi_restore_errno();
  43126. { result = d2i_GENERAL_NAMES(x0, x1, x2); }
  43127. _cffi_save_errno();
  43128. Py_END_ALLOW_THREADS
  43129. (void)self; /* unused */
  43130. return _cffi_from_c_pointer((char *)result, _cffi_type(316));
  43131. }
  43132. #else
  43133. # define _cffi_f_d2i_GENERAL_NAMES _cffi_d_d2i_GENERAL_NAMES
  43134. #endif
  43135. static OCSP_REQUEST * _cffi_d_d2i_OCSP_REQUEST_bio(BIO * x0, OCSP_REQUEST * * x1)
  43136. {
  43137. return d2i_OCSP_REQUEST_bio(x0, x1);
  43138. }
  43139. #ifndef PYPY_VERSION
  43140. static PyObject *
  43141. _cffi_f_d2i_OCSP_REQUEST_bio(PyObject *self, PyObject *args)
  43142. {
  43143. BIO * x0;
  43144. OCSP_REQUEST * * x1;
  43145. Py_ssize_t datasize;
  43146. OCSP_REQUEST * result;
  43147. PyObject *arg0;
  43148. PyObject *arg1;
  43149. if (!PyArg_UnpackTuple(args, "d2i_OCSP_REQUEST_bio", 2, 2, &arg0, &arg1))
  43150. return NULL;
  43151. datasize = _cffi_prepare_pointer_call_argument(
  43152. _cffi_type(186), arg0, (char **)&x0);
  43153. if (datasize != 0) {
  43154. if (datasize < 0)
  43155. return NULL;
  43156. x0 = (BIO *)alloca((size_t)datasize);
  43157. memset((void *)x0, 0, (size_t)datasize);
  43158. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43159. return NULL;
  43160. }
  43161. datasize = _cffi_prepare_pointer_call_argument(
  43162. _cffi_type(374), arg1, (char **)&x1);
  43163. if (datasize != 0) {
  43164. if (datasize < 0)
  43165. return NULL;
  43166. x1 = (OCSP_REQUEST * *)alloca((size_t)datasize);
  43167. memset((void *)x1, 0, (size_t)datasize);
  43168. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(374), arg1) < 0)
  43169. return NULL;
  43170. }
  43171. Py_BEGIN_ALLOW_THREADS
  43172. _cffi_restore_errno();
  43173. { result = d2i_OCSP_REQUEST_bio(x0, x1); }
  43174. _cffi_save_errno();
  43175. Py_END_ALLOW_THREADS
  43176. (void)self; /* unused */
  43177. return _cffi_from_c_pointer((char *)result, _cffi_type(365));
  43178. }
  43179. #else
  43180. # define _cffi_f_d2i_OCSP_REQUEST_bio _cffi_d_d2i_OCSP_REQUEST_bio
  43181. #endif
  43182. static OCSP_RESPONSE * _cffi_d_d2i_OCSP_RESPONSE_bio(BIO * x0, OCSP_RESPONSE * * x1)
  43183. {
  43184. return d2i_OCSP_RESPONSE_bio(x0, x1);
  43185. }
  43186. #ifndef PYPY_VERSION
  43187. static PyObject *
  43188. _cffi_f_d2i_OCSP_RESPONSE_bio(PyObject *self, PyObject *args)
  43189. {
  43190. BIO * x0;
  43191. OCSP_RESPONSE * * x1;
  43192. Py_ssize_t datasize;
  43193. OCSP_RESPONSE * result;
  43194. PyObject *arg0;
  43195. PyObject *arg1;
  43196. if (!PyArg_UnpackTuple(args, "d2i_OCSP_RESPONSE_bio", 2, 2, &arg0, &arg1))
  43197. return NULL;
  43198. datasize = _cffi_prepare_pointer_call_argument(
  43199. _cffi_type(186), arg0, (char **)&x0);
  43200. if (datasize != 0) {
  43201. if (datasize < 0)
  43202. return NULL;
  43203. x0 = (BIO *)alloca((size_t)datasize);
  43204. memset((void *)x0, 0, (size_t)datasize);
  43205. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43206. return NULL;
  43207. }
  43208. datasize = _cffi_prepare_pointer_call_argument(
  43209. _cffi_type(383), arg1, (char **)&x1);
  43210. if (datasize != 0) {
  43211. if (datasize < 0)
  43212. return NULL;
  43213. x1 = (OCSP_RESPONSE * *)alloca((size_t)datasize);
  43214. memset((void *)x1, 0, (size_t)datasize);
  43215. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(383), arg1) < 0)
  43216. return NULL;
  43217. }
  43218. Py_BEGIN_ALLOW_THREADS
  43219. _cffi_restore_errno();
  43220. { result = d2i_OCSP_RESPONSE_bio(x0, x1); }
  43221. _cffi_save_errno();
  43222. Py_END_ALLOW_THREADS
  43223. (void)self; /* unused */
  43224. return _cffi_from_c_pointer((char *)result, _cffi_type(349));
  43225. }
  43226. #else
  43227. # define _cffi_f_d2i_OCSP_RESPONSE_bio _cffi_d_d2i_OCSP_RESPONSE_bio
  43228. #endif
  43229. static PKCS12 * _cffi_d_d2i_PKCS12_bio(BIO * x0, PKCS12 * * x1)
  43230. {
  43231. return d2i_PKCS12_bio(x0, x1);
  43232. }
  43233. #ifndef PYPY_VERSION
  43234. static PyObject *
  43235. _cffi_f_d2i_PKCS12_bio(PyObject *self, PyObject *args)
  43236. {
  43237. BIO * x0;
  43238. PKCS12 * * x1;
  43239. Py_ssize_t datasize;
  43240. PKCS12 * result;
  43241. PyObject *arg0;
  43242. PyObject *arg1;
  43243. if (!PyArg_UnpackTuple(args, "d2i_PKCS12_bio", 2, 2, &arg0, &arg1))
  43244. return NULL;
  43245. datasize = _cffi_prepare_pointer_call_argument(
  43246. _cffi_type(186), arg0, (char **)&x0);
  43247. if (datasize != 0) {
  43248. if (datasize < 0)
  43249. return NULL;
  43250. x0 = (BIO *)alloca((size_t)datasize);
  43251. memset((void *)x0, 0, (size_t)datasize);
  43252. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43253. return NULL;
  43254. }
  43255. datasize = _cffi_prepare_pointer_call_argument(
  43256. _cffi_type(406), arg1, (char **)&x1);
  43257. if (datasize != 0) {
  43258. if (datasize < 0)
  43259. return NULL;
  43260. x1 = (PKCS12 * *)alloca((size_t)datasize);
  43261. memset((void *)x1, 0, (size_t)datasize);
  43262. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(406), arg1) < 0)
  43263. return NULL;
  43264. }
  43265. Py_BEGIN_ALLOW_THREADS
  43266. _cffi_restore_errno();
  43267. { result = d2i_PKCS12_bio(x0, x1); }
  43268. _cffi_save_errno();
  43269. Py_END_ALLOW_THREADS
  43270. (void)self; /* unused */
  43271. return _cffi_from_c_pointer((char *)result, _cffi_type(940));
  43272. }
  43273. #else
  43274. # define _cffi_f_d2i_PKCS12_bio _cffi_d_d2i_PKCS12_bio
  43275. #endif
  43276. static PKCS7 * _cffi_d_d2i_PKCS7_bio(BIO * x0, PKCS7 * * x1)
  43277. {
  43278. return d2i_PKCS7_bio(x0, x1);
  43279. }
  43280. #ifndef PYPY_VERSION
  43281. static PyObject *
  43282. _cffi_f_d2i_PKCS7_bio(PyObject *self, PyObject *args)
  43283. {
  43284. BIO * x0;
  43285. PKCS7 * * x1;
  43286. Py_ssize_t datasize;
  43287. PKCS7 * result;
  43288. PyObject *arg0;
  43289. PyObject *arg1;
  43290. if (!PyArg_UnpackTuple(args, "d2i_PKCS7_bio", 2, 2, &arg0, &arg1))
  43291. return NULL;
  43292. datasize = _cffi_prepare_pointer_call_argument(
  43293. _cffi_type(186), arg0, (char **)&x0);
  43294. if (datasize != 0) {
  43295. if (datasize < 0)
  43296. return NULL;
  43297. x0 = (BIO *)alloca((size_t)datasize);
  43298. memset((void *)x0, 0, (size_t)datasize);
  43299. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43300. return NULL;
  43301. }
  43302. datasize = _cffi_prepare_pointer_call_argument(
  43303. _cffi_type(426), arg1, (char **)&x1);
  43304. if (datasize != 0) {
  43305. if (datasize < 0)
  43306. return NULL;
  43307. x1 = (PKCS7 * *)alloca((size_t)datasize);
  43308. memset((void *)x1, 0, (size_t)datasize);
  43309. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(426), arg1) < 0)
  43310. return NULL;
  43311. }
  43312. Py_BEGIN_ALLOW_THREADS
  43313. _cffi_restore_errno();
  43314. { result = d2i_PKCS7_bio(x0, x1); }
  43315. _cffi_save_errno();
  43316. Py_END_ALLOW_THREADS
  43317. (void)self; /* unused */
  43318. return _cffi_from_c_pointer((char *)result, _cffi_type(442));
  43319. }
  43320. #else
  43321. # define _cffi_f_d2i_PKCS7_bio _cffi_d_d2i_PKCS7_bio
  43322. #endif
  43323. static EVP_PKEY * _cffi_d_d2i_PKCS8PrivateKey_bio(BIO * x0, EVP_PKEY * * x1, int(* x2)(char *, int, int, void *), void * x3)
  43324. {
  43325. return d2i_PKCS8PrivateKey_bio(x0, x1, x2, x3);
  43326. }
  43327. #ifndef PYPY_VERSION
  43328. static PyObject *
  43329. _cffi_f_d2i_PKCS8PrivateKey_bio(PyObject *self, PyObject *args)
  43330. {
  43331. BIO * x0;
  43332. EVP_PKEY * * x1;
  43333. int(* x2)(char *, int, int, void *);
  43334. void * x3;
  43335. Py_ssize_t datasize;
  43336. EVP_PKEY * result;
  43337. PyObject *arg0;
  43338. PyObject *arg1;
  43339. PyObject *arg2;
  43340. PyObject *arg3;
  43341. if (!PyArg_UnpackTuple(args, "d2i_PKCS8PrivateKey_bio", 4, 4, &arg0, &arg1, &arg2, &arg3))
  43342. return NULL;
  43343. datasize = _cffi_prepare_pointer_call_argument(
  43344. _cffi_type(186), arg0, (char **)&x0);
  43345. if (datasize != 0) {
  43346. if (datasize < 0)
  43347. return NULL;
  43348. x0 = (BIO *)alloca((size_t)datasize);
  43349. memset((void *)x0, 0, (size_t)datasize);
  43350. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43351. return NULL;
  43352. }
  43353. datasize = _cffi_prepare_pointer_call_argument(
  43354. _cffi_type(273), arg1, (char **)&x1);
  43355. if (datasize != 0) {
  43356. if (datasize < 0)
  43357. return NULL;
  43358. x1 = (EVP_PKEY * *)alloca((size_t)datasize);
  43359. memset((void *)x1, 0, (size_t)datasize);
  43360. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(273), arg1) < 0)
  43361. return NULL;
  43362. }
  43363. x2 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg2, _cffi_type(192));
  43364. if (x2 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  43365. return NULL;
  43366. datasize = _cffi_prepare_pointer_call_argument(
  43367. _cffi_type(193), arg3, (char **)&x3);
  43368. if (datasize != 0) {
  43369. if (datasize < 0)
  43370. return NULL;
  43371. x3 = (void *)alloca((size_t)datasize);
  43372. memset((void *)x3, 0, (size_t)datasize);
  43373. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(193), arg3) < 0)
  43374. return NULL;
  43375. }
  43376. Py_BEGIN_ALLOW_THREADS
  43377. _cffi_restore_errno();
  43378. { result = d2i_PKCS8PrivateKey_bio(x0, x1, x2, x3); }
  43379. _cffi_save_errno();
  43380. Py_END_ALLOW_THREADS
  43381. (void)self; /* unused */
  43382. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  43383. }
  43384. #else
  43385. # define _cffi_f_d2i_PKCS8PrivateKey_bio _cffi_d_d2i_PKCS8PrivateKey_bio
  43386. #endif
  43387. static EVP_PKEY * _cffi_d_d2i_PUBKEY_bio(BIO * x0, EVP_PKEY * * x1)
  43388. {
  43389. return d2i_PUBKEY_bio(x0, x1);
  43390. }
  43391. #ifndef PYPY_VERSION
  43392. static PyObject *
  43393. _cffi_f_d2i_PUBKEY_bio(PyObject *self, PyObject *args)
  43394. {
  43395. BIO * x0;
  43396. EVP_PKEY * * x1;
  43397. Py_ssize_t datasize;
  43398. EVP_PKEY * result;
  43399. PyObject *arg0;
  43400. PyObject *arg1;
  43401. if (!PyArg_UnpackTuple(args, "d2i_PUBKEY_bio", 2, 2, &arg0, &arg1))
  43402. return NULL;
  43403. datasize = _cffi_prepare_pointer_call_argument(
  43404. _cffi_type(186), arg0, (char **)&x0);
  43405. if (datasize != 0) {
  43406. if (datasize < 0)
  43407. return NULL;
  43408. x0 = (BIO *)alloca((size_t)datasize);
  43409. memset((void *)x0, 0, (size_t)datasize);
  43410. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43411. return NULL;
  43412. }
  43413. datasize = _cffi_prepare_pointer_call_argument(
  43414. _cffi_type(273), arg1, (char **)&x1);
  43415. if (datasize != 0) {
  43416. if (datasize < 0)
  43417. return NULL;
  43418. x1 = (EVP_PKEY * *)alloca((size_t)datasize);
  43419. memset((void *)x1, 0, (size_t)datasize);
  43420. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(273), arg1) < 0)
  43421. return NULL;
  43422. }
  43423. Py_BEGIN_ALLOW_THREADS
  43424. _cffi_restore_errno();
  43425. { result = d2i_PUBKEY_bio(x0, x1); }
  43426. _cffi_save_errno();
  43427. Py_END_ALLOW_THREADS
  43428. (void)self; /* unused */
  43429. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  43430. }
  43431. #else
  43432. # define _cffi_f_d2i_PUBKEY_bio _cffi_d_d2i_PUBKEY_bio
  43433. #endif
  43434. static EVP_PKEY * _cffi_d_d2i_PrivateKey_bio(BIO * x0, EVP_PKEY * * x1)
  43435. {
  43436. return d2i_PrivateKey_bio(x0, x1);
  43437. }
  43438. #ifndef PYPY_VERSION
  43439. static PyObject *
  43440. _cffi_f_d2i_PrivateKey_bio(PyObject *self, PyObject *args)
  43441. {
  43442. BIO * x0;
  43443. EVP_PKEY * * x1;
  43444. Py_ssize_t datasize;
  43445. EVP_PKEY * result;
  43446. PyObject *arg0;
  43447. PyObject *arg1;
  43448. if (!PyArg_UnpackTuple(args, "d2i_PrivateKey_bio", 2, 2, &arg0, &arg1))
  43449. return NULL;
  43450. datasize = _cffi_prepare_pointer_call_argument(
  43451. _cffi_type(186), arg0, (char **)&x0);
  43452. if (datasize != 0) {
  43453. if (datasize < 0)
  43454. return NULL;
  43455. x0 = (BIO *)alloca((size_t)datasize);
  43456. memset((void *)x0, 0, (size_t)datasize);
  43457. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43458. return NULL;
  43459. }
  43460. datasize = _cffi_prepare_pointer_call_argument(
  43461. _cffi_type(273), arg1, (char **)&x1);
  43462. if (datasize != 0) {
  43463. if (datasize < 0)
  43464. return NULL;
  43465. x1 = (EVP_PKEY * *)alloca((size_t)datasize);
  43466. memset((void *)x1, 0, (size_t)datasize);
  43467. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(273), arg1) < 0)
  43468. return NULL;
  43469. }
  43470. Py_BEGIN_ALLOW_THREADS
  43471. _cffi_restore_errno();
  43472. { result = d2i_PrivateKey_bio(x0, x1); }
  43473. _cffi_save_errno();
  43474. Py_END_ALLOW_THREADS
  43475. (void)self; /* unused */
  43476. return _cffi_from_c_pointer((char *)result, _cffi_type(199));
  43477. }
  43478. #else
  43479. # define _cffi_f_d2i_PrivateKey_bio _cffi_d_d2i_PrivateKey_bio
  43480. #endif
  43481. static RSA * _cffi_d_d2i_RSAPublicKey_bio(BIO * x0, RSA * * x1)
  43482. {
  43483. return d2i_RSAPublicKey_bio(x0, x1);
  43484. }
  43485. #ifndef PYPY_VERSION
  43486. static PyObject *
  43487. _cffi_f_d2i_RSAPublicKey_bio(PyObject *self, PyObject *args)
  43488. {
  43489. BIO * x0;
  43490. RSA * * x1;
  43491. Py_ssize_t datasize;
  43492. RSA * result;
  43493. PyObject *arg0;
  43494. PyObject *arg1;
  43495. if (!PyArg_UnpackTuple(args, "d2i_RSAPublicKey_bio", 2, 2, &arg0, &arg1))
  43496. return NULL;
  43497. datasize = _cffi_prepare_pointer_call_argument(
  43498. _cffi_type(186), arg0, (char **)&x0);
  43499. if (datasize != 0) {
  43500. if (datasize < 0)
  43501. return NULL;
  43502. x0 = (BIO *)alloca((size_t)datasize);
  43503. memset((void *)x0, 0, (size_t)datasize);
  43504. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43505. return NULL;
  43506. }
  43507. datasize = _cffi_prepare_pointer_call_argument(
  43508. _cffi_type(464), arg1, (char **)&x1);
  43509. if (datasize != 0) {
  43510. if (datasize < 0)
  43511. return NULL;
  43512. x1 = (RSA * *)alloca((size_t)datasize);
  43513. memset((void *)x1, 0, (size_t)datasize);
  43514. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(464), arg1) < 0)
  43515. return NULL;
  43516. }
  43517. Py_BEGIN_ALLOW_THREADS
  43518. _cffi_restore_errno();
  43519. { result = d2i_RSAPublicKey_bio(x0, x1); }
  43520. _cffi_save_errno();
  43521. Py_END_ALLOW_THREADS
  43522. (void)self; /* unused */
  43523. return _cffi_from_c_pointer((char *)result, _cffi_type(476));
  43524. }
  43525. #else
  43526. # define _cffi_f_d2i_RSAPublicKey_bio _cffi_d_d2i_RSAPublicKey_bio
  43527. #endif
  43528. static X509_CRL * _cffi_d_d2i_X509_CRL_bio(BIO * x0, X509_CRL * * x1)
  43529. {
  43530. return d2i_X509_CRL_bio(x0, x1);
  43531. }
  43532. #ifndef PYPY_VERSION
  43533. static PyObject *
  43534. _cffi_f_d2i_X509_CRL_bio(PyObject *self, PyObject *args)
  43535. {
  43536. BIO * x0;
  43537. X509_CRL * * x1;
  43538. Py_ssize_t datasize;
  43539. X509_CRL * result;
  43540. PyObject *arg0;
  43541. PyObject *arg1;
  43542. if (!PyArg_UnpackTuple(args, "d2i_X509_CRL_bio", 2, 2, &arg0, &arg1))
  43543. return NULL;
  43544. datasize = _cffi_prepare_pointer_call_argument(
  43545. _cffi_type(186), arg0, (char **)&x0);
  43546. if (datasize != 0) {
  43547. if (datasize < 0)
  43548. return NULL;
  43549. x0 = (BIO *)alloca((size_t)datasize);
  43550. memset((void *)x0, 0, (size_t)datasize);
  43551. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43552. return NULL;
  43553. }
  43554. datasize = _cffi_prepare_pointer_call_argument(
  43555. _cffi_type(556), arg1, (char **)&x1);
  43556. if (datasize != 0) {
  43557. if (datasize < 0)
  43558. return NULL;
  43559. x1 = (X509_CRL * *)alloca((size_t)datasize);
  43560. memset((void *)x1, 0, (size_t)datasize);
  43561. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(556), arg1) < 0)
  43562. return NULL;
  43563. }
  43564. Py_BEGIN_ALLOW_THREADS
  43565. _cffi_restore_errno();
  43566. { result = d2i_X509_CRL_bio(x0, x1); }
  43567. _cffi_save_errno();
  43568. Py_END_ALLOW_THREADS
  43569. (void)self; /* unused */
  43570. return _cffi_from_c_pointer((char *)result, _cffi_type(57));
  43571. }
  43572. #else
  43573. # define _cffi_f_d2i_X509_CRL_bio _cffi_d_d2i_X509_CRL_bio
  43574. #endif
  43575. static X509_REQ * _cffi_d_d2i_X509_REQ_bio(BIO * x0, X509_REQ * * x1)
  43576. {
  43577. return d2i_X509_REQ_bio(x0, x1);
  43578. }
  43579. #ifndef PYPY_VERSION
  43580. static PyObject *
  43581. _cffi_f_d2i_X509_REQ_bio(PyObject *self, PyObject *args)
  43582. {
  43583. BIO * x0;
  43584. X509_REQ * * x1;
  43585. Py_ssize_t datasize;
  43586. X509_REQ * result;
  43587. PyObject *arg0;
  43588. PyObject *arg1;
  43589. if (!PyArg_UnpackTuple(args, "d2i_X509_REQ_bio", 2, 2, &arg0, &arg1))
  43590. return NULL;
  43591. datasize = _cffi_prepare_pointer_call_argument(
  43592. _cffi_type(186), arg0, (char **)&x0);
  43593. if (datasize != 0) {
  43594. if (datasize < 0)
  43595. return NULL;
  43596. x0 = (BIO *)alloca((size_t)datasize);
  43597. memset((void *)x0, 0, (size_t)datasize);
  43598. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43599. return NULL;
  43600. }
  43601. datasize = _cffi_prepare_pointer_call_argument(
  43602. _cffi_type(671), arg1, (char **)&x1);
  43603. if (datasize != 0) {
  43604. if (datasize < 0)
  43605. return NULL;
  43606. x1 = (X509_REQ * *)alloca((size_t)datasize);
  43607. memset((void *)x1, 0, (size_t)datasize);
  43608. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(671), arg1) < 0)
  43609. return NULL;
  43610. }
  43611. Py_BEGIN_ALLOW_THREADS
  43612. _cffi_restore_errno();
  43613. { result = d2i_X509_REQ_bio(x0, x1); }
  43614. _cffi_save_errno();
  43615. Py_END_ALLOW_THREADS
  43616. (void)self; /* unused */
  43617. return _cffi_from_c_pointer((char *)result, _cffi_type(294));
  43618. }
  43619. #else
  43620. # define _cffi_f_d2i_X509_REQ_bio _cffi_d_d2i_X509_REQ_bio
  43621. #endif
  43622. static X509 * _cffi_d_d2i_X509_bio(BIO * x0, X509 * * x1)
  43623. {
  43624. return d2i_X509_bio(x0, x1);
  43625. }
  43626. #ifndef PYPY_VERSION
  43627. static PyObject *
  43628. _cffi_f_d2i_X509_bio(PyObject *self, PyObject *args)
  43629. {
  43630. BIO * x0;
  43631. X509 * * x1;
  43632. Py_ssize_t datasize;
  43633. X509 * result;
  43634. PyObject *arg0;
  43635. PyObject *arg1;
  43636. if (!PyArg_UnpackTuple(args, "d2i_X509_bio", 2, 2, &arg0, &arg1))
  43637. return NULL;
  43638. datasize = _cffi_prepare_pointer_call_argument(
  43639. _cffi_type(186), arg0, (char **)&x0);
  43640. if (datasize != 0) {
  43641. if (datasize < 0)
  43642. return NULL;
  43643. x0 = (BIO *)alloca((size_t)datasize);
  43644. memset((void *)x0, 0, (size_t)datasize);
  43645. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43646. return NULL;
  43647. }
  43648. datasize = _cffi_prepare_pointer_call_argument(
  43649. _cffi_type(518), arg1, (char **)&x1);
  43650. if (datasize != 0) {
  43651. if (datasize < 0)
  43652. return NULL;
  43653. x1 = (X509 * *)alloca((size_t)datasize);
  43654. memset((void *)x1, 0, (size_t)datasize);
  43655. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(518), arg1) < 0)
  43656. return NULL;
  43657. }
  43658. Py_BEGIN_ALLOW_THREADS
  43659. _cffi_restore_errno();
  43660. { result = d2i_X509_bio(x0, x1); }
  43661. _cffi_save_errno();
  43662. Py_END_ALLOW_THREADS
  43663. (void)self; /* unused */
  43664. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  43665. }
  43666. #else
  43667. # define _cffi_f_d2i_X509_bio _cffi_d_d2i_X509_bio
  43668. #endif
  43669. static int _cffi_d_i2a_ASN1_INTEGER(BIO * x0, ASN1_INTEGER * x1)
  43670. {
  43671. return i2a_ASN1_INTEGER(x0, x1);
  43672. }
  43673. #ifndef PYPY_VERSION
  43674. static PyObject *
  43675. _cffi_f_i2a_ASN1_INTEGER(PyObject *self, PyObject *args)
  43676. {
  43677. BIO * x0;
  43678. ASN1_INTEGER * x1;
  43679. Py_ssize_t datasize;
  43680. int result;
  43681. PyObject *arg0;
  43682. PyObject *arg1;
  43683. if (!PyArg_UnpackTuple(args, "i2a_ASN1_INTEGER", 2, 2, &arg0, &arg1))
  43684. return NULL;
  43685. datasize = _cffi_prepare_pointer_call_argument(
  43686. _cffi_type(186), arg0, (char **)&x0);
  43687. if (datasize != 0) {
  43688. if (datasize < 0)
  43689. return NULL;
  43690. x0 = (BIO *)alloca((size_t)datasize);
  43691. memset((void *)x0, 0, (size_t)datasize);
  43692. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43693. return NULL;
  43694. }
  43695. datasize = _cffi_prepare_pointer_call_argument(
  43696. _cffi_type(21), arg1, (char **)&x1);
  43697. if (datasize != 0) {
  43698. if (datasize < 0)
  43699. return NULL;
  43700. x1 = (ASN1_INTEGER *)alloca((size_t)datasize);
  43701. memset((void *)x1, 0, (size_t)datasize);
  43702. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(21), arg1) < 0)
  43703. return NULL;
  43704. }
  43705. Py_BEGIN_ALLOW_THREADS
  43706. _cffi_restore_errno();
  43707. { result = i2a_ASN1_INTEGER(x0, x1); }
  43708. _cffi_save_errno();
  43709. Py_END_ALLOW_THREADS
  43710. (void)self; /* unused */
  43711. return _cffi_from_c_int(result, int);
  43712. }
  43713. #else
  43714. # define _cffi_f_i2a_ASN1_INTEGER _cffi_d_i2a_ASN1_INTEGER
  43715. #endif
  43716. static int _cffi_d_i2d_ASN1_TYPE(ASN1_TYPE * x0, unsigned char * * x1)
  43717. {
  43718. return i2d_ASN1_TYPE(x0, x1);
  43719. }
  43720. #ifndef PYPY_VERSION
  43721. static PyObject *
  43722. _cffi_f_i2d_ASN1_TYPE(PyObject *self, PyObject *args)
  43723. {
  43724. ASN1_TYPE * x0;
  43725. unsigned char * * x1;
  43726. Py_ssize_t datasize;
  43727. int result;
  43728. PyObject *arg0;
  43729. PyObject *arg1;
  43730. if (!PyArg_UnpackTuple(args, "i2d_ASN1_TYPE", 2, 2, &arg0, &arg1))
  43731. return NULL;
  43732. datasize = _cffi_prepare_pointer_call_argument(
  43733. _cffi_type(801), arg0, (char **)&x0);
  43734. if (datasize != 0) {
  43735. if (datasize < 0)
  43736. return NULL;
  43737. x0 = (ASN1_TYPE *)alloca((size_t)datasize);
  43738. memset((void *)x0, 0, (size_t)datasize);
  43739. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(801), arg0) < 0)
  43740. return NULL;
  43741. }
  43742. datasize = _cffi_prepare_pointer_call_argument(
  43743. _cffi_type(802), arg1, (char **)&x1);
  43744. if (datasize != 0) {
  43745. if (datasize < 0)
  43746. return NULL;
  43747. x1 = (unsigned char * *)alloca((size_t)datasize);
  43748. memset((void *)x1, 0, (size_t)datasize);
  43749. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  43750. return NULL;
  43751. }
  43752. Py_BEGIN_ALLOW_THREADS
  43753. _cffi_restore_errno();
  43754. { result = i2d_ASN1_TYPE(x0, x1); }
  43755. _cffi_save_errno();
  43756. Py_END_ALLOW_THREADS
  43757. (void)self; /* unused */
  43758. return _cffi_from_c_int(result, int);
  43759. }
  43760. #else
  43761. # define _cffi_f_i2d_ASN1_TYPE _cffi_d_i2d_ASN1_TYPE
  43762. #endif
  43763. static int _cffi_d_i2d_DHparams_bio(BIO * x0, DH * x1)
  43764. {
  43765. return i2d_DHparams_bio(x0, x1);
  43766. }
  43767. #ifndef PYPY_VERSION
  43768. static PyObject *
  43769. _cffi_f_i2d_DHparams_bio(PyObject *self, PyObject *args)
  43770. {
  43771. BIO * x0;
  43772. DH * x1;
  43773. Py_ssize_t datasize;
  43774. int result;
  43775. PyObject *arg0;
  43776. PyObject *arg1;
  43777. if (!PyArg_UnpackTuple(args, "i2d_DHparams_bio", 2, 2, &arg0, &arg1))
  43778. return NULL;
  43779. datasize = _cffi_prepare_pointer_call_argument(
  43780. _cffi_type(186), arg0, (char **)&x0);
  43781. if (datasize != 0) {
  43782. if (datasize < 0)
  43783. return NULL;
  43784. x0 = (BIO *)alloca((size_t)datasize);
  43785. memset((void *)x0, 0, (size_t)datasize);
  43786. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43787. return NULL;
  43788. }
  43789. datasize = _cffi_prepare_pointer_call_argument(
  43790. _cffi_type(196), arg1, (char **)&x1);
  43791. if (datasize != 0) {
  43792. if (datasize < 0)
  43793. return NULL;
  43794. x1 = (DH *)alloca((size_t)datasize);
  43795. memset((void *)x1, 0, (size_t)datasize);
  43796. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(196), arg1) < 0)
  43797. return NULL;
  43798. }
  43799. Py_BEGIN_ALLOW_THREADS
  43800. _cffi_restore_errno();
  43801. { result = i2d_DHparams_bio(x0, x1); }
  43802. _cffi_save_errno();
  43803. Py_END_ALLOW_THREADS
  43804. (void)self; /* unused */
  43805. return _cffi_from_c_int(result, int);
  43806. }
  43807. #else
  43808. # define _cffi_f_i2d_DHparams_bio _cffi_d_i2d_DHparams_bio
  43809. #endif
  43810. static int _cffi_d_i2d_DSAPrivateKey_bio(BIO * x0, DSA * x1)
  43811. {
  43812. return i2d_DSAPrivateKey_bio(x0, x1);
  43813. }
  43814. #ifndef PYPY_VERSION
  43815. static PyObject *
  43816. _cffi_f_i2d_DSAPrivateKey_bio(PyObject *self, PyObject *args)
  43817. {
  43818. BIO * x0;
  43819. DSA * x1;
  43820. Py_ssize_t datasize;
  43821. int result;
  43822. PyObject *arg0;
  43823. PyObject *arg1;
  43824. if (!PyArg_UnpackTuple(args, "i2d_DSAPrivateKey_bio", 2, 2, &arg0, &arg1))
  43825. return NULL;
  43826. datasize = _cffi_prepare_pointer_call_argument(
  43827. _cffi_type(186), arg0, (char **)&x0);
  43828. if (datasize != 0) {
  43829. if (datasize < 0)
  43830. return NULL;
  43831. x0 = (BIO *)alloca((size_t)datasize);
  43832. memset((void *)x0, 0, (size_t)datasize);
  43833. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43834. return NULL;
  43835. }
  43836. datasize = _cffi_prepare_pointer_call_argument(
  43837. _cffi_type(212), arg1, (char **)&x1);
  43838. if (datasize != 0) {
  43839. if (datasize < 0)
  43840. return NULL;
  43841. x1 = (DSA *)alloca((size_t)datasize);
  43842. memset((void *)x1, 0, (size_t)datasize);
  43843. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(212), arg1) < 0)
  43844. return NULL;
  43845. }
  43846. Py_BEGIN_ALLOW_THREADS
  43847. _cffi_restore_errno();
  43848. { result = i2d_DSAPrivateKey_bio(x0, x1); }
  43849. _cffi_save_errno();
  43850. Py_END_ALLOW_THREADS
  43851. (void)self; /* unused */
  43852. return _cffi_from_c_int(result, int);
  43853. }
  43854. #else
  43855. # define _cffi_f_i2d_DSAPrivateKey_bio _cffi_d_i2d_DSAPrivateKey_bio
  43856. #endif
  43857. static int _cffi_d_i2d_ECPrivateKey_bio(BIO * x0, EC_KEY * x1)
  43858. {
  43859. return i2d_ECPrivateKey_bio(x0, x1);
  43860. }
  43861. #ifndef PYPY_VERSION
  43862. static PyObject *
  43863. _cffi_f_i2d_ECPrivateKey_bio(PyObject *self, PyObject *args)
  43864. {
  43865. BIO * x0;
  43866. EC_KEY * x1;
  43867. Py_ssize_t datasize;
  43868. int result;
  43869. PyObject *arg0;
  43870. PyObject *arg1;
  43871. if (!PyArg_UnpackTuple(args, "i2d_ECPrivateKey_bio", 2, 2, &arg0, &arg1))
  43872. return NULL;
  43873. datasize = _cffi_prepare_pointer_call_argument(
  43874. _cffi_type(186), arg0, (char **)&x0);
  43875. if (datasize != 0) {
  43876. if (datasize < 0)
  43877. return NULL;
  43878. x0 = (BIO *)alloca((size_t)datasize);
  43879. memset((void *)x0, 0, (size_t)datasize);
  43880. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43881. return NULL;
  43882. }
  43883. datasize = _cffi_prepare_pointer_call_argument(
  43884. _cffi_type(893), arg1, (char **)&x1);
  43885. if (datasize != 0) {
  43886. if (datasize < 0)
  43887. return NULL;
  43888. x1 = (EC_KEY *)alloca((size_t)datasize);
  43889. memset((void *)x1, 0, (size_t)datasize);
  43890. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(893), arg1) < 0)
  43891. return NULL;
  43892. }
  43893. Py_BEGIN_ALLOW_THREADS
  43894. _cffi_restore_errno();
  43895. { result = i2d_ECPrivateKey_bio(x0, x1); }
  43896. _cffi_save_errno();
  43897. Py_END_ALLOW_THREADS
  43898. (void)self; /* unused */
  43899. return _cffi_from_c_int(result, int);
  43900. }
  43901. #else
  43902. # define _cffi_f_i2d_ECPrivateKey_bio _cffi_d_i2d_ECPrivateKey_bio
  43903. #endif
  43904. static int _cffi_d_i2d_EC_PUBKEY_bio(BIO * x0, EC_KEY * x1)
  43905. {
  43906. return i2d_EC_PUBKEY_bio(x0, x1);
  43907. }
  43908. #ifndef PYPY_VERSION
  43909. static PyObject *
  43910. _cffi_f_i2d_EC_PUBKEY_bio(PyObject *self, PyObject *args)
  43911. {
  43912. BIO * x0;
  43913. EC_KEY * x1;
  43914. Py_ssize_t datasize;
  43915. int result;
  43916. PyObject *arg0;
  43917. PyObject *arg1;
  43918. if (!PyArg_UnpackTuple(args, "i2d_EC_PUBKEY_bio", 2, 2, &arg0, &arg1))
  43919. return NULL;
  43920. datasize = _cffi_prepare_pointer_call_argument(
  43921. _cffi_type(186), arg0, (char **)&x0);
  43922. if (datasize != 0) {
  43923. if (datasize < 0)
  43924. return NULL;
  43925. x0 = (BIO *)alloca((size_t)datasize);
  43926. memset((void *)x0, 0, (size_t)datasize);
  43927. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  43928. return NULL;
  43929. }
  43930. datasize = _cffi_prepare_pointer_call_argument(
  43931. _cffi_type(893), arg1, (char **)&x1);
  43932. if (datasize != 0) {
  43933. if (datasize < 0)
  43934. return NULL;
  43935. x1 = (EC_KEY *)alloca((size_t)datasize);
  43936. memset((void *)x1, 0, (size_t)datasize);
  43937. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(893), arg1) < 0)
  43938. return NULL;
  43939. }
  43940. Py_BEGIN_ALLOW_THREADS
  43941. _cffi_restore_errno();
  43942. { result = i2d_EC_PUBKEY_bio(x0, x1); }
  43943. _cffi_save_errno();
  43944. Py_END_ALLOW_THREADS
  43945. (void)self; /* unused */
  43946. return _cffi_from_c_int(result, int);
  43947. }
  43948. #else
  43949. # define _cffi_f_i2d_EC_PUBKEY_bio _cffi_d_i2d_EC_PUBKEY_bio
  43950. #endif
  43951. static int _cffi_d_i2d_GENERAL_NAMES(GENERAL_NAMES * x0, unsigned char * * x1)
  43952. {
  43953. return i2d_GENERAL_NAMES(x0, x1);
  43954. }
  43955. #ifndef PYPY_VERSION
  43956. static PyObject *
  43957. _cffi_f_i2d_GENERAL_NAMES(PyObject *self, PyObject *args)
  43958. {
  43959. GENERAL_NAMES * x0;
  43960. unsigned char * * x1;
  43961. Py_ssize_t datasize;
  43962. int result;
  43963. PyObject *arg0;
  43964. PyObject *arg1;
  43965. if (!PyArg_UnpackTuple(args, "i2d_GENERAL_NAMES", 2, 2, &arg0, &arg1))
  43966. return NULL;
  43967. datasize = _cffi_prepare_pointer_call_argument(
  43968. _cffi_type(316), arg0, (char **)&x0);
  43969. if (datasize != 0) {
  43970. if (datasize < 0)
  43971. return NULL;
  43972. x0 = (GENERAL_NAMES *)alloca((size_t)datasize);
  43973. memset((void *)x0, 0, (size_t)datasize);
  43974. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(316), arg0) < 0)
  43975. return NULL;
  43976. }
  43977. datasize = _cffi_prepare_pointer_call_argument(
  43978. _cffi_type(802), arg1, (char **)&x1);
  43979. if (datasize != 0) {
  43980. if (datasize < 0)
  43981. return NULL;
  43982. x1 = (unsigned char * *)alloca((size_t)datasize);
  43983. memset((void *)x1, 0, (size_t)datasize);
  43984. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  43985. return NULL;
  43986. }
  43987. Py_BEGIN_ALLOW_THREADS
  43988. _cffi_restore_errno();
  43989. { result = i2d_GENERAL_NAMES(x0, x1); }
  43990. _cffi_save_errno();
  43991. Py_END_ALLOW_THREADS
  43992. (void)self; /* unused */
  43993. return _cffi_from_c_int(result, int);
  43994. }
  43995. #else
  43996. # define _cffi_f_i2d_GENERAL_NAMES _cffi_d_i2d_GENERAL_NAMES
  43997. #endif
  43998. static int _cffi_d_i2d_OCSP_REQUEST_bio(BIO * x0, OCSP_REQUEST * x1)
  43999. {
  44000. return i2d_OCSP_REQUEST_bio(x0, x1);
  44001. }
  44002. #ifndef PYPY_VERSION
  44003. static PyObject *
  44004. _cffi_f_i2d_OCSP_REQUEST_bio(PyObject *self, PyObject *args)
  44005. {
  44006. BIO * x0;
  44007. OCSP_REQUEST * x1;
  44008. Py_ssize_t datasize;
  44009. int result;
  44010. PyObject *arg0;
  44011. PyObject *arg1;
  44012. if (!PyArg_UnpackTuple(args, "i2d_OCSP_REQUEST_bio", 2, 2, &arg0, &arg1))
  44013. return NULL;
  44014. datasize = _cffi_prepare_pointer_call_argument(
  44015. _cffi_type(186), arg0, (char **)&x0);
  44016. if (datasize != 0) {
  44017. if (datasize < 0)
  44018. return NULL;
  44019. x0 = (BIO *)alloca((size_t)datasize);
  44020. memset((void *)x0, 0, (size_t)datasize);
  44021. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44022. return NULL;
  44023. }
  44024. datasize = _cffi_prepare_pointer_call_argument(
  44025. _cffi_type(365), arg1, (char **)&x1);
  44026. if (datasize != 0) {
  44027. if (datasize < 0)
  44028. return NULL;
  44029. x1 = (OCSP_REQUEST *)alloca((size_t)datasize);
  44030. memset((void *)x1, 0, (size_t)datasize);
  44031. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(365), arg1) < 0)
  44032. return NULL;
  44033. }
  44034. Py_BEGIN_ALLOW_THREADS
  44035. _cffi_restore_errno();
  44036. { result = i2d_OCSP_REQUEST_bio(x0, x1); }
  44037. _cffi_save_errno();
  44038. Py_END_ALLOW_THREADS
  44039. (void)self; /* unused */
  44040. return _cffi_from_c_int(result, int);
  44041. }
  44042. #else
  44043. # define _cffi_f_i2d_OCSP_REQUEST_bio _cffi_d_i2d_OCSP_REQUEST_bio
  44044. #endif
  44045. static int _cffi_d_i2d_OCSP_RESPDATA(OCSP_RESPDATA * x0, unsigned char * * x1)
  44046. {
  44047. return i2d_OCSP_RESPDATA(x0, x1);
  44048. }
  44049. #ifndef PYPY_VERSION
  44050. static PyObject *
  44051. _cffi_f_i2d_OCSP_RESPDATA(PyObject *self, PyObject *args)
  44052. {
  44053. OCSP_RESPDATA * x0;
  44054. unsigned char * * x1;
  44055. Py_ssize_t datasize;
  44056. int result;
  44057. PyObject *arg0;
  44058. PyObject *arg1;
  44059. if (!PyArg_UnpackTuple(args, "i2d_OCSP_RESPDATA", 2, 2, &arg0, &arg1))
  44060. return NULL;
  44061. datasize = _cffi_prepare_pointer_call_argument(
  44062. _cffi_type(1578), arg0, (char **)&x0);
  44063. if (datasize != 0) {
  44064. if (datasize < 0)
  44065. return NULL;
  44066. x0 = (OCSP_RESPDATA *)alloca((size_t)datasize);
  44067. memset((void *)x0, 0, (size_t)datasize);
  44068. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1578), arg0) < 0)
  44069. return NULL;
  44070. }
  44071. datasize = _cffi_prepare_pointer_call_argument(
  44072. _cffi_type(802), arg1, (char **)&x1);
  44073. if (datasize != 0) {
  44074. if (datasize < 0)
  44075. return NULL;
  44076. x1 = (unsigned char * *)alloca((size_t)datasize);
  44077. memset((void *)x1, 0, (size_t)datasize);
  44078. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  44079. return NULL;
  44080. }
  44081. Py_BEGIN_ALLOW_THREADS
  44082. _cffi_restore_errno();
  44083. { result = i2d_OCSP_RESPDATA(x0, x1); }
  44084. _cffi_save_errno();
  44085. Py_END_ALLOW_THREADS
  44086. (void)self; /* unused */
  44087. return _cffi_from_c_int(result, int);
  44088. }
  44089. #else
  44090. # define _cffi_f_i2d_OCSP_RESPDATA _cffi_d_i2d_OCSP_RESPDATA
  44091. #endif
  44092. static int _cffi_d_i2d_OCSP_RESPONSE_bio(BIO * x0, OCSP_RESPONSE * x1)
  44093. {
  44094. return i2d_OCSP_RESPONSE_bio(x0, x1);
  44095. }
  44096. #ifndef PYPY_VERSION
  44097. static PyObject *
  44098. _cffi_f_i2d_OCSP_RESPONSE_bio(PyObject *self, PyObject *args)
  44099. {
  44100. BIO * x0;
  44101. OCSP_RESPONSE * x1;
  44102. Py_ssize_t datasize;
  44103. int result;
  44104. PyObject *arg0;
  44105. PyObject *arg1;
  44106. if (!PyArg_UnpackTuple(args, "i2d_OCSP_RESPONSE_bio", 2, 2, &arg0, &arg1))
  44107. return NULL;
  44108. datasize = _cffi_prepare_pointer_call_argument(
  44109. _cffi_type(186), arg0, (char **)&x0);
  44110. if (datasize != 0) {
  44111. if (datasize < 0)
  44112. return NULL;
  44113. x0 = (BIO *)alloca((size_t)datasize);
  44114. memset((void *)x0, 0, (size_t)datasize);
  44115. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44116. return NULL;
  44117. }
  44118. datasize = _cffi_prepare_pointer_call_argument(
  44119. _cffi_type(349), arg1, (char **)&x1);
  44120. if (datasize != 0) {
  44121. if (datasize < 0)
  44122. return NULL;
  44123. x1 = (OCSP_RESPONSE *)alloca((size_t)datasize);
  44124. memset((void *)x1, 0, (size_t)datasize);
  44125. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(349), arg1) < 0)
  44126. return NULL;
  44127. }
  44128. Py_BEGIN_ALLOW_THREADS
  44129. _cffi_restore_errno();
  44130. { result = i2d_OCSP_RESPONSE_bio(x0, x1); }
  44131. _cffi_save_errno();
  44132. Py_END_ALLOW_THREADS
  44133. (void)self; /* unused */
  44134. return _cffi_from_c_int(result, int);
  44135. }
  44136. #else
  44137. # define _cffi_f_i2d_OCSP_RESPONSE_bio _cffi_d_i2d_OCSP_RESPONSE_bio
  44138. #endif
  44139. static int _cffi_d_i2d_PKCS12_bio(BIO * x0, PKCS12 * x1)
  44140. {
  44141. return i2d_PKCS12_bio(x0, x1);
  44142. }
  44143. #ifndef PYPY_VERSION
  44144. static PyObject *
  44145. _cffi_f_i2d_PKCS12_bio(PyObject *self, PyObject *args)
  44146. {
  44147. BIO * x0;
  44148. PKCS12 * x1;
  44149. Py_ssize_t datasize;
  44150. int result;
  44151. PyObject *arg0;
  44152. PyObject *arg1;
  44153. if (!PyArg_UnpackTuple(args, "i2d_PKCS12_bio", 2, 2, &arg0, &arg1))
  44154. return NULL;
  44155. datasize = _cffi_prepare_pointer_call_argument(
  44156. _cffi_type(186), arg0, (char **)&x0);
  44157. if (datasize != 0) {
  44158. if (datasize < 0)
  44159. return NULL;
  44160. x0 = (BIO *)alloca((size_t)datasize);
  44161. memset((void *)x0, 0, (size_t)datasize);
  44162. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44163. return NULL;
  44164. }
  44165. datasize = _cffi_prepare_pointer_call_argument(
  44166. _cffi_type(940), arg1, (char **)&x1);
  44167. if (datasize != 0) {
  44168. if (datasize < 0)
  44169. return NULL;
  44170. x1 = (PKCS12 *)alloca((size_t)datasize);
  44171. memset((void *)x1, 0, (size_t)datasize);
  44172. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(940), arg1) < 0)
  44173. return NULL;
  44174. }
  44175. Py_BEGIN_ALLOW_THREADS
  44176. _cffi_restore_errno();
  44177. { result = i2d_PKCS12_bio(x0, x1); }
  44178. _cffi_save_errno();
  44179. Py_END_ALLOW_THREADS
  44180. (void)self; /* unused */
  44181. return _cffi_from_c_int(result, int);
  44182. }
  44183. #else
  44184. # define _cffi_f_i2d_PKCS12_bio _cffi_d_i2d_PKCS12_bio
  44185. #endif
  44186. static int _cffi_d_i2d_PKCS7_bio(BIO * x0, PKCS7 * x1)
  44187. {
  44188. return i2d_PKCS7_bio(x0, x1);
  44189. }
  44190. #ifndef PYPY_VERSION
  44191. static PyObject *
  44192. _cffi_f_i2d_PKCS7_bio(PyObject *self, PyObject *args)
  44193. {
  44194. BIO * x0;
  44195. PKCS7 * x1;
  44196. Py_ssize_t datasize;
  44197. int result;
  44198. PyObject *arg0;
  44199. PyObject *arg1;
  44200. if (!PyArg_UnpackTuple(args, "i2d_PKCS7_bio", 2, 2, &arg0, &arg1))
  44201. return NULL;
  44202. datasize = _cffi_prepare_pointer_call_argument(
  44203. _cffi_type(186), arg0, (char **)&x0);
  44204. if (datasize != 0) {
  44205. if (datasize < 0)
  44206. return NULL;
  44207. x0 = (BIO *)alloca((size_t)datasize);
  44208. memset((void *)x0, 0, (size_t)datasize);
  44209. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44210. return NULL;
  44211. }
  44212. datasize = _cffi_prepare_pointer_call_argument(
  44213. _cffi_type(442), arg1, (char **)&x1);
  44214. if (datasize != 0) {
  44215. if (datasize < 0)
  44216. return NULL;
  44217. x1 = (PKCS7 *)alloca((size_t)datasize);
  44218. memset((void *)x1, 0, (size_t)datasize);
  44219. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(442), arg1) < 0)
  44220. return NULL;
  44221. }
  44222. Py_BEGIN_ALLOW_THREADS
  44223. _cffi_restore_errno();
  44224. { result = i2d_PKCS7_bio(x0, x1); }
  44225. _cffi_save_errno();
  44226. Py_END_ALLOW_THREADS
  44227. (void)self; /* unused */
  44228. return _cffi_from_c_int(result, int);
  44229. }
  44230. #else
  44231. # define _cffi_f_i2d_PKCS7_bio _cffi_d_i2d_PKCS7_bio
  44232. #endif
  44233. static int _cffi_d_i2d_PKCS8PrivateKey_bio(BIO * x0, EVP_PKEY * x1, EVP_CIPHER const * x2, char * x3, int x4, int(* x5)(char *, int, int, void *), void * x6)
  44234. {
  44235. return i2d_PKCS8PrivateKey_bio(x0, x1, x2, x3, x4, x5, x6);
  44236. }
  44237. #ifndef PYPY_VERSION
  44238. static PyObject *
  44239. _cffi_f_i2d_PKCS8PrivateKey_bio(PyObject *self, PyObject *args)
  44240. {
  44241. BIO * x0;
  44242. EVP_PKEY * x1;
  44243. EVP_CIPHER const * x2;
  44244. char * x3;
  44245. int x4;
  44246. int(* x5)(char *, int, int, void *);
  44247. void * x6;
  44248. Py_ssize_t datasize;
  44249. int result;
  44250. PyObject *arg0;
  44251. PyObject *arg1;
  44252. PyObject *arg2;
  44253. PyObject *arg3;
  44254. PyObject *arg4;
  44255. PyObject *arg5;
  44256. PyObject *arg6;
  44257. if (!PyArg_UnpackTuple(args, "i2d_PKCS8PrivateKey_bio", 7, 7, &arg0, &arg1, &arg2, &arg3, &arg4, &arg5, &arg6))
  44258. return NULL;
  44259. datasize = _cffi_prepare_pointer_call_argument(
  44260. _cffi_type(186), arg0, (char **)&x0);
  44261. if (datasize != 0) {
  44262. if (datasize < 0)
  44263. return NULL;
  44264. x0 = (BIO *)alloca((size_t)datasize);
  44265. memset((void *)x0, 0, (size_t)datasize);
  44266. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44267. return NULL;
  44268. }
  44269. datasize = _cffi_prepare_pointer_call_argument(
  44270. _cffi_type(199), arg1, (char **)&x1);
  44271. if (datasize != 0) {
  44272. if (datasize < 0)
  44273. return NULL;
  44274. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  44275. memset((void *)x1, 0, (size_t)datasize);
  44276. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  44277. return NULL;
  44278. }
  44279. datasize = _cffi_prepare_pointer_call_argument(
  44280. _cffi_type(885), arg2, (char **)&x2);
  44281. if (datasize != 0) {
  44282. if (datasize < 0)
  44283. return NULL;
  44284. x2 = (EVP_CIPHER const *)alloca((size_t)datasize);
  44285. memset((void *)x2, 0, (size_t)datasize);
  44286. if (_cffi_convert_array_from_object((char *)x2, _cffi_type(885), arg2) < 0)
  44287. return NULL;
  44288. }
  44289. datasize = _cffi_prepare_pointer_call_argument(
  44290. _cffi_type(409), arg3, (char **)&x3);
  44291. if (datasize != 0) {
  44292. if (datasize < 0)
  44293. return NULL;
  44294. x3 = (char *)alloca((size_t)datasize);
  44295. memset((void *)x3, 0, (size_t)datasize);
  44296. if (_cffi_convert_array_from_object((char *)x3, _cffi_type(409), arg3) < 0)
  44297. return NULL;
  44298. }
  44299. x4 = _cffi_to_c_int(arg4, int);
  44300. if (x4 == (int)-1 && PyErr_Occurred())
  44301. return NULL;
  44302. x5 = (int(*)(char *, int, int, void *))_cffi_to_c_pointer(arg5, _cffi_type(192));
  44303. if (x5 == (int(*)(char *, int, int, void *))NULL && PyErr_Occurred())
  44304. return NULL;
  44305. datasize = _cffi_prepare_pointer_call_argument(
  44306. _cffi_type(193), arg6, (char **)&x6);
  44307. if (datasize != 0) {
  44308. if (datasize < 0)
  44309. return NULL;
  44310. x6 = (void *)alloca((size_t)datasize);
  44311. memset((void *)x6, 0, (size_t)datasize);
  44312. if (_cffi_convert_array_from_object((char *)x6, _cffi_type(193), arg6) < 0)
  44313. return NULL;
  44314. }
  44315. Py_BEGIN_ALLOW_THREADS
  44316. _cffi_restore_errno();
  44317. { result = i2d_PKCS8PrivateKey_bio(x0, x1, x2, x3, x4, x5, x6); }
  44318. _cffi_save_errno();
  44319. Py_END_ALLOW_THREADS
  44320. (void)self; /* unused */
  44321. return _cffi_from_c_int(result, int);
  44322. }
  44323. #else
  44324. # define _cffi_f_i2d_PKCS8PrivateKey_bio _cffi_d_i2d_PKCS8PrivateKey_bio
  44325. #endif
  44326. static int _cffi_d_i2d_PUBKEY_bio(BIO * x0, EVP_PKEY * x1)
  44327. {
  44328. return i2d_PUBKEY_bio(x0, x1);
  44329. }
  44330. #ifndef PYPY_VERSION
  44331. static PyObject *
  44332. _cffi_f_i2d_PUBKEY_bio(PyObject *self, PyObject *args)
  44333. {
  44334. BIO * x0;
  44335. EVP_PKEY * x1;
  44336. Py_ssize_t datasize;
  44337. int result;
  44338. PyObject *arg0;
  44339. PyObject *arg1;
  44340. if (!PyArg_UnpackTuple(args, "i2d_PUBKEY_bio", 2, 2, &arg0, &arg1))
  44341. return NULL;
  44342. datasize = _cffi_prepare_pointer_call_argument(
  44343. _cffi_type(186), arg0, (char **)&x0);
  44344. if (datasize != 0) {
  44345. if (datasize < 0)
  44346. return NULL;
  44347. x0 = (BIO *)alloca((size_t)datasize);
  44348. memset((void *)x0, 0, (size_t)datasize);
  44349. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44350. return NULL;
  44351. }
  44352. datasize = _cffi_prepare_pointer_call_argument(
  44353. _cffi_type(199), arg1, (char **)&x1);
  44354. if (datasize != 0) {
  44355. if (datasize < 0)
  44356. return NULL;
  44357. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  44358. memset((void *)x1, 0, (size_t)datasize);
  44359. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  44360. return NULL;
  44361. }
  44362. Py_BEGIN_ALLOW_THREADS
  44363. _cffi_restore_errno();
  44364. { result = i2d_PUBKEY_bio(x0, x1); }
  44365. _cffi_save_errno();
  44366. Py_END_ALLOW_THREADS
  44367. (void)self; /* unused */
  44368. return _cffi_from_c_int(result, int);
  44369. }
  44370. #else
  44371. # define _cffi_f_i2d_PUBKEY_bio _cffi_d_i2d_PUBKEY_bio
  44372. #endif
  44373. static int _cffi_d_i2d_PrivateKey_bio(BIO * x0, EVP_PKEY * x1)
  44374. {
  44375. return i2d_PrivateKey_bio(x0, x1);
  44376. }
  44377. #ifndef PYPY_VERSION
  44378. static PyObject *
  44379. _cffi_f_i2d_PrivateKey_bio(PyObject *self, PyObject *args)
  44380. {
  44381. BIO * x0;
  44382. EVP_PKEY * x1;
  44383. Py_ssize_t datasize;
  44384. int result;
  44385. PyObject *arg0;
  44386. PyObject *arg1;
  44387. if (!PyArg_UnpackTuple(args, "i2d_PrivateKey_bio", 2, 2, &arg0, &arg1))
  44388. return NULL;
  44389. datasize = _cffi_prepare_pointer_call_argument(
  44390. _cffi_type(186), arg0, (char **)&x0);
  44391. if (datasize != 0) {
  44392. if (datasize < 0)
  44393. return NULL;
  44394. x0 = (BIO *)alloca((size_t)datasize);
  44395. memset((void *)x0, 0, (size_t)datasize);
  44396. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44397. return NULL;
  44398. }
  44399. datasize = _cffi_prepare_pointer_call_argument(
  44400. _cffi_type(199), arg1, (char **)&x1);
  44401. if (datasize != 0) {
  44402. if (datasize < 0)
  44403. return NULL;
  44404. x1 = (EVP_PKEY *)alloca((size_t)datasize);
  44405. memset((void *)x1, 0, (size_t)datasize);
  44406. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(199), arg1) < 0)
  44407. return NULL;
  44408. }
  44409. Py_BEGIN_ALLOW_THREADS
  44410. _cffi_restore_errno();
  44411. { result = i2d_PrivateKey_bio(x0, x1); }
  44412. _cffi_save_errno();
  44413. Py_END_ALLOW_THREADS
  44414. (void)self; /* unused */
  44415. return _cffi_from_c_int(result, int);
  44416. }
  44417. #else
  44418. # define _cffi_f_i2d_PrivateKey_bio _cffi_d_i2d_PrivateKey_bio
  44419. #endif
  44420. static int _cffi_d_i2d_RSAPrivateKey_bio(BIO * x0, RSA * x1)
  44421. {
  44422. return i2d_RSAPrivateKey_bio(x0, x1);
  44423. }
  44424. #ifndef PYPY_VERSION
  44425. static PyObject *
  44426. _cffi_f_i2d_RSAPrivateKey_bio(PyObject *self, PyObject *args)
  44427. {
  44428. BIO * x0;
  44429. RSA * x1;
  44430. Py_ssize_t datasize;
  44431. int result;
  44432. PyObject *arg0;
  44433. PyObject *arg1;
  44434. if (!PyArg_UnpackTuple(args, "i2d_RSAPrivateKey_bio", 2, 2, &arg0, &arg1))
  44435. return NULL;
  44436. datasize = _cffi_prepare_pointer_call_argument(
  44437. _cffi_type(186), arg0, (char **)&x0);
  44438. if (datasize != 0) {
  44439. if (datasize < 0)
  44440. return NULL;
  44441. x0 = (BIO *)alloca((size_t)datasize);
  44442. memset((void *)x0, 0, (size_t)datasize);
  44443. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44444. return NULL;
  44445. }
  44446. datasize = _cffi_prepare_pointer_call_argument(
  44447. _cffi_type(476), arg1, (char **)&x1);
  44448. if (datasize != 0) {
  44449. if (datasize < 0)
  44450. return NULL;
  44451. x1 = (RSA *)alloca((size_t)datasize);
  44452. memset((void *)x1, 0, (size_t)datasize);
  44453. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(476), arg1) < 0)
  44454. return NULL;
  44455. }
  44456. Py_BEGIN_ALLOW_THREADS
  44457. _cffi_restore_errno();
  44458. { result = i2d_RSAPrivateKey_bio(x0, x1); }
  44459. _cffi_save_errno();
  44460. Py_END_ALLOW_THREADS
  44461. (void)self; /* unused */
  44462. return _cffi_from_c_int(result, int);
  44463. }
  44464. #else
  44465. # define _cffi_f_i2d_RSAPrivateKey_bio _cffi_d_i2d_RSAPrivateKey_bio
  44466. #endif
  44467. static int _cffi_d_i2d_RSAPublicKey_bio(BIO * x0, RSA * x1)
  44468. {
  44469. return i2d_RSAPublicKey_bio(x0, x1);
  44470. }
  44471. #ifndef PYPY_VERSION
  44472. static PyObject *
  44473. _cffi_f_i2d_RSAPublicKey_bio(PyObject *self, PyObject *args)
  44474. {
  44475. BIO * x0;
  44476. RSA * x1;
  44477. Py_ssize_t datasize;
  44478. int result;
  44479. PyObject *arg0;
  44480. PyObject *arg1;
  44481. if (!PyArg_UnpackTuple(args, "i2d_RSAPublicKey_bio", 2, 2, &arg0, &arg1))
  44482. return NULL;
  44483. datasize = _cffi_prepare_pointer_call_argument(
  44484. _cffi_type(186), arg0, (char **)&x0);
  44485. if (datasize != 0) {
  44486. if (datasize < 0)
  44487. return NULL;
  44488. x0 = (BIO *)alloca((size_t)datasize);
  44489. memset((void *)x0, 0, (size_t)datasize);
  44490. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44491. return NULL;
  44492. }
  44493. datasize = _cffi_prepare_pointer_call_argument(
  44494. _cffi_type(476), arg1, (char **)&x1);
  44495. if (datasize != 0) {
  44496. if (datasize < 0)
  44497. return NULL;
  44498. x1 = (RSA *)alloca((size_t)datasize);
  44499. memset((void *)x1, 0, (size_t)datasize);
  44500. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(476), arg1) < 0)
  44501. return NULL;
  44502. }
  44503. Py_BEGIN_ALLOW_THREADS
  44504. _cffi_restore_errno();
  44505. { result = i2d_RSAPublicKey_bio(x0, x1); }
  44506. _cffi_save_errno();
  44507. Py_END_ALLOW_THREADS
  44508. (void)self; /* unused */
  44509. return _cffi_from_c_int(result, int);
  44510. }
  44511. #else
  44512. # define _cffi_f_i2d_RSAPublicKey_bio _cffi_d_i2d_RSAPublicKey_bio
  44513. #endif
  44514. static int _cffi_d_i2d_X509_CRL_bio(BIO * x0, X509_CRL * x1)
  44515. {
  44516. return i2d_X509_CRL_bio(x0, x1);
  44517. }
  44518. #ifndef PYPY_VERSION
  44519. static PyObject *
  44520. _cffi_f_i2d_X509_CRL_bio(PyObject *self, PyObject *args)
  44521. {
  44522. BIO * x0;
  44523. X509_CRL * x1;
  44524. Py_ssize_t datasize;
  44525. int result;
  44526. PyObject *arg0;
  44527. PyObject *arg1;
  44528. if (!PyArg_UnpackTuple(args, "i2d_X509_CRL_bio", 2, 2, &arg0, &arg1))
  44529. return NULL;
  44530. datasize = _cffi_prepare_pointer_call_argument(
  44531. _cffi_type(186), arg0, (char **)&x0);
  44532. if (datasize != 0) {
  44533. if (datasize < 0)
  44534. return NULL;
  44535. x0 = (BIO *)alloca((size_t)datasize);
  44536. memset((void *)x0, 0, (size_t)datasize);
  44537. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44538. return NULL;
  44539. }
  44540. datasize = _cffi_prepare_pointer_call_argument(
  44541. _cffi_type(57), arg1, (char **)&x1);
  44542. if (datasize != 0) {
  44543. if (datasize < 0)
  44544. return NULL;
  44545. x1 = (X509_CRL *)alloca((size_t)datasize);
  44546. memset((void *)x1, 0, (size_t)datasize);
  44547. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(57), arg1) < 0)
  44548. return NULL;
  44549. }
  44550. Py_BEGIN_ALLOW_THREADS
  44551. _cffi_restore_errno();
  44552. { result = i2d_X509_CRL_bio(x0, x1); }
  44553. _cffi_save_errno();
  44554. Py_END_ALLOW_THREADS
  44555. (void)self; /* unused */
  44556. return _cffi_from_c_int(result, int);
  44557. }
  44558. #else
  44559. # define _cffi_f_i2d_X509_CRL_bio _cffi_d_i2d_X509_CRL_bio
  44560. #endif
  44561. static int _cffi_d_i2d_X509_NAME(X509_NAME * x0, unsigned char * * x1)
  44562. {
  44563. return i2d_X509_NAME(x0, x1);
  44564. }
  44565. #ifndef PYPY_VERSION
  44566. static PyObject *
  44567. _cffi_f_i2d_X509_NAME(PyObject *self, PyObject *args)
  44568. {
  44569. X509_NAME * x0;
  44570. unsigned char * * x1;
  44571. Py_ssize_t datasize;
  44572. int result;
  44573. PyObject *arg0;
  44574. PyObject *arg1;
  44575. if (!PyArg_UnpackTuple(args, "i2d_X509_NAME", 2, 2, &arg0, &arg1))
  44576. return NULL;
  44577. datasize = _cffi_prepare_pointer_call_argument(
  44578. _cffi_type(643), arg0, (char **)&x0);
  44579. if (datasize != 0) {
  44580. if (datasize < 0)
  44581. return NULL;
  44582. x0 = (X509_NAME *)alloca((size_t)datasize);
  44583. memset((void *)x0, 0, (size_t)datasize);
  44584. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(643), arg0) < 0)
  44585. return NULL;
  44586. }
  44587. datasize = _cffi_prepare_pointer_call_argument(
  44588. _cffi_type(802), arg1, (char **)&x1);
  44589. if (datasize != 0) {
  44590. if (datasize < 0)
  44591. return NULL;
  44592. x1 = (unsigned char * *)alloca((size_t)datasize);
  44593. memset((void *)x1, 0, (size_t)datasize);
  44594. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  44595. return NULL;
  44596. }
  44597. Py_BEGIN_ALLOW_THREADS
  44598. _cffi_restore_errno();
  44599. { result = i2d_X509_NAME(x0, x1); }
  44600. _cffi_save_errno();
  44601. Py_END_ALLOW_THREADS
  44602. (void)self; /* unused */
  44603. return _cffi_from_c_int(result, int);
  44604. }
  44605. #else
  44606. # define _cffi_f_i2d_X509_NAME _cffi_d_i2d_X509_NAME
  44607. #endif
  44608. static int _cffi_d_i2d_X509_REQ_bio(BIO * x0, X509_REQ * x1)
  44609. {
  44610. return i2d_X509_REQ_bio(x0, x1);
  44611. }
  44612. #ifndef PYPY_VERSION
  44613. static PyObject *
  44614. _cffi_f_i2d_X509_REQ_bio(PyObject *self, PyObject *args)
  44615. {
  44616. BIO * x0;
  44617. X509_REQ * x1;
  44618. Py_ssize_t datasize;
  44619. int result;
  44620. PyObject *arg0;
  44621. PyObject *arg1;
  44622. if (!PyArg_UnpackTuple(args, "i2d_X509_REQ_bio", 2, 2, &arg0, &arg1))
  44623. return NULL;
  44624. datasize = _cffi_prepare_pointer_call_argument(
  44625. _cffi_type(186), arg0, (char **)&x0);
  44626. if (datasize != 0) {
  44627. if (datasize < 0)
  44628. return NULL;
  44629. x0 = (BIO *)alloca((size_t)datasize);
  44630. memset((void *)x0, 0, (size_t)datasize);
  44631. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44632. return NULL;
  44633. }
  44634. datasize = _cffi_prepare_pointer_call_argument(
  44635. _cffi_type(294), arg1, (char **)&x1);
  44636. if (datasize != 0) {
  44637. if (datasize < 0)
  44638. return NULL;
  44639. x1 = (X509_REQ *)alloca((size_t)datasize);
  44640. memset((void *)x1, 0, (size_t)datasize);
  44641. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(294), arg1) < 0)
  44642. return NULL;
  44643. }
  44644. Py_BEGIN_ALLOW_THREADS
  44645. _cffi_restore_errno();
  44646. { result = i2d_X509_REQ_bio(x0, x1); }
  44647. _cffi_save_errno();
  44648. Py_END_ALLOW_THREADS
  44649. (void)self; /* unused */
  44650. return _cffi_from_c_int(result, int);
  44651. }
  44652. #else
  44653. # define _cffi_f_i2d_X509_REQ_bio _cffi_d_i2d_X509_REQ_bio
  44654. #endif
  44655. static int _cffi_d_i2d_X509_bio(BIO * x0, X509 * x1)
  44656. {
  44657. return i2d_X509_bio(x0, x1);
  44658. }
  44659. #ifndef PYPY_VERSION
  44660. static PyObject *
  44661. _cffi_f_i2d_X509_bio(PyObject *self, PyObject *args)
  44662. {
  44663. BIO * x0;
  44664. X509 * x1;
  44665. Py_ssize_t datasize;
  44666. int result;
  44667. PyObject *arg0;
  44668. PyObject *arg1;
  44669. if (!PyArg_UnpackTuple(args, "i2d_X509_bio", 2, 2, &arg0, &arg1))
  44670. return NULL;
  44671. datasize = _cffi_prepare_pointer_call_argument(
  44672. _cffi_type(186), arg0, (char **)&x0);
  44673. if (datasize != 0) {
  44674. if (datasize < 0)
  44675. return NULL;
  44676. x0 = (BIO *)alloca((size_t)datasize);
  44677. memset((void *)x0, 0, (size_t)datasize);
  44678. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(186), arg0) < 0)
  44679. return NULL;
  44680. }
  44681. datasize = _cffi_prepare_pointer_call_argument(
  44682. _cffi_type(28), arg1, (char **)&x1);
  44683. if (datasize != 0) {
  44684. if (datasize < 0)
  44685. return NULL;
  44686. x1 = (X509 *)alloca((size_t)datasize);
  44687. memset((void *)x1, 0, (size_t)datasize);
  44688. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  44689. return NULL;
  44690. }
  44691. Py_BEGIN_ALLOW_THREADS
  44692. _cffi_restore_errno();
  44693. { result = i2d_X509_bio(x0, x1); }
  44694. _cffi_save_errno();
  44695. Py_END_ALLOW_THREADS
  44696. (void)self; /* unused */
  44697. return _cffi_from_c_int(result, int);
  44698. }
  44699. #else
  44700. # define _cffi_f_i2d_X509_bio _cffi_d_i2d_X509_bio
  44701. #endif
  44702. static int _cffi_d_i2d_re_X509_CRL_tbs(X509_CRL * x0, unsigned char * * x1)
  44703. {
  44704. return i2d_re_X509_CRL_tbs(x0, x1);
  44705. }
  44706. #ifndef PYPY_VERSION
  44707. static PyObject *
  44708. _cffi_f_i2d_re_X509_CRL_tbs(PyObject *self, PyObject *args)
  44709. {
  44710. X509_CRL * x0;
  44711. unsigned char * * x1;
  44712. Py_ssize_t datasize;
  44713. int result;
  44714. PyObject *arg0;
  44715. PyObject *arg1;
  44716. if (!PyArg_UnpackTuple(args, "i2d_re_X509_CRL_tbs", 2, 2, &arg0, &arg1))
  44717. return NULL;
  44718. datasize = _cffi_prepare_pointer_call_argument(
  44719. _cffi_type(57), arg0, (char **)&x0);
  44720. if (datasize != 0) {
  44721. if (datasize < 0)
  44722. return NULL;
  44723. x0 = (X509_CRL *)alloca((size_t)datasize);
  44724. memset((void *)x0, 0, (size_t)datasize);
  44725. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(57), arg0) < 0)
  44726. return NULL;
  44727. }
  44728. datasize = _cffi_prepare_pointer_call_argument(
  44729. _cffi_type(802), arg1, (char **)&x1);
  44730. if (datasize != 0) {
  44731. if (datasize < 0)
  44732. return NULL;
  44733. x1 = (unsigned char * *)alloca((size_t)datasize);
  44734. memset((void *)x1, 0, (size_t)datasize);
  44735. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  44736. return NULL;
  44737. }
  44738. Py_BEGIN_ALLOW_THREADS
  44739. _cffi_restore_errno();
  44740. { result = i2d_re_X509_CRL_tbs(x0, x1); }
  44741. _cffi_save_errno();
  44742. Py_END_ALLOW_THREADS
  44743. (void)self; /* unused */
  44744. return _cffi_from_c_int(result, int);
  44745. }
  44746. #else
  44747. # define _cffi_f_i2d_re_X509_CRL_tbs _cffi_d_i2d_re_X509_CRL_tbs
  44748. #endif
  44749. static int _cffi_d_i2d_re_X509_REQ_tbs(X509_REQ * x0, unsigned char * * x1)
  44750. {
  44751. return i2d_re_X509_REQ_tbs(x0, x1);
  44752. }
  44753. #ifndef PYPY_VERSION
  44754. static PyObject *
  44755. _cffi_f_i2d_re_X509_REQ_tbs(PyObject *self, PyObject *args)
  44756. {
  44757. X509_REQ * x0;
  44758. unsigned char * * x1;
  44759. Py_ssize_t datasize;
  44760. int result;
  44761. PyObject *arg0;
  44762. PyObject *arg1;
  44763. if (!PyArg_UnpackTuple(args, "i2d_re_X509_REQ_tbs", 2, 2, &arg0, &arg1))
  44764. return NULL;
  44765. datasize = _cffi_prepare_pointer_call_argument(
  44766. _cffi_type(294), arg0, (char **)&x0);
  44767. if (datasize != 0) {
  44768. if (datasize < 0)
  44769. return NULL;
  44770. x0 = (X509_REQ *)alloca((size_t)datasize);
  44771. memset((void *)x0, 0, (size_t)datasize);
  44772. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(294), arg0) < 0)
  44773. return NULL;
  44774. }
  44775. datasize = _cffi_prepare_pointer_call_argument(
  44776. _cffi_type(802), arg1, (char **)&x1);
  44777. if (datasize != 0) {
  44778. if (datasize < 0)
  44779. return NULL;
  44780. x1 = (unsigned char * *)alloca((size_t)datasize);
  44781. memset((void *)x1, 0, (size_t)datasize);
  44782. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  44783. return NULL;
  44784. }
  44785. Py_BEGIN_ALLOW_THREADS
  44786. _cffi_restore_errno();
  44787. { result = i2d_re_X509_REQ_tbs(x0, x1); }
  44788. _cffi_save_errno();
  44789. Py_END_ALLOW_THREADS
  44790. (void)self; /* unused */
  44791. return _cffi_from_c_int(result, int);
  44792. }
  44793. #else
  44794. # define _cffi_f_i2d_re_X509_REQ_tbs _cffi_d_i2d_re_X509_REQ_tbs
  44795. #endif
  44796. static int _cffi_d_i2d_re_X509_tbs(X509 * x0, unsigned char * * x1)
  44797. {
  44798. return i2d_re_X509_tbs(x0, x1);
  44799. }
  44800. #ifndef PYPY_VERSION
  44801. static PyObject *
  44802. _cffi_f_i2d_re_X509_tbs(PyObject *self, PyObject *args)
  44803. {
  44804. X509 * x0;
  44805. unsigned char * * x1;
  44806. Py_ssize_t datasize;
  44807. int result;
  44808. PyObject *arg0;
  44809. PyObject *arg1;
  44810. if (!PyArg_UnpackTuple(args, "i2d_re_X509_tbs", 2, 2, &arg0, &arg1))
  44811. return NULL;
  44812. datasize = _cffi_prepare_pointer_call_argument(
  44813. _cffi_type(28), arg0, (char **)&x0);
  44814. if (datasize != 0) {
  44815. if (datasize < 0)
  44816. return NULL;
  44817. x0 = (X509 *)alloca((size_t)datasize);
  44818. memset((void *)x0, 0, (size_t)datasize);
  44819. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(28), arg0) < 0)
  44820. return NULL;
  44821. }
  44822. datasize = _cffi_prepare_pointer_call_argument(
  44823. _cffi_type(802), arg1, (char **)&x1);
  44824. if (datasize != 0) {
  44825. if (datasize < 0)
  44826. return NULL;
  44827. x1 = (unsigned char * *)alloca((size_t)datasize);
  44828. memset((void *)x1, 0, (size_t)datasize);
  44829. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(802), arg1) < 0)
  44830. return NULL;
  44831. }
  44832. Py_BEGIN_ALLOW_THREADS
  44833. _cffi_restore_errno();
  44834. { result = i2d_re_X509_tbs(x0, x1); }
  44835. _cffi_save_errno();
  44836. Py_END_ALLOW_THREADS
  44837. (void)self; /* unused */
  44838. return _cffi_from_c_int(result, int);
  44839. }
  44840. #else
  44841. # define _cffi_f_i2d_re_X509_tbs _cffi_d_i2d_re_X509_tbs
  44842. #endif
  44843. static void _cffi_d_sk_ACCESS_DESCRIPTION_free(Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0)
  44844. {
  44845. sk_ACCESS_DESCRIPTION_free(x0);
  44846. }
  44847. #ifndef PYPY_VERSION
  44848. static PyObject *
  44849. _cffi_f_sk_ACCESS_DESCRIPTION_free(PyObject *self, PyObject *arg0)
  44850. {
  44851. Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0;
  44852. Py_ssize_t datasize;
  44853. datasize = _cffi_prepare_pointer_call_argument(
  44854. _cffi_type(1), arg0, (char **)&x0);
  44855. if (datasize != 0) {
  44856. if (datasize < 0)
  44857. return NULL;
  44858. x0 = (Cryptography_STACK_OF_ACCESS_DESCRIPTION *)alloca((size_t)datasize);
  44859. memset((void *)x0, 0, (size_t)datasize);
  44860. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1), arg0) < 0)
  44861. return NULL;
  44862. }
  44863. Py_BEGIN_ALLOW_THREADS
  44864. _cffi_restore_errno();
  44865. { sk_ACCESS_DESCRIPTION_free(x0); }
  44866. _cffi_save_errno();
  44867. Py_END_ALLOW_THREADS
  44868. (void)self; /* unused */
  44869. Py_INCREF(Py_None);
  44870. return Py_None;
  44871. }
  44872. #else
  44873. # define _cffi_f_sk_ACCESS_DESCRIPTION_free _cffi_d_sk_ACCESS_DESCRIPTION_free
  44874. #endif
  44875. static Cryptography_STACK_OF_ACCESS_DESCRIPTION * _cffi_d_sk_ACCESS_DESCRIPTION_new_null(void)
  44876. {
  44877. return sk_ACCESS_DESCRIPTION_new_null();
  44878. }
  44879. #ifndef PYPY_VERSION
  44880. static PyObject *
  44881. _cffi_f_sk_ACCESS_DESCRIPTION_new_null(PyObject *self, PyObject *noarg)
  44882. {
  44883. Cryptography_STACK_OF_ACCESS_DESCRIPTION * result;
  44884. Py_BEGIN_ALLOW_THREADS
  44885. _cffi_restore_errno();
  44886. { result = sk_ACCESS_DESCRIPTION_new_null(); }
  44887. _cffi_save_errno();
  44888. Py_END_ALLOW_THREADS
  44889. (void)self; /* unused */
  44890. (void)noarg; /* unused */
  44891. return _cffi_from_c_pointer((char *)result, _cffi_type(1));
  44892. }
  44893. #else
  44894. # define _cffi_f_sk_ACCESS_DESCRIPTION_new_null _cffi_d_sk_ACCESS_DESCRIPTION_new_null
  44895. #endif
  44896. static int _cffi_d_sk_ACCESS_DESCRIPTION_num(Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0)
  44897. {
  44898. return sk_ACCESS_DESCRIPTION_num(x0);
  44899. }
  44900. #ifndef PYPY_VERSION
  44901. static PyObject *
  44902. _cffi_f_sk_ACCESS_DESCRIPTION_num(PyObject *self, PyObject *arg0)
  44903. {
  44904. Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0;
  44905. Py_ssize_t datasize;
  44906. int result;
  44907. datasize = _cffi_prepare_pointer_call_argument(
  44908. _cffi_type(1), arg0, (char **)&x0);
  44909. if (datasize != 0) {
  44910. if (datasize < 0)
  44911. return NULL;
  44912. x0 = (Cryptography_STACK_OF_ACCESS_DESCRIPTION *)alloca((size_t)datasize);
  44913. memset((void *)x0, 0, (size_t)datasize);
  44914. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1), arg0) < 0)
  44915. return NULL;
  44916. }
  44917. Py_BEGIN_ALLOW_THREADS
  44918. _cffi_restore_errno();
  44919. { result = sk_ACCESS_DESCRIPTION_num(x0); }
  44920. _cffi_save_errno();
  44921. Py_END_ALLOW_THREADS
  44922. (void)self; /* unused */
  44923. return _cffi_from_c_int(result, int);
  44924. }
  44925. #else
  44926. # define _cffi_f_sk_ACCESS_DESCRIPTION_num _cffi_d_sk_ACCESS_DESCRIPTION_num
  44927. #endif
  44928. static void _cffi_d_sk_ACCESS_DESCRIPTION_pop_free(Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0, void(* x1)(ACCESS_DESCRIPTION *))
  44929. {
  44930. sk_ACCESS_DESCRIPTION_pop_free(x0, x1);
  44931. }
  44932. #ifndef PYPY_VERSION
  44933. static PyObject *
  44934. _cffi_f_sk_ACCESS_DESCRIPTION_pop_free(PyObject *self, PyObject *args)
  44935. {
  44936. Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0;
  44937. void(* x1)(ACCESS_DESCRIPTION *);
  44938. Py_ssize_t datasize;
  44939. PyObject *arg0;
  44940. PyObject *arg1;
  44941. if (!PyArg_UnpackTuple(args, "sk_ACCESS_DESCRIPTION_pop_free", 2, 2, &arg0, &arg1))
  44942. return NULL;
  44943. datasize = _cffi_prepare_pointer_call_argument(
  44944. _cffi_type(1), arg0, (char **)&x0);
  44945. if (datasize != 0) {
  44946. if (datasize < 0)
  44947. return NULL;
  44948. x0 = (Cryptography_STACK_OF_ACCESS_DESCRIPTION *)alloca((size_t)datasize);
  44949. memset((void *)x0, 0, (size_t)datasize);
  44950. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1), arg0) < 0)
  44951. return NULL;
  44952. }
  44953. x1 = (void(*)(ACCESS_DESCRIPTION *))_cffi_to_c_pointer(arg1, _cffi_type(2586));
  44954. if (x1 == (void(*)(ACCESS_DESCRIPTION *))NULL && PyErr_Occurred())
  44955. return NULL;
  44956. Py_BEGIN_ALLOW_THREADS
  44957. _cffi_restore_errno();
  44958. { sk_ACCESS_DESCRIPTION_pop_free(x0, x1); }
  44959. _cffi_save_errno();
  44960. Py_END_ALLOW_THREADS
  44961. (void)self; /* unused */
  44962. Py_INCREF(Py_None);
  44963. return Py_None;
  44964. }
  44965. #else
  44966. # define _cffi_f_sk_ACCESS_DESCRIPTION_pop_free _cffi_d_sk_ACCESS_DESCRIPTION_pop_free
  44967. #endif
  44968. static int _cffi_d_sk_ACCESS_DESCRIPTION_push(Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0, ACCESS_DESCRIPTION * x1)
  44969. {
  44970. return sk_ACCESS_DESCRIPTION_push(x0, x1);
  44971. }
  44972. #ifndef PYPY_VERSION
  44973. static PyObject *
  44974. _cffi_f_sk_ACCESS_DESCRIPTION_push(PyObject *self, PyObject *args)
  44975. {
  44976. Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0;
  44977. ACCESS_DESCRIPTION * x1;
  44978. Py_ssize_t datasize;
  44979. int result;
  44980. PyObject *arg0;
  44981. PyObject *arg1;
  44982. if (!PyArg_UnpackTuple(args, "sk_ACCESS_DESCRIPTION_push", 2, 2, &arg0, &arg1))
  44983. return NULL;
  44984. datasize = _cffi_prepare_pointer_call_argument(
  44985. _cffi_type(1), arg0, (char **)&x0);
  44986. if (datasize != 0) {
  44987. if (datasize < 0)
  44988. return NULL;
  44989. x0 = (Cryptography_STACK_OF_ACCESS_DESCRIPTION *)alloca((size_t)datasize);
  44990. memset((void *)x0, 0, (size_t)datasize);
  44991. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1), arg0) < 0)
  44992. return NULL;
  44993. }
  44994. datasize = _cffi_prepare_pointer_call_argument(
  44995. _cffi_type(1056), arg1, (char **)&x1);
  44996. if (datasize != 0) {
  44997. if (datasize < 0)
  44998. return NULL;
  44999. x1 = (ACCESS_DESCRIPTION *)alloca((size_t)datasize);
  45000. memset((void *)x1, 0, (size_t)datasize);
  45001. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1056), arg1) < 0)
  45002. return NULL;
  45003. }
  45004. Py_BEGIN_ALLOW_THREADS
  45005. _cffi_restore_errno();
  45006. { result = sk_ACCESS_DESCRIPTION_push(x0, x1); }
  45007. _cffi_save_errno();
  45008. Py_END_ALLOW_THREADS
  45009. (void)self; /* unused */
  45010. return _cffi_from_c_int(result, int);
  45011. }
  45012. #else
  45013. # define _cffi_f_sk_ACCESS_DESCRIPTION_push _cffi_d_sk_ACCESS_DESCRIPTION_push
  45014. #endif
  45015. static ACCESS_DESCRIPTION * _cffi_d_sk_ACCESS_DESCRIPTION_value(Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0, int x1)
  45016. {
  45017. return sk_ACCESS_DESCRIPTION_value(x0, x1);
  45018. }
  45019. #ifndef PYPY_VERSION
  45020. static PyObject *
  45021. _cffi_f_sk_ACCESS_DESCRIPTION_value(PyObject *self, PyObject *args)
  45022. {
  45023. Cryptography_STACK_OF_ACCESS_DESCRIPTION * x0;
  45024. int x1;
  45025. Py_ssize_t datasize;
  45026. ACCESS_DESCRIPTION * result;
  45027. PyObject *arg0;
  45028. PyObject *arg1;
  45029. if (!PyArg_UnpackTuple(args, "sk_ACCESS_DESCRIPTION_value", 2, 2, &arg0, &arg1))
  45030. return NULL;
  45031. datasize = _cffi_prepare_pointer_call_argument(
  45032. _cffi_type(1), arg0, (char **)&x0);
  45033. if (datasize != 0) {
  45034. if (datasize < 0)
  45035. return NULL;
  45036. x0 = (Cryptography_STACK_OF_ACCESS_DESCRIPTION *)alloca((size_t)datasize);
  45037. memset((void *)x0, 0, (size_t)datasize);
  45038. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1), arg0) < 0)
  45039. return NULL;
  45040. }
  45041. x1 = _cffi_to_c_int(arg1, int);
  45042. if (x1 == (int)-1 && PyErr_Occurred())
  45043. return NULL;
  45044. Py_BEGIN_ALLOW_THREADS
  45045. _cffi_restore_errno();
  45046. { result = sk_ACCESS_DESCRIPTION_value(x0, x1); }
  45047. _cffi_save_errno();
  45048. Py_END_ALLOW_THREADS
  45049. (void)self; /* unused */
  45050. return _cffi_from_c_pointer((char *)result, _cffi_type(1056));
  45051. }
  45052. #else
  45053. # define _cffi_f_sk_ACCESS_DESCRIPTION_value _cffi_d_sk_ACCESS_DESCRIPTION_value
  45054. #endif
  45055. static void _cffi_d_sk_ASN1_INTEGER_free(Cryptography_STACK_OF_ASN1_INTEGER * x0)
  45056. {
  45057. sk_ASN1_INTEGER_free(x0);
  45058. }
  45059. #ifndef PYPY_VERSION
  45060. static PyObject *
  45061. _cffi_f_sk_ASN1_INTEGER_free(PyObject *self, PyObject *arg0)
  45062. {
  45063. Cryptography_STACK_OF_ASN1_INTEGER * x0;
  45064. Py_ssize_t datasize;
  45065. datasize = _cffi_prepare_pointer_call_argument(
  45066. _cffi_type(24), arg0, (char **)&x0);
  45067. if (datasize != 0) {
  45068. if (datasize < 0)
  45069. return NULL;
  45070. x0 = (Cryptography_STACK_OF_ASN1_INTEGER *)alloca((size_t)datasize);
  45071. memset((void *)x0, 0, (size_t)datasize);
  45072. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(24), arg0) < 0)
  45073. return NULL;
  45074. }
  45075. Py_BEGIN_ALLOW_THREADS
  45076. _cffi_restore_errno();
  45077. { sk_ASN1_INTEGER_free(x0); }
  45078. _cffi_save_errno();
  45079. Py_END_ALLOW_THREADS
  45080. (void)self; /* unused */
  45081. Py_INCREF(Py_None);
  45082. return Py_None;
  45083. }
  45084. #else
  45085. # define _cffi_f_sk_ASN1_INTEGER_free _cffi_d_sk_ASN1_INTEGER_free
  45086. #endif
  45087. static Cryptography_STACK_OF_ASN1_INTEGER * _cffi_d_sk_ASN1_INTEGER_new_null(void)
  45088. {
  45089. return sk_ASN1_INTEGER_new_null();
  45090. }
  45091. #ifndef PYPY_VERSION
  45092. static PyObject *
  45093. _cffi_f_sk_ASN1_INTEGER_new_null(PyObject *self, PyObject *noarg)
  45094. {
  45095. Cryptography_STACK_OF_ASN1_INTEGER * result;
  45096. Py_BEGIN_ALLOW_THREADS
  45097. _cffi_restore_errno();
  45098. { result = sk_ASN1_INTEGER_new_null(); }
  45099. _cffi_save_errno();
  45100. Py_END_ALLOW_THREADS
  45101. (void)self; /* unused */
  45102. (void)noarg; /* unused */
  45103. return _cffi_from_c_pointer((char *)result, _cffi_type(24));
  45104. }
  45105. #else
  45106. # define _cffi_f_sk_ASN1_INTEGER_new_null _cffi_d_sk_ASN1_INTEGER_new_null
  45107. #endif
  45108. static int _cffi_d_sk_ASN1_INTEGER_num(Cryptography_STACK_OF_ASN1_INTEGER * x0)
  45109. {
  45110. return sk_ASN1_INTEGER_num(x0);
  45111. }
  45112. #ifndef PYPY_VERSION
  45113. static PyObject *
  45114. _cffi_f_sk_ASN1_INTEGER_num(PyObject *self, PyObject *arg0)
  45115. {
  45116. Cryptography_STACK_OF_ASN1_INTEGER * x0;
  45117. Py_ssize_t datasize;
  45118. int result;
  45119. datasize = _cffi_prepare_pointer_call_argument(
  45120. _cffi_type(24), arg0, (char **)&x0);
  45121. if (datasize != 0) {
  45122. if (datasize < 0)
  45123. return NULL;
  45124. x0 = (Cryptography_STACK_OF_ASN1_INTEGER *)alloca((size_t)datasize);
  45125. memset((void *)x0, 0, (size_t)datasize);
  45126. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(24), arg0) < 0)
  45127. return NULL;
  45128. }
  45129. Py_BEGIN_ALLOW_THREADS
  45130. _cffi_restore_errno();
  45131. { result = sk_ASN1_INTEGER_num(x0); }
  45132. _cffi_save_errno();
  45133. Py_END_ALLOW_THREADS
  45134. (void)self; /* unused */
  45135. return _cffi_from_c_int(result, int);
  45136. }
  45137. #else
  45138. # define _cffi_f_sk_ASN1_INTEGER_num _cffi_d_sk_ASN1_INTEGER_num
  45139. #endif
  45140. static int _cffi_d_sk_ASN1_INTEGER_push(Cryptography_STACK_OF_ASN1_INTEGER * x0, ASN1_INTEGER * x1)
  45141. {
  45142. return sk_ASN1_INTEGER_push(x0, x1);
  45143. }
  45144. #ifndef PYPY_VERSION
  45145. static PyObject *
  45146. _cffi_f_sk_ASN1_INTEGER_push(PyObject *self, PyObject *args)
  45147. {
  45148. Cryptography_STACK_OF_ASN1_INTEGER * x0;
  45149. ASN1_INTEGER * x1;
  45150. Py_ssize_t datasize;
  45151. int result;
  45152. PyObject *arg0;
  45153. PyObject *arg1;
  45154. if (!PyArg_UnpackTuple(args, "sk_ASN1_INTEGER_push", 2, 2, &arg0, &arg1))
  45155. return NULL;
  45156. datasize = _cffi_prepare_pointer_call_argument(
  45157. _cffi_type(24), arg0, (char **)&x0);
  45158. if (datasize != 0) {
  45159. if (datasize < 0)
  45160. return NULL;
  45161. x0 = (Cryptography_STACK_OF_ASN1_INTEGER *)alloca((size_t)datasize);
  45162. memset((void *)x0, 0, (size_t)datasize);
  45163. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(24), arg0) < 0)
  45164. return NULL;
  45165. }
  45166. datasize = _cffi_prepare_pointer_call_argument(
  45167. _cffi_type(21), arg1, (char **)&x1);
  45168. if (datasize != 0) {
  45169. if (datasize < 0)
  45170. return NULL;
  45171. x1 = (ASN1_INTEGER *)alloca((size_t)datasize);
  45172. memset((void *)x1, 0, (size_t)datasize);
  45173. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(21), arg1) < 0)
  45174. return NULL;
  45175. }
  45176. Py_BEGIN_ALLOW_THREADS
  45177. _cffi_restore_errno();
  45178. { result = sk_ASN1_INTEGER_push(x0, x1); }
  45179. _cffi_save_errno();
  45180. Py_END_ALLOW_THREADS
  45181. (void)self; /* unused */
  45182. return _cffi_from_c_int(result, int);
  45183. }
  45184. #else
  45185. # define _cffi_f_sk_ASN1_INTEGER_push _cffi_d_sk_ASN1_INTEGER_push
  45186. #endif
  45187. static ASN1_INTEGER * _cffi_d_sk_ASN1_INTEGER_value(Cryptography_STACK_OF_ASN1_INTEGER * x0, int x1)
  45188. {
  45189. return sk_ASN1_INTEGER_value(x0, x1);
  45190. }
  45191. #ifndef PYPY_VERSION
  45192. static PyObject *
  45193. _cffi_f_sk_ASN1_INTEGER_value(PyObject *self, PyObject *args)
  45194. {
  45195. Cryptography_STACK_OF_ASN1_INTEGER * x0;
  45196. int x1;
  45197. Py_ssize_t datasize;
  45198. ASN1_INTEGER * result;
  45199. PyObject *arg0;
  45200. PyObject *arg1;
  45201. if (!PyArg_UnpackTuple(args, "sk_ASN1_INTEGER_value", 2, 2, &arg0, &arg1))
  45202. return NULL;
  45203. datasize = _cffi_prepare_pointer_call_argument(
  45204. _cffi_type(24), arg0, (char **)&x0);
  45205. if (datasize != 0) {
  45206. if (datasize < 0)
  45207. return NULL;
  45208. x0 = (Cryptography_STACK_OF_ASN1_INTEGER *)alloca((size_t)datasize);
  45209. memset((void *)x0, 0, (size_t)datasize);
  45210. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(24), arg0) < 0)
  45211. return NULL;
  45212. }
  45213. x1 = _cffi_to_c_int(arg1, int);
  45214. if (x1 == (int)-1 && PyErr_Occurred())
  45215. return NULL;
  45216. Py_BEGIN_ALLOW_THREADS
  45217. _cffi_restore_errno();
  45218. { result = sk_ASN1_INTEGER_value(x0, x1); }
  45219. _cffi_save_errno();
  45220. Py_END_ALLOW_THREADS
  45221. (void)self; /* unused */
  45222. return _cffi_from_c_pointer((char *)result, _cffi_type(21));
  45223. }
  45224. #else
  45225. # define _cffi_f_sk_ASN1_INTEGER_value _cffi_d_sk_ASN1_INTEGER_value
  45226. #endif
  45227. static void _cffi_d_sk_ASN1_OBJECT_free(Cryptography_STACK_OF_ASN1_OBJECT * x0)
  45228. {
  45229. sk_ASN1_OBJECT_free(x0);
  45230. }
  45231. #ifndef PYPY_VERSION
  45232. static PyObject *
  45233. _cffi_f_sk_ASN1_OBJECT_free(PyObject *self, PyObject *arg0)
  45234. {
  45235. Cryptography_STACK_OF_ASN1_OBJECT * x0;
  45236. Py_ssize_t datasize;
  45237. datasize = _cffi_prepare_pointer_call_argument(
  45238. _cffi_type(36), arg0, (char **)&x0);
  45239. if (datasize != 0) {
  45240. if (datasize < 0)
  45241. return NULL;
  45242. x0 = (Cryptography_STACK_OF_ASN1_OBJECT *)alloca((size_t)datasize);
  45243. memset((void *)x0, 0, (size_t)datasize);
  45244. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(36), arg0) < 0)
  45245. return NULL;
  45246. }
  45247. Py_BEGIN_ALLOW_THREADS
  45248. _cffi_restore_errno();
  45249. { sk_ASN1_OBJECT_free(x0); }
  45250. _cffi_save_errno();
  45251. Py_END_ALLOW_THREADS
  45252. (void)self; /* unused */
  45253. Py_INCREF(Py_None);
  45254. return Py_None;
  45255. }
  45256. #else
  45257. # define _cffi_f_sk_ASN1_OBJECT_free _cffi_d_sk_ASN1_OBJECT_free
  45258. #endif
  45259. static Cryptography_STACK_OF_ASN1_OBJECT * _cffi_d_sk_ASN1_OBJECT_new_null(void)
  45260. {
  45261. return sk_ASN1_OBJECT_new_null();
  45262. }
  45263. #ifndef PYPY_VERSION
  45264. static PyObject *
  45265. _cffi_f_sk_ASN1_OBJECT_new_null(PyObject *self, PyObject *noarg)
  45266. {
  45267. Cryptography_STACK_OF_ASN1_OBJECT * result;
  45268. Py_BEGIN_ALLOW_THREADS
  45269. _cffi_restore_errno();
  45270. { result = sk_ASN1_OBJECT_new_null(); }
  45271. _cffi_save_errno();
  45272. Py_END_ALLOW_THREADS
  45273. (void)self; /* unused */
  45274. (void)noarg; /* unused */
  45275. return _cffi_from_c_pointer((char *)result, _cffi_type(36));
  45276. }
  45277. #else
  45278. # define _cffi_f_sk_ASN1_OBJECT_new_null _cffi_d_sk_ASN1_OBJECT_new_null
  45279. #endif
  45280. static int _cffi_d_sk_ASN1_OBJECT_num(Cryptography_STACK_OF_ASN1_OBJECT * x0)
  45281. {
  45282. return sk_ASN1_OBJECT_num(x0);
  45283. }
  45284. #ifndef PYPY_VERSION
  45285. static PyObject *
  45286. _cffi_f_sk_ASN1_OBJECT_num(PyObject *self, PyObject *arg0)
  45287. {
  45288. Cryptography_STACK_OF_ASN1_OBJECT * x0;
  45289. Py_ssize_t datasize;
  45290. int result;
  45291. datasize = _cffi_prepare_pointer_call_argument(
  45292. _cffi_type(36), arg0, (char **)&x0);
  45293. if (datasize != 0) {
  45294. if (datasize < 0)
  45295. return NULL;
  45296. x0 = (Cryptography_STACK_OF_ASN1_OBJECT *)alloca((size_t)datasize);
  45297. memset((void *)x0, 0, (size_t)datasize);
  45298. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(36), arg0) < 0)
  45299. return NULL;
  45300. }
  45301. Py_BEGIN_ALLOW_THREADS
  45302. _cffi_restore_errno();
  45303. { result = sk_ASN1_OBJECT_num(x0); }
  45304. _cffi_save_errno();
  45305. Py_END_ALLOW_THREADS
  45306. (void)self; /* unused */
  45307. return _cffi_from_c_int(result, int);
  45308. }
  45309. #else
  45310. # define _cffi_f_sk_ASN1_OBJECT_num _cffi_d_sk_ASN1_OBJECT_num
  45311. #endif
  45312. static int _cffi_d_sk_ASN1_OBJECT_push(Cryptography_STACK_OF_ASN1_OBJECT * x0, ASN1_OBJECT * x1)
  45313. {
  45314. return sk_ASN1_OBJECT_push(x0, x1);
  45315. }
  45316. #ifndef PYPY_VERSION
  45317. static PyObject *
  45318. _cffi_f_sk_ASN1_OBJECT_push(PyObject *self, PyObject *args)
  45319. {
  45320. Cryptography_STACK_OF_ASN1_OBJECT * x0;
  45321. ASN1_OBJECT * x1;
  45322. Py_ssize_t datasize;
  45323. int result;
  45324. PyObject *arg0;
  45325. PyObject *arg1;
  45326. if (!PyArg_UnpackTuple(args, "sk_ASN1_OBJECT_push", 2, 2, &arg0, &arg1))
  45327. return NULL;
  45328. datasize = _cffi_prepare_pointer_call_argument(
  45329. _cffi_type(36), arg0, (char **)&x0);
  45330. if (datasize != 0) {
  45331. if (datasize < 0)
  45332. return NULL;
  45333. x0 = (Cryptography_STACK_OF_ASN1_OBJECT *)alloca((size_t)datasize);
  45334. memset((void *)x0, 0, (size_t)datasize);
  45335. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(36), arg0) < 0)
  45336. return NULL;
  45337. }
  45338. datasize = _cffi_prepare_pointer_call_argument(
  45339. _cffi_type(607), arg1, (char **)&x1);
  45340. if (datasize != 0) {
  45341. if (datasize < 0)
  45342. return NULL;
  45343. x1 = (ASN1_OBJECT *)alloca((size_t)datasize);
  45344. memset((void *)x1, 0, (size_t)datasize);
  45345. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(607), arg1) < 0)
  45346. return NULL;
  45347. }
  45348. Py_BEGIN_ALLOW_THREADS
  45349. _cffi_restore_errno();
  45350. { result = sk_ASN1_OBJECT_push(x0, x1); }
  45351. _cffi_save_errno();
  45352. Py_END_ALLOW_THREADS
  45353. (void)self; /* unused */
  45354. return _cffi_from_c_int(result, int);
  45355. }
  45356. #else
  45357. # define _cffi_f_sk_ASN1_OBJECT_push _cffi_d_sk_ASN1_OBJECT_push
  45358. #endif
  45359. static ASN1_OBJECT * _cffi_d_sk_ASN1_OBJECT_value(Cryptography_STACK_OF_ASN1_OBJECT * x0, int x1)
  45360. {
  45361. return sk_ASN1_OBJECT_value(x0, x1);
  45362. }
  45363. #ifndef PYPY_VERSION
  45364. static PyObject *
  45365. _cffi_f_sk_ASN1_OBJECT_value(PyObject *self, PyObject *args)
  45366. {
  45367. Cryptography_STACK_OF_ASN1_OBJECT * x0;
  45368. int x1;
  45369. Py_ssize_t datasize;
  45370. ASN1_OBJECT * result;
  45371. PyObject *arg0;
  45372. PyObject *arg1;
  45373. if (!PyArg_UnpackTuple(args, "sk_ASN1_OBJECT_value", 2, 2, &arg0, &arg1))
  45374. return NULL;
  45375. datasize = _cffi_prepare_pointer_call_argument(
  45376. _cffi_type(36), arg0, (char **)&x0);
  45377. if (datasize != 0) {
  45378. if (datasize < 0)
  45379. return NULL;
  45380. x0 = (Cryptography_STACK_OF_ASN1_OBJECT *)alloca((size_t)datasize);
  45381. memset((void *)x0, 0, (size_t)datasize);
  45382. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(36), arg0) < 0)
  45383. return NULL;
  45384. }
  45385. x1 = _cffi_to_c_int(arg1, int);
  45386. if (x1 == (int)-1 && PyErr_Occurred())
  45387. return NULL;
  45388. Py_BEGIN_ALLOW_THREADS
  45389. _cffi_restore_errno();
  45390. { result = sk_ASN1_OBJECT_value(x0, x1); }
  45391. _cffi_save_errno();
  45392. Py_END_ALLOW_THREADS
  45393. (void)self; /* unused */
  45394. return _cffi_from_c_pointer((char *)result, _cffi_type(607));
  45395. }
  45396. #else
  45397. # define _cffi_f_sk_ASN1_OBJECT_value _cffi_d_sk_ASN1_OBJECT_value
  45398. #endif
  45399. static void _cffi_d_sk_DIST_POINT_free(Cryptography_STACK_OF_DIST_POINT * x0)
  45400. {
  45401. sk_DIST_POINT_free(x0);
  45402. }
  45403. #ifndef PYPY_VERSION
  45404. static PyObject *
  45405. _cffi_f_sk_DIST_POINT_free(PyObject *self, PyObject *arg0)
  45406. {
  45407. Cryptography_STACK_OF_DIST_POINT * x0;
  45408. Py_ssize_t datasize;
  45409. datasize = _cffi_prepare_pointer_call_argument(
  45410. _cffi_type(204), arg0, (char **)&x0);
  45411. if (datasize != 0) {
  45412. if (datasize < 0)
  45413. return NULL;
  45414. x0 = (Cryptography_STACK_OF_DIST_POINT *)alloca((size_t)datasize);
  45415. memset((void *)x0, 0, (size_t)datasize);
  45416. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(204), arg0) < 0)
  45417. return NULL;
  45418. }
  45419. Py_BEGIN_ALLOW_THREADS
  45420. _cffi_restore_errno();
  45421. { sk_DIST_POINT_free(x0); }
  45422. _cffi_save_errno();
  45423. Py_END_ALLOW_THREADS
  45424. (void)self; /* unused */
  45425. Py_INCREF(Py_None);
  45426. return Py_None;
  45427. }
  45428. #else
  45429. # define _cffi_f_sk_DIST_POINT_free _cffi_d_sk_DIST_POINT_free
  45430. #endif
  45431. static Cryptography_STACK_OF_DIST_POINT * _cffi_d_sk_DIST_POINT_new_null(void)
  45432. {
  45433. return sk_DIST_POINT_new_null();
  45434. }
  45435. #ifndef PYPY_VERSION
  45436. static PyObject *
  45437. _cffi_f_sk_DIST_POINT_new_null(PyObject *self, PyObject *noarg)
  45438. {
  45439. Cryptography_STACK_OF_DIST_POINT * result;
  45440. Py_BEGIN_ALLOW_THREADS
  45441. _cffi_restore_errno();
  45442. { result = sk_DIST_POINT_new_null(); }
  45443. _cffi_save_errno();
  45444. Py_END_ALLOW_THREADS
  45445. (void)self; /* unused */
  45446. (void)noarg; /* unused */
  45447. return _cffi_from_c_pointer((char *)result, _cffi_type(204));
  45448. }
  45449. #else
  45450. # define _cffi_f_sk_DIST_POINT_new_null _cffi_d_sk_DIST_POINT_new_null
  45451. #endif
  45452. static int _cffi_d_sk_DIST_POINT_num(Cryptography_STACK_OF_DIST_POINT * x0)
  45453. {
  45454. return sk_DIST_POINT_num(x0);
  45455. }
  45456. #ifndef PYPY_VERSION
  45457. static PyObject *
  45458. _cffi_f_sk_DIST_POINT_num(PyObject *self, PyObject *arg0)
  45459. {
  45460. Cryptography_STACK_OF_DIST_POINT * x0;
  45461. Py_ssize_t datasize;
  45462. int result;
  45463. datasize = _cffi_prepare_pointer_call_argument(
  45464. _cffi_type(204), arg0, (char **)&x0);
  45465. if (datasize != 0) {
  45466. if (datasize < 0)
  45467. return NULL;
  45468. x0 = (Cryptography_STACK_OF_DIST_POINT *)alloca((size_t)datasize);
  45469. memset((void *)x0, 0, (size_t)datasize);
  45470. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(204), arg0) < 0)
  45471. return NULL;
  45472. }
  45473. Py_BEGIN_ALLOW_THREADS
  45474. _cffi_restore_errno();
  45475. { result = sk_DIST_POINT_num(x0); }
  45476. _cffi_save_errno();
  45477. Py_END_ALLOW_THREADS
  45478. (void)self; /* unused */
  45479. return _cffi_from_c_int(result, int);
  45480. }
  45481. #else
  45482. # define _cffi_f_sk_DIST_POINT_num _cffi_d_sk_DIST_POINT_num
  45483. #endif
  45484. static void _cffi_d_sk_DIST_POINT_pop_free(Cryptography_STACK_OF_DIST_POINT * x0, void(* x1)(DIST_POINT *))
  45485. {
  45486. sk_DIST_POINT_pop_free(x0, x1);
  45487. }
  45488. #ifndef PYPY_VERSION
  45489. static PyObject *
  45490. _cffi_f_sk_DIST_POINT_pop_free(PyObject *self, PyObject *args)
  45491. {
  45492. Cryptography_STACK_OF_DIST_POINT * x0;
  45493. void(* x1)(DIST_POINT *);
  45494. Py_ssize_t datasize;
  45495. PyObject *arg0;
  45496. PyObject *arg1;
  45497. if (!PyArg_UnpackTuple(args, "sk_DIST_POINT_pop_free", 2, 2, &arg0, &arg1))
  45498. return NULL;
  45499. datasize = _cffi_prepare_pointer_call_argument(
  45500. _cffi_type(204), arg0, (char **)&x0);
  45501. if (datasize != 0) {
  45502. if (datasize < 0)
  45503. return NULL;
  45504. x0 = (Cryptography_STACK_OF_DIST_POINT *)alloca((size_t)datasize);
  45505. memset((void *)x0, 0, (size_t)datasize);
  45506. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(204), arg0) < 0)
  45507. return NULL;
  45508. }
  45509. x1 = (void(*)(DIST_POINT *))_cffi_to_c_pointer(arg1, _cffi_type(2599));
  45510. if (x1 == (void(*)(DIST_POINT *))NULL && PyErr_Occurred())
  45511. return NULL;
  45512. Py_BEGIN_ALLOW_THREADS
  45513. _cffi_restore_errno();
  45514. { sk_DIST_POINT_pop_free(x0, x1); }
  45515. _cffi_save_errno();
  45516. Py_END_ALLOW_THREADS
  45517. (void)self; /* unused */
  45518. Py_INCREF(Py_None);
  45519. return Py_None;
  45520. }
  45521. #else
  45522. # define _cffi_f_sk_DIST_POINT_pop_free _cffi_d_sk_DIST_POINT_pop_free
  45523. #endif
  45524. static int _cffi_d_sk_DIST_POINT_push(Cryptography_STACK_OF_DIST_POINT * x0, DIST_POINT * x1)
  45525. {
  45526. return sk_DIST_POINT_push(x0, x1);
  45527. }
  45528. #ifndef PYPY_VERSION
  45529. static PyObject *
  45530. _cffi_f_sk_DIST_POINT_push(PyObject *self, PyObject *args)
  45531. {
  45532. Cryptography_STACK_OF_DIST_POINT * x0;
  45533. DIST_POINT * x1;
  45534. Py_ssize_t datasize;
  45535. int result;
  45536. PyObject *arg0;
  45537. PyObject *arg1;
  45538. if (!PyArg_UnpackTuple(args, "sk_DIST_POINT_push", 2, 2, &arg0, &arg1))
  45539. return NULL;
  45540. datasize = _cffi_prepare_pointer_call_argument(
  45541. _cffi_type(204), arg0, (char **)&x0);
  45542. if (datasize != 0) {
  45543. if (datasize < 0)
  45544. return NULL;
  45545. x0 = (Cryptography_STACK_OF_DIST_POINT *)alloca((size_t)datasize);
  45546. memset((void *)x0, 0, (size_t)datasize);
  45547. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(204), arg0) < 0)
  45548. return NULL;
  45549. }
  45550. datasize = _cffi_prepare_pointer_call_argument(
  45551. _cffi_type(1077), arg1, (char **)&x1);
  45552. if (datasize != 0) {
  45553. if (datasize < 0)
  45554. return NULL;
  45555. x1 = (DIST_POINT *)alloca((size_t)datasize);
  45556. memset((void *)x1, 0, (size_t)datasize);
  45557. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1077), arg1) < 0)
  45558. return NULL;
  45559. }
  45560. Py_BEGIN_ALLOW_THREADS
  45561. _cffi_restore_errno();
  45562. { result = sk_DIST_POINT_push(x0, x1); }
  45563. _cffi_save_errno();
  45564. Py_END_ALLOW_THREADS
  45565. (void)self; /* unused */
  45566. return _cffi_from_c_int(result, int);
  45567. }
  45568. #else
  45569. # define _cffi_f_sk_DIST_POINT_push _cffi_d_sk_DIST_POINT_push
  45570. #endif
  45571. static DIST_POINT * _cffi_d_sk_DIST_POINT_value(Cryptography_STACK_OF_DIST_POINT * x0, int x1)
  45572. {
  45573. return sk_DIST_POINT_value(x0, x1);
  45574. }
  45575. #ifndef PYPY_VERSION
  45576. static PyObject *
  45577. _cffi_f_sk_DIST_POINT_value(PyObject *self, PyObject *args)
  45578. {
  45579. Cryptography_STACK_OF_DIST_POINT * x0;
  45580. int x1;
  45581. Py_ssize_t datasize;
  45582. DIST_POINT * result;
  45583. PyObject *arg0;
  45584. PyObject *arg1;
  45585. if (!PyArg_UnpackTuple(args, "sk_DIST_POINT_value", 2, 2, &arg0, &arg1))
  45586. return NULL;
  45587. datasize = _cffi_prepare_pointer_call_argument(
  45588. _cffi_type(204), arg0, (char **)&x0);
  45589. if (datasize != 0) {
  45590. if (datasize < 0)
  45591. return NULL;
  45592. x0 = (Cryptography_STACK_OF_DIST_POINT *)alloca((size_t)datasize);
  45593. memset((void *)x0, 0, (size_t)datasize);
  45594. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(204), arg0) < 0)
  45595. return NULL;
  45596. }
  45597. x1 = _cffi_to_c_int(arg1, int);
  45598. if (x1 == (int)-1 && PyErr_Occurred())
  45599. return NULL;
  45600. Py_BEGIN_ALLOW_THREADS
  45601. _cffi_restore_errno();
  45602. { result = sk_DIST_POINT_value(x0, x1); }
  45603. _cffi_save_errno();
  45604. Py_END_ALLOW_THREADS
  45605. (void)self; /* unused */
  45606. return _cffi_from_c_pointer((char *)result, _cffi_type(1077));
  45607. }
  45608. #else
  45609. # define _cffi_f_sk_DIST_POINT_value _cffi_d_sk_DIST_POINT_value
  45610. #endif
  45611. static int _cffi_d_sk_GENERAL_NAME_num(GENERAL_NAMES * x0)
  45612. {
  45613. return sk_GENERAL_NAME_num(x0);
  45614. }
  45615. #ifndef PYPY_VERSION
  45616. static PyObject *
  45617. _cffi_f_sk_GENERAL_NAME_num(PyObject *self, PyObject *arg0)
  45618. {
  45619. GENERAL_NAMES * x0;
  45620. Py_ssize_t datasize;
  45621. int result;
  45622. datasize = _cffi_prepare_pointer_call_argument(
  45623. _cffi_type(316), arg0, (char **)&x0);
  45624. if (datasize != 0) {
  45625. if (datasize < 0)
  45626. return NULL;
  45627. x0 = (GENERAL_NAMES *)alloca((size_t)datasize);
  45628. memset((void *)x0, 0, (size_t)datasize);
  45629. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(316), arg0) < 0)
  45630. return NULL;
  45631. }
  45632. Py_BEGIN_ALLOW_THREADS
  45633. _cffi_restore_errno();
  45634. { result = sk_GENERAL_NAME_num(x0); }
  45635. _cffi_save_errno();
  45636. Py_END_ALLOW_THREADS
  45637. (void)self; /* unused */
  45638. return _cffi_from_c_int(result, int);
  45639. }
  45640. #else
  45641. # define _cffi_f_sk_GENERAL_NAME_num _cffi_d_sk_GENERAL_NAME_num
  45642. #endif
  45643. static void _cffi_d_sk_GENERAL_NAME_pop_free(GENERAL_NAMES * x0, void(* x1)(GENERAL_NAME *))
  45644. {
  45645. sk_GENERAL_NAME_pop_free(x0, x1);
  45646. }
  45647. #ifndef PYPY_VERSION
  45648. static PyObject *
  45649. _cffi_f_sk_GENERAL_NAME_pop_free(PyObject *self, PyObject *args)
  45650. {
  45651. GENERAL_NAMES * x0;
  45652. void(* x1)(GENERAL_NAME *);
  45653. Py_ssize_t datasize;
  45654. PyObject *arg0;
  45655. PyObject *arg1;
  45656. if (!PyArg_UnpackTuple(args, "sk_GENERAL_NAME_pop_free", 2, 2, &arg0, &arg1))
  45657. return NULL;
  45658. datasize = _cffi_prepare_pointer_call_argument(
  45659. _cffi_type(316), arg0, (char **)&x0);
  45660. if (datasize != 0) {
  45661. if (datasize < 0)
  45662. return NULL;
  45663. x0 = (GENERAL_NAMES *)alloca((size_t)datasize);
  45664. memset((void *)x0, 0, (size_t)datasize);
  45665. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(316), arg0) < 0)
  45666. return NULL;
  45667. }
  45668. x1 = (void(*)(GENERAL_NAME *))_cffi_to_c_pointer(arg1, _cffi_type(2696));
  45669. if (x1 == (void(*)(GENERAL_NAME *))NULL && PyErr_Occurred())
  45670. return NULL;
  45671. Py_BEGIN_ALLOW_THREADS
  45672. _cffi_restore_errno();
  45673. { sk_GENERAL_NAME_pop_free(x0, x1); }
  45674. _cffi_save_errno();
  45675. Py_END_ALLOW_THREADS
  45676. (void)self; /* unused */
  45677. Py_INCREF(Py_None);
  45678. return Py_None;
  45679. }
  45680. #else
  45681. # define _cffi_f_sk_GENERAL_NAME_pop_free _cffi_d_sk_GENERAL_NAME_pop_free
  45682. #endif
  45683. static int _cffi_d_sk_GENERAL_NAME_push(GENERAL_NAMES * x0, GENERAL_NAME * x1)
  45684. {
  45685. return sk_GENERAL_NAME_push(x0, x1);
  45686. }
  45687. #ifndef PYPY_VERSION
  45688. static PyObject *
  45689. _cffi_f_sk_GENERAL_NAME_push(PyObject *self, PyObject *args)
  45690. {
  45691. GENERAL_NAMES * x0;
  45692. GENERAL_NAME * x1;
  45693. Py_ssize_t datasize;
  45694. int result;
  45695. PyObject *arg0;
  45696. PyObject *arg1;
  45697. if (!PyArg_UnpackTuple(args, "sk_GENERAL_NAME_push", 2, 2, &arg0, &arg1))
  45698. return NULL;
  45699. datasize = _cffi_prepare_pointer_call_argument(
  45700. _cffi_type(316), arg0, (char **)&x0);
  45701. if (datasize != 0) {
  45702. if (datasize < 0)
  45703. return NULL;
  45704. x0 = (GENERAL_NAMES *)alloca((size_t)datasize);
  45705. memset((void *)x0, 0, (size_t)datasize);
  45706. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(316), arg0) < 0)
  45707. return NULL;
  45708. }
  45709. datasize = _cffi_prepare_pointer_call_argument(
  45710. _cffi_type(928), arg1, (char **)&x1);
  45711. if (datasize != 0) {
  45712. if (datasize < 0)
  45713. return NULL;
  45714. x1 = (GENERAL_NAME *)alloca((size_t)datasize);
  45715. memset((void *)x1, 0, (size_t)datasize);
  45716. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(928), arg1) < 0)
  45717. return NULL;
  45718. }
  45719. Py_BEGIN_ALLOW_THREADS
  45720. _cffi_restore_errno();
  45721. { result = sk_GENERAL_NAME_push(x0, x1); }
  45722. _cffi_save_errno();
  45723. Py_END_ALLOW_THREADS
  45724. (void)self; /* unused */
  45725. return _cffi_from_c_int(result, int);
  45726. }
  45727. #else
  45728. # define _cffi_f_sk_GENERAL_NAME_push _cffi_d_sk_GENERAL_NAME_push
  45729. #endif
  45730. static GENERAL_NAME * _cffi_d_sk_GENERAL_NAME_value(GENERAL_NAMES * x0, int x1)
  45731. {
  45732. return sk_GENERAL_NAME_value(x0, x1);
  45733. }
  45734. #ifndef PYPY_VERSION
  45735. static PyObject *
  45736. _cffi_f_sk_GENERAL_NAME_value(PyObject *self, PyObject *args)
  45737. {
  45738. GENERAL_NAMES * x0;
  45739. int x1;
  45740. Py_ssize_t datasize;
  45741. GENERAL_NAME * result;
  45742. PyObject *arg0;
  45743. PyObject *arg1;
  45744. if (!PyArg_UnpackTuple(args, "sk_GENERAL_NAME_value", 2, 2, &arg0, &arg1))
  45745. return NULL;
  45746. datasize = _cffi_prepare_pointer_call_argument(
  45747. _cffi_type(316), arg0, (char **)&x0);
  45748. if (datasize != 0) {
  45749. if (datasize < 0)
  45750. return NULL;
  45751. x0 = (GENERAL_NAMES *)alloca((size_t)datasize);
  45752. memset((void *)x0, 0, (size_t)datasize);
  45753. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(316), arg0) < 0)
  45754. return NULL;
  45755. }
  45756. x1 = _cffi_to_c_int(arg1, int);
  45757. if (x1 == (int)-1 && PyErr_Occurred())
  45758. return NULL;
  45759. Py_BEGIN_ALLOW_THREADS
  45760. _cffi_restore_errno();
  45761. { result = sk_GENERAL_NAME_value(x0, x1); }
  45762. _cffi_save_errno();
  45763. Py_END_ALLOW_THREADS
  45764. (void)self; /* unused */
  45765. return _cffi_from_c_pointer((char *)result, _cffi_type(928));
  45766. }
  45767. #else
  45768. # define _cffi_f_sk_GENERAL_NAME_value _cffi_d_sk_GENERAL_NAME_value
  45769. #endif
  45770. static void _cffi_d_sk_GENERAL_SUBTREE_free(Cryptography_STACK_OF_GENERAL_SUBTREE * x0)
  45771. {
  45772. sk_GENERAL_SUBTREE_free(x0);
  45773. }
  45774. #ifndef PYPY_VERSION
  45775. static PyObject *
  45776. _cffi_f_sk_GENERAL_SUBTREE_free(PyObject *self, PyObject *arg0)
  45777. {
  45778. Cryptography_STACK_OF_GENERAL_SUBTREE * x0;
  45779. Py_ssize_t datasize;
  45780. datasize = _cffi_prepare_pointer_call_argument(
  45781. _cffi_type(329), arg0, (char **)&x0);
  45782. if (datasize != 0) {
  45783. if (datasize < 0)
  45784. return NULL;
  45785. x0 = (Cryptography_STACK_OF_GENERAL_SUBTREE *)alloca((size_t)datasize);
  45786. memset((void *)x0, 0, (size_t)datasize);
  45787. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(329), arg0) < 0)
  45788. return NULL;
  45789. }
  45790. Py_BEGIN_ALLOW_THREADS
  45791. _cffi_restore_errno();
  45792. { sk_GENERAL_SUBTREE_free(x0); }
  45793. _cffi_save_errno();
  45794. Py_END_ALLOW_THREADS
  45795. (void)self; /* unused */
  45796. Py_INCREF(Py_None);
  45797. return Py_None;
  45798. }
  45799. #else
  45800. # define _cffi_f_sk_GENERAL_SUBTREE_free _cffi_d_sk_GENERAL_SUBTREE_free
  45801. #endif
  45802. static Cryptography_STACK_OF_GENERAL_SUBTREE * _cffi_d_sk_GENERAL_SUBTREE_new_null(void)
  45803. {
  45804. return sk_GENERAL_SUBTREE_new_null();
  45805. }
  45806. #ifndef PYPY_VERSION
  45807. static PyObject *
  45808. _cffi_f_sk_GENERAL_SUBTREE_new_null(PyObject *self, PyObject *noarg)
  45809. {
  45810. Cryptography_STACK_OF_GENERAL_SUBTREE * result;
  45811. Py_BEGIN_ALLOW_THREADS
  45812. _cffi_restore_errno();
  45813. { result = sk_GENERAL_SUBTREE_new_null(); }
  45814. _cffi_save_errno();
  45815. Py_END_ALLOW_THREADS
  45816. (void)self; /* unused */
  45817. (void)noarg; /* unused */
  45818. return _cffi_from_c_pointer((char *)result, _cffi_type(329));
  45819. }
  45820. #else
  45821. # define _cffi_f_sk_GENERAL_SUBTREE_new_null _cffi_d_sk_GENERAL_SUBTREE_new_null
  45822. #endif
  45823. static int _cffi_d_sk_GENERAL_SUBTREE_num(Cryptography_STACK_OF_GENERAL_SUBTREE * x0)
  45824. {
  45825. return sk_GENERAL_SUBTREE_num(x0);
  45826. }
  45827. #ifndef PYPY_VERSION
  45828. static PyObject *
  45829. _cffi_f_sk_GENERAL_SUBTREE_num(PyObject *self, PyObject *arg0)
  45830. {
  45831. Cryptography_STACK_OF_GENERAL_SUBTREE * x0;
  45832. Py_ssize_t datasize;
  45833. int result;
  45834. datasize = _cffi_prepare_pointer_call_argument(
  45835. _cffi_type(329), arg0, (char **)&x0);
  45836. if (datasize != 0) {
  45837. if (datasize < 0)
  45838. return NULL;
  45839. x0 = (Cryptography_STACK_OF_GENERAL_SUBTREE *)alloca((size_t)datasize);
  45840. memset((void *)x0, 0, (size_t)datasize);
  45841. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(329), arg0) < 0)
  45842. return NULL;
  45843. }
  45844. Py_BEGIN_ALLOW_THREADS
  45845. _cffi_restore_errno();
  45846. { result = sk_GENERAL_SUBTREE_num(x0); }
  45847. _cffi_save_errno();
  45848. Py_END_ALLOW_THREADS
  45849. (void)self; /* unused */
  45850. return _cffi_from_c_int(result, int);
  45851. }
  45852. #else
  45853. # define _cffi_f_sk_GENERAL_SUBTREE_num _cffi_d_sk_GENERAL_SUBTREE_num
  45854. #endif
  45855. static int _cffi_d_sk_GENERAL_SUBTREE_push(Cryptography_STACK_OF_GENERAL_SUBTREE * x0, GENERAL_SUBTREE * x1)
  45856. {
  45857. return sk_GENERAL_SUBTREE_push(x0, x1);
  45858. }
  45859. #ifndef PYPY_VERSION
  45860. static PyObject *
  45861. _cffi_f_sk_GENERAL_SUBTREE_push(PyObject *self, PyObject *args)
  45862. {
  45863. Cryptography_STACK_OF_GENERAL_SUBTREE * x0;
  45864. GENERAL_SUBTREE * x1;
  45865. Py_ssize_t datasize;
  45866. int result;
  45867. PyObject *arg0;
  45868. PyObject *arg1;
  45869. if (!PyArg_UnpackTuple(args, "sk_GENERAL_SUBTREE_push", 2, 2, &arg0, &arg1))
  45870. return NULL;
  45871. datasize = _cffi_prepare_pointer_call_argument(
  45872. _cffi_type(329), arg0, (char **)&x0);
  45873. if (datasize != 0) {
  45874. if (datasize < 0)
  45875. return NULL;
  45876. x0 = (Cryptography_STACK_OF_GENERAL_SUBTREE *)alloca((size_t)datasize);
  45877. memset((void *)x0, 0, (size_t)datasize);
  45878. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(329), arg0) < 0)
  45879. return NULL;
  45880. }
  45881. datasize = _cffi_prepare_pointer_call_argument(
  45882. _cffi_type(1084), arg1, (char **)&x1);
  45883. if (datasize != 0) {
  45884. if (datasize < 0)
  45885. return NULL;
  45886. x1 = (GENERAL_SUBTREE *)alloca((size_t)datasize);
  45887. memset((void *)x1, 0, (size_t)datasize);
  45888. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1084), arg1) < 0)
  45889. return NULL;
  45890. }
  45891. Py_BEGIN_ALLOW_THREADS
  45892. _cffi_restore_errno();
  45893. { result = sk_GENERAL_SUBTREE_push(x0, x1); }
  45894. _cffi_save_errno();
  45895. Py_END_ALLOW_THREADS
  45896. (void)self; /* unused */
  45897. return _cffi_from_c_int(result, int);
  45898. }
  45899. #else
  45900. # define _cffi_f_sk_GENERAL_SUBTREE_push _cffi_d_sk_GENERAL_SUBTREE_push
  45901. #endif
  45902. static GENERAL_SUBTREE * _cffi_d_sk_GENERAL_SUBTREE_value(Cryptography_STACK_OF_GENERAL_SUBTREE * x0, int x1)
  45903. {
  45904. return sk_GENERAL_SUBTREE_value(x0, x1);
  45905. }
  45906. #ifndef PYPY_VERSION
  45907. static PyObject *
  45908. _cffi_f_sk_GENERAL_SUBTREE_value(PyObject *self, PyObject *args)
  45909. {
  45910. Cryptography_STACK_OF_GENERAL_SUBTREE * x0;
  45911. int x1;
  45912. Py_ssize_t datasize;
  45913. GENERAL_SUBTREE * result;
  45914. PyObject *arg0;
  45915. PyObject *arg1;
  45916. if (!PyArg_UnpackTuple(args, "sk_GENERAL_SUBTREE_value", 2, 2, &arg0, &arg1))
  45917. return NULL;
  45918. datasize = _cffi_prepare_pointer_call_argument(
  45919. _cffi_type(329), arg0, (char **)&x0);
  45920. if (datasize != 0) {
  45921. if (datasize < 0)
  45922. return NULL;
  45923. x0 = (Cryptography_STACK_OF_GENERAL_SUBTREE *)alloca((size_t)datasize);
  45924. memset((void *)x0, 0, (size_t)datasize);
  45925. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(329), arg0) < 0)
  45926. return NULL;
  45927. }
  45928. x1 = _cffi_to_c_int(arg1, int);
  45929. if (x1 == (int)-1 && PyErr_Occurred())
  45930. return NULL;
  45931. Py_BEGIN_ALLOW_THREADS
  45932. _cffi_restore_errno();
  45933. { result = sk_GENERAL_SUBTREE_value(x0, x1); }
  45934. _cffi_save_errno();
  45935. Py_END_ALLOW_THREADS
  45936. (void)self; /* unused */
  45937. return _cffi_from_c_pointer((char *)result, _cffi_type(1084));
  45938. }
  45939. #else
  45940. # define _cffi_f_sk_GENERAL_SUBTREE_value _cffi_d_sk_GENERAL_SUBTREE_value
  45941. #endif
  45942. static void _cffi_d_sk_POLICYINFO_free(Cryptography_STACK_OF_POLICYINFO * x0)
  45943. {
  45944. sk_POLICYINFO_free(x0);
  45945. }
  45946. #ifndef PYPY_VERSION
  45947. static PyObject *
  45948. _cffi_f_sk_POLICYINFO_free(PyObject *self, PyObject *arg0)
  45949. {
  45950. Cryptography_STACK_OF_POLICYINFO * x0;
  45951. Py_ssize_t datasize;
  45952. datasize = _cffi_prepare_pointer_call_argument(
  45953. _cffi_type(449), arg0, (char **)&x0);
  45954. if (datasize != 0) {
  45955. if (datasize < 0)
  45956. return NULL;
  45957. x0 = (Cryptography_STACK_OF_POLICYINFO *)alloca((size_t)datasize);
  45958. memset((void *)x0, 0, (size_t)datasize);
  45959. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(449), arg0) < 0)
  45960. return NULL;
  45961. }
  45962. Py_BEGIN_ALLOW_THREADS
  45963. _cffi_restore_errno();
  45964. { sk_POLICYINFO_free(x0); }
  45965. _cffi_save_errno();
  45966. Py_END_ALLOW_THREADS
  45967. (void)self; /* unused */
  45968. Py_INCREF(Py_None);
  45969. return Py_None;
  45970. }
  45971. #else
  45972. # define _cffi_f_sk_POLICYINFO_free _cffi_d_sk_POLICYINFO_free
  45973. #endif
  45974. static Cryptography_STACK_OF_POLICYINFO * _cffi_d_sk_POLICYINFO_new_null(void)
  45975. {
  45976. return sk_POLICYINFO_new_null();
  45977. }
  45978. #ifndef PYPY_VERSION
  45979. static PyObject *
  45980. _cffi_f_sk_POLICYINFO_new_null(PyObject *self, PyObject *noarg)
  45981. {
  45982. Cryptography_STACK_OF_POLICYINFO * result;
  45983. Py_BEGIN_ALLOW_THREADS
  45984. _cffi_restore_errno();
  45985. { result = sk_POLICYINFO_new_null(); }
  45986. _cffi_save_errno();
  45987. Py_END_ALLOW_THREADS
  45988. (void)self; /* unused */
  45989. (void)noarg; /* unused */
  45990. return _cffi_from_c_pointer((char *)result, _cffi_type(449));
  45991. }
  45992. #else
  45993. # define _cffi_f_sk_POLICYINFO_new_null _cffi_d_sk_POLICYINFO_new_null
  45994. #endif
  45995. static int _cffi_d_sk_POLICYINFO_num(Cryptography_STACK_OF_POLICYINFO * x0)
  45996. {
  45997. return sk_POLICYINFO_num(x0);
  45998. }
  45999. #ifndef PYPY_VERSION
  46000. static PyObject *
  46001. _cffi_f_sk_POLICYINFO_num(PyObject *self, PyObject *arg0)
  46002. {
  46003. Cryptography_STACK_OF_POLICYINFO * x0;
  46004. Py_ssize_t datasize;
  46005. int result;
  46006. datasize = _cffi_prepare_pointer_call_argument(
  46007. _cffi_type(449), arg0, (char **)&x0);
  46008. if (datasize != 0) {
  46009. if (datasize < 0)
  46010. return NULL;
  46011. x0 = (Cryptography_STACK_OF_POLICYINFO *)alloca((size_t)datasize);
  46012. memset((void *)x0, 0, (size_t)datasize);
  46013. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(449), arg0) < 0)
  46014. return NULL;
  46015. }
  46016. Py_BEGIN_ALLOW_THREADS
  46017. _cffi_restore_errno();
  46018. { result = sk_POLICYINFO_num(x0); }
  46019. _cffi_save_errno();
  46020. Py_END_ALLOW_THREADS
  46021. (void)self; /* unused */
  46022. return _cffi_from_c_int(result, int);
  46023. }
  46024. #else
  46025. # define _cffi_f_sk_POLICYINFO_num _cffi_d_sk_POLICYINFO_num
  46026. #endif
  46027. static void _cffi_d_sk_POLICYINFO_pop_free(Cryptography_STACK_OF_POLICYINFO * x0, void(* x1)(POLICYINFO *))
  46028. {
  46029. sk_POLICYINFO_pop_free(x0, x1);
  46030. }
  46031. #ifndef PYPY_VERSION
  46032. static PyObject *
  46033. _cffi_f_sk_POLICYINFO_pop_free(PyObject *self, PyObject *args)
  46034. {
  46035. Cryptography_STACK_OF_POLICYINFO * x0;
  46036. void(* x1)(POLICYINFO *);
  46037. Py_ssize_t datasize;
  46038. PyObject *arg0;
  46039. PyObject *arg1;
  46040. if (!PyArg_UnpackTuple(args, "sk_POLICYINFO_pop_free", 2, 2, &arg0, &arg1))
  46041. return NULL;
  46042. datasize = _cffi_prepare_pointer_call_argument(
  46043. _cffi_type(449), arg0, (char **)&x0);
  46044. if (datasize != 0) {
  46045. if (datasize < 0)
  46046. return NULL;
  46047. x0 = (Cryptography_STACK_OF_POLICYINFO *)alloca((size_t)datasize);
  46048. memset((void *)x0, 0, (size_t)datasize);
  46049. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(449), arg0) < 0)
  46050. return NULL;
  46051. }
  46052. x1 = (void(*)(POLICYINFO *))_cffi_to_c_pointer(arg1, _cffi_type(2609));
  46053. if (x1 == (void(*)(POLICYINFO *))NULL && PyErr_Occurred())
  46054. return NULL;
  46055. Py_BEGIN_ALLOW_THREADS
  46056. _cffi_restore_errno();
  46057. { sk_POLICYINFO_pop_free(x0, x1); }
  46058. _cffi_save_errno();
  46059. Py_END_ALLOW_THREADS
  46060. (void)self; /* unused */
  46061. Py_INCREF(Py_None);
  46062. return Py_None;
  46063. }
  46064. #else
  46065. # define _cffi_f_sk_POLICYINFO_pop_free _cffi_d_sk_POLICYINFO_pop_free
  46066. #endif
  46067. static int _cffi_d_sk_POLICYINFO_push(Cryptography_STACK_OF_POLICYINFO * x0, POLICYINFO * x1)
  46068. {
  46069. return sk_POLICYINFO_push(x0, x1);
  46070. }
  46071. #ifndef PYPY_VERSION
  46072. static PyObject *
  46073. _cffi_f_sk_POLICYINFO_push(PyObject *self, PyObject *args)
  46074. {
  46075. Cryptography_STACK_OF_POLICYINFO * x0;
  46076. POLICYINFO * x1;
  46077. Py_ssize_t datasize;
  46078. int result;
  46079. PyObject *arg0;
  46080. PyObject *arg1;
  46081. if (!PyArg_UnpackTuple(args, "sk_POLICYINFO_push", 2, 2, &arg0, &arg1))
  46082. return NULL;
  46083. datasize = _cffi_prepare_pointer_call_argument(
  46084. _cffi_type(449), arg0, (char **)&x0);
  46085. if (datasize != 0) {
  46086. if (datasize < 0)
  46087. return NULL;
  46088. x0 = (Cryptography_STACK_OF_POLICYINFO *)alloca((size_t)datasize);
  46089. memset((void *)x0, 0, (size_t)datasize);
  46090. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(449), arg0) < 0)
  46091. return NULL;
  46092. }
  46093. datasize = _cffi_prepare_pointer_call_argument(
  46094. _cffi_type(1091), arg1, (char **)&x1);
  46095. if (datasize != 0) {
  46096. if (datasize < 0)
  46097. return NULL;
  46098. x1 = (POLICYINFO *)alloca((size_t)datasize);
  46099. memset((void *)x1, 0, (size_t)datasize);
  46100. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1091), arg1) < 0)
  46101. return NULL;
  46102. }
  46103. Py_BEGIN_ALLOW_THREADS
  46104. _cffi_restore_errno();
  46105. { result = sk_POLICYINFO_push(x0, x1); }
  46106. _cffi_save_errno();
  46107. Py_END_ALLOW_THREADS
  46108. (void)self; /* unused */
  46109. return _cffi_from_c_int(result, int);
  46110. }
  46111. #else
  46112. # define _cffi_f_sk_POLICYINFO_push _cffi_d_sk_POLICYINFO_push
  46113. #endif
  46114. static POLICYINFO * _cffi_d_sk_POLICYINFO_value(Cryptography_STACK_OF_POLICYINFO * x0, int x1)
  46115. {
  46116. return sk_POLICYINFO_value(x0, x1);
  46117. }
  46118. #ifndef PYPY_VERSION
  46119. static PyObject *
  46120. _cffi_f_sk_POLICYINFO_value(PyObject *self, PyObject *args)
  46121. {
  46122. Cryptography_STACK_OF_POLICYINFO * x0;
  46123. int x1;
  46124. Py_ssize_t datasize;
  46125. POLICYINFO * result;
  46126. PyObject *arg0;
  46127. PyObject *arg1;
  46128. if (!PyArg_UnpackTuple(args, "sk_POLICYINFO_value", 2, 2, &arg0, &arg1))
  46129. return NULL;
  46130. datasize = _cffi_prepare_pointer_call_argument(
  46131. _cffi_type(449), arg0, (char **)&x0);
  46132. if (datasize != 0) {
  46133. if (datasize < 0)
  46134. return NULL;
  46135. x0 = (Cryptography_STACK_OF_POLICYINFO *)alloca((size_t)datasize);
  46136. memset((void *)x0, 0, (size_t)datasize);
  46137. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(449), arg0) < 0)
  46138. return NULL;
  46139. }
  46140. x1 = _cffi_to_c_int(arg1, int);
  46141. if (x1 == (int)-1 && PyErr_Occurred())
  46142. return NULL;
  46143. Py_BEGIN_ALLOW_THREADS
  46144. _cffi_restore_errno();
  46145. { result = sk_POLICYINFO_value(x0, x1); }
  46146. _cffi_save_errno();
  46147. Py_END_ALLOW_THREADS
  46148. (void)self; /* unused */
  46149. return _cffi_from_c_pointer((char *)result, _cffi_type(1091));
  46150. }
  46151. #else
  46152. # define _cffi_f_sk_POLICYINFO_value _cffi_d_sk_POLICYINFO_value
  46153. #endif
  46154. static void _cffi_d_sk_POLICYQUALINFO_free(Cryptography_STACK_OF_POLICYQUALINFO * x0)
  46155. {
  46156. sk_POLICYQUALINFO_free(x0);
  46157. }
  46158. #ifndef PYPY_VERSION
  46159. static PyObject *
  46160. _cffi_f_sk_POLICYQUALINFO_free(PyObject *self, PyObject *arg0)
  46161. {
  46162. Cryptography_STACK_OF_POLICYQUALINFO * x0;
  46163. Py_ssize_t datasize;
  46164. datasize = _cffi_prepare_pointer_call_argument(
  46165. _cffi_type(455), arg0, (char **)&x0);
  46166. if (datasize != 0) {
  46167. if (datasize < 0)
  46168. return NULL;
  46169. x0 = (Cryptography_STACK_OF_POLICYQUALINFO *)alloca((size_t)datasize);
  46170. memset((void *)x0, 0, (size_t)datasize);
  46171. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(455), arg0) < 0)
  46172. return NULL;
  46173. }
  46174. Py_BEGIN_ALLOW_THREADS
  46175. _cffi_restore_errno();
  46176. { sk_POLICYQUALINFO_free(x0); }
  46177. _cffi_save_errno();
  46178. Py_END_ALLOW_THREADS
  46179. (void)self; /* unused */
  46180. Py_INCREF(Py_None);
  46181. return Py_None;
  46182. }
  46183. #else
  46184. # define _cffi_f_sk_POLICYQUALINFO_free _cffi_d_sk_POLICYQUALINFO_free
  46185. #endif
  46186. static Cryptography_STACK_OF_POLICYQUALINFO * _cffi_d_sk_POLICYQUALINFO_new_null(void)
  46187. {
  46188. return sk_POLICYQUALINFO_new_null();
  46189. }
  46190. #ifndef PYPY_VERSION
  46191. static PyObject *
  46192. _cffi_f_sk_POLICYQUALINFO_new_null(PyObject *self, PyObject *noarg)
  46193. {
  46194. Cryptography_STACK_OF_POLICYQUALINFO * result;
  46195. Py_BEGIN_ALLOW_THREADS
  46196. _cffi_restore_errno();
  46197. { result = sk_POLICYQUALINFO_new_null(); }
  46198. _cffi_save_errno();
  46199. Py_END_ALLOW_THREADS
  46200. (void)self; /* unused */
  46201. (void)noarg; /* unused */
  46202. return _cffi_from_c_pointer((char *)result, _cffi_type(455));
  46203. }
  46204. #else
  46205. # define _cffi_f_sk_POLICYQUALINFO_new_null _cffi_d_sk_POLICYQUALINFO_new_null
  46206. #endif
  46207. static int _cffi_d_sk_POLICYQUALINFO_num(Cryptography_STACK_OF_POLICYQUALINFO * x0)
  46208. {
  46209. return sk_POLICYQUALINFO_num(x0);
  46210. }
  46211. #ifndef PYPY_VERSION
  46212. static PyObject *
  46213. _cffi_f_sk_POLICYQUALINFO_num(PyObject *self, PyObject *arg0)
  46214. {
  46215. Cryptography_STACK_OF_POLICYQUALINFO * x0;
  46216. Py_ssize_t datasize;
  46217. int result;
  46218. datasize = _cffi_prepare_pointer_call_argument(
  46219. _cffi_type(455), arg0, (char **)&x0);
  46220. if (datasize != 0) {
  46221. if (datasize < 0)
  46222. return NULL;
  46223. x0 = (Cryptography_STACK_OF_POLICYQUALINFO *)alloca((size_t)datasize);
  46224. memset((void *)x0, 0, (size_t)datasize);
  46225. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(455), arg0) < 0)
  46226. return NULL;
  46227. }
  46228. Py_BEGIN_ALLOW_THREADS
  46229. _cffi_restore_errno();
  46230. { result = sk_POLICYQUALINFO_num(x0); }
  46231. _cffi_save_errno();
  46232. Py_END_ALLOW_THREADS
  46233. (void)self; /* unused */
  46234. return _cffi_from_c_int(result, int);
  46235. }
  46236. #else
  46237. # define _cffi_f_sk_POLICYQUALINFO_num _cffi_d_sk_POLICYQUALINFO_num
  46238. #endif
  46239. static int _cffi_d_sk_POLICYQUALINFO_push(Cryptography_STACK_OF_POLICYQUALINFO * x0, POLICYQUALINFO * x1)
  46240. {
  46241. return sk_POLICYQUALINFO_push(x0, x1);
  46242. }
  46243. #ifndef PYPY_VERSION
  46244. static PyObject *
  46245. _cffi_f_sk_POLICYQUALINFO_push(PyObject *self, PyObject *args)
  46246. {
  46247. Cryptography_STACK_OF_POLICYQUALINFO * x0;
  46248. POLICYQUALINFO * x1;
  46249. Py_ssize_t datasize;
  46250. int result;
  46251. PyObject *arg0;
  46252. PyObject *arg1;
  46253. if (!PyArg_UnpackTuple(args, "sk_POLICYQUALINFO_push", 2, 2, &arg0, &arg1))
  46254. return NULL;
  46255. datasize = _cffi_prepare_pointer_call_argument(
  46256. _cffi_type(455), arg0, (char **)&x0);
  46257. if (datasize != 0) {
  46258. if (datasize < 0)
  46259. return NULL;
  46260. x0 = (Cryptography_STACK_OF_POLICYQUALINFO *)alloca((size_t)datasize);
  46261. memset((void *)x0, 0, (size_t)datasize);
  46262. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(455), arg0) < 0)
  46263. return NULL;
  46264. }
  46265. datasize = _cffi_prepare_pointer_call_argument(
  46266. _cffi_type(1098), arg1, (char **)&x1);
  46267. if (datasize != 0) {
  46268. if (datasize < 0)
  46269. return NULL;
  46270. x1 = (POLICYQUALINFO *)alloca((size_t)datasize);
  46271. memset((void *)x1, 0, (size_t)datasize);
  46272. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1098), arg1) < 0)
  46273. return NULL;
  46274. }
  46275. Py_BEGIN_ALLOW_THREADS
  46276. _cffi_restore_errno();
  46277. { result = sk_POLICYQUALINFO_push(x0, x1); }
  46278. _cffi_save_errno();
  46279. Py_END_ALLOW_THREADS
  46280. (void)self; /* unused */
  46281. return _cffi_from_c_int(result, int);
  46282. }
  46283. #else
  46284. # define _cffi_f_sk_POLICYQUALINFO_push _cffi_d_sk_POLICYQUALINFO_push
  46285. #endif
  46286. static POLICYQUALINFO * _cffi_d_sk_POLICYQUALINFO_value(Cryptography_STACK_OF_POLICYQUALINFO * x0, int x1)
  46287. {
  46288. return sk_POLICYQUALINFO_value(x0, x1);
  46289. }
  46290. #ifndef PYPY_VERSION
  46291. static PyObject *
  46292. _cffi_f_sk_POLICYQUALINFO_value(PyObject *self, PyObject *args)
  46293. {
  46294. Cryptography_STACK_OF_POLICYQUALINFO * x0;
  46295. int x1;
  46296. Py_ssize_t datasize;
  46297. POLICYQUALINFO * result;
  46298. PyObject *arg0;
  46299. PyObject *arg1;
  46300. if (!PyArg_UnpackTuple(args, "sk_POLICYQUALINFO_value", 2, 2, &arg0, &arg1))
  46301. return NULL;
  46302. datasize = _cffi_prepare_pointer_call_argument(
  46303. _cffi_type(455), arg0, (char **)&x0);
  46304. if (datasize != 0) {
  46305. if (datasize < 0)
  46306. return NULL;
  46307. x0 = (Cryptography_STACK_OF_POLICYQUALINFO *)alloca((size_t)datasize);
  46308. memset((void *)x0, 0, (size_t)datasize);
  46309. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(455), arg0) < 0)
  46310. return NULL;
  46311. }
  46312. x1 = _cffi_to_c_int(arg1, int);
  46313. if (x1 == (int)-1 && PyErr_Occurred())
  46314. return NULL;
  46315. Py_BEGIN_ALLOW_THREADS
  46316. _cffi_restore_errno();
  46317. { result = sk_POLICYQUALINFO_value(x0, x1); }
  46318. _cffi_save_errno();
  46319. Py_END_ALLOW_THREADS
  46320. (void)self; /* unused */
  46321. return _cffi_from_c_pointer((char *)result, _cffi_type(1098));
  46322. }
  46323. #else
  46324. # define _cffi_f_sk_POLICYQUALINFO_value _cffi_d_sk_POLICYQUALINFO_value
  46325. #endif
  46326. static void _cffi_d_sk_SCT_free(Cryptography_STACK_OF_SCT * x0)
  46327. {
  46328. sk_SCT_free(x0);
  46329. }
  46330. #ifndef PYPY_VERSION
  46331. static PyObject *
  46332. _cffi_f_sk_SCT_free(PyObject *self, PyObject *arg0)
  46333. {
  46334. Cryptography_STACK_OF_SCT * x0;
  46335. Py_ssize_t datasize;
  46336. datasize = _cffi_prepare_pointer_call_argument(
  46337. _cffi_type(1101), arg0, (char **)&x0);
  46338. if (datasize != 0) {
  46339. if (datasize < 0)
  46340. return NULL;
  46341. x0 = (Cryptography_STACK_OF_SCT *)alloca((size_t)datasize);
  46342. memset((void *)x0, 0, (size_t)datasize);
  46343. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1101), arg0) < 0)
  46344. return NULL;
  46345. }
  46346. Py_BEGIN_ALLOW_THREADS
  46347. _cffi_restore_errno();
  46348. { sk_SCT_free(x0); }
  46349. _cffi_save_errno();
  46350. Py_END_ALLOW_THREADS
  46351. (void)self; /* unused */
  46352. Py_INCREF(Py_None);
  46353. return Py_None;
  46354. }
  46355. #else
  46356. # define _cffi_f_sk_SCT_free _cffi_d_sk_SCT_free
  46357. #endif
  46358. static Cryptography_STACK_OF_SCT * _cffi_d_sk_SCT_new_null(void)
  46359. {
  46360. return sk_SCT_new_null();
  46361. }
  46362. #ifndef PYPY_VERSION
  46363. static PyObject *
  46364. _cffi_f_sk_SCT_new_null(PyObject *self, PyObject *noarg)
  46365. {
  46366. Cryptography_STACK_OF_SCT * result;
  46367. Py_BEGIN_ALLOW_THREADS
  46368. _cffi_restore_errno();
  46369. { result = sk_SCT_new_null(); }
  46370. _cffi_save_errno();
  46371. Py_END_ALLOW_THREADS
  46372. (void)self; /* unused */
  46373. (void)noarg; /* unused */
  46374. return _cffi_from_c_pointer((char *)result, _cffi_type(1101));
  46375. }
  46376. #else
  46377. # define _cffi_f_sk_SCT_new_null _cffi_d_sk_SCT_new_null
  46378. #endif
  46379. static int _cffi_d_sk_SCT_num(Cryptography_STACK_OF_SCT const * x0)
  46380. {
  46381. return sk_SCT_num(x0);
  46382. }
  46383. #ifndef PYPY_VERSION
  46384. static PyObject *
  46385. _cffi_f_sk_SCT_num(PyObject *self, PyObject *arg0)
  46386. {
  46387. Cryptography_STACK_OF_SCT const * x0;
  46388. Py_ssize_t datasize;
  46389. int result;
  46390. datasize = _cffi_prepare_pointer_call_argument(
  46391. _cffi_type(481), arg0, (char **)&x0);
  46392. if (datasize != 0) {
  46393. if (datasize < 0)
  46394. return NULL;
  46395. x0 = (Cryptography_STACK_OF_SCT const *)alloca((size_t)datasize);
  46396. memset((void *)x0, 0, (size_t)datasize);
  46397. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(481), arg0) < 0)
  46398. return NULL;
  46399. }
  46400. Py_BEGIN_ALLOW_THREADS
  46401. _cffi_restore_errno();
  46402. { result = sk_SCT_num(x0); }
  46403. _cffi_save_errno();
  46404. Py_END_ALLOW_THREADS
  46405. (void)self; /* unused */
  46406. return _cffi_from_c_int(result, int);
  46407. }
  46408. #else
  46409. # define _cffi_f_sk_SCT_num _cffi_d_sk_SCT_num
  46410. #endif
  46411. static int _cffi_d_sk_SCT_push(Cryptography_STACK_OF_SCT * x0, SCT * x1)
  46412. {
  46413. return sk_SCT_push(x0, x1);
  46414. }
  46415. #ifndef PYPY_VERSION
  46416. static PyObject *
  46417. _cffi_f_sk_SCT_push(PyObject *self, PyObject *args)
  46418. {
  46419. Cryptography_STACK_OF_SCT * x0;
  46420. SCT * x1;
  46421. Py_ssize_t datasize;
  46422. int result;
  46423. PyObject *arg0;
  46424. PyObject *arg1;
  46425. if (!PyArg_UnpackTuple(args, "sk_SCT_push", 2, 2, &arg0, &arg1))
  46426. return NULL;
  46427. datasize = _cffi_prepare_pointer_call_argument(
  46428. _cffi_type(1101), arg0, (char **)&x0);
  46429. if (datasize != 0) {
  46430. if (datasize < 0)
  46431. return NULL;
  46432. x0 = (Cryptography_STACK_OF_SCT *)alloca((size_t)datasize);
  46433. memset((void *)x0, 0, (size_t)datasize);
  46434. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(1101), arg0) < 0)
  46435. return NULL;
  46436. }
  46437. datasize = _cffi_prepare_pointer_call_argument(
  46438. _cffi_type(1102), arg1, (char **)&x1);
  46439. if (datasize != 0) {
  46440. if (datasize < 0)
  46441. return NULL;
  46442. x1 = (SCT *)alloca((size_t)datasize);
  46443. memset((void *)x1, 0, (size_t)datasize);
  46444. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(1102), arg1) < 0)
  46445. return NULL;
  46446. }
  46447. Py_BEGIN_ALLOW_THREADS
  46448. _cffi_restore_errno();
  46449. { result = sk_SCT_push(x0, x1); }
  46450. _cffi_save_errno();
  46451. Py_END_ALLOW_THREADS
  46452. (void)self; /* unused */
  46453. return _cffi_from_c_int(result, int);
  46454. }
  46455. #else
  46456. # define _cffi_f_sk_SCT_push _cffi_d_sk_SCT_push
  46457. #endif
  46458. static SCT * _cffi_d_sk_SCT_value(Cryptography_STACK_OF_SCT const * x0, int x1)
  46459. {
  46460. return sk_SCT_value(x0, x1);
  46461. }
  46462. #ifndef PYPY_VERSION
  46463. static PyObject *
  46464. _cffi_f_sk_SCT_value(PyObject *self, PyObject *args)
  46465. {
  46466. Cryptography_STACK_OF_SCT const * x0;
  46467. int x1;
  46468. Py_ssize_t datasize;
  46469. SCT * result;
  46470. PyObject *arg0;
  46471. PyObject *arg1;
  46472. if (!PyArg_UnpackTuple(args, "sk_SCT_value", 2, 2, &arg0, &arg1))
  46473. return NULL;
  46474. datasize = _cffi_prepare_pointer_call_argument(
  46475. _cffi_type(481), arg0, (char **)&x0);
  46476. if (datasize != 0) {
  46477. if (datasize < 0)
  46478. return NULL;
  46479. x0 = (Cryptography_STACK_OF_SCT const *)alloca((size_t)datasize);
  46480. memset((void *)x0, 0, (size_t)datasize);
  46481. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(481), arg0) < 0)
  46482. return NULL;
  46483. }
  46484. x1 = _cffi_to_c_int(arg1, int);
  46485. if (x1 == (int)-1 && PyErr_Occurred())
  46486. return NULL;
  46487. Py_BEGIN_ALLOW_THREADS
  46488. _cffi_restore_errno();
  46489. { result = sk_SCT_value(x0, x1); }
  46490. _cffi_save_errno();
  46491. Py_END_ALLOW_THREADS
  46492. (void)self; /* unused */
  46493. return _cffi_from_c_pointer((char *)result, _cffi_type(1102));
  46494. }
  46495. #else
  46496. # define _cffi_f_sk_SCT_value _cffi_d_sk_SCT_value
  46497. #endif
  46498. static int _cffi_d_sk_SSL_CIPHER_num(Cryptography_STACK_OF_SSL_CIPHER * x0)
  46499. {
  46500. return sk_SSL_CIPHER_num(x0);
  46501. }
  46502. #ifndef PYPY_VERSION
  46503. static PyObject *
  46504. _cffi_f_sk_SSL_CIPHER_num(PyObject *self, PyObject *arg0)
  46505. {
  46506. Cryptography_STACK_OF_SSL_CIPHER * x0;
  46507. Py_ssize_t datasize;
  46508. int result;
  46509. datasize = _cffi_prepare_pointer_call_argument(
  46510. _cffi_type(493), arg0, (char **)&x0);
  46511. if (datasize != 0) {
  46512. if (datasize < 0)
  46513. return NULL;
  46514. x0 = (Cryptography_STACK_OF_SSL_CIPHER *)alloca((size_t)datasize);
  46515. memset((void *)x0, 0, (size_t)datasize);
  46516. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(493), arg0) < 0)
  46517. return NULL;
  46518. }
  46519. Py_BEGIN_ALLOW_THREADS
  46520. _cffi_restore_errno();
  46521. { result = sk_SSL_CIPHER_num(x0); }
  46522. _cffi_save_errno();
  46523. Py_END_ALLOW_THREADS
  46524. (void)self; /* unused */
  46525. return _cffi_from_c_int(result, int);
  46526. }
  46527. #else
  46528. # define _cffi_f_sk_SSL_CIPHER_num _cffi_d_sk_SSL_CIPHER_num
  46529. #endif
  46530. static SSL_CIPHER const * _cffi_d_sk_SSL_CIPHER_value(Cryptography_STACK_OF_SSL_CIPHER * x0, int x1)
  46531. {
  46532. return sk_SSL_CIPHER_value(x0, x1);
  46533. }
  46534. #ifndef PYPY_VERSION
  46535. static PyObject *
  46536. _cffi_f_sk_SSL_CIPHER_value(PyObject *self, PyObject *args)
  46537. {
  46538. Cryptography_STACK_OF_SSL_CIPHER * x0;
  46539. int x1;
  46540. Py_ssize_t datasize;
  46541. SSL_CIPHER const * result;
  46542. PyObject *arg0;
  46543. PyObject *arg1;
  46544. if (!PyArg_UnpackTuple(args, "sk_SSL_CIPHER_value", 2, 2, &arg0, &arg1))
  46545. return NULL;
  46546. datasize = _cffi_prepare_pointer_call_argument(
  46547. _cffi_type(493), arg0, (char **)&x0);
  46548. if (datasize != 0) {
  46549. if (datasize < 0)
  46550. return NULL;
  46551. x0 = (Cryptography_STACK_OF_SSL_CIPHER *)alloca((size_t)datasize);
  46552. memset((void *)x0, 0, (size_t)datasize);
  46553. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(493), arg0) < 0)
  46554. return NULL;
  46555. }
  46556. x1 = _cffi_to_c_int(arg1, int);
  46557. if (x1 == (int)-1 && PyErr_Occurred())
  46558. return NULL;
  46559. Py_BEGIN_ALLOW_THREADS
  46560. _cffi_restore_errno();
  46561. { result = sk_SSL_CIPHER_value(x0, x1); }
  46562. _cffi_save_errno();
  46563. Py_END_ALLOW_THREADS
  46564. (void)self; /* unused */
  46565. return _cffi_from_c_pointer((char *)result, _cffi_type(733));
  46566. }
  46567. #else
  46568. # define _cffi_f_sk_SSL_CIPHER_value _cffi_d_sk_SSL_CIPHER_value
  46569. #endif
  46570. static void _cffi_d_sk_X509_CRL_free(Cryptography_STACK_OF_X509_CRL * x0)
  46571. {
  46572. sk_X509_CRL_free(x0);
  46573. }
  46574. #ifndef PYPY_VERSION
  46575. static PyObject *
  46576. _cffi_f_sk_X509_CRL_free(PyObject *self, PyObject *arg0)
  46577. {
  46578. Cryptography_STACK_OF_X509_CRL * x0;
  46579. Py_ssize_t datasize;
  46580. datasize = _cffi_prepare_pointer_call_argument(
  46581. _cffi_type(565), arg0, (char **)&x0);
  46582. if (datasize != 0) {
  46583. if (datasize < 0)
  46584. return NULL;
  46585. x0 = (Cryptography_STACK_OF_X509_CRL *)alloca((size_t)datasize);
  46586. memset((void *)x0, 0, (size_t)datasize);
  46587. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(565), arg0) < 0)
  46588. return NULL;
  46589. }
  46590. Py_BEGIN_ALLOW_THREADS
  46591. _cffi_restore_errno();
  46592. { sk_X509_CRL_free(x0); }
  46593. _cffi_save_errno();
  46594. Py_END_ALLOW_THREADS
  46595. (void)self; /* unused */
  46596. Py_INCREF(Py_None);
  46597. return Py_None;
  46598. }
  46599. #else
  46600. # define _cffi_f_sk_X509_CRL_free _cffi_d_sk_X509_CRL_free
  46601. #endif
  46602. static Cryptography_STACK_OF_X509_CRL * _cffi_d_sk_X509_CRL_new_null(void)
  46603. {
  46604. return sk_X509_CRL_new_null();
  46605. }
  46606. #ifndef PYPY_VERSION
  46607. static PyObject *
  46608. _cffi_f_sk_X509_CRL_new_null(PyObject *self, PyObject *noarg)
  46609. {
  46610. Cryptography_STACK_OF_X509_CRL * result;
  46611. Py_BEGIN_ALLOW_THREADS
  46612. _cffi_restore_errno();
  46613. { result = sk_X509_CRL_new_null(); }
  46614. _cffi_save_errno();
  46615. Py_END_ALLOW_THREADS
  46616. (void)self; /* unused */
  46617. (void)noarg; /* unused */
  46618. return _cffi_from_c_pointer((char *)result, _cffi_type(565));
  46619. }
  46620. #else
  46621. # define _cffi_f_sk_X509_CRL_new_null _cffi_d_sk_X509_CRL_new_null
  46622. #endif
  46623. static int _cffi_d_sk_X509_CRL_num(Cryptography_STACK_OF_X509_CRL * x0)
  46624. {
  46625. return sk_X509_CRL_num(x0);
  46626. }
  46627. #ifndef PYPY_VERSION
  46628. static PyObject *
  46629. _cffi_f_sk_X509_CRL_num(PyObject *self, PyObject *arg0)
  46630. {
  46631. Cryptography_STACK_OF_X509_CRL * x0;
  46632. Py_ssize_t datasize;
  46633. int result;
  46634. datasize = _cffi_prepare_pointer_call_argument(
  46635. _cffi_type(565), arg0, (char **)&x0);
  46636. if (datasize != 0) {
  46637. if (datasize < 0)
  46638. return NULL;
  46639. x0 = (Cryptography_STACK_OF_X509_CRL *)alloca((size_t)datasize);
  46640. memset((void *)x0, 0, (size_t)datasize);
  46641. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(565), arg0) < 0)
  46642. return NULL;
  46643. }
  46644. Py_BEGIN_ALLOW_THREADS
  46645. _cffi_restore_errno();
  46646. { result = sk_X509_CRL_num(x0); }
  46647. _cffi_save_errno();
  46648. Py_END_ALLOW_THREADS
  46649. (void)self; /* unused */
  46650. return _cffi_from_c_int(result, int);
  46651. }
  46652. #else
  46653. # define _cffi_f_sk_X509_CRL_num _cffi_d_sk_X509_CRL_num
  46654. #endif
  46655. static int _cffi_d_sk_X509_CRL_push(Cryptography_STACK_OF_X509_CRL * x0, X509_CRL * x1)
  46656. {
  46657. return sk_X509_CRL_push(x0, x1);
  46658. }
  46659. #ifndef PYPY_VERSION
  46660. static PyObject *
  46661. _cffi_f_sk_X509_CRL_push(PyObject *self, PyObject *args)
  46662. {
  46663. Cryptography_STACK_OF_X509_CRL * x0;
  46664. X509_CRL * x1;
  46665. Py_ssize_t datasize;
  46666. int result;
  46667. PyObject *arg0;
  46668. PyObject *arg1;
  46669. if (!PyArg_UnpackTuple(args, "sk_X509_CRL_push", 2, 2, &arg0, &arg1))
  46670. return NULL;
  46671. datasize = _cffi_prepare_pointer_call_argument(
  46672. _cffi_type(565), arg0, (char **)&x0);
  46673. if (datasize != 0) {
  46674. if (datasize < 0)
  46675. return NULL;
  46676. x0 = (Cryptography_STACK_OF_X509_CRL *)alloca((size_t)datasize);
  46677. memset((void *)x0, 0, (size_t)datasize);
  46678. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(565), arg0) < 0)
  46679. return NULL;
  46680. }
  46681. datasize = _cffi_prepare_pointer_call_argument(
  46682. _cffi_type(57), arg1, (char **)&x1);
  46683. if (datasize != 0) {
  46684. if (datasize < 0)
  46685. return NULL;
  46686. x1 = (X509_CRL *)alloca((size_t)datasize);
  46687. memset((void *)x1, 0, (size_t)datasize);
  46688. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(57), arg1) < 0)
  46689. return NULL;
  46690. }
  46691. Py_BEGIN_ALLOW_THREADS
  46692. _cffi_restore_errno();
  46693. { result = sk_X509_CRL_push(x0, x1); }
  46694. _cffi_save_errno();
  46695. Py_END_ALLOW_THREADS
  46696. (void)self; /* unused */
  46697. return _cffi_from_c_int(result, int);
  46698. }
  46699. #else
  46700. # define _cffi_f_sk_X509_CRL_push _cffi_d_sk_X509_CRL_push
  46701. #endif
  46702. static X509_CRL * _cffi_d_sk_X509_CRL_value(Cryptography_STACK_OF_X509_CRL * x0, int x1)
  46703. {
  46704. return sk_X509_CRL_value(x0, x1);
  46705. }
  46706. #ifndef PYPY_VERSION
  46707. static PyObject *
  46708. _cffi_f_sk_X509_CRL_value(PyObject *self, PyObject *args)
  46709. {
  46710. Cryptography_STACK_OF_X509_CRL * x0;
  46711. int x1;
  46712. Py_ssize_t datasize;
  46713. X509_CRL * result;
  46714. PyObject *arg0;
  46715. PyObject *arg1;
  46716. if (!PyArg_UnpackTuple(args, "sk_X509_CRL_value", 2, 2, &arg0, &arg1))
  46717. return NULL;
  46718. datasize = _cffi_prepare_pointer_call_argument(
  46719. _cffi_type(565), arg0, (char **)&x0);
  46720. if (datasize != 0) {
  46721. if (datasize < 0)
  46722. return NULL;
  46723. x0 = (Cryptography_STACK_OF_X509_CRL *)alloca((size_t)datasize);
  46724. memset((void *)x0, 0, (size_t)datasize);
  46725. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(565), arg0) < 0)
  46726. return NULL;
  46727. }
  46728. x1 = _cffi_to_c_int(arg1, int);
  46729. if (x1 == (int)-1 && PyErr_Occurred())
  46730. return NULL;
  46731. Py_BEGIN_ALLOW_THREADS
  46732. _cffi_restore_errno();
  46733. { result = sk_X509_CRL_value(x0, x1); }
  46734. _cffi_save_errno();
  46735. Py_END_ALLOW_THREADS
  46736. (void)self; /* unused */
  46737. return _cffi_from_c_pointer((char *)result, _cffi_type(57));
  46738. }
  46739. #else
  46740. # define _cffi_f_sk_X509_CRL_value _cffi_d_sk_X509_CRL_value
  46741. #endif
  46742. static X509_EXTENSION * _cffi_d_sk_X509_EXTENSION_delete(X509_EXTENSIONS * x0, int x1)
  46743. {
  46744. return sk_X509_EXTENSION_delete(x0, x1);
  46745. }
  46746. #ifndef PYPY_VERSION
  46747. static PyObject *
  46748. _cffi_f_sk_X509_EXTENSION_delete(PyObject *self, PyObject *args)
  46749. {
  46750. X509_EXTENSIONS * x0;
  46751. int x1;
  46752. Py_ssize_t datasize;
  46753. X509_EXTENSION * result;
  46754. PyObject *arg0;
  46755. PyObject *arg1;
  46756. if (!PyArg_UnpackTuple(args, "sk_X509_EXTENSION_delete", 2, 2, &arg0, &arg1))
  46757. return NULL;
  46758. datasize = _cffi_prepare_pointer_call_argument(
  46759. _cffi_type(615), arg0, (char **)&x0);
  46760. if (datasize != 0) {
  46761. if (datasize < 0)
  46762. return NULL;
  46763. x0 = (X509_EXTENSIONS *)alloca((size_t)datasize);
  46764. memset((void *)x0, 0, (size_t)datasize);
  46765. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(615), arg0) < 0)
  46766. return NULL;
  46767. }
  46768. x1 = _cffi_to_c_int(arg1, int);
  46769. if (x1 == (int)-1 && PyErr_Occurred())
  46770. return NULL;
  46771. Py_BEGIN_ALLOW_THREADS
  46772. _cffi_restore_errno();
  46773. { result = sk_X509_EXTENSION_delete(x0, x1); }
  46774. _cffi_save_errno();
  46775. Py_END_ALLOW_THREADS
  46776. (void)self; /* unused */
  46777. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  46778. }
  46779. #else
  46780. # define _cffi_f_sk_X509_EXTENSION_delete _cffi_d_sk_X509_EXTENSION_delete
  46781. #endif
  46782. static void _cffi_d_sk_X509_EXTENSION_free(X509_EXTENSIONS * x0)
  46783. {
  46784. sk_X509_EXTENSION_free(x0);
  46785. }
  46786. #ifndef PYPY_VERSION
  46787. static PyObject *
  46788. _cffi_f_sk_X509_EXTENSION_free(PyObject *self, PyObject *arg0)
  46789. {
  46790. X509_EXTENSIONS * x0;
  46791. Py_ssize_t datasize;
  46792. datasize = _cffi_prepare_pointer_call_argument(
  46793. _cffi_type(615), arg0, (char **)&x0);
  46794. if (datasize != 0) {
  46795. if (datasize < 0)
  46796. return NULL;
  46797. x0 = (X509_EXTENSIONS *)alloca((size_t)datasize);
  46798. memset((void *)x0, 0, (size_t)datasize);
  46799. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(615), arg0) < 0)
  46800. return NULL;
  46801. }
  46802. Py_BEGIN_ALLOW_THREADS
  46803. _cffi_restore_errno();
  46804. { sk_X509_EXTENSION_free(x0); }
  46805. _cffi_save_errno();
  46806. Py_END_ALLOW_THREADS
  46807. (void)self; /* unused */
  46808. Py_INCREF(Py_None);
  46809. return Py_None;
  46810. }
  46811. #else
  46812. # define _cffi_f_sk_X509_EXTENSION_free _cffi_d_sk_X509_EXTENSION_free
  46813. #endif
  46814. static int _cffi_d_sk_X509_EXTENSION_insert(X509_EXTENSIONS * x0, X509_EXTENSION * x1, int x2)
  46815. {
  46816. return sk_X509_EXTENSION_insert(x0, x1, x2);
  46817. }
  46818. #ifndef PYPY_VERSION
  46819. static PyObject *
  46820. _cffi_f_sk_X509_EXTENSION_insert(PyObject *self, PyObject *args)
  46821. {
  46822. X509_EXTENSIONS * x0;
  46823. X509_EXTENSION * x1;
  46824. int x2;
  46825. Py_ssize_t datasize;
  46826. int result;
  46827. PyObject *arg0;
  46828. PyObject *arg1;
  46829. PyObject *arg2;
  46830. if (!PyArg_UnpackTuple(args, "sk_X509_EXTENSION_insert", 3, 3, &arg0, &arg1, &arg2))
  46831. return NULL;
  46832. datasize = _cffi_prepare_pointer_call_argument(
  46833. _cffi_type(615), arg0, (char **)&x0);
  46834. if (datasize != 0) {
  46835. if (datasize < 0)
  46836. return NULL;
  46837. x0 = (X509_EXTENSIONS *)alloca((size_t)datasize);
  46838. memset((void *)x0, 0, (size_t)datasize);
  46839. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(615), arg0) < 0)
  46840. return NULL;
  46841. }
  46842. datasize = _cffi_prepare_pointer_call_argument(
  46843. _cffi_type(40), arg1, (char **)&x1);
  46844. if (datasize != 0) {
  46845. if (datasize < 0)
  46846. return NULL;
  46847. x1 = (X509_EXTENSION *)alloca((size_t)datasize);
  46848. memset((void *)x1, 0, (size_t)datasize);
  46849. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(40), arg1) < 0)
  46850. return NULL;
  46851. }
  46852. x2 = _cffi_to_c_int(arg2, int);
  46853. if (x2 == (int)-1 && PyErr_Occurred())
  46854. return NULL;
  46855. Py_BEGIN_ALLOW_THREADS
  46856. _cffi_restore_errno();
  46857. { result = sk_X509_EXTENSION_insert(x0, x1, x2); }
  46858. _cffi_save_errno();
  46859. Py_END_ALLOW_THREADS
  46860. (void)self; /* unused */
  46861. return _cffi_from_c_int(result, int);
  46862. }
  46863. #else
  46864. # define _cffi_f_sk_X509_EXTENSION_insert _cffi_d_sk_X509_EXTENSION_insert
  46865. #endif
  46866. static X509_EXTENSIONS * _cffi_d_sk_X509_EXTENSION_new_null(void)
  46867. {
  46868. return sk_X509_EXTENSION_new_null();
  46869. }
  46870. #ifndef PYPY_VERSION
  46871. static PyObject *
  46872. _cffi_f_sk_X509_EXTENSION_new_null(PyObject *self, PyObject *noarg)
  46873. {
  46874. X509_EXTENSIONS * result;
  46875. Py_BEGIN_ALLOW_THREADS
  46876. _cffi_restore_errno();
  46877. { result = sk_X509_EXTENSION_new_null(); }
  46878. _cffi_save_errno();
  46879. Py_END_ALLOW_THREADS
  46880. (void)self; /* unused */
  46881. (void)noarg; /* unused */
  46882. return _cffi_from_c_pointer((char *)result, _cffi_type(615));
  46883. }
  46884. #else
  46885. # define _cffi_f_sk_X509_EXTENSION_new_null _cffi_d_sk_X509_EXTENSION_new_null
  46886. #endif
  46887. static int _cffi_d_sk_X509_EXTENSION_num(X509_EXTENSIONS * x0)
  46888. {
  46889. return sk_X509_EXTENSION_num(x0);
  46890. }
  46891. #ifndef PYPY_VERSION
  46892. static PyObject *
  46893. _cffi_f_sk_X509_EXTENSION_num(PyObject *self, PyObject *arg0)
  46894. {
  46895. X509_EXTENSIONS * x0;
  46896. Py_ssize_t datasize;
  46897. int result;
  46898. datasize = _cffi_prepare_pointer_call_argument(
  46899. _cffi_type(615), arg0, (char **)&x0);
  46900. if (datasize != 0) {
  46901. if (datasize < 0)
  46902. return NULL;
  46903. x0 = (X509_EXTENSIONS *)alloca((size_t)datasize);
  46904. memset((void *)x0, 0, (size_t)datasize);
  46905. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(615), arg0) < 0)
  46906. return NULL;
  46907. }
  46908. Py_BEGIN_ALLOW_THREADS
  46909. _cffi_restore_errno();
  46910. { result = sk_X509_EXTENSION_num(x0); }
  46911. _cffi_save_errno();
  46912. Py_END_ALLOW_THREADS
  46913. (void)self; /* unused */
  46914. return _cffi_from_c_int(result, int);
  46915. }
  46916. #else
  46917. # define _cffi_f_sk_X509_EXTENSION_num _cffi_d_sk_X509_EXTENSION_num
  46918. #endif
  46919. static void _cffi_d_sk_X509_EXTENSION_pop_free(X509_EXTENSIONS * x0, void(* x1)(X509_EXTENSION *))
  46920. {
  46921. sk_X509_EXTENSION_pop_free(x0, x1);
  46922. }
  46923. #ifndef PYPY_VERSION
  46924. static PyObject *
  46925. _cffi_f_sk_X509_EXTENSION_pop_free(PyObject *self, PyObject *args)
  46926. {
  46927. X509_EXTENSIONS * x0;
  46928. void(* x1)(X509_EXTENSION *);
  46929. Py_ssize_t datasize;
  46930. PyObject *arg0;
  46931. PyObject *arg1;
  46932. if (!PyArg_UnpackTuple(args, "sk_X509_EXTENSION_pop_free", 2, 2, &arg0, &arg1))
  46933. return NULL;
  46934. datasize = _cffi_prepare_pointer_call_argument(
  46935. _cffi_type(615), arg0, (char **)&x0);
  46936. if (datasize != 0) {
  46937. if (datasize < 0)
  46938. return NULL;
  46939. x0 = (X509_EXTENSIONS *)alloca((size_t)datasize);
  46940. memset((void *)x0, 0, (size_t)datasize);
  46941. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(615), arg0) < 0)
  46942. return NULL;
  46943. }
  46944. x1 = (void(*)(X509_EXTENSION *))_cffi_to_c_pointer(arg1, _cffi_type(2902));
  46945. if (x1 == (void(*)(X509_EXTENSION *))NULL && PyErr_Occurred())
  46946. return NULL;
  46947. Py_BEGIN_ALLOW_THREADS
  46948. _cffi_restore_errno();
  46949. { sk_X509_EXTENSION_pop_free(x0, x1); }
  46950. _cffi_save_errno();
  46951. Py_END_ALLOW_THREADS
  46952. (void)self; /* unused */
  46953. Py_INCREF(Py_None);
  46954. return Py_None;
  46955. }
  46956. #else
  46957. # define _cffi_f_sk_X509_EXTENSION_pop_free _cffi_d_sk_X509_EXTENSION_pop_free
  46958. #endif
  46959. static int _cffi_d_sk_X509_EXTENSION_push(X509_EXTENSIONS * x0, X509_EXTENSION * x1)
  46960. {
  46961. return sk_X509_EXTENSION_push(x0, x1);
  46962. }
  46963. #ifndef PYPY_VERSION
  46964. static PyObject *
  46965. _cffi_f_sk_X509_EXTENSION_push(PyObject *self, PyObject *args)
  46966. {
  46967. X509_EXTENSIONS * x0;
  46968. X509_EXTENSION * x1;
  46969. Py_ssize_t datasize;
  46970. int result;
  46971. PyObject *arg0;
  46972. PyObject *arg1;
  46973. if (!PyArg_UnpackTuple(args, "sk_X509_EXTENSION_push", 2, 2, &arg0, &arg1))
  46974. return NULL;
  46975. datasize = _cffi_prepare_pointer_call_argument(
  46976. _cffi_type(615), arg0, (char **)&x0);
  46977. if (datasize != 0) {
  46978. if (datasize < 0)
  46979. return NULL;
  46980. x0 = (X509_EXTENSIONS *)alloca((size_t)datasize);
  46981. memset((void *)x0, 0, (size_t)datasize);
  46982. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(615), arg0) < 0)
  46983. return NULL;
  46984. }
  46985. datasize = _cffi_prepare_pointer_call_argument(
  46986. _cffi_type(40), arg1, (char **)&x1);
  46987. if (datasize != 0) {
  46988. if (datasize < 0)
  46989. return NULL;
  46990. x1 = (X509_EXTENSION *)alloca((size_t)datasize);
  46991. memset((void *)x1, 0, (size_t)datasize);
  46992. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(40), arg1) < 0)
  46993. return NULL;
  46994. }
  46995. Py_BEGIN_ALLOW_THREADS
  46996. _cffi_restore_errno();
  46997. { result = sk_X509_EXTENSION_push(x0, x1); }
  46998. _cffi_save_errno();
  46999. Py_END_ALLOW_THREADS
  47000. (void)self; /* unused */
  47001. return _cffi_from_c_int(result, int);
  47002. }
  47003. #else
  47004. # define _cffi_f_sk_X509_EXTENSION_push _cffi_d_sk_X509_EXTENSION_push
  47005. #endif
  47006. static X509_EXTENSION * _cffi_d_sk_X509_EXTENSION_value(X509_EXTENSIONS * x0, int x1)
  47007. {
  47008. return sk_X509_EXTENSION_value(x0, x1);
  47009. }
  47010. #ifndef PYPY_VERSION
  47011. static PyObject *
  47012. _cffi_f_sk_X509_EXTENSION_value(PyObject *self, PyObject *args)
  47013. {
  47014. X509_EXTENSIONS * x0;
  47015. int x1;
  47016. Py_ssize_t datasize;
  47017. X509_EXTENSION * result;
  47018. PyObject *arg0;
  47019. PyObject *arg1;
  47020. if (!PyArg_UnpackTuple(args, "sk_X509_EXTENSION_value", 2, 2, &arg0, &arg1))
  47021. return NULL;
  47022. datasize = _cffi_prepare_pointer_call_argument(
  47023. _cffi_type(615), arg0, (char **)&x0);
  47024. if (datasize != 0) {
  47025. if (datasize < 0)
  47026. return NULL;
  47027. x0 = (X509_EXTENSIONS *)alloca((size_t)datasize);
  47028. memset((void *)x0, 0, (size_t)datasize);
  47029. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(615), arg0) < 0)
  47030. return NULL;
  47031. }
  47032. x1 = _cffi_to_c_int(arg1, int);
  47033. if (x1 == (int)-1 && PyErr_Occurred())
  47034. return NULL;
  47035. Py_BEGIN_ALLOW_THREADS
  47036. _cffi_restore_errno();
  47037. { result = sk_X509_EXTENSION_value(x0, x1); }
  47038. _cffi_save_errno();
  47039. Py_END_ALLOW_THREADS
  47040. (void)self; /* unused */
  47041. return _cffi_from_c_pointer((char *)result, _cffi_type(40));
  47042. }
  47043. #else
  47044. # define _cffi_f_sk_X509_EXTENSION_value _cffi_d_sk_X509_EXTENSION_value
  47045. #endif
  47046. static Cryptography_STACK_OF_X509_NAME_ENTRY * _cffi_d_sk_X509_NAME_ENTRY_dup(Cryptography_STACK_OF_X509_NAME_ENTRY * x0)
  47047. {
  47048. return sk_X509_NAME_ENTRY_dup(x0);
  47049. }
  47050. #ifndef PYPY_VERSION
  47051. static PyObject *
  47052. _cffi_f_sk_X509_NAME_ENTRY_dup(PyObject *self, PyObject *arg0)
  47053. {
  47054. Cryptography_STACK_OF_X509_NAME_ENTRY * x0;
  47055. Py_ssize_t datasize;
  47056. Cryptography_STACK_OF_X509_NAME_ENTRY * result;
  47057. datasize = _cffi_prepare_pointer_call_argument(
  47058. _cffi_type(175), arg0, (char **)&x0);
  47059. if (datasize != 0) {
  47060. if (datasize < 0)
  47061. return NULL;
  47062. x0 = (Cryptography_STACK_OF_X509_NAME_ENTRY *)alloca((size_t)datasize);
  47063. memset((void *)x0, 0, (size_t)datasize);
  47064. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(175), arg0) < 0)
  47065. return NULL;
  47066. }
  47067. Py_BEGIN_ALLOW_THREADS
  47068. _cffi_restore_errno();
  47069. { result = sk_X509_NAME_ENTRY_dup(x0); }
  47070. _cffi_save_errno();
  47071. Py_END_ALLOW_THREADS
  47072. (void)self; /* unused */
  47073. return _cffi_from_c_pointer((char *)result, _cffi_type(175));
  47074. }
  47075. #else
  47076. # define _cffi_f_sk_X509_NAME_ENTRY_dup _cffi_d_sk_X509_NAME_ENTRY_dup
  47077. #endif
  47078. static Cryptography_STACK_OF_X509_NAME_ENTRY * _cffi_d_sk_X509_NAME_ENTRY_new_null(void)
  47079. {
  47080. return sk_X509_NAME_ENTRY_new_null();
  47081. }
  47082. #ifndef PYPY_VERSION
  47083. static PyObject *
  47084. _cffi_f_sk_X509_NAME_ENTRY_new_null(PyObject *self, PyObject *noarg)
  47085. {
  47086. Cryptography_STACK_OF_X509_NAME_ENTRY * result;
  47087. Py_BEGIN_ALLOW_THREADS
  47088. _cffi_restore_errno();
  47089. { result = sk_X509_NAME_ENTRY_new_null(); }
  47090. _cffi_save_errno();
  47091. Py_END_ALLOW_THREADS
  47092. (void)self; /* unused */
  47093. (void)noarg; /* unused */
  47094. return _cffi_from_c_pointer((char *)result, _cffi_type(175));
  47095. }
  47096. #else
  47097. # define _cffi_f_sk_X509_NAME_ENTRY_new_null _cffi_d_sk_X509_NAME_ENTRY_new_null
  47098. #endif
  47099. static int _cffi_d_sk_X509_NAME_ENTRY_num(Cryptography_STACK_OF_X509_NAME_ENTRY * x0)
  47100. {
  47101. return sk_X509_NAME_ENTRY_num(x0);
  47102. }
  47103. #ifndef PYPY_VERSION
  47104. static PyObject *
  47105. _cffi_f_sk_X509_NAME_ENTRY_num(PyObject *self, PyObject *arg0)
  47106. {
  47107. Cryptography_STACK_OF_X509_NAME_ENTRY * x0;
  47108. Py_ssize_t datasize;
  47109. int result;
  47110. datasize = _cffi_prepare_pointer_call_argument(
  47111. _cffi_type(175), arg0, (char **)&x0);
  47112. if (datasize != 0) {
  47113. if (datasize < 0)
  47114. return NULL;
  47115. x0 = (Cryptography_STACK_OF_X509_NAME_ENTRY *)alloca((size_t)datasize);
  47116. memset((void *)x0, 0, (size_t)datasize);
  47117. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(175), arg0) < 0)
  47118. return NULL;
  47119. }
  47120. Py_BEGIN_ALLOW_THREADS
  47121. _cffi_restore_errno();
  47122. { result = sk_X509_NAME_ENTRY_num(x0); }
  47123. _cffi_save_errno();
  47124. Py_END_ALLOW_THREADS
  47125. (void)self; /* unused */
  47126. return _cffi_from_c_int(result, int);
  47127. }
  47128. #else
  47129. # define _cffi_f_sk_X509_NAME_ENTRY_num _cffi_d_sk_X509_NAME_ENTRY_num
  47130. #endif
  47131. static int _cffi_d_sk_X509_NAME_ENTRY_push(Cryptography_STACK_OF_X509_NAME_ENTRY * x0, X509_NAME_ENTRY * x1)
  47132. {
  47133. return sk_X509_NAME_ENTRY_push(x0, x1);
  47134. }
  47135. #ifndef PYPY_VERSION
  47136. static PyObject *
  47137. _cffi_f_sk_X509_NAME_ENTRY_push(PyObject *self, PyObject *args)
  47138. {
  47139. Cryptography_STACK_OF_X509_NAME_ENTRY * x0;
  47140. X509_NAME_ENTRY * x1;
  47141. Py_ssize_t datasize;
  47142. int result;
  47143. PyObject *arg0;
  47144. PyObject *arg1;
  47145. if (!PyArg_UnpackTuple(args, "sk_X509_NAME_ENTRY_push", 2, 2, &arg0, &arg1))
  47146. return NULL;
  47147. datasize = _cffi_prepare_pointer_call_argument(
  47148. _cffi_type(175), arg0, (char **)&x0);
  47149. if (datasize != 0) {
  47150. if (datasize < 0)
  47151. return NULL;
  47152. x0 = (Cryptography_STACK_OF_X509_NAME_ENTRY *)alloca((size_t)datasize);
  47153. memset((void *)x0, 0, (size_t)datasize);
  47154. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(175), arg0) < 0)
  47155. return NULL;
  47156. }
  47157. datasize = _cffi_prepare_pointer_call_argument(
  47158. _cffi_type(43), arg1, (char **)&x1);
  47159. if (datasize != 0) {
  47160. if (datasize < 0)
  47161. return NULL;
  47162. x1 = (X509_NAME_ENTRY *)alloca((size_t)datasize);
  47163. memset((void *)x1, 0, (size_t)datasize);
  47164. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(43), arg1) < 0)
  47165. return NULL;
  47166. }
  47167. Py_BEGIN_ALLOW_THREADS
  47168. _cffi_restore_errno();
  47169. { result = sk_X509_NAME_ENTRY_push(x0, x1); }
  47170. _cffi_save_errno();
  47171. Py_END_ALLOW_THREADS
  47172. (void)self; /* unused */
  47173. return _cffi_from_c_int(result, int);
  47174. }
  47175. #else
  47176. # define _cffi_f_sk_X509_NAME_ENTRY_push _cffi_d_sk_X509_NAME_ENTRY_push
  47177. #endif
  47178. static X509_NAME_ENTRY * _cffi_d_sk_X509_NAME_ENTRY_value(Cryptography_STACK_OF_X509_NAME_ENTRY * x0, int x1)
  47179. {
  47180. return sk_X509_NAME_ENTRY_value(x0, x1);
  47181. }
  47182. #ifndef PYPY_VERSION
  47183. static PyObject *
  47184. _cffi_f_sk_X509_NAME_ENTRY_value(PyObject *self, PyObject *args)
  47185. {
  47186. Cryptography_STACK_OF_X509_NAME_ENTRY * x0;
  47187. int x1;
  47188. Py_ssize_t datasize;
  47189. X509_NAME_ENTRY * result;
  47190. PyObject *arg0;
  47191. PyObject *arg1;
  47192. if (!PyArg_UnpackTuple(args, "sk_X509_NAME_ENTRY_value", 2, 2, &arg0, &arg1))
  47193. return NULL;
  47194. datasize = _cffi_prepare_pointer_call_argument(
  47195. _cffi_type(175), arg0, (char **)&x0);
  47196. if (datasize != 0) {
  47197. if (datasize < 0)
  47198. return NULL;
  47199. x0 = (Cryptography_STACK_OF_X509_NAME_ENTRY *)alloca((size_t)datasize);
  47200. memset((void *)x0, 0, (size_t)datasize);
  47201. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(175), arg0) < 0)
  47202. return NULL;
  47203. }
  47204. x1 = _cffi_to_c_int(arg1, int);
  47205. if (x1 == (int)-1 && PyErr_Occurred())
  47206. return NULL;
  47207. Py_BEGIN_ALLOW_THREADS
  47208. _cffi_restore_errno();
  47209. { result = sk_X509_NAME_ENTRY_value(x0, x1); }
  47210. _cffi_save_errno();
  47211. Py_END_ALLOW_THREADS
  47212. (void)self; /* unused */
  47213. return _cffi_from_c_pointer((char *)result, _cffi_type(43));
  47214. }
  47215. #else
  47216. # define _cffi_f_sk_X509_NAME_ENTRY_value _cffi_d_sk_X509_NAME_ENTRY_value
  47217. #endif
  47218. static void _cffi_d_sk_X509_NAME_free(Cryptography_STACK_OF_X509_NAME * x0)
  47219. {
  47220. sk_X509_NAME_free(x0);
  47221. }
  47222. #ifndef PYPY_VERSION
  47223. static PyObject *
  47224. _cffi_f_sk_X509_NAME_free(PyObject *self, PyObject *arg0)
  47225. {
  47226. Cryptography_STACK_OF_X509_NAME * x0;
  47227. Py_ssize_t datasize;
  47228. datasize = _cffi_prepare_pointer_call_argument(
  47229. _cffi_type(633), arg0, (char **)&x0);
  47230. if (datasize != 0) {
  47231. if (datasize < 0)
  47232. return NULL;
  47233. x0 = (Cryptography_STACK_OF_X509_NAME *)alloca((size_t)datasize);
  47234. memset((void *)x0, 0, (size_t)datasize);
  47235. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(633), arg0) < 0)
  47236. return NULL;
  47237. }
  47238. Py_BEGIN_ALLOW_THREADS
  47239. _cffi_restore_errno();
  47240. { sk_X509_NAME_free(x0); }
  47241. _cffi_save_errno();
  47242. Py_END_ALLOW_THREADS
  47243. (void)self; /* unused */
  47244. Py_INCREF(Py_None);
  47245. return Py_None;
  47246. }
  47247. #else
  47248. # define _cffi_f_sk_X509_NAME_free _cffi_d_sk_X509_NAME_free
  47249. #endif
  47250. static Cryptography_STACK_OF_X509_NAME * _cffi_d_sk_X509_NAME_new_null(void)
  47251. {
  47252. return sk_X509_NAME_new_null();
  47253. }
  47254. #ifndef PYPY_VERSION
  47255. static PyObject *
  47256. _cffi_f_sk_X509_NAME_new_null(PyObject *self, PyObject *noarg)
  47257. {
  47258. Cryptography_STACK_OF_X509_NAME * result;
  47259. Py_BEGIN_ALLOW_THREADS
  47260. _cffi_restore_errno();
  47261. { result = sk_X509_NAME_new_null(); }
  47262. _cffi_save_errno();
  47263. Py_END_ALLOW_THREADS
  47264. (void)self; /* unused */
  47265. (void)noarg; /* unused */
  47266. return _cffi_from_c_pointer((char *)result, _cffi_type(633));
  47267. }
  47268. #else
  47269. # define _cffi_f_sk_X509_NAME_new_null _cffi_d_sk_X509_NAME_new_null
  47270. #endif
  47271. static int _cffi_d_sk_X509_NAME_num(Cryptography_STACK_OF_X509_NAME * x0)
  47272. {
  47273. return sk_X509_NAME_num(x0);
  47274. }
  47275. #ifndef PYPY_VERSION
  47276. static PyObject *
  47277. _cffi_f_sk_X509_NAME_num(PyObject *self, PyObject *arg0)
  47278. {
  47279. Cryptography_STACK_OF_X509_NAME * x0;
  47280. Py_ssize_t datasize;
  47281. int result;
  47282. datasize = _cffi_prepare_pointer_call_argument(
  47283. _cffi_type(633), arg0, (char **)&x0);
  47284. if (datasize != 0) {
  47285. if (datasize < 0)
  47286. return NULL;
  47287. x0 = (Cryptography_STACK_OF_X509_NAME *)alloca((size_t)datasize);
  47288. memset((void *)x0, 0, (size_t)datasize);
  47289. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(633), arg0) < 0)
  47290. return NULL;
  47291. }
  47292. Py_BEGIN_ALLOW_THREADS
  47293. _cffi_restore_errno();
  47294. { result = sk_X509_NAME_num(x0); }
  47295. _cffi_save_errno();
  47296. Py_END_ALLOW_THREADS
  47297. (void)self; /* unused */
  47298. return _cffi_from_c_int(result, int);
  47299. }
  47300. #else
  47301. # define _cffi_f_sk_X509_NAME_num _cffi_d_sk_X509_NAME_num
  47302. #endif
  47303. static int _cffi_d_sk_X509_NAME_push(Cryptography_STACK_OF_X509_NAME * x0, X509_NAME * x1)
  47304. {
  47305. return sk_X509_NAME_push(x0, x1);
  47306. }
  47307. #ifndef PYPY_VERSION
  47308. static PyObject *
  47309. _cffi_f_sk_X509_NAME_push(PyObject *self, PyObject *args)
  47310. {
  47311. Cryptography_STACK_OF_X509_NAME * x0;
  47312. X509_NAME * x1;
  47313. Py_ssize_t datasize;
  47314. int result;
  47315. PyObject *arg0;
  47316. PyObject *arg1;
  47317. if (!PyArg_UnpackTuple(args, "sk_X509_NAME_push", 2, 2, &arg0, &arg1))
  47318. return NULL;
  47319. datasize = _cffi_prepare_pointer_call_argument(
  47320. _cffi_type(633), arg0, (char **)&x0);
  47321. if (datasize != 0) {
  47322. if (datasize < 0)
  47323. return NULL;
  47324. x0 = (Cryptography_STACK_OF_X509_NAME *)alloca((size_t)datasize);
  47325. memset((void *)x0, 0, (size_t)datasize);
  47326. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(633), arg0) < 0)
  47327. return NULL;
  47328. }
  47329. datasize = _cffi_prepare_pointer_call_argument(
  47330. _cffi_type(643), arg1, (char **)&x1);
  47331. if (datasize != 0) {
  47332. if (datasize < 0)
  47333. return NULL;
  47334. x1 = (X509_NAME *)alloca((size_t)datasize);
  47335. memset((void *)x1, 0, (size_t)datasize);
  47336. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(643), arg1) < 0)
  47337. return NULL;
  47338. }
  47339. Py_BEGIN_ALLOW_THREADS
  47340. _cffi_restore_errno();
  47341. { result = sk_X509_NAME_push(x0, x1); }
  47342. _cffi_save_errno();
  47343. Py_END_ALLOW_THREADS
  47344. (void)self; /* unused */
  47345. return _cffi_from_c_int(result, int);
  47346. }
  47347. #else
  47348. # define _cffi_f_sk_X509_NAME_push _cffi_d_sk_X509_NAME_push
  47349. #endif
  47350. static X509_NAME * _cffi_d_sk_X509_NAME_value(Cryptography_STACK_OF_X509_NAME * x0, int x1)
  47351. {
  47352. return sk_X509_NAME_value(x0, x1);
  47353. }
  47354. #ifndef PYPY_VERSION
  47355. static PyObject *
  47356. _cffi_f_sk_X509_NAME_value(PyObject *self, PyObject *args)
  47357. {
  47358. Cryptography_STACK_OF_X509_NAME * x0;
  47359. int x1;
  47360. Py_ssize_t datasize;
  47361. X509_NAME * result;
  47362. PyObject *arg0;
  47363. PyObject *arg1;
  47364. if (!PyArg_UnpackTuple(args, "sk_X509_NAME_value", 2, 2, &arg0, &arg1))
  47365. return NULL;
  47366. datasize = _cffi_prepare_pointer_call_argument(
  47367. _cffi_type(633), arg0, (char **)&x0);
  47368. if (datasize != 0) {
  47369. if (datasize < 0)
  47370. return NULL;
  47371. x0 = (Cryptography_STACK_OF_X509_NAME *)alloca((size_t)datasize);
  47372. memset((void *)x0, 0, (size_t)datasize);
  47373. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(633), arg0) < 0)
  47374. return NULL;
  47375. }
  47376. x1 = _cffi_to_c_int(arg1, int);
  47377. if (x1 == (int)-1 && PyErr_Occurred())
  47378. return NULL;
  47379. Py_BEGIN_ALLOW_THREADS
  47380. _cffi_restore_errno();
  47381. { result = sk_X509_NAME_value(x0, x1); }
  47382. _cffi_save_errno();
  47383. Py_END_ALLOW_THREADS
  47384. (void)self; /* unused */
  47385. return _cffi_from_c_pointer((char *)result, _cffi_type(643));
  47386. }
  47387. #else
  47388. # define _cffi_f_sk_X509_NAME_value _cffi_d_sk_X509_NAME_value
  47389. #endif
  47390. static int _cffi_d_sk_X509_OBJECT_num(Cryptography_STACK_OF_X509_OBJECT * x0)
  47391. {
  47392. return sk_X509_OBJECT_num(x0);
  47393. }
  47394. #ifndef PYPY_VERSION
  47395. static PyObject *
  47396. _cffi_f_sk_X509_OBJECT_num(PyObject *self, PyObject *arg0)
  47397. {
  47398. Cryptography_STACK_OF_X509_OBJECT * x0;
  47399. Py_ssize_t datasize;
  47400. int result;
  47401. datasize = _cffi_prepare_pointer_call_argument(
  47402. _cffi_type(666), arg0, (char **)&x0);
  47403. if (datasize != 0) {
  47404. if (datasize < 0)
  47405. return NULL;
  47406. x0 = (Cryptography_STACK_OF_X509_OBJECT *)alloca((size_t)datasize);
  47407. memset((void *)x0, 0, (size_t)datasize);
  47408. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(666), arg0) < 0)
  47409. return NULL;
  47410. }
  47411. Py_BEGIN_ALLOW_THREADS
  47412. _cffi_restore_errno();
  47413. { result = sk_X509_OBJECT_num(x0); }
  47414. _cffi_save_errno();
  47415. Py_END_ALLOW_THREADS
  47416. (void)self; /* unused */
  47417. return _cffi_from_c_int(result, int);
  47418. }
  47419. #else
  47420. # define _cffi_f_sk_X509_OBJECT_num _cffi_d_sk_X509_OBJECT_num
  47421. #endif
  47422. static X509_OBJECT * _cffi_d_sk_X509_OBJECT_value(Cryptography_STACK_OF_X509_OBJECT * x0, int x1)
  47423. {
  47424. return sk_X509_OBJECT_value(x0, x1);
  47425. }
  47426. #ifndef PYPY_VERSION
  47427. static PyObject *
  47428. _cffi_f_sk_X509_OBJECT_value(PyObject *self, PyObject *args)
  47429. {
  47430. Cryptography_STACK_OF_X509_OBJECT * x0;
  47431. int x1;
  47432. Py_ssize_t datasize;
  47433. X509_OBJECT * result;
  47434. PyObject *arg0;
  47435. PyObject *arg1;
  47436. if (!PyArg_UnpackTuple(args, "sk_X509_OBJECT_value", 2, 2, &arg0, &arg1))
  47437. return NULL;
  47438. datasize = _cffi_prepare_pointer_call_argument(
  47439. _cffi_type(666), arg0, (char **)&x0);
  47440. if (datasize != 0) {
  47441. if (datasize < 0)
  47442. return NULL;
  47443. x0 = (Cryptography_STACK_OF_X509_OBJECT *)alloca((size_t)datasize);
  47444. memset((void *)x0, 0, (size_t)datasize);
  47445. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(666), arg0) < 0)
  47446. return NULL;
  47447. }
  47448. x1 = _cffi_to_c_int(arg1, int);
  47449. if (x1 == (int)-1 && PyErr_Occurred())
  47450. return NULL;
  47451. Py_BEGIN_ALLOW_THREADS
  47452. _cffi_restore_errno();
  47453. { result = sk_X509_OBJECT_value(x0, x1); }
  47454. _cffi_save_errno();
  47455. Py_END_ALLOW_THREADS
  47456. (void)self; /* unused */
  47457. return _cffi_from_c_pointer((char *)result, _cffi_type(537));
  47458. }
  47459. #else
  47460. # define _cffi_f_sk_X509_OBJECT_value _cffi_d_sk_X509_OBJECT_value
  47461. #endif
  47462. static int _cffi_d_sk_X509_REVOKED_num(Cryptography_STACK_OF_X509_REVOKED * x0)
  47463. {
  47464. return sk_X509_REVOKED_num(x0);
  47465. }
  47466. #ifndef PYPY_VERSION
  47467. static PyObject *
  47468. _cffi_f_sk_X509_REVOKED_num(PyObject *self, PyObject *arg0)
  47469. {
  47470. Cryptography_STACK_OF_X509_REVOKED * x0;
  47471. Py_ssize_t datasize;
  47472. int result;
  47473. datasize = _cffi_prepare_pointer_call_argument(
  47474. _cffi_type(682), arg0, (char **)&x0);
  47475. if (datasize != 0) {
  47476. if (datasize < 0)
  47477. return NULL;
  47478. x0 = (Cryptography_STACK_OF_X509_REVOKED *)alloca((size_t)datasize);
  47479. memset((void *)x0, 0, (size_t)datasize);
  47480. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(682), arg0) < 0)
  47481. return NULL;
  47482. }
  47483. Py_BEGIN_ALLOW_THREADS
  47484. _cffi_restore_errno();
  47485. { result = sk_X509_REVOKED_num(x0); }
  47486. _cffi_save_errno();
  47487. Py_END_ALLOW_THREADS
  47488. (void)self; /* unused */
  47489. return _cffi_from_c_int(result, int);
  47490. }
  47491. #else
  47492. # define _cffi_f_sk_X509_REVOKED_num _cffi_d_sk_X509_REVOKED_num
  47493. #endif
  47494. static X509_REVOKED * _cffi_d_sk_X509_REVOKED_value(Cryptography_STACK_OF_X509_REVOKED * x0, int x1)
  47495. {
  47496. return sk_X509_REVOKED_value(x0, x1);
  47497. }
  47498. #ifndef PYPY_VERSION
  47499. static PyObject *
  47500. _cffi_f_sk_X509_REVOKED_value(PyObject *self, PyObject *args)
  47501. {
  47502. Cryptography_STACK_OF_X509_REVOKED * x0;
  47503. int x1;
  47504. Py_ssize_t datasize;
  47505. X509_REVOKED * result;
  47506. PyObject *arg0;
  47507. PyObject *arg1;
  47508. if (!PyArg_UnpackTuple(args, "sk_X509_REVOKED_value", 2, 2, &arg0, &arg1))
  47509. return NULL;
  47510. datasize = _cffi_prepare_pointer_call_argument(
  47511. _cffi_type(682), arg0, (char **)&x0);
  47512. if (datasize != 0) {
  47513. if (datasize < 0)
  47514. return NULL;
  47515. x0 = (Cryptography_STACK_OF_X509_REVOKED *)alloca((size_t)datasize);
  47516. memset((void *)x0, 0, (size_t)datasize);
  47517. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(682), arg0) < 0)
  47518. return NULL;
  47519. }
  47520. x1 = _cffi_to_c_int(arg1, int);
  47521. if (x1 == (int)-1 && PyErr_Occurred())
  47522. return NULL;
  47523. Py_BEGIN_ALLOW_THREADS
  47524. _cffi_restore_errno();
  47525. { result = sk_X509_REVOKED_value(x0, x1); }
  47526. _cffi_save_errno();
  47527. Py_END_ALLOW_THREADS
  47528. (void)self; /* unused */
  47529. return _cffi_from_c_pointer((char *)result, _cffi_type(619));
  47530. }
  47531. #else
  47532. # define _cffi_f_sk_X509_REVOKED_value _cffi_d_sk_X509_REVOKED_value
  47533. #endif
  47534. static void _cffi_d_sk_X509_free(Cryptography_STACK_OF_X509 * x0)
  47535. {
  47536. sk_X509_free(x0);
  47537. }
  47538. #ifndef PYPY_VERSION
  47539. static PyObject *
  47540. _cffi_f_sk_X509_free(PyObject *self, PyObject *arg0)
  47541. {
  47542. Cryptography_STACK_OF_X509 * x0;
  47543. Py_ssize_t datasize;
  47544. datasize = _cffi_prepare_pointer_call_argument(
  47545. _cffi_type(413), arg0, (char **)&x0);
  47546. if (datasize != 0) {
  47547. if (datasize < 0)
  47548. return NULL;
  47549. x0 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  47550. memset((void *)x0, 0, (size_t)datasize);
  47551. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(413), arg0) < 0)
  47552. return NULL;
  47553. }
  47554. Py_BEGIN_ALLOW_THREADS
  47555. _cffi_restore_errno();
  47556. { sk_X509_free(x0); }
  47557. _cffi_save_errno();
  47558. Py_END_ALLOW_THREADS
  47559. (void)self; /* unused */
  47560. Py_INCREF(Py_None);
  47561. return Py_None;
  47562. }
  47563. #else
  47564. # define _cffi_f_sk_X509_free _cffi_d_sk_X509_free
  47565. #endif
  47566. static Cryptography_STACK_OF_X509 * _cffi_d_sk_X509_new_null(void)
  47567. {
  47568. return sk_X509_new_null();
  47569. }
  47570. #ifndef PYPY_VERSION
  47571. static PyObject *
  47572. _cffi_f_sk_X509_new_null(PyObject *self, PyObject *noarg)
  47573. {
  47574. Cryptography_STACK_OF_X509 * result;
  47575. Py_BEGIN_ALLOW_THREADS
  47576. _cffi_restore_errno();
  47577. { result = sk_X509_new_null(); }
  47578. _cffi_save_errno();
  47579. Py_END_ALLOW_THREADS
  47580. (void)self; /* unused */
  47581. (void)noarg; /* unused */
  47582. return _cffi_from_c_pointer((char *)result, _cffi_type(413));
  47583. }
  47584. #else
  47585. # define _cffi_f_sk_X509_new_null _cffi_d_sk_X509_new_null
  47586. #endif
  47587. static int _cffi_d_sk_X509_num(Cryptography_STACK_OF_X509 * x0)
  47588. {
  47589. return sk_X509_num(x0);
  47590. }
  47591. #ifndef PYPY_VERSION
  47592. static PyObject *
  47593. _cffi_f_sk_X509_num(PyObject *self, PyObject *arg0)
  47594. {
  47595. Cryptography_STACK_OF_X509 * x0;
  47596. Py_ssize_t datasize;
  47597. int result;
  47598. datasize = _cffi_prepare_pointer_call_argument(
  47599. _cffi_type(413), arg0, (char **)&x0);
  47600. if (datasize != 0) {
  47601. if (datasize < 0)
  47602. return NULL;
  47603. x0 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  47604. memset((void *)x0, 0, (size_t)datasize);
  47605. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(413), arg0) < 0)
  47606. return NULL;
  47607. }
  47608. Py_BEGIN_ALLOW_THREADS
  47609. _cffi_restore_errno();
  47610. { result = sk_X509_num(x0); }
  47611. _cffi_save_errno();
  47612. Py_END_ALLOW_THREADS
  47613. (void)self; /* unused */
  47614. return _cffi_from_c_int(result, int);
  47615. }
  47616. #else
  47617. # define _cffi_f_sk_X509_num _cffi_d_sk_X509_num
  47618. #endif
  47619. static int _cffi_d_sk_X509_push(Cryptography_STACK_OF_X509 * x0, X509 * x1)
  47620. {
  47621. return sk_X509_push(x0, x1);
  47622. }
  47623. #ifndef PYPY_VERSION
  47624. static PyObject *
  47625. _cffi_f_sk_X509_push(PyObject *self, PyObject *args)
  47626. {
  47627. Cryptography_STACK_OF_X509 * x0;
  47628. X509 * x1;
  47629. Py_ssize_t datasize;
  47630. int result;
  47631. PyObject *arg0;
  47632. PyObject *arg1;
  47633. if (!PyArg_UnpackTuple(args, "sk_X509_push", 2, 2, &arg0, &arg1))
  47634. return NULL;
  47635. datasize = _cffi_prepare_pointer_call_argument(
  47636. _cffi_type(413), arg0, (char **)&x0);
  47637. if (datasize != 0) {
  47638. if (datasize < 0)
  47639. return NULL;
  47640. x0 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  47641. memset((void *)x0, 0, (size_t)datasize);
  47642. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(413), arg0) < 0)
  47643. return NULL;
  47644. }
  47645. datasize = _cffi_prepare_pointer_call_argument(
  47646. _cffi_type(28), arg1, (char **)&x1);
  47647. if (datasize != 0) {
  47648. if (datasize < 0)
  47649. return NULL;
  47650. x1 = (X509 *)alloca((size_t)datasize);
  47651. memset((void *)x1, 0, (size_t)datasize);
  47652. if (_cffi_convert_array_from_object((char *)x1, _cffi_type(28), arg1) < 0)
  47653. return NULL;
  47654. }
  47655. Py_BEGIN_ALLOW_THREADS
  47656. _cffi_restore_errno();
  47657. { result = sk_X509_push(x0, x1); }
  47658. _cffi_save_errno();
  47659. Py_END_ALLOW_THREADS
  47660. (void)self; /* unused */
  47661. return _cffi_from_c_int(result, int);
  47662. }
  47663. #else
  47664. # define _cffi_f_sk_X509_push _cffi_d_sk_X509_push
  47665. #endif
  47666. static X509 * _cffi_d_sk_X509_value(Cryptography_STACK_OF_X509 * x0, int x1)
  47667. {
  47668. return sk_X509_value(x0, x1);
  47669. }
  47670. #ifndef PYPY_VERSION
  47671. static PyObject *
  47672. _cffi_f_sk_X509_value(PyObject *self, PyObject *args)
  47673. {
  47674. Cryptography_STACK_OF_X509 * x0;
  47675. int x1;
  47676. Py_ssize_t datasize;
  47677. X509 * result;
  47678. PyObject *arg0;
  47679. PyObject *arg1;
  47680. if (!PyArg_UnpackTuple(args, "sk_X509_value", 2, 2, &arg0, &arg1))
  47681. return NULL;
  47682. datasize = _cffi_prepare_pointer_call_argument(
  47683. _cffi_type(413), arg0, (char **)&x0);
  47684. if (datasize != 0) {
  47685. if (datasize < 0)
  47686. return NULL;
  47687. x0 = (Cryptography_STACK_OF_X509 *)alloca((size_t)datasize);
  47688. memset((void *)x0, 0, (size_t)datasize);
  47689. if (_cffi_convert_array_from_object((char *)x0, _cffi_type(413), arg0) < 0)
  47690. return NULL;
  47691. }
  47692. x1 = _cffi_to_c_int(arg1, int);
  47693. if (x1 == (int)-1 && PyErr_Occurred())
  47694. return NULL;
  47695. Py_BEGIN_ALLOW_THREADS
  47696. _cffi_restore_errno();
  47697. { result = sk_X509_value(x0, x1); }
  47698. _cffi_save_errno();
  47699. Py_END_ALLOW_THREADS
  47700. (void)self; /* unused */
  47701. return _cffi_from_c_pointer((char *)result, _cffi_type(28));
  47702. }
  47703. #else
  47704. # define _cffi_f_sk_X509_value _cffi_d_sk_X509_value
  47705. #endif
  47706. static int _cffi_const_BN_FLG_CONSTTIME(unsigned long long *o)
  47707. {
  47708. int n = (BN_FLG_CONSTTIME) <= 0;
  47709. *o = (unsigned long long)((BN_FLG_CONSTTIME) | 0); /* check that BN_FLG_CONSTTIME is an integer */
  47710. return n;
  47711. }
  47712. _CFFI_UNUSED_FN
  47713. static void _cffi_checkfld__ASN1_OCTET_STRING(ASN1_OCTET_STRING *p)
  47714. {
  47715. /* only to generate compile-time warnings or errors */
  47716. (void)p;
  47717. (void)((p->length) | 0); /* check that 'ASN1_OCTET_STRING.length' is an integer */
  47718. (void)((p->type) | 0); /* check that 'ASN1_OCTET_STRING.type' is an integer */
  47719. { unsigned char * *tmp = &p->data; (void)tmp; }
  47720. (void)((p->flags) | 0); /* check that 'ASN1_OCTET_STRING.flags' is an integer */
  47721. }
  47722. struct _cffi_align__ASN1_OCTET_STRING { char x; ASN1_OCTET_STRING y; };
  47723. static const struct _cffi_global_s _cffi_globals[] = {
  47724. { "ACCESS_DESCRIPTION_free", (void *)_cffi_f_ACCESS_DESCRIPTION_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2533), (void *)_cffi_d_ACCESS_DESCRIPTION_free },
  47725. { "ACCESS_DESCRIPTION_new", (void *)_cffi_f_ACCESS_DESCRIPTION_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 4), (void *)_cffi_d_ACCESS_DESCRIPTION_new },
  47726. { "AES_unwrap_key", (void *)_cffi_f_AES_unwrap_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 749), (void *)_cffi_d_AES_unwrap_key },
  47727. { "AES_wrap_key", (void *)_cffi_f_AES_wrap_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 749), (void *)_cffi_d_AES_wrap_key },
  47728. { "ASN1_BIT_STRING_free", (void *)_cffi_f_ASN1_BIT_STRING_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2548), (void *)_cffi_d_ASN1_BIT_STRING_free },
  47729. { "ASN1_BIT_STRING_get_bit", (void *)_cffi_f_ASN1_BIT_STRING_get_bit, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 781), (void *)_cffi_d_ASN1_BIT_STRING_get_bit },
  47730. { "ASN1_BIT_STRING_new", (void *)_cffi_f_ASN1_BIT_STRING_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 65), (void *)_cffi_d_ASN1_BIT_STRING_new },
  47731. { "ASN1_BIT_STRING_set_bit", (void *)_cffi_f_ASN1_BIT_STRING_set_bit, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 785), (void *)_cffi_d_ASN1_BIT_STRING_set_bit },
  47732. { "ASN1_ENUMERATED_free", (void *)_cffi_f_ASN1_ENUMERATED_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2536), (void *)_cffi_d_ASN1_ENUMERATED_free },
  47733. { "ASN1_ENUMERATED_get", (void *)_cffi_f_ASN1_ENUMERATED_get, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2285), (void *)_cffi_d_ASN1_ENUMERATED_get },
  47734. { "ASN1_ENUMERATED_new", (void *)_cffi_f_ASN1_ENUMERATED_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 6), (void *)_cffi_d_ASN1_ENUMERATED_new },
  47735. { "ASN1_ENUMERATED_set", (void *)_cffi_f_ASN1_ENUMERATED_set, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 756), (void *)_cffi_d_ASN1_ENUMERATED_set },
  47736. { "ASN1_GENERALIZEDTIME_free", (void *)_cffi_f_ASN1_GENERALIZEDTIME_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2539), (void *)_cffi_d_ASN1_GENERALIZEDTIME_free },
  47737. { "ASN1_GENERALIZEDTIME_set", (void *)_cffi_f_ASN1_GENERALIZEDTIME_set, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 8), (void *)_cffi_d_ASN1_GENERALIZEDTIME_set },
  47738. { "ASN1_IA5STRING_new", (void *)_cffi_f_ASN1_IA5STRING_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 65), (void *)_cffi_d_ASN1_IA5STRING_new },
  47739. { "ASN1_INTEGER_free", (void *)_cffi_f_ASN1_INTEGER_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2542), (void *)_cffi_d_ASN1_INTEGER_free },
  47740. { "ASN1_INTEGER_set", (void *)_cffi_f_ASN1_INTEGER_set, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 760), (void *)_cffi_d_ASN1_INTEGER_set },
  47741. { "ASN1_INTEGER_to_BN", (void *)_cffi_f_ASN1_INTEGER_to_BN, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 86), (void *)_cffi_d_ASN1_INTEGER_to_BN },
  47742. { "ASN1_NULL_new", (void *)_cffi_f_ASN1_NULL_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 33), (void *)_cffi_d_ASN1_NULL_new },
  47743. { "ASN1_OBJECT_free", (void *)_cffi_f_ASN1_OBJECT_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2545), (void *)_cffi_d_ASN1_OBJECT_free },
  47744. { "ASN1_OCTET_STRING_free", (void *)_cffi_f_ASN1_OCTET_STRING_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2548), (void *)_cffi_d_ASN1_OCTET_STRING_free },
  47745. { "ASN1_OCTET_STRING_new", (void *)_cffi_f_ASN1_OCTET_STRING_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 65), (void *)_cffi_d_ASN1_OCTET_STRING_new },
  47746. { "ASN1_OCTET_STRING_set", (void *)_cffi_f_ASN1_OCTET_STRING_set, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 790), (void *)_cffi_d_ASN1_OCTET_STRING_set },
  47747. { "ASN1_STRING_data", (void *)_cffi_f_ASN1_STRING_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2416), (void *)_cffi_d_ASN1_STRING_data },
  47748. { "ASN1_STRING_length", (void *)_cffi_f_ASN1_STRING_length, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 774), (void *)_cffi_d_ASN1_STRING_length },
  47749. { "ASN1_STRING_set", (void *)_cffi_f_ASN1_STRING_set, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 795), (void *)_cffi_d_ASN1_STRING_set },
  47750. { "ASN1_STRING_set_default_mask_asc", (void *)_cffi_f_ASN1_STRING_set_default_mask_asc, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2151), (void *)_cffi_d_ASN1_STRING_set_default_mask_asc },
  47751. { "ASN1_STRING_to_UTF8", (void *)_cffi_f_ASN1_STRING_to_UTF8, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2241), (void *)_cffi_d_ASN1_STRING_to_UTF8 },
  47752. { "ASN1_STRING_type", (void *)_cffi_f_ASN1_STRING_type, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 774), (void *)_cffi_d_ASN1_STRING_type },
  47753. { "ASN1_TIME_free", (void *)_cffi_f_ASN1_TIME_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2548), (void *)_cffi_d_ASN1_TIME_free },
  47754. { "ASN1_TIME_new", (void *)_cffi_f_ASN1_TIME_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 65), (void *)_cffi_d_ASN1_TIME_new },
  47755. { "ASN1_TIME_set_string", (void *)_cffi_f_ASN1_TIME_set_string, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 777), (void *)_cffi_d_ASN1_TIME_set_string },
  47756. { "ASN1_TIME_to_generalizedtime", (void *)_cffi_f_ASN1_TIME_to_generalizedtime, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 12), (void *)_cffi_d_ASN1_TIME_to_generalizedtime },
  47757. { "ASN1_UTF8STRING_free", (void *)_cffi_f_ASN1_UTF8STRING_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2548), (void *)_cffi_d_ASN1_UTF8STRING_free },
  47758. { "ASN1_UTF8STRING_new", (void *)_cffi_f_ASN1_UTF8STRING_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 65), (void *)_cffi_d_ASN1_UTF8STRING_new },
  47759. { "AUTHORITY_KEYID_free", (void *)_cffi_f_AUTHORITY_KEYID_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2556), (void *)_cffi_d_AUTHORITY_KEYID_free },
  47760. { "AUTHORITY_KEYID_new", (void *)_cffi_f_AUTHORITY_KEYID_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 82), (void *)_cffi_d_AUTHORITY_KEYID_new },
  47761. { "BASIC_CONSTRAINTS_free", (void *)_cffi_f_BASIC_CONSTRAINTS_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2559), (void *)_cffi_d_BASIC_CONSTRAINTS_free },
  47762. { "BASIC_CONSTRAINTS_new", (void *)_cffi_f_BASIC_CONSTRAINTS_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 84), (void *)_cffi_d_BASIC_CONSTRAINTS_new },
  47763. { "BIO_clear_retry_flags", (void *)_cffi_f_BIO_clear_retry_flags, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2569), (void *)_cffi_d_BIO_clear_retry_flags },
  47764. { "BIO_ctrl_pending", (void *)_cffi_f_BIO_ctrl_pending, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2369), (void *)_cffi_d_BIO_ctrl_pending },
  47765. { "BIO_free", (void *)_cffi_f_BIO_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 867), (void *)_cffi_d_BIO_free },
  47766. { "BIO_free_all", (void *)_cffi_f_BIO_free_all, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2569), (void *)_cffi_d_BIO_free_all },
  47767. { "BIO_get_mem_data", (void *)_cffi_f_BIO_get_mem_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2288), (void *)_cffi_d_BIO_get_mem_data },
  47768. { "BIO_gets", (void *)_cffi_f_BIO_gets, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1010), (void *)_cffi_d_BIO_gets },
  47769. { "BIO_new", (void *)_cffi_f_BIO_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 114), (void *)_cffi_d_BIO_new },
  47770. { "BIO_new_dgram", (void *)_cffi_f_BIO_new_dgram, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 121), (void *)_cffi_d_BIO_new_dgram },
  47771. { "BIO_new_file", (void *)_cffi_f_BIO_new_file, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 117), (void *)_cffi_d_BIO_new_file },
  47772. { "BIO_new_mem_buf", (void *)_cffi_f_BIO_new_mem_buf, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 125), (void *)_cffi_d_BIO_new_mem_buf },
  47773. { "BIO_read", (void *)_cffi_f_BIO_read, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1015), (void *)_cffi_d_BIO_read },
  47774. { "BIO_reset", (void *)_cffi_f_BIO_reset, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 867), (void *)_cffi_d_BIO_reset },
  47775. { "BIO_s_datagram", (void *)_cffi_f_BIO_s_datagram, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 129), (void *)_cffi_d_BIO_s_datagram },
  47776. { "BIO_s_mem", (void *)_cffi_f_BIO_s_mem, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 129), (void *)_cffi_d_BIO_s_mem },
  47777. { "BIO_set_mem_eof_return", (void *)_cffi_f_BIO_set_mem_eof_return, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2292), (void *)_cffi_d_BIO_set_mem_eof_return },
  47778. { "BIO_set_retry_read", (void *)_cffi_f_BIO_set_retry_read, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2569), (void *)_cffi_d_BIO_set_retry_read },
  47779. { "BIO_should_io_special", (void *)_cffi_f_BIO_should_io_special, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 867), (void *)_cffi_d_BIO_should_io_special },
  47780. { "BIO_should_read", (void *)_cffi_f_BIO_should_read, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 867), (void *)_cffi_d_BIO_should_read },
  47781. { "BIO_should_retry", (void *)_cffi_f_BIO_should_retry, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 867), (void *)_cffi_d_BIO_should_retry },
  47782. { "BIO_should_write", (void *)_cffi_f_BIO_should_write, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 867), (void *)_cffi_d_BIO_should_write },
  47783. { "BIO_up_ref", (void *)_cffi_f_BIO_up_ref, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 867), (void *)_cffi_d_BIO_up_ref },
  47784. { "BIO_write", (void *)_cffi_f_BIO_write, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1020), (void *)_cffi_d_BIO_write },
  47785. { "BN_CTX_end", (void *)_cffi_f_BN_CTX_end, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2572), (void *)_cffi_d_BN_CTX_end },
  47786. { "BN_CTX_free", (void *)_cffi_f_BN_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2572), (void *)_cffi_d_BN_CTX_free },
  47787. { "BN_CTX_get", (void *)_cffi_f_BN_CTX_get, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 99), (void *)_cffi_d_BN_CTX_get },
  47788. { "BN_CTX_new", (void *)_cffi_f_BN_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 131), (void *)_cffi_d_BN_CTX_new },
  47789. { "BN_CTX_start", (void *)_cffi_f_BN_CTX_start, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2572), (void *)_cffi_d_BN_CTX_start },
  47790. { "BN_FLG_CONSTTIME", (void *)_cffi_const_BN_FLG_CONSTTIME, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47791. { "BN_MONT_CTX_free", (void *)_cffi_f_BN_MONT_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2575), (void *)_cffi_d_BN_MONT_CTX_free },
  47792. { "BN_MONT_CTX_new", (void *)_cffi_f_BN_MONT_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 133), (void *)_cffi_d_BN_MONT_CTX_new },
  47793. { "BN_MONT_CTX_set", (void *)_cffi_f_BN_MONT_CTX_set, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1025), (void *)_cffi_d_BN_MONT_CTX_set },
  47794. { "BN_add", (void *)_cffi_f_BN_add, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 812), (void *)_cffi_d_BN_add },
  47795. { "BN_bin2bn", (void *)_cffi_f_BN_bin2bn, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 102), (void *)_cffi_d_BN_bin2bn },
  47796. { "BN_bn2bin", (void *)_cffi_f_BN_bn2bin, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 863), (void *)_cffi_d_BN_bn2bin },
  47797. { "BN_bn2hex", (void *)_cffi_f_BN_bn2hex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 711), (void *)_cffi_d_BN_bn2hex },
  47798. { "BN_clear_free", (void *)_cffi_f_BN_clear_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2562), (void *)_cffi_d_BN_clear_free },
  47799. { "BN_cmp", (void *)_cffi_f_BN_cmp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 853), (void *)_cffi_d_BN_cmp },
  47800. { "BN_dup", (void *)_cffi_f_BN_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 96), (void *)_cffi_d_BN_dup },
  47801. { "BN_free", (void *)_cffi_f_BN_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2562), (void *)_cffi_d_BN_free },
  47802. { "BN_generate_prime_ex", (void *)_cffi_f_BN_generate_prime_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 842), (void *)_cffi_d_BN_generate_prime_ex },
  47803. { "BN_hex2bn", (void *)_cffi_f_BN_hex2bn, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 804), (void *)_cffi_d_BN_hex2bn },
  47804. { "BN_is_negative", (void *)_cffi_f_BN_is_negative, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 850), (void *)_cffi_d_BN_is_negative },
  47805. { "BN_is_prime_ex", (void *)_cffi_f_BN_is_prime_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 857), (void *)_cffi_d_BN_is_prime_ex },
  47806. { "BN_mod", (void *)_cffi_f_BN_mod, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 832), (void *)_cffi_d_BN_mod },
  47807. { "BN_mod_add", (void *)_cffi_f_BN_mod_add, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 817), (void *)_cffi_d_BN_mod_add },
  47808. { "BN_mod_exp", (void *)_cffi_f_BN_mod_exp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 817), (void *)_cffi_d_BN_mod_exp },
  47809. { "BN_mod_exp_mont", (void *)_cffi_f_BN_mod_exp_mont, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 824), (void *)_cffi_d_BN_mod_exp_mont },
  47810. { "BN_mod_exp_mont_consttime", (void *)_cffi_f_BN_mod_exp_mont_consttime, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 824), (void *)_cffi_d_BN_mod_exp_mont_consttime },
  47811. { "BN_mod_inverse", (void *)_cffi_f_BN_mod_inverse, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 90), (void *)_cffi_d_BN_mod_inverse },
  47812. { "BN_mod_mul", (void *)_cffi_f_BN_mod_mul, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 817), (void *)_cffi_d_BN_mod_mul },
  47813. { "BN_mod_sub", (void *)_cffi_f_BN_mod_sub, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 817), (void *)_cffi_d_BN_mod_sub },
  47814. { "BN_new", (void *)_cffi_f_BN_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 107), (void *)_cffi_d_BN_new },
  47815. { "BN_nnmod", (void *)_cffi_f_BN_nnmod, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 832), (void *)_cffi_d_BN_nnmod },
  47816. { "BN_num_bits", (void *)_cffi_f_BN_num_bits, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 850), (void *)_cffi_d_BN_num_bits },
  47817. { "BN_num_bytes", (void *)_cffi_f_BN_num_bytes, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 850), (void *)_cffi_d_BN_num_bytes },
  47818. { "BN_prime_checks_for_size", (void *)_cffi_f_BN_prime_checks_for_size, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2191), (void *)_cffi_d_BN_prime_checks_for_size },
  47819. { "BN_rand_range", (void *)_cffi_f_BN_rand_range, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 808), (void *)_cffi_d_BN_rand_range },
  47820. { "BN_set_flags", (void *)_cffi_f_BN_set_flags, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2565), (void *)_cffi_d_BN_set_flags },
  47821. { "BN_set_word", (void *)_cffi_f_BN_set_word, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 838), (void *)_cffi_d_BN_set_word },
  47822. { "BN_sub", (void *)_cffi_f_BN_sub, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 812), (void *)_cffi_d_BN_sub },
  47823. { "BN_to_ASN1_INTEGER", (void *)_cffi_f_BN_to_ASN1_INTEGER, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 19), (void *)_cffi_d_BN_to_ASN1_INTEGER },
  47824. { "BN_value_one", (void *)_cffi_f_BN_value_one, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 112), (void *)_cffi_d_BN_value_one },
  47825. { "CERTIFICATEPOLICIES_free", (void *)_cffi_f_CERTIFICATEPOLICIES_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2604), (void *)_cffi_d_CERTIFICATEPOLICIES_free },
  47826. { "CMAC_CTX_copy", (void *)_cffi_f_CMAC_CTX_copy, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1030), (void *)_cffi_d_CMAC_CTX_copy },
  47827. { "CMAC_CTX_free", (void *)_cffi_f_CMAC_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2578), (void *)_cffi_d_CMAC_CTX_free },
  47828. { "CMAC_CTX_new", (void *)_cffi_f_CMAC_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 135), (void *)_cffi_d_CMAC_CTX_new },
  47829. { "CMAC_Final", (void *)_cffi_f_CMAC_Final, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1034), (void *)_cffi_d_CMAC_Final },
  47830. { "CMAC_Init", (void *)_cffi_f_CMAC_Init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1044), (void *)_cffi_d_CMAC_Init },
  47831. { "CMAC_Update", (void *)_cffi_f_CMAC_Update, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1039), (void *)_cffi_d_CMAC_Update },
  47832. { "CRL_DIST_POINTS_free", (void *)_cffi_f_CRL_DIST_POINTS_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2594), (void *)_cffi_d_CRL_DIST_POINTS_free },
  47833. { "CRYPTOGRAPHY_IS_LIBRESSL", (void *)_cffi_const_CRYPTOGRAPHY_IS_LIBRESSL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47834. { "CRYPTOGRAPHY_NEEDS_OSRANDOM_ENGINE", (void *)_cffi_const_CRYPTOGRAPHY_NEEDS_OSRANDOM_ENGINE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47835. { "CRYPTOGRAPHY_OPENSSL_110F_OR_GREATER", (void *)_cffi_const_CRYPTOGRAPHY_OPENSSL_110F_OR_GREATER, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47836. { "CRYPTOGRAPHY_OPENSSL_LESS_THAN_111", (void *)_cffi_const_CRYPTOGRAPHY_OPENSSL_LESS_THAN_111, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47837. { "CRYPTOGRAPHY_OPENSSL_LESS_THAN_111B", (void *)_cffi_const_CRYPTOGRAPHY_OPENSSL_LESS_THAN_111B, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47838. { "CRYPTOGRAPHY_PACKAGE_VERSION", (void *)_cffi_const_CRYPTOGRAPHY_PACKAGE_VERSION, _CFFI_OP(_CFFI_OP_CONSTANT, 46), (void *)0 },
  47839. { "CT_LOG_ENTRY_TYPE_NOT_SET", (void *)_cffi_const_CT_LOG_ENTRY_TYPE_NOT_SET, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  47840. { "CT_LOG_ENTRY_TYPE_PRECERT", (void *)_cffi_const_CT_LOG_ENTRY_TYPE_PRECERT, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  47841. { "CT_LOG_ENTRY_TYPE_X509", (void *)_cffi_const_CT_LOG_ENTRY_TYPE_X509, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  47842. { "Cryptography_CRYPTO_set_mem_functions", (void *)_cffi_f_Cryptography_CRYPTO_set_mem_functions, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2268), (void *)_cffi_d_Cryptography_CRYPTO_set_mem_functions },
  47843. { "Cryptography_DH_check", (void *)_cffi_f_Cryptography_DH_check, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1167), (void *)_cffi_d_Cryptography_DH_check },
  47844. { "Cryptography_DTLSv1_get_timeout", (void *)_cffi_f_Cryptography_DTLSv1_get_timeout, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2311), (void *)_cffi_d_Cryptography_DTLSv1_get_timeout },
  47845. { "Cryptography_EVP_MD_CTX_free", (void *)_cffi_f_Cryptography_EVP_MD_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2679), (void *)_cffi_d_Cryptography_EVP_MD_CTX_free },
  47846. { "Cryptography_EVP_MD_CTX_new", (void *)_cffi_f_Cryptography_EVP_MD_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 269), (void *)_cffi_d_Cryptography_EVP_MD_CTX_new },
  47847. { "Cryptography_EVP_PKEY_id", (void *)_cffi_f_Cryptography_EVP_PKEY_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1444), (void *)_cffi_d_Cryptography_EVP_PKEY_id },
  47848. { "Cryptography_HAS_102_VERIFICATION", (void *)_cffi_const_Cryptography_HAS_102_VERIFICATION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47849. { "Cryptography_HAS_110_VERIFICATION_PARAMS", (void *)_cffi_const_Cryptography_HAS_110_VERIFICATION_PARAMS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47850. { "Cryptography_HAS_ALPN", (void *)_cffi_const_Cryptography_HAS_ALPN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47851. { "Cryptography_HAS_CUSTOM_EXT", (void *)_cffi_const_Cryptography_HAS_CUSTOM_EXT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47852. { "Cryptography_HAS_DTLS", (void *)_cffi_const_Cryptography_HAS_DTLS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47853. { "Cryptography_HAS_EC2M", (void *)_cffi_const_Cryptography_HAS_EC2M, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47854. { "Cryptography_HAS_ED25519", (void *)_cffi_const_Cryptography_HAS_ED25519, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47855. { "Cryptography_HAS_ED448", (void *)_cffi_const_Cryptography_HAS_ED448, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47856. { "Cryptography_HAS_ENGINE", (void *)_cffi_const_Cryptography_HAS_ENGINE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47857. { "Cryptography_HAS_EVP_DIGESTFINAL_XOF", (void *)_cffi_const_Cryptography_HAS_EVP_DIGESTFINAL_XOF, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47858. { "Cryptography_HAS_EVP_PKEY_DHX", (void *)_cffi_const_Cryptography_HAS_EVP_PKEY_DHX, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47859. { "Cryptography_HAS_EVP_PKEY_get_set_tls_encodedpoint", (void *)_cffi_const_Cryptography_HAS_EVP_PKEY_get_set_tls_encodedpoint, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47860. { "Cryptography_HAS_FIPS", (void *)_cffi_const_Cryptography_HAS_FIPS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47861. { "Cryptography_HAS_GET_PROTO_VERSION", (void *)_cffi_const_Cryptography_HAS_GET_PROTO_VERSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47862. { "Cryptography_HAS_KEYLOG", (void *)_cffi_const_Cryptography_HAS_KEYLOG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47863. { "Cryptography_HAS_MEM_FUNCTIONS", (void *)_cffi_const_Cryptography_HAS_MEM_FUNCTIONS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47864. { "Cryptography_HAS_NEXTPROTONEG", (void *)_cffi_const_Cryptography_HAS_NEXTPROTONEG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47865. { "Cryptography_HAS_ONESHOT_EVP_DIGEST_SIGN_VERIFY", (void *)_cffi_const_Cryptography_HAS_ONESHOT_EVP_DIGEST_SIGN_VERIFY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47866. { "Cryptography_HAS_OPENSSL_CLEANUP", (void *)_cffi_const_Cryptography_HAS_OPENSSL_CLEANUP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47867. { "Cryptography_HAS_OP_NO_COMPRESSION", (void *)_cffi_const_Cryptography_HAS_OP_NO_COMPRESSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47868. { "Cryptography_HAS_POLY1305", (void *)_cffi_const_Cryptography_HAS_POLY1305, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47869. { "Cryptography_HAS_PSK", (void *)_cffi_const_Cryptography_HAS_PSK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47870. { "Cryptography_HAS_RAW_KEY", (void *)_cffi_const_Cryptography_HAS_RAW_KEY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47871. { "Cryptography_HAS_RELEASE_BUFFERS", (void *)_cffi_const_Cryptography_HAS_RELEASE_BUFFERS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47872. { "Cryptography_HAS_RSA_OAEP_LABEL", (void *)_cffi_const_Cryptography_HAS_RSA_OAEP_LABEL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47873. { "Cryptography_HAS_RSA_OAEP_MD", (void *)_cffi_const_Cryptography_HAS_RSA_OAEP_MD, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47874. { "Cryptography_HAS_SCRYPT", (void *)_cffi_const_Cryptography_HAS_SCRYPT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47875. { "Cryptography_HAS_SCT", (void *)_cffi_const_Cryptography_HAS_SCT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47876. { "Cryptography_HAS_SECURE_RENEGOTIATION", (void *)_cffi_const_Cryptography_HAS_SECURE_RENEGOTIATION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47877. { "Cryptography_HAS_SET_CERT_CB", (void *)_cffi_const_Cryptography_HAS_SET_CERT_CB, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47878. { "Cryptography_HAS_SIGALGS", (void *)_cffi_const_Cryptography_HAS_SIGALGS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47879. { "Cryptography_HAS_SRTP", (void *)_cffi_const_Cryptography_HAS_SRTP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47880. { "Cryptography_HAS_SSL3_METHOD", (void *)_cffi_const_Cryptography_HAS_SSL3_METHOD, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47881. { "Cryptography_HAS_SSL_CTX_CLEAR_OPTIONS", (void *)_cffi_const_Cryptography_HAS_SSL_CTX_CLEAR_OPTIONS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47882. { "Cryptography_HAS_SSL_OP_MSIE_SSLV2_RSA_PADDING", (void *)_cffi_const_Cryptography_HAS_SSL_OP_MSIE_SSLV2_RSA_PADDING, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47883. { "Cryptography_HAS_SSL_OP_NO_TICKET", (void *)_cffi_const_Cryptography_HAS_SSL_OP_NO_TICKET, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47884. { "Cryptography_HAS_SSL_SET_SSL_CTX", (void *)_cffi_const_Cryptography_HAS_SSL_SET_SSL_CTX, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47885. { "Cryptography_HAS_SSL_ST", (void *)_cffi_const_Cryptography_HAS_SSL_ST, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47886. { "Cryptography_HAS_TLSEXT_HOSTNAME", (void *)_cffi_const_Cryptography_HAS_TLSEXT_HOSTNAME, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47887. { "Cryptography_HAS_TLS_ST", (void *)_cffi_const_Cryptography_HAS_TLS_ST, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47888. { "Cryptography_HAS_TLSv1_1", (void *)_cffi_const_Cryptography_HAS_TLSv1_1, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47889. { "Cryptography_HAS_TLSv1_2", (void *)_cffi_const_Cryptography_HAS_TLSv1_2, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47890. { "Cryptography_HAS_TLSv1_3", (void *)_cffi_const_Cryptography_HAS_TLSv1_3, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47891. { "Cryptography_HAS_VERIFIED_CHAIN", (void *)_cffi_const_Cryptography_HAS_VERIFIED_CHAIN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47892. { "Cryptography_HAS_X509_STORE_CTX_GET_ISSUER", (void *)_cffi_const_Cryptography_HAS_X509_STORE_CTX_GET_ISSUER, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47893. { "Cryptography_X509_REVOKED_dup", (void *)_cffi_f_Cryptography_X509_REVOKED_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 685), (void *)_cffi_d_Cryptography_X509_REVOKED_dup },
  47894. { "Cryptography_add_osrandom_engine", (void *)_cffi_f_Cryptography_add_osrandom_engine, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2280), (void *)_cffi_d_Cryptography_add_osrandom_engine },
  47895. { "Cryptography_d2i_DHxparams_bio", (void *)_cffi_f_Cryptography_d2i_DHxparams_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 185), (void *)_cffi_d_Cryptography_d2i_DHxparams_bio },
  47896. { "Cryptography_free_wrapper", (void *)_cffi_f_Cryptography_free_wrapper, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2988), (void *)_cffi_d_Cryptography_free_wrapper },
  47897. { "Cryptography_i2d_DHxparams_bio", (void *)_cffi_f_Cryptography_i2d_DHxparams_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 874), (void *)_cffi_d_Cryptography_i2d_DHxparams_bio },
  47898. { "Cryptography_malloc_wrapper", (void *)_cffi_f_Cryptography_malloc_wrapper, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2511), (void *)_cffi_d_Cryptography_malloc_wrapper },
  47899. { "Cryptography_osrandom_engine_id", (void *)_cffi_const_Cryptography_osrandom_engine_id, _CFFI_OP(_CFFI_OP_CONSTANT, 46), (void *)0 },
  47900. { "Cryptography_osrandom_engine_name", (void *)_cffi_const_Cryptography_osrandom_engine_name, _CFFI_OP(_CFFI_OP_CONSTANT, 46), (void *)0 },
  47901. { "Cryptography_pem_password_cb", (void *)_cffi_f_Cryptography_pem_password_cb, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2160), (void *)_cffi_d_Cryptography_pem_password_cb },
  47902. { "Cryptography_realloc_wrapper", (void *)_cffi_f_Cryptography_realloc_wrapper, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2516), (void *)_cffi_d_Cryptography_realloc_wrapper },
  47903. { "DH_NOT_SUITABLE_GENERATOR", (void *)_cffi_const_DH_NOT_SUITABLE_GENERATOR, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  47904. { "DH_compute_key", (void *)_cffi_f_DH_compute_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2253), (void *)_cffi_d_DH_compute_key },
  47905. { "DH_free", (void *)_cffi_f_DH_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2626), (void *)_cffi_d_DH_free },
  47906. { "DH_generate_key", (void *)_cffi_f_DH_generate_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1144), (void *)_cffi_d_DH_generate_key },
  47907. { "DH_generate_parameters_ex", (void *)_cffi_f_DH_generate_parameters_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1158), (void *)_cffi_d_DH_generate_parameters_ex },
  47908. { "DH_get0_key", (void *)_cffi_f_DH_get0_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2629), (void *)_cffi_d_DH_get0_key },
  47909. { "DH_get0_pqg", (void *)_cffi_f_DH_get0_pqg, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2634), (void *)_cffi_d_DH_get0_pqg },
  47910. { "DH_new", (void *)_cffi_f_DH_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 201), (void *)_cffi_d_DH_new },
  47911. { "DH_set0_key", (void *)_cffi_f_DH_set0_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1147), (void *)_cffi_d_DH_set0_key },
  47912. { "DH_set0_pqg", (void *)_cffi_f_DH_set0_pqg, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1152), (void *)_cffi_d_DH_set0_pqg },
  47913. { "DH_size", (void *)_cffi_f_DH_size, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1164), (void *)_cffi_d_DH_size },
  47914. { "DHparams_dup", (void *)_cffi_f_DHparams_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 195), (void *)_cffi_d_DHparams_dup },
  47915. { "DIST_POINT_NAME_free", (void *)_cffi_f_DIST_POINT_NAME_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2643), (void *)_cffi_d_DIST_POINT_NAME_free },
  47916. { "DIST_POINT_NAME_new", (void *)_cffi_f_DIST_POINT_NAME_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 209), (void *)_cffi_d_DIST_POINT_NAME_new },
  47917. { "DIST_POINT_free", (void *)_cffi_f_DIST_POINT_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2640), (void *)_cffi_d_DIST_POINT_free },
  47918. { "DIST_POINT_new", (void *)_cffi_f_DIST_POINT_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 207), (void *)_cffi_d_DIST_POINT_new },
  47919. { "DSA_free", (void *)_cffi_f_DSA_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2646), (void *)_cffi_d_DSA_free },
  47920. { "DSA_generate_key", (void *)_cffi_f_DSA_generate_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1171), (void *)_cffi_d_DSA_generate_key },
  47921. { "DSA_generate_parameters_ex", (void *)_cffi_f_DSA_generate_parameters_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1185), (void *)_cffi_d_DSA_generate_parameters_ex },
  47922. { "DSA_get0_key", (void *)_cffi_f_DSA_get0_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2649), (void *)_cffi_d_DSA_get0_key },
  47923. { "DSA_get0_pqg", (void *)_cffi_f_DSA_get0_pqg, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2654), (void *)_cffi_d_DSA_get0_pqg },
  47924. { "DSA_new", (void *)_cffi_f_DSA_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 217), (void *)_cffi_d_DSA_new },
  47925. { "DSA_set0_key", (void *)_cffi_f_DSA_set0_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1174), (void *)_cffi_d_DSA_set0_key },
  47926. { "DSA_set0_pqg", (void *)_cffi_f_DSA_set0_pqg, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1179), (void *)_cffi_d_DSA_set0_pqg },
  47927. { "DSA_sign", (void *)_cffi_f_DSA_sign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2202), (void *)_cffi_d_DSA_sign },
  47928. { "DSA_size", (void *)_cffi_f_DSA_size, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1194), (void *)_cffi_d_DSA_size },
  47929. { "DSA_verify", (void *)_cffi_f_DSA_verify, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2218), (void *)_cffi_d_DSA_verify },
  47930. { "DSAparams_dup", (void *)_cffi_f_DSAparams_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 211), (void *)_cffi_d_DSAparams_dup },
  47931. { "DTLS_client_method", (void *)_cffi_f_DTLS_client_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_DTLS_client_method },
  47932. { "DTLS_get_link_min_mtu", (void *)_cffi_f_DTLS_get_link_min_mtu, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2296), (void *)_cffi_d_DTLS_get_link_min_mtu },
  47933. { "DTLS_method", (void *)_cffi_f_DTLS_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_DTLS_method },
  47934. { "DTLS_server_method", (void *)_cffi_f_DTLS_server_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_DTLS_server_method },
  47935. { "DTLS_set_link_mtu", (void *)_cffi_f_DTLS_set_link_mtu, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2307), (void *)_cffi_d_DTLS_set_link_mtu },
  47936. { "DTLSv1_client_method", (void *)_cffi_f_DTLSv1_client_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_DTLSv1_client_method },
  47937. { "DTLSv1_handle_timeout", (void *)_cffi_f_DTLSv1_handle_timeout, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2296), (void *)_cffi_d_DTLSv1_handle_timeout },
  47938. { "DTLSv1_method", (void *)_cffi_f_DTLSv1_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_DTLSv1_method },
  47939. { "DTLSv1_server_method", (void *)_cffi_f_DTLSv1_server_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_DTLSv1_server_method },
  47940. { "ECDH_compute_key", (void *)_cffi_f_ECDH_compute_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2273), (void *)_cffi_d_ECDH_compute_key },
  47941. { "ECDSA_sign", (void *)_cffi_f_ECDSA_sign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2210), (void *)_cffi_d_ECDSA_sign },
  47942. { "ECDSA_size", (void *)_cffi_f_ECDSA_size, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1294), (void *)_cffi_d_ECDSA_size },
  47943. { "ECDSA_verify", (void *)_cffi_f_ECDSA_verify, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2226), (void *)_cffi_d_ECDSA_verify },
  47944. { "EC_GROUP_free", (void *)_cffi_f_EC_GROUP_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2660), (void *)_cffi_d_EC_GROUP_free },
  47945. { "EC_GROUP_get0_generator", (void *)_cffi_f_EC_GROUP_get0_generator, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 247), (void *)_cffi_d_EC_GROUP_get0_generator },
  47946. { "EC_GROUP_get_asn1_flag", (void *)_cffi_f_EC_GROUP_get_asn1_flag, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1197), (void *)_cffi_d_EC_GROUP_get_asn1_flag },
  47947. { "EC_GROUP_get_curve_name", (void *)_cffi_f_EC_GROUP_get_curve_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1197), (void *)_cffi_d_EC_GROUP_get_curve_name },
  47948. { "EC_GROUP_get_degree", (void *)_cffi_f_EC_GROUP_get_degree, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1197), (void *)_cffi_d_EC_GROUP_get_degree },
  47949. { "EC_GROUP_get_order", (void *)_cffi_f_EC_GROUP_get_order, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1200), (void *)_cffi_d_EC_GROUP_get_order },
  47950. { "EC_GROUP_method_of", (void *)_cffi_f_EC_GROUP_method_of, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 237), (void *)_cffi_d_EC_GROUP_method_of },
  47951. { "EC_GROUP_new_by_curve_name", (void *)_cffi_f_EC_GROUP_new_by_curve_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 219), (void *)_cffi_d_EC_GROUP_new_by_curve_name },
  47952. { "EC_KEY_free", (void *)_cffi_f_EC_KEY_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2663), (void *)_cffi_d_EC_KEY_free },
  47953. { "EC_KEY_generate_key", (void *)_cffi_f_EC_KEY_generate_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1274), (void *)_cffi_d_EC_KEY_generate_key },
  47954. { "EC_KEY_get0_group", (void *)_cffi_f_EC_KEY_get0_group, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 222), (void *)_cffi_d_EC_KEY_get0_group },
  47955. { "EC_KEY_get0_private_key", (void *)_cffi_f_EC_KEY_get0_private_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 109), (void *)_cffi_d_EC_KEY_get0_private_key },
  47956. { "EC_KEY_get0_public_key", (void *)_cffi_f_EC_KEY_get0_public_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 250), (void *)_cffi_d_EC_KEY_get0_public_key },
  47957. { "EC_KEY_new", (void *)_cffi_f_EC_KEY_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 235), (void *)_cffi_d_EC_KEY_new },
  47958. { "EC_KEY_new_by_curve_name", (void *)_cffi_f_EC_KEY_new_by_curve_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 232), (void *)_cffi_d_EC_KEY_new_by_curve_name },
  47959. { "EC_KEY_set_asn1_flag", (void *)_cffi_f_EC_KEY_set_asn1_flag, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2666), (void *)_cffi_d_EC_KEY_set_asn1_flag },
  47960. { "EC_KEY_set_group", (void *)_cffi_f_EC_KEY_set_group, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1286), (void *)_cffi_d_EC_KEY_set_group },
  47961. { "EC_KEY_set_private_key", (void *)_cffi_f_EC_KEY_set_private_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1282), (void *)_cffi_d_EC_KEY_set_private_key },
  47962. { "EC_KEY_set_public_key", (void *)_cffi_f_EC_KEY_set_public_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1290), (void *)_cffi_d_EC_KEY_set_public_key },
  47963. { "EC_KEY_set_public_key_affine_coordinates", (void *)_cffi_f_EC_KEY_set_public_key_affine_coordinates, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1277), (void *)_cffi_d_EC_KEY_set_public_key_affine_coordinates },
  47964. { "EC_METHOD_get_field_type", (void *)_cffi_f_EC_METHOD_get_field_type, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1297), (void *)_cffi_d_EC_METHOD_get_field_type },
  47965. { "EC_POINT_add", (void *)_cffi_f_EC_POINT_add, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1238), (void *)_cffi_d_EC_POINT_add },
  47966. { "EC_POINT_clear_free", (void *)_cffi_f_EC_POINT_clear_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2670), (void *)_cffi_d_EC_POINT_clear_free },
  47967. { "EC_POINT_cmp", (void *)_cffi_f_EC_POINT_cmp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1268), (void *)_cffi_d_EC_POINT_cmp },
  47968. { "EC_POINT_dbl", (void *)_cffi_f_EC_POINT_dbl, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1232), (void *)_cffi_d_EC_POINT_dbl },
  47969. { "EC_POINT_dup", (void *)_cffi_f_EC_POINT_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 243), (void *)_cffi_d_EC_POINT_dup },
  47970. { "EC_POINT_free", (void *)_cffi_f_EC_POINT_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2670), (void *)_cffi_d_EC_POINT_free },
  47971. { "EC_POINT_get_affine_coordinates_GF2m", (void *)_cffi_f_EC_POINT_get_affine_coordinates_GF2m, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1256), (void *)_cffi_d_EC_POINT_get_affine_coordinates_GF2m },
  47972. { "EC_POINT_get_affine_coordinates_GFp", (void *)_cffi_f_EC_POINT_get_affine_coordinates_GFp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1256), (void *)_cffi_d_EC_POINT_get_affine_coordinates_GFp },
  47973. { "EC_POINT_invert", (void *)_cffi_f_EC_POINT_invert, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1227), (void *)_cffi_d_EC_POINT_invert },
  47974. { "EC_POINT_is_at_infinity", (void *)_cffi_f_EC_POINT_is_at_infinity, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1252), (void *)_cffi_d_EC_POINT_is_at_infinity },
  47975. { "EC_POINT_is_on_curve", (void *)_cffi_f_EC_POINT_is_on_curve, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1263), (void *)_cffi_d_EC_POINT_is_on_curve },
  47976. { "EC_POINT_mul", (void *)_cffi_f_EC_POINT_mul, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1212), (void *)_cffi_d_EC_POINT_mul },
  47977. { "EC_POINT_new", (void *)_cffi_f_EC_POINT_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 240), (void *)_cffi_d_EC_POINT_new },
  47978. { "EC_POINT_oct2point", (void *)_cffi_f_EC_POINT_oct2point, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1245), (void *)_cffi_d_EC_POINT_oct2point },
  47979. { "EC_POINT_point2oct", (void *)_cffi_f_EC_POINT_point2oct, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2372), (void *)_cffi_d_EC_POINT_point2oct },
  47980. { "EC_POINT_set_affine_coordinates_GF2m", (void *)_cffi_f_EC_POINT_set_affine_coordinates_GF2m, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1205), (void *)_cffi_d_EC_POINT_set_affine_coordinates_GF2m },
  47981. { "EC_POINT_set_affine_coordinates_GFp", (void *)_cffi_f_EC_POINT_set_affine_coordinates_GFp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1205), (void *)_cffi_d_EC_POINT_set_affine_coordinates_GFp },
  47982. { "EC_POINT_set_compressed_coordinates_GF2m", (void *)_cffi_f_EC_POINT_set_compressed_coordinates_GF2m, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1220), (void *)_cffi_d_EC_POINT_set_compressed_coordinates_GF2m },
  47983. { "EC_POINT_set_compressed_coordinates_GFp", (void *)_cffi_f_EC_POINT_set_compressed_coordinates_GFp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1220), (void *)_cffi_d_EC_POINT_set_compressed_coordinates_GFp },
  47984. { "EC_curve_nid2nist", (void *)_cffi_f_EC_curve_nid2nist, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 735), (void *)_cffi_d_EC_curve_nid2nist },
  47985. { "EC_get_builtin_curves", (void *)_cffi_f_EC_get_builtin_curves, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2380), (void *)_cffi_d_EC_get_builtin_curves },
  47986. { "ENGINE_by_id", (void *)_cffi_f_ENGINE_by_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 253), (void *)_cffi_d_ENGINE_by_id },
  47987. { "ENGINE_ctrl_cmd", (void *)_cffi_f_ENGINE_ctrl_cmd, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1309), (void *)_cffi_d_ENGINE_ctrl_cmd },
  47988. { "ENGINE_ctrl_cmd_string", (void *)_cffi_f_ENGINE_ctrl_cmd_string, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1303), (void *)_cffi_d_ENGINE_ctrl_cmd_string },
  47989. { "ENGINE_finish", (void *)_cffi_f_ENGINE_finish, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1300), (void *)_cffi_d_ENGINE_finish },
  47990. { "ENGINE_free", (void *)_cffi_f_ENGINE_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1300), (void *)_cffi_d_ENGINE_free },
  47991. { "ENGINE_get_default_RAND", (void *)_cffi_f_ENGINE_get_default_RAND, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 256), (void *)_cffi_d_ENGINE_get_default_RAND },
  47992. { "ENGINE_get_name", (void *)_cffi_f_ENGINE_get_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 722), (void *)_cffi_d_ENGINE_get_name },
  47993. { "ENGINE_init", (void *)_cffi_f_ENGINE_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1300), (void *)_cffi_d_ENGINE_init },
  47994. { "ENGINE_load_builtin_engines", (void *)_cffi_f_ENGINE_load_builtin_engines, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2998), (void *)_cffi_d_ENGINE_load_builtin_engines },
  47995. { "ENGINE_load_private_key", (void *)_cffi_f_ENGINE_load_private_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 281), (void *)_cffi_d_ENGINE_load_private_key },
  47996. { "ENGINE_load_public_key", (void *)_cffi_f_ENGINE_load_public_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 281), (void *)_cffi_d_ENGINE_load_public_key },
  47997. { "ENGINE_set_default_RAND", (void *)_cffi_f_ENGINE_set_default_RAND, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1300), (void *)_cffi_d_ENGINE_set_default_RAND },
  47998. { "ENGINE_unregister_RAND", (void *)_cffi_f_ENGINE_unregister_RAND, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2673), (void *)_cffi_d_ENGINE_unregister_RAND },
  47999. { "ERR_GET_FUNC", (void *)_cffi_f_ERR_GET_FUNC, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2265), (void *)_cffi_d_ERR_GET_FUNC },
  48000. { "ERR_GET_LIB", (void *)_cffi_f_ERR_GET_LIB, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2265), (void *)_cffi_d_ERR_GET_LIB },
  48001. { "ERR_GET_REASON", (void *)_cffi_f_ERR_GET_REASON, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2265), (void *)_cffi_d_ERR_GET_REASON },
  48002. { "ERR_LIB_ASN1", (void *)_cffi_const_ERR_LIB_ASN1, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48003. { "ERR_LIB_EVP", (void *)_cffi_const_ERR_LIB_EVP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48004. { "ERR_LIB_PEM", (void *)_cffi_const_ERR_LIB_PEM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48005. { "ERR_LIB_PKCS12", (void *)_cffi_const_ERR_LIB_PKCS12, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48006. { "ERR_clear_error", (void *)_cffi_f_ERR_clear_error, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2998), (void *)_cffi_d_ERR_clear_error },
  48007. { "ERR_error_string_n", (void *)_cffi_f_ERR_error_string_n, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2980), (void *)_cffi_d_ERR_error_string_n },
  48008. { "ERR_func_error_string", (void *)_cffi_f_ERR_func_error_string, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 741), (void *)_cffi_d_ERR_func_error_string },
  48009. { "ERR_get_error", (void *)_cffi_f_ERR_get_error, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2476), (void *)_cffi_d_ERR_get_error },
  48010. { "ERR_lib_error_string", (void *)_cffi_f_ERR_lib_error_string, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 741), (void *)_cffi_d_ERR_lib_error_string },
  48011. { "ERR_load_RAND_strings", (void *)_cffi_f_ERR_load_RAND_strings, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2998), (void *)_cffi_d_ERR_load_RAND_strings },
  48012. { "ERR_peek_error", (void *)_cffi_f_ERR_peek_error, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2476), (void *)_cffi_d_ERR_peek_error },
  48013. { "ERR_put_error", (void *)_cffi_f_ERR_put_error, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2973), (void *)_cffi_d_ERR_put_error },
  48014. { "ERR_reason_error_string", (void *)_cffi_f_ERR_reason_error_string, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 741), (void *)_cffi_d_ERR_reason_error_string },
  48015. { "EVP_CIPHER_CTX_cipher", (void *)_cffi_f_EVP_CIPHER_CTX_cipher, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 258), (void *)_cffi_d_EVP_CIPHER_CTX_cipher },
  48016. { "EVP_CIPHER_CTX_cleanup", (void *)_cffi_f_EVP_CIPHER_CTX_cleanup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1317), (void *)_cffi_d_EVP_CIPHER_CTX_cleanup },
  48017. { "EVP_CIPHER_CTX_ctrl", (void *)_cffi_f_EVP_CIPHER_CTX_ctrl, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1332), (void *)_cffi_d_EVP_CIPHER_CTX_ctrl },
  48018. { "EVP_CIPHER_CTX_free", (void *)_cffi_f_EVP_CIPHER_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2676), (void *)_cffi_d_EVP_CIPHER_CTX_free },
  48019. { "EVP_CIPHER_CTX_new", (void *)_cffi_f_EVP_CIPHER_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 264), (void *)_cffi_d_EVP_CIPHER_CTX_new },
  48020. { "EVP_CIPHER_CTX_set_key_length", (void *)_cffi_f_EVP_CIPHER_CTX_set_key_length, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1328), (void *)_cffi_d_EVP_CIPHER_CTX_set_key_length },
  48021. { "EVP_CIPHER_CTX_set_padding", (void *)_cffi_f_EVP_CIPHER_CTX_set_padding, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1328), (void *)_cffi_d_EVP_CIPHER_CTX_set_padding },
  48022. { "EVP_CTRL_AEAD_GET_TAG", (void *)_cffi_const_EVP_CTRL_AEAD_GET_TAG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48023. { "EVP_CTRL_AEAD_SET_IVLEN", (void *)_cffi_const_EVP_CTRL_AEAD_SET_IVLEN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48024. { "EVP_CTRL_AEAD_SET_TAG", (void *)_cffi_const_EVP_CTRL_AEAD_SET_TAG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48025. { "EVP_CipherFinal_ex", (void *)_cffi_f_EVP_CipherFinal_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1338), (void *)_cffi_d_EVP_CipherFinal_ex },
  48026. { "EVP_CipherInit_ex", (void *)_cffi_f_EVP_CipherInit_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1320), (void *)_cffi_d_EVP_CipherInit_ex },
  48027. { "EVP_CipherUpdate", (void *)_cffi_f_EVP_CipherUpdate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1343), (void *)_cffi_d_EVP_CipherUpdate },
  48028. { "EVP_DigestFinalXOF", (void *)_cffi_f_EVP_DigestFinalXOF, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1382), (void *)_cffi_d_EVP_DigestFinalXOF },
  48029. { "EVP_DigestFinal_ex", (void *)_cffi_f_EVP_DigestFinal_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1387), (void *)_cffi_d_EVP_DigestFinal_ex },
  48030. { "EVP_DigestInit_ex", (void *)_cffi_f_EVP_DigestInit_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1354), (void *)_cffi_d_EVP_DigestInit_ex },
  48031. { "EVP_DigestSign", (void *)_cffi_f_EVP_DigestSign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1375), (void *)_cffi_d_EVP_DigestSign },
  48032. { "EVP_DigestSignFinal", (void *)_cffi_f_EVP_DigestSignFinal, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1370), (void *)_cffi_d_EVP_DigestSignFinal },
  48033. { "EVP_DigestSignInit", (void *)_cffi_f_EVP_DigestSignInit, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1363), (void *)_cffi_d_EVP_DigestSignInit },
  48034. { "EVP_DigestSignUpdate", (void *)_cffi_f_EVP_DigestSignUpdate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1411), (void *)_cffi_d_EVP_DigestSignUpdate },
  48035. { "EVP_DigestUpdate", (void *)_cffi_f_EVP_DigestUpdate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1411), (void *)_cffi_d_EVP_DigestUpdate },
  48036. { "EVP_DigestVerify", (void *)_cffi_f_EVP_DigestVerify, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1398), (void *)_cffi_d_EVP_DigestVerify },
  48037. { "EVP_DigestVerifyInit", (void *)_cffi_f_EVP_DigestVerifyInit, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1363), (void *)_cffi_d_EVP_DigestVerifyInit },
  48038. { "EVP_F_EVP_ENCRYPTFINAL_EX", (void *)_cffi_const_EVP_F_EVP_ENCRYPTFINAL_EX, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48039. { "EVP_MAX_MD_SIZE", (void *)_cffi_const_EVP_MAX_MD_SIZE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48040. { "EVP_MD_CTX_copy_ex", (void *)_cffi_f_EVP_MD_CTX_copy_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1359), (void *)_cffi_d_EVP_MD_CTX_copy_ex },
  48041. { "EVP_MD_CTX_free", (void *)_cffi_f_EVP_MD_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2679), (void *)_cffi_d_EVP_MD_CTX_free },
  48042. { "EVP_MD_CTX_new", (void *)_cffi_f_EVP_MD_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 269), (void *)_cffi_d_EVP_MD_CTX_new },
  48043. { "EVP_PBE_scrypt", (void *)_cffi_f_EVP_PBE_scrypt, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2179), (void *)_cffi_d_EVP_PBE_scrypt },
  48044. { "EVP_PKEY_CTX_dup", (void *)_cffi_f_EVP_PKEY_CTX_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 308), (void *)_cffi_d_EVP_PKEY_CTX_dup },
  48045. { "EVP_PKEY_CTX_free", (void *)_cffi_f_EVP_PKEY_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2685), (void *)_cffi_d_EVP_PKEY_CTX_free },
  48046. { "EVP_PKEY_CTX_new", (void *)_cffi_f_EVP_PKEY_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 304), (void *)_cffi_d_EVP_PKEY_CTX_new },
  48047. { "EVP_PKEY_CTX_new_id", (void *)_cffi_f_EVP_PKEY_CTX_new_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 311), (void *)_cffi_d_EVP_PKEY_CTX_new_id },
  48048. { "EVP_PKEY_CTX_set0_rsa_oaep_label", (void *)_cffi_f_EVP_PKEY_CTX_set0_rsa_oaep_label, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1479), (void *)_cffi_d_EVP_PKEY_CTX_set0_rsa_oaep_label },
  48049. { "EVP_PKEY_CTX_set_rsa_mgf1_md", (void *)_cffi_f_EVP_PKEY_CTX_set_rsa_mgf1_md, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1459), (void *)_cffi_d_EVP_PKEY_CTX_set_rsa_mgf1_md },
  48050. { "EVP_PKEY_CTX_set_rsa_oaep_md", (void *)_cffi_f_EVP_PKEY_CTX_set_rsa_oaep_md, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1459), (void *)_cffi_d_EVP_PKEY_CTX_set_rsa_oaep_md },
  48051. { "EVP_PKEY_CTX_set_rsa_padding", (void *)_cffi_f_EVP_PKEY_CTX_set_rsa_padding, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1475), (void *)_cffi_d_EVP_PKEY_CTX_set_rsa_padding },
  48052. { "EVP_PKEY_CTX_set_rsa_pss_saltlen", (void *)_cffi_f_EVP_PKEY_CTX_set_rsa_pss_saltlen, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1475), (void *)_cffi_d_EVP_PKEY_CTX_set_rsa_pss_saltlen },
  48053. { "EVP_PKEY_CTX_set_signature_md", (void *)_cffi_f_EVP_PKEY_CTX_set_signature_md, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1463), (void *)_cffi_d_EVP_PKEY_CTX_set_signature_md },
  48054. { "EVP_PKEY_DH", (void *)_cffi_const_EVP_PKEY_DH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48055. { "EVP_PKEY_DHX", (void *)_cffi_const_EVP_PKEY_DHX, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48056. { "EVP_PKEY_DSA", (void *)_cffi_const_EVP_PKEY_DSA, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48057. { "EVP_PKEY_EC", (void *)_cffi_const_EVP_PKEY_EC, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48058. { "EVP_PKEY_ED25519", (void *)_cffi_const_EVP_PKEY_ED25519, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48059. { "EVP_PKEY_ED448", (void *)_cffi_const_EVP_PKEY_ED448, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48060. { "EVP_PKEY_POLY1305", (void *)_cffi_const_EVP_PKEY_POLY1305, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48061. { "EVP_PKEY_RSA", (void *)_cffi_const_EVP_PKEY_RSA, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48062. { "EVP_PKEY_X25519", (void *)_cffi_const_EVP_PKEY_X25519, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48063. { "EVP_PKEY_X448", (void *)_cffi_const_EVP_PKEY_X448, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48064. { "EVP_PKEY_assign_RSA", (void *)_cffi_f_EVP_PKEY_assign_RSA, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1431), (void *)_cffi_d_EVP_PKEY_assign_RSA },
  48065. { "EVP_PKEY_bits", (void *)_cffi_f_EVP_PKEY_bits, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1416), (void *)_cffi_d_EVP_PKEY_bits },
  48066. { "EVP_PKEY_cmp", (void *)_cffi_f_EVP_PKEY_cmp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1447), (void *)_cffi_d_EVP_PKEY_cmp },
  48067. { "EVP_PKEY_decrypt", (void *)_cffi_f_EVP_PKEY_decrypt, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1489), (void *)_cffi_d_EVP_PKEY_decrypt },
  48068. { "EVP_PKEY_decrypt_init", (void *)_cffi_f_EVP_PKEY_decrypt_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1456), (void *)_cffi_d_EVP_PKEY_decrypt_init },
  48069. { "EVP_PKEY_derive", (void *)_cffi_f_EVP_PKEY_derive, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1484), (void *)_cffi_d_EVP_PKEY_derive },
  48070. { "EVP_PKEY_derive_init", (void *)_cffi_f_EVP_PKEY_derive_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1456), (void *)_cffi_d_EVP_PKEY_derive_init },
  48071. { "EVP_PKEY_derive_set_peer", (void *)_cffi_f_EVP_PKEY_derive_set_peer, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1471), (void *)_cffi_d_EVP_PKEY_derive_set_peer },
  48072. { "EVP_PKEY_encrypt", (void *)_cffi_f_EVP_PKEY_encrypt, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1489), (void *)_cffi_d_EVP_PKEY_encrypt },
  48073. { "EVP_PKEY_encrypt_init", (void *)_cffi_f_EVP_PKEY_encrypt_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1456), (void *)_cffi_d_EVP_PKEY_encrypt_init },
  48074. { "EVP_PKEY_free", (void *)_cffi_f_EVP_PKEY_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2682), (void *)_cffi_d_EVP_PKEY_free },
  48075. { "EVP_PKEY_get1_DH", (void *)_cffi_f_EVP_PKEY_get1_DH, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 198), (void *)_cffi_d_EVP_PKEY_get1_DH },
  48076. { "EVP_PKEY_get1_DSA", (void *)_cffi_f_EVP_PKEY_get1_DSA, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 214), (void *)_cffi_d_EVP_PKEY_get1_DSA },
  48077. { "EVP_PKEY_get1_EC_KEY", (void *)_cffi_f_EVP_PKEY_get1_EC_KEY, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 229), (void *)_cffi_d_EVP_PKEY_get1_EC_KEY },
  48078. { "EVP_PKEY_get1_RSA", (void *)_cffi_f_EVP_PKEY_get1_RSA, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 472), (void *)_cffi_d_EVP_PKEY_get1_RSA },
  48079. { "EVP_PKEY_get1_tls_encodedpoint", (void *)_cffi_f_EVP_PKEY_get1_tls_encodedpoint, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2384), (void *)_cffi_d_EVP_PKEY_get1_tls_encodedpoint },
  48080. { "EVP_PKEY_get_raw_private_key", (void *)_cffi_f_EVP_PKEY_get_raw_private_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1451), (void *)_cffi_d_EVP_PKEY_get_raw_private_key },
  48081. { "EVP_PKEY_get_raw_public_key", (void *)_cffi_f_EVP_PKEY_get_raw_public_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1451), (void *)_cffi_d_EVP_PKEY_get_raw_public_key },
  48082. { "EVP_PKEY_id", (void *)_cffi_f_EVP_PKEY_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1444), (void *)_cffi_d_EVP_PKEY_id },
  48083. { "EVP_PKEY_keygen", (void *)_cffi_f_EVP_PKEY_keygen, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1467), (void *)_cffi_d_EVP_PKEY_keygen },
  48084. { "EVP_PKEY_keygen_init", (void *)_cffi_f_EVP_PKEY_keygen_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1456), (void *)_cffi_d_EVP_PKEY_keygen_init },
  48085. { "EVP_PKEY_new", (void *)_cffi_f_EVP_PKEY_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 302), (void *)_cffi_d_EVP_PKEY_new },
  48086. { "EVP_PKEY_new_raw_private_key", (void *)_cffi_f_EVP_PKEY_new_raw_private_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 296), (void *)_cffi_d_EVP_PKEY_new_raw_private_key },
  48087. { "EVP_PKEY_new_raw_public_key", (void *)_cffi_f_EVP_PKEY_new_raw_public_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 296), (void *)_cffi_d_EVP_PKEY_new_raw_public_key },
  48088. { "EVP_PKEY_set1_DH", (void *)_cffi_f_EVP_PKEY_set1_DH, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1419), (void *)_cffi_d_EVP_PKEY_set1_DH },
  48089. { "EVP_PKEY_set1_DSA", (void *)_cffi_f_EVP_PKEY_set1_DSA, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1423), (void *)_cffi_d_EVP_PKEY_set1_DSA },
  48090. { "EVP_PKEY_set1_EC_KEY", (void *)_cffi_f_EVP_PKEY_set1_EC_KEY, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1427), (void *)_cffi_d_EVP_PKEY_set1_EC_KEY },
  48091. { "EVP_PKEY_set1_RSA", (void *)_cffi_f_EVP_PKEY_set1_RSA, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1431), (void *)_cffi_d_EVP_PKEY_set1_RSA },
  48092. { "EVP_PKEY_set1_tls_encodedpoint", (void *)_cffi_f_EVP_PKEY_set1_tls_encodedpoint, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1439), (void *)_cffi_d_EVP_PKEY_set1_tls_encodedpoint },
  48093. { "EVP_PKEY_set_type", (void *)_cffi_f_EVP_PKEY_set_type, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1435), (void *)_cffi_d_EVP_PKEY_set_type },
  48094. { "EVP_PKEY_sign", (void *)_cffi_f_EVP_PKEY_sign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1489), (void *)_cffi_d_EVP_PKEY_sign },
  48095. { "EVP_PKEY_sign_init", (void *)_cffi_f_EVP_PKEY_sign_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1456), (void *)_cffi_d_EVP_PKEY_sign_init },
  48096. { "EVP_PKEY_size", (void *)_cffi_f_EVP_PKEY_size, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1416), (void *)_cffi_d_EVP_PKEY_size },
  48097. { "EVP_PKEY_type", (void *)_cffi_f_EVP_PKEY_type, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2191), (void *)_cffi_d_EVP_PKEY_type },
  48098. { "EVP_PKEY_verify", (void *)_cffi_f_EVP_PKEY_verify, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1496), (void *)_cffi_d_EVP_PKEY_verify },
  48099. { "EVP_PKEY_verify_init", (void *)_cffi_f_EVP_PKEY_verify_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1456), (void *)_cffi_d_EVP_PKEY_verify_init },
  48100. { "EVP_PKEY_verify_recover", (void *)_cffi_f_EVP_PKEY_verify_recover, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1489), (void *)_cffi_d_EVP_PKEY_verify_recover },
  48101. { "EVP_PKEY_verify_recover_init", (void *)_cffi_f_EVP_PKEY_verify_recover_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1456), (void *)_cffi_d_EVP_PKEY_verify_recover_init },
  48102. { "EVP_R_BAD_DECRYPT", (void *)_cffi_const_EVP_R_BAD_DECRYPT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48103. { "EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH", (void *)_cffi_const_EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48104. { "EVP_R_UNKNOWN_PBE_ALGORITHM", (void *)_cffi_const_EVP_R_UNKNOWN_PBE_ALGORITHM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48105. { "EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM", (void *)_cffi_const_EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48106. { "EVP_SignFinal", (void *)_cffi_f_EVP_SignFinal, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1392), (void *)_cffi_d_EVP_SignFinal },
  48107. { "EVP_SignInit", (void *)_cffi_f_EVP_SignInit, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1350), (void *)_cffi_d_EVP_SignInit },
  48108. { "EVP_SignUpdate", (void *)_cffi_f_EVP_SignUpdate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1411), (void *)_cffi_d_EVP_SignUpdate },
  48109. { "EVP_VerifyFinal", (void *)_cffi_f_EVP_VerifyFinal, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1405), (void *)_cffi_d_EVP_VerifyFinal },
  48110. { "EVP_VerifyInit", (void *)_cffi_f_EVP_VerifyInit, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1350), (void *)_cffi_d_EVP_VerifyInit },
  48111. { "EVP_VerifyUpdate", (void *)_cffi_f_EVP_VerifyUpdate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1411), (void *)_cffi_d_EVP_VerifyUpdate },
  48112. { "EVP_get_cipherbyname", (void *)_cffi_f_EVP_get_cipherbyname, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 261), (void *)_cffi_d_EVP_get_cipherbyname },
  48113. { "EVP_get_digestbyname", (void *)_cffi_f_EVP_get_digestbyname, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 266), (void *)_cffi_d_EVP_get_digestbyname },
  48114. { "FIPS_mode", (void *)_cffi_f_FIPS_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2280), (void *)_cffi_d_FIPS_mode },
  48115. { "FIPS_mode_set", (void *)_cffi_f_FIPS_mode_set, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2191), (void *)_cffi_d_FIPS_mode_set },
  48116. { "GENERAL_NAMES_free", (void *)_cffi_f_GENERAL_NAMES_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2691), (void *)_cffi_d_GENERAL_NAMES_free },
  48117. { "GENERAL_NAMES_new", (void *)_cffi_f_GENERAL_NAMES_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 326), (void *)_cffi_d_GENERAL_NAMES_new },
  48118. { "GENERAL_NAME_free", (void *)_cffi_f_GENERAL_NAME_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2688), (void *)_cffi_d_GENERAL_NAME_free },
  48119. { "GENERAL_NAME_new", (void *)_cffi_f_GENERAL_NAME_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 319), (void *)_cffi_d_GENERAL_NAME_new },
  48120. { "GENERAL_NAME_print", (void *)_cffi_f_GENERAL_NAME_print, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 926), (void *)_cffi_d_GENERAL_NAME_print },
  48121. { "GENERAL_SUBTREE_new", (void *)_cffi_f_GENERAL_SUBTREE_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 332), (void *)_cffi_d_GENERAL_SUBTREE_new },
  48122. { "GEN_DIRNAME", (void *)_cffi_const_GEN_DIRNAME, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48123. { "GEN_DNS", (void *)_cffi_const_GEN_DNS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48124. { "GEN_EDIPARTY", (void *)_cffi_const_GEN_EDIPARTY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48125. { "GEN_EMAIL", (void *)_cffi_const_GEN_EMAIL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48126. { "GEN_IPADD", (void *)_cffi_const_GEN_IPADD, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48127. { "GEN_OTHERNAME", (void *)_cffi_const_GEN_OTHERNAME, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48128. { "GEN_RID", (void *)_cffi_const_GEN_RID, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48129. { "GEN_URI", (void *)_cffi_const_GEN_URI, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48130. { "GEN_X400", (void *)_cffi_const_GEN_X400, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48131. { "HMAC_CTX_copy", (void *)_cffi_f_HMAC_CTX_copy, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1514), (void *)_cffi_d_HMAC_CTX_copy },
  48132. { "HMAC_CTX_free", (void *)_cffi_f_HMAC_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2698), (void *)_cffi_d_HMAC_CTX_free },
  48133. { "HMAC_CTX_new", (void *)_cffi_f_HMAC_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 334), (void *)_cffi_d_HMAC_CTX_new },
  48134. { "HMAC_Final", (void *)_cffi_f_HMAC_Final, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1518), (void *)_cffi_d_HMAC_Final },
  48135. { "HMAC_Init_ex", (void *)_cffi_f_HMAC_Init_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1528), (void *)_cffi_d_HMAC_Init_ex },
  48136. { "HMAC_Update", (void *)_cffi_f_HMAC_Update, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1523), (void *)_cffi_d_HMAC_Update },
  48137. { "ISSUING_DIST_POINT_free", (void *)_cffi_f_ISSUING_DIST_POINT_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2701), (void *)_cffi_d_ISSUING_DIST_POINT_free },
  48138. { "ISSUING_DIST_POINT_new", (void *)_cffi_f_ISSUING_DIST_POINT_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 336), (void *)_cffi_d_ISSUING_DIST_POINT_new },
  48139. { "MBSTRING_UTF8", (void *)_cffi_const_MBSTRING_UTF8, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48140. { "NAME_CONSTRAINTS_free", (void *)_cffi_f_NAME_CONSTRAINTS_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2704), (void *)_cffi_d_NAME_CONSTRAINTS_free },
  48141. { "NAME_CONSTRAINTS_new", (void *)_cffi_f_NAME_CONSTRAINTS_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 338), (void *)_cffi_d_NAME_CONSTRAINTS_new },
  48142. { "NETSCAPE_SPKI_b64_decode", (void *)_cffi_f_NETSCAPE_SPKI_b64_decode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 340), (void *)_cffi_d_NETSCAPE_SPKI_b64_decode },
  48143. { "NETSCAPE_SPKI_b64_encode", (void *)_cffi_f_NETSCAPE_SPKI_b64_encode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 714), (void *)_cffi_d_NETSCAPE_SPKI_b64_encode },
  48144. { "NETSCAPE_SPKI_free", (void *)_cffi_f_NETSCAPE_SPKI_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2707), (void *)_cffi_d_NETSCAPE_SPKI_free },
  48145. { "NETSCAPE_SPKI_get_pubkey", (void *)_cffi_f_NETSCAPE_SPKI_get_pubkey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 287), (void *)_cffi_d_NETSCAPE_SPKI_get_pubkey },
  48146. { "NETSCAPE_SPKI_new", (void *)_cffi_f_NETSCAPE_SPKI_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 344), (void *)_cffi_d_NETSCAPE_SPKI_new },
  48147. { "NETSCAPE_SPKI_set_pubkey", (void *)_cffi_f_NETSCAPE_SPKI_set_pubkey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1535), (void *)_cffi_d_NETSCAPE_SPKI_set_pubkey },
  48148. { "NETSCAPE_SPKI_sign", (void *)_cffi_f_NETSCAPE_SPKI_sign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1539), (void *)_cffi_d_NETSCAPE_SPKI_sign },
  48149. { "NETSCAPE_SPKI_verify", (void *)_cffi_f_NETSCAPE_SPKI_verify, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1535), (void *)_cffi_d_NETSCAPE_SPKI_verify },
  48150. { "NID_ED25519", (void *)_cffi_const_NID_ED25519, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48151. { "NID_ED448", (void *)_cffi_const_NID_ED448, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48152. { "NID_X25519", (void *)_cffi_const_NID_X25519, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48153. { "NID_X448", (void *)_cffi_const_NID_X448, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48154. { "NID_crl_reason", (void *)_cffi_const_NID_crl_reason, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48155. { "NID_pbe_WithSHA1And3_Key_TripleDES_CBC", (void *)_cffi_const_NID_pbe_WithSHA1And3_Key_TripleDES_CBC, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48156. { "NID_pkcs7_signed", (void *)_cffi_const_NID_pkcs7_signed, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48157. { "NID_poly1305", (void *)_cffi_const_NID_poly1305, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48158. { "NID_subject_alt_name", (void *)_cffi_const_NID_subject_alt_name, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48159. { "NID_undef", (void *)_cffi_const_NID_undef, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48160. { "NOTICEREF_free", (void *)_cffi_f_NOTICEREF_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2710), (void *)_cffi_d_NOTICEREF_free },
  48161. { "NOTICEREF_new", (void *)_cffi_f_NOTICEREF_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 346), (void *)_cffi_d_NOTICEREF_new },
  48162. { "OBJ_NAME_TYPE_MD_METH", (void *)_cffi_const_OBJ_NAME_TYPE_MD_METH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48163. { "OBJ_nid2ln", (void *)_cffi_f_OBJ_nid2ln, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 735), (void *)_cffi_d_OBJ_nid2ln },
  48164. { "OBJ_nid2sn", (void *)_cffi_f_OBJ_nid2sn, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 735), (void *)_cffi_d_OBJ_nid2sn },
  48165. { "OBJ_obj2nid", (void *)_cffi_f_OBJ_obj2nid, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 764), (void *)_cffi_d_OBJ_obj2nid },
  48166. { "OBJ_obj2txt", (void *)_cffi_f_OBJ_obj2txt, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2154), (void *)_cffi_d_OBJ_obj2txt },
  48167. { "OBJ_sn2nid", (void *)_cffi_f_OBJ_sn2nid, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2166), (void *)_cffi_d_OBJ_sn2nid },
  48168. { "OBJ_txt2nid", (void *)_cffi_f_OBJ_txt2nid, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2166), (void *)_cffi_d_OBJ_txt2nid },
  48169. { "OBJ_txt2obj", (void *)_cffi_f_OBJ_txt2obj, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 45), (void *)_cffi_d_OBJ_txt2obj },
  48170. { "OCSP_BASICRESP_add_ext", (void *)_cffi_f_OCSP_BASICRESP_add_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1559), (void *)_cffi_d_OCSP_BASICRESP_add_ext },
  48171. { "OCSP_BASICRESP_free", (void *)_cffi_f_OCSP_BASICRESP_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2713), (void *)_cffi_d_OCSP_BASICRESP_free },
  48172. { "OCSP_BASICRESP_get_ext", (void *)_cffi_f_OCSP_BASICRESP_get_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 585), (void *)_cffi_d_OCSP_BASICRESP_get_ext },
  48173. { "OCSP_BASICRESP_get_ext_count", (void *)_cffi_f_OCSP_BASICRESP_get_ext_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1544), (void *)_cffi_d_OCSP_BASICRESP_get_ext_count },
  48174. { "OCSP_BASICRESP_new", (void *)_cffi_f_OCSP_BASICRESP_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 351), (void *)_cffi_d_OCSP_BASICRESP_new },
  48175. { "OCSP_CERTID_free", (void *)_cffi_f_OCSP_CERTID_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2716), (void *)_cffi_d_OCSP_CERTID_free },
  48176. { "OCSP_NOCERTS", (void *)_cffi_const_OCSP_NOCERTS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48177. { "OCSP_REQUEST_add_ext", (void *)_cffi_f_OCSP_REQUEST_add_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1572), (void *)_cffi_d_OCSP_REQUEST_add_ext },
  48178. { "OCSP_REQUEST_free", (void *)_cffi_f_OCSP_REQUEST_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2719), (void *)_cffi_d_OCSP_REQUEST_free },
  48179. { "OCSP_REQUEST_get_ext", (void *)_cffi_f_OCSP_REQUEST_get_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 589), (void *)_cffi_d_OCSP_REQUEST_get_ext },
  48180. { "OCSP_REQUEST_get_ext_count", (void *)_cffi_f_OCSP_REQUEST_get_ext_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1569), (void *)_cffi_d_OCSP_REQUEST_get_ext_count },
  48181. { "OCSP_REQUEST_new", (void *)_cffi_f_OCSP_REQUEST_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 376), (void *)_cffi_d_OCSP_REQUEST_new },
  48182. { "OCSP_RESPID_KEY", (void *)_cffi_const_OCSP_RESPID_KEY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48183. { "OCSP_RESPONSE_free", (void *)_cffi_f_OCSP_RESPONSE_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2722), (void *)_cffi_d_OCSP_RESPONSE_free },
  48184. { "OCSP_SINGLERESP_get0_id", (void *)_cffi_f_OCSP_SINGLERESP_get0_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 361), (void *)_cffi_d_OCSP_SINGLERESP_get0_id },
  48185. { "OCSP_SINGLERESP_get_ext", (void *)_cffi_f_OCSP_SINGLERESP_get_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 593), (void *)_cffi_d_OCSP_SINGLERESP_get_ext },
  48186. { "OCSP_SINGLERESP_get_ext_count", (void *)_cffi_f_OCSP_SINGLERESP_get_ext_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1584), (void *)_cffi_d_OCSP_SINGLERESP_get_ext_count },
  48187. { "OCSP_basic_add1_cert", (void *)_cffi_f_OCSP_basic_add1_cert, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1547), (void *)_cffi_d_OCSP_basic_add1_cert },
  48188. { "OCSP_basic_add1_status", (void *)_cffi_f_OCSP_basic_add1_status, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 389), (void *)_cffi_d_OCSP_basic_add1_status },
  48189. { "OCSP_basic_sign", (void *)_cffi_f_OCSP_basic_sign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1551), (void *)_cffi_d_OCSP_basic_sign },
  48190. { "OCSP_cert_to_id", (void *)_cffi_f_OCSP_cert_to_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 353), (void *)_cffi_d_OCSP_cert_to_id },
  48191. { "OCSP_id_get0_info", (void *)_cffi_f_OCSP_id_get0_info, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 767), (void *)_cffi_d_OCSP_id_get0_info },
  48192. { "OCSP_onereq_get0_id", (void *)_cffi_f_OCSP_onereq_get0_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 358), (void *)_cffi_d_OCSP_onereq_get0_id },
  48193. { "OCSP_request_add0_id", (void *)_cffi_f_OCSP_request_add0_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 364), (void *)_cffi_d_OCSP_request_add0_id },
  48194. { "OCSP_request_onereq_count", (void *)_cffi_f_OCSP_request_onereq_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1569), (void *)_cffi_d_OCSP_request_onereq_count },
  48195. { "OCSP_request_onereq_get0", (void *)_cffi_f_OCSP_request_onereq_get0, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 368), (void *)_cffi_d_OCSP_request_onereq_get0 },
  48196. { "OCSP_resp_count", (void *)_cffi_f_OCSP_resp_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1544), (void *)_cffi_d_OCSP_resp_count },
  48197. { "OCSP_resp_get0", (void *)_cffi_f_OCSP_resp_get0, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 398), (void *)_cffi_d_OCSP_resp_get0 },
  48198. { "OCSP_resp_get0_certs", (void *)_cffi_f_OCSP_resp_get0_certs, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 153), (void *)_cffi_d_OCSP_resp_get0_certs },
  48199. { "OCSP_resp_get0_id", (void *)_cffi_f_OCSP_resp_get0_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1564), (void *)_cffi_d_OCSP_resp_get0_id },
  48200. { "OCSP_resp_get0_produced_at", (void *)_cffi_f_OCSP_resp_get0_produced_at, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 16), (void *)_cffi_d_OCSP_resp_get0_produced_at },
  48201. { "OCSP_resp_get0_respdata", (void *)_cffi_f_OCSP_resp_get0_respdata, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 378), (void *)_cffi_d_OCSP_resp_get0_respdata },
  48202. { "OCSP_resp_get0_signature", (void *)_cffi_f_OCSP_resp_get0_signature, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 67), (void *)_cffi_d_OCSP_resp_get0_signature },
  48203. { "OCSP_resp_get0_tbs_sigalg", (void *)_cffi_f_OCSP_resp_get0_tbs_sigalg, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 544), (void *)_cffi_d_OCSP_resp_get0_tbs_sigalg },
  48204. { "OCSP_response_create", (void *)_cffi_f_OCSP_response_create, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 385), (void *)_cffi_d_OCSP_response_create },
  48205. { "OCSP_response_get1_basic", (void *)_cffi_f_OCSP_response_get1_basic, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 348), (void *)_cffi_d_OCSP_response_get1_basic },
  48206. { "OCSP_response_status", (void *)_cffi_f_OCSP_response_status, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1581), (void *)_cffi_d_OCSP_response_status },
  48207. { "OCSP_single_get0_status", (void *)_cffi_f_OCSP_single_get0_status, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1587), (void *)_cffi_d_OCSP_single_get0_status },
  48208. { "OPENSSL_BUILT_ON", (void *)_cffi_const_OPENSSL_BUILT_ON, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48209. { "OPENSSL_CFLAGS", (void *)_cffi_const_OPENSSL_CFLAGS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48210. { "OPENSSL_DIR", (void *)_cffi_const_OPENSSL_DIR, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48211. { "OPENSSL_EC_NAMED_CURVE", (void *)_cffi_const_OPENSSL_EC_NAMED_CURVE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48212. { "OPENSSL_PLATFORM", (void *)_cffi_const_OPENSSL_PLATFORM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48213. { "OPENSSL_VERSION", (void *)_cffi_const_OPENSSL_VERSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48214. { "OPENSSL_VERSION_NUMBER", (void *)_cffi_const_OPENSSL_VERSION_NUMBER, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48215. { "OPENSSL_VERSION_TEXT", (void *)_cffi_const_OPENSSL_VERSION_TEXT, _CFFI_OP(_CFFI_OP_CONSTANT, 46), (void *)0 },
  48216. { "OPENSSL_cleanup", (void *)_cffi_f_OPENSSL_cleanup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2998), (void *)_cffi_d_OPENSSL_cleanup },
  48217. { "OPENSSL_config", (void *)_cffi_f_OPENSSL_config, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2970), (void *)_cffi_d_OPENSSL_config },
  48218. { "OPENSSL_free", (void *)_cffi_f_OPENSSL_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2985), (void *)_cffi_d_OPENSSL_free },
  48219. { "OPENSSL_malloc", (void *)_cffi_f_OPENSSL_malloc, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2508), (void *)_cffi_d_OPENSSL_malloc },
  48220. { "OPENSSL_no_config", (void *)_cffi_f_OPENSSL_no_config, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2998), (void *)_cffi_d_OPENSSL_no_config },
  48221. { "OTHERNAME_free", (void *)_cffi_f_OTHERNAME_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2725), (void *)_cffi_d_OTHERNAME_free },
  48222. { "OTHERNAME_new", (void *)_cffi_f_OTHERNAME_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 402), (void *)_cffi_d_OTHERNAME_new },
  48223. { "OpenSSL_add_all_algorithms", (void *)_cffi_f_OpenSSL_add_all_algorithms, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2998), (void *)_cffi_d_OpenSSL_add_all_algorithms },
  48224. { "OpenSSL_version", (void *)_cffi_f_OpenSSL_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 735), (void *)_cffi_d_OpenSSL_version },
  48225. { "OpenSSL_version_num", (void *)_cffi_f_OpenSSL_version_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2476), (void *)_cffi_d_OpenSSL_version_num },
  48226. { "PEM_R_UNSUPPORTED_ENCRYPTION", (void *)_cffi_const_PEM_R_UNSUPPORTED_ENCRYPTION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48227. { "PEM_read_bio_DHparams", (void *)_cffi_f_PEM_read_bio_DHparams, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 189), (void *)_cffi_d_PEM_read_bio_DHparams },
  48228. { "PEM_read_bio_PKCS7", (void *)_cffi_f_PEM_read_bio_PKCS7, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 428), (void *)_cffi_d_PEM_read_bio_PKCS7 },
  48229. { "PEM_read_bio_PUBKEY", (void *)_cffi_f_PEM_read_bio_PUBKEY, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 275), (void *)_cffi_d_PEM_read_bio_PUBKEY },
  48230. { "PEM_read_bio_PrivateKey", (void *)_cffi_f_PEM_read_bio_PrivateKey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 275), (void *)_cffi_d_PEM_read_bio_PrivateKey },
  48231. { "PEM_read_bio_RSAPublicKey", (void *)_cffi_f_PEM_read_bio_RSAPublicKey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 466), (void *)_cffi_d_PEM_read_bio_RSAPublicKey },
  48232. { "PEM_read_bio_X509", (void *)_cffi_f_PEM_read_bio_X509, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 520), (void *)_cffi_d_PEM_read_bio_X509 },
  48233. { "PEM_read_bio_X509_CRL", (void *)_cffi_f_PEM_read_bio_X509_CRL, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 558), (void *)_cffi_d_PEM_read_bio_X509_CRL },
  48234. { "PEM_read_bio_X509_REQ", (void *)_cffi_f_PEM_read_bio_X509_REQ, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 673), (void *)_cffi_d_PEM_read_bio_X509_REQ },
  48235. { "PEM_write_bio_DHparams", (void *)_cffi_f_PEM_write_bio_DHparams, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 874), (void *)_cffi_d_PEM_write_bio_DHparams },
  48236. { "PEM_write_bio_DHxparams", (void *)_cffi_f_PEM_write_bio_DHxparams, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 874), (void *)_cffi_d_PEM_write_bio_DHxparams },
  48237. { "PEM_write_bio_DSAPrivateKey", (void *)_cffi_f_PEM_write_bio_DSAPrivateKey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 882), (void *)_cffi_d_PEM_write_bio_DSAPrivateKey },
  48238. { "PEM_write_bio_ECPrivateKey", (void *)_cffi_f_PEM_write_bio_ECPrivateKey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 895), (void *)_cffi_d_PEM_write_bio_ECPrivateKey },
  48239. { "PEM_write_bio_PKCS7", (void *)_cffi_f_PEM_write_bio_PKCS7, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 942), (void *)_cffi_d_PEM_write_bio_PKCS7 },
  48240. { "PEM_write_bio_PKCS7_stream", (void *)_cffi_f_PEM_write_bio_PKCS7_stream, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 946), (void *)_cffi_d_PEM_write_bio_PKCS7_stream },
  48241. { "PEM_write_bio_PKCS8PrivateKey", (void *)_cffi_f_PEM_write_bio_PKCS8PrivateKey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 908), (void *)_cffi_d_PEM_write_bio_PKCS8PrivateKey },
  48242. { "PEM_write_bio_PUBKEY", (void *)_cffi_f_PEM_write_bio_PUBKEY, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 904), (void *)_cffi_d_PEM_write_bio_PUBKEY },
  48243. { "PEM_write_bio_PrivateKey", (void *)_cffi_f_PEM_write_bio_PrivateKey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 917), (void *)_cffi_d_PEM_write_bio_PrivateKey },
  48244. { "PEM_write_bio_RSAPrivateKey", (void *)_cffi_f_PEM_write_bio_RSAPrivateKey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 956), (void *)_cffi_d_PEM_write_bio_RSAPrivateKey },
  48245. { "PEM_write_bio_RSAPublicKey", (void *)_cffi_f_PEM_write_bio_RSAPublicKey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 965), (void *)_cffi_d_PEM_write_bio_RSAPublicKey },
  48246. { "PEM_write_bio_X509", (void *)_cffi_f_PEM_write_bio_X509, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 974), (void *)_cffi_d_PEM_write_bio_X509 },
  48247. { "PEM_write_bio_X509_CRL", (void *)_cffi_f_PEM_write_bio_X509_CRL, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 984), (void *)_cffi_d_PEM_write_bio_X509_CRL },
  48248. { "PEM_write_bio_X509_REQ", (void *)_cffi_f_PEM_write_bio_X509_REQ, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1000), (void *)_cffi_d_PEM_write_bio_X509_REQ },
  48249. { "PKCS12_R_PKCS12_CIPHERFINAL_ERROR", (void *)_cffi_const_PKCS12_R_PKCS12_CIPHERFINAL_ERROR, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48250. { "PKCS12_create", (void *)_cffi_f_PKCS12_create, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 408), (void *)_cffi_d_PKCS12_create },
  48251. { "PKCS12_free", (void *)_cffi_f_PKCS12_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2728), (void *)_cffi_d_PKCS12_free },
  48252. { "PKCS12_parse", (void *)_cffi_f_PKCS12_parse, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1594), (void *)_cffi_d_PKCS12_parse },
  48253. { "PKCS5_PBKDF2_HMAC", (void *)_cffi_f_PKCS5_PBKDF2_HMAC, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2169), (void *)_cffi_d_PKCS5_PBKDF2_HMAC },
  48254. { "PKCS7_BINARY", (void *)_cffi_const_PKCS7_BINARY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48255. { "PKCS7_DETACHED", (void *)_cffi_const_PKCS7_DETACHED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48256. { "PKCS7_NOATTR", (void *)_cffi_const_PKCS7_NOATTR, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48257. { "PKCS7_NOCERTS", (void *)_cffi_const_PKCS7_NOCERTS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48258. { "PKCS7_NOCHAIN", (void *)_cffi_const_PKCS7_NOCHAIN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48259. { "PKCS7_NOINTERN", (void *)_cffi_const_PKCS7_NOINTERN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48260. { "PKCS7_NOSIGS", (void *)_cffi_const_PKCS7_NOSIGS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48261. { "PKCS7_NOSMIMECAP", (void *)_cffi_const_PKCS7_NOSMIMECAP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48262. { "PKCS7_NOVERIFY", (void *)_cffi_const_PKCS7_NOVERIFY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48263. { "PKCS7_PARTIAL", (void *)_cffi_const_PKCS7_PARTIAL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48264. { "PKCS7_STREAM", (void *)_cffi_const_PKCS7_STREAM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48265. { "PKCS7_TEXT", (void *)_cffi_const_PKCS7_TEXT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48266. { "PKCS7_final", (void *)_cffi_f_PKCS7_final, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1604), (void *)_cffi_d_PKCS7_final },
  48267. { "PKCS7_free", (void *)_cffi_f_PKCS7_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2731), (void *)_cffi_d_PKCS7_free },
  48268. { "PKCS7_sign", (void *)_cffi_f_PKCS7_sign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 434), (void *)_cffi_d_PKCS7_sign },
  48269. { "PKCS7_sign_add_signer", (void *)_cffi_f_PKCS7_sign_add_signer, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 441), (void *)_cffi_d_PKCS7_sign_add_signer },
  48270. { "PKCS7_type_is_data", (void *)_cffi_f_PKCS7_type_is_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1601), (void *)_cffi_d_PKCS7_type_is_data },
  48271. { "PKCS7_type_is_enveloped", (void *)_cffi_f_PKCS7_type_is_enveloped, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1601), (void *)_cffi_d_PKCS7_type_is_enveloped },
  48272. { "PKCS7_type_is_signed", (void *)_cffi_f_PKCS7_type_is_signed, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1601), (void *)_cffi_d_PKCS7_type_is_signed },
  48273. { "PKCS7_type_is_signedAndEnveloped", (void *)_cffi_f_PKCS7_type_is_signedAndEnveloped, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1601), (void *)_cffi_d_PKCS7_type_is_signedAndEnveloped },
  48274. { "PKCS7_verify", (void *)_cffi_f_PKCS7_verify, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1609), (void *)_cffi_d_PKCS7_verify },
  48275. { "POINT_CONVERSION_COMPRESSED", (void *)_cffi_const_POINT_CONVERSION_COMPRESSED, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  48276. { "POINT_CONVERSION_UNCOMPRESSED", (void *)_cffi_const_POINT_CONVERSION_UNCOMPRESSED, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  48277. { "POLICYINFO_free", (void *)_cffi_f_POLICYINFO_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2734), (void *)_cffi_d_POLICYINFO_free },
  48278. { "POLICYINFO_new", (void *)_cffi_f_POLICYINFO_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 452), (void *)_cffi_d_POLICYINFO_new },
  48279. { "POLICYQUALINFO_free", (void *)_cffi_f_POLICYQUALINFO_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2737), (void *)_cffi_d_POLICYQUALINFO_free },
  48280. { "POLICYQUALINFO_new", (void *)_cffi_f_POLICYQUALINFO_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 458), (void *)_cffi_d_POLICYQUALINFO_new },
  48281. { "POLICY_CONSTRAINTS_free", (void *)_cffi_f_POLICY_CONSTRAINTS_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2740), (void *)_cffi_d_POLICY_CONSTRAINTS_free },
  48282. { "POLICY_CONSTRAINTS_new", (void *)_cffi_f_POLICY_CONSTRAINTS_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 460), (void *)_cffi_d_POLICY_CONSTRAINTS_new },
  48283. { "RAND_add", (void *)_cffi_f_RAND_add, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2993), (void *)_cffi_d_RAND_add },
  48284. { "RAND_bytes", (void *)_cffi_f_RAND_bytes, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2258), (void *)_cffi_d_RAND_bytes },
  48285. { "RAND_set_rand_method", (void *)_cffi_f_RAND_set_rand_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1617), (void *)_cffi_d_RAND_set_rand_method },
  48286. { "RAND_status", (void *)_cffi_f_RAND_status, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2280), (void *)_cffi_d_RAND_status },
  48287. { "RSAPublicKey_dup", (void *)_cffi_f_RSAPublicKey_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 475), (void *)_cffi_d_RSAPublicKey_dup },
  48288. { "RSA_F4", (void *)_cffi_const_RSA_F4, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48289. { "RSA_NO_PADDING", (void *)_cffi_const_RSA_NO_PADDING, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48290. { "RSA_PKCS1_OAEP_PADDING", (void *)_cffi_const_RSA_PKCS1_OAEP_PADDING, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48291. { "RSA_PKCS1_PADDING", (void *)_cffi_const_RSA_PKCS1_PADDING, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48292. { "RSA_PKCS1_PSS_PADDING", (void *)_cffi_const_RSA_PKCS1_PSS_PADDING, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48293. { "RSA_blinding_on", (void *)_cffi_f_RSA_blinding_on, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1631), (void *)_cffi_d_RSA_blinding_on },
  48294. { "RSA_check_key", (void *)_cffi_f_RSA_check_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1641), (void *)_cffi_d_RSA_check_key },
  48295. { "RSA_free", (void *)_cffi_f_RSA_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2743), (void *)_cffi_d_RSA_free },
  48296. { "RSA_generate_key_ex", (void *)_cffi_f_RSA_generate_key_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1635), (void *)_cffi_d_RSA_generate_key_ex },
  48297. { "RSA_get0_crt_params", (void *)_cffi_f_RSA_get0_crt_params, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2751), (void *)_cffi_d_RSA_get0_crt_params },
  48298. { "RSA_get0_factors", (void *)_cffi_f_RSA_get0_factors, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2746), (void *)_cffi_d_RSA_get0_factors },
  48299. { "RSA_get0_key", (void *)_cffi_f_RSA_get0_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2751), (void *)_cffi_d_RSA_get0_key },
  48300. { "RSA_new", (void *)_cffi_f_RSA_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 478), (void *)_cffi_d_RSA_new },
  48301. { "RSA_print", (void *)_cffi_f_RSA_print, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 969), (void *)_cffi_d_RSA_print },
  48302. { "RSA_set0_crt_params", (void *)_cffi_f_RSA_set0_crt_params, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1625), (void *)_cffi_d_RSA_set0_crt_params },
  48303. { "RSA_set0_factors", (void *)_cffi_f_RSA_set0_factors, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1620), (void *)_cffi_d_RSA_set0_factors },
  48304. { "RSA_set0_key", (void *)_cffi_f_RSA_set0_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1625), (void *)_cffi_d_RSA_set0_key },
  48305. { "SCT_LIST_free", (void *)_cffi_f_SCT_LIST_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2614), (void *)_cffi_d_SCT_LIST_free },
  48306. { "SCT_SOURCE_OCSP_STAPLED_RESPONSE", (void *)_cffi_const_SCT_SOURCE_OCSP_STAPLED_RESPONSE, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  48307. { "SCT_SOURCE_TLS_EXTENSION", (void *)_cffi_const_SCT_SOURCE_TLS_EXTENSION, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  48308. { "SCT_SOURCE_UNKNOWN", (void *)_cffi_const_SCT_SOURCE_UNKNOWN, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  48309. { "SCT_SOURCE_X509V3_EXTENSION", (void *)_cffi_const_SCT_SOURCE_X509V3_EXTENSION, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  48310. { "SCT_VERSION_NOT_SET", (void *)_cffi_const_SCT_VERSION_NOT_SET, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  48311. { "SCT_VERSION_V1", (void *)_cffi_const_SCT_VERSION_V1, _CFFI_OP(_CFFI_OP_ENUM, -1), (void *)0 },
  48312. { "SCT_get0_log_id", (void *)_cffi_f_SCT_get0_log_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2388), (void *)_cffi_d_SCT_get0_log_id },
  48313. { "SCT_get0_signature", (void *)_cffi_f_SCT_get0_signature, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2388), (void *)_cffi_d_SCT_get0_signature },
  48314. { "SCT_get_log_entry_type", (void *)_cffi_f_SCT_get_log_entry_type, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 746), (void *)_cffi_d_SCT_get_log_entry_type },
  48315. { "SCT_get_timestamp", (void *)_cffi_f_SCT_get_timestamp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2410), (void *)_cffi_d_SCT_get_timestamp },
  48316. { "SCT_get_version", (void *)_cffi_f_SCT_get_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2366), (void *)_cffi_d_SCT_get_version },
  48317. { "SCT_new", (void *)_cffi_f_SCT_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 484), (void *)_cffi_d_SCT_new },
  48318. { "SCT_set1_log_id", (void *)_cffi_f_SCT_set1_log_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1656), (void *)_cffi_d_SCT_set1_log_id },
  48319. { "SCT_set_log_entry_type", (void *)_cffi_f_SCT_set_log_entry_type, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1644), (void *)_cffi_d_SCT_set_log_entry_type },
  48320. { "SCT_set_source", (void *)_cffi_f_SCT_set_source, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1648), (void *)_cffi_d_SCT_set_source },
  48321. { "SCT_set_timestamp", (void *)_cffi_f_SCT_set_timestamp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2757), (void *)_cffi_d_SCT_set_timestamp },
  48322. { "SCT_set_version", (void *)_cffi_f_SCT_set_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1652), (void *)_cffi_d_SCT_set_version },
  48323. { "SMIME_read_PKCS7", (void *)_cffi_f_SMIME_read_PKCS7, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 420), (void *)_cffi_d_SMIME_read_PKCS7 },
  48324. { "SMIME_write_PKCS7", (void *)_cffi_f_SMIME_write_PKCS7, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 946), (void *)_cffi_d_SMIME_write_PKCS7 },
  48325. { "SSL3_RANDOM_SIZE", (void *)_cffi_const_SSL3_RANDOM_SIZE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48326. { "SSLEAY_BUILT_ON", (void *)_cffi_const_SSLEAY_BUILT_ON, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48327. { "SSLEAY_CFLAGS", (void *)_cffi_const_SSLEAY_CFLAGS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48328. { "SSLEAY_DIR", (void *)_cffi_const_SSLEAY_DIR, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48329. { "SSLEAY_PLATFORM", (void *)_cffi_const_SSLEAY_PLATFORM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48330. { "SSLEAY_VERSION", (void *)_cffi_const_SSLEAY_VERSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48331. { "SSL_CB_ACCEPT_EXIT", (void *)_cffi_const_SSL_CB_ACCEPT_EXIT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48332. { "SSL_CB_ACCEPT_LOOP", (void *)_cffi_const_SSL_CB_ACCEPT_LOOP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48333. { "SSL_CB_ALERT", (void *)_cffi_const_SSL_CB_ALERT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48334. { "SSL_CB_CONNECT_EXIT", (void *)_cffi_const_SSL_CB_CONNECT_EXIT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48335. { "SSL_CB_CONNECT_LOOP", (void *)_cffi_const_SSL_CB_CONNECT_LOOP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48336. { "SSL_CB_EXIT", (void *)_cffi_const_SSL_CB_EXIT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48337. { "SSL_CB_HANDSHAKE_DONE", (void *)_cffi_const_SSL_CB_HANDSHAKE_DONE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48338. { "SSL_CB_HANDSHAKE_START", (void *)_cffi_const_SSL_CB_HANDSHAKE_START, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48339. { "SSL_CB_LOOP", (void *)_cffi_const_SSL_CB_LOOP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48340. { "SSL_CB_READ", (void *)_cffi_const_SSL_CB_READ, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48341. { "SSL_CB_READ_ALERT", (void *)_cffi_const_SSL_CB_READ_ALERT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48342. { "SSL_CB_WRITE", (void *)_cffi_const_SSL_CB_WRITE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48343. { "SSL_CB_WRITE_ALERT", (void *)_cffi_const_SSL_CB_WRITE_ALERT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48344. { "SSL_CIPHER_get_auth_nid", (void *)_cffi_f_SSL_CIPHER_get_auth_nid, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1772), (void *)_cffi_d_SSL_CIPHER_get_auth_nid },
  48345. { "SSL_CIPHER_get_bits", (void *)_cffi_f_SSL_CIPHER_get_bits, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1775), (void *)_cffi_d_SSL_CIPHER_get_bits },
  48346. { "SSL_CIPHER_get_cipher_nid", (void *)_cffi_f_SSL_CIPHER_get_cipher_nid, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1772), (void *)_cffi_d_SSL_CIPHER_get_cipher_nid },
  48347. { "SSL_CIPHER_get_digest_nid", (void *)_cffi_f_SSL_CIPHER_get_digest_nid, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1772), (void *)_cffi_d_SSL_CIPHER_get_digest_nid },
  48348. { "SSL_CIPHER_get_id", (void *)_cffi_f_SSL_CIPHER_get_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2413), (void *)_cffi_d_SSL_CIPHER_get_id },
  48349. { "SSL_CIPHER_get_kx_nid", (void *)_cffi_f_SSL_CIPHER_get_kx_nid, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1772), (void *)_cffi_d_SSL_CIPHER_get_kx_nid },
  48350. { "SSL_CIPHER_get_name", (void *)_cffi_f_SSL_CIPHER_get_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 732), (void *)_cffi_d_SSL_CIPHER_get_name },
  48351. { "SSL_CIPHER_get_version", (void *)_cffi_f_SSL_CIPHER_get_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 732), (void *)_cffi_d_SSL_CIPHER_get_version },
  48352. { "SSL_CIPHER_is_aead", (void *)_cffi_f_SSL_CIPHER_is_aead, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1772), (void *)_cffi_d_SSL_CIPHER_is_aead },
  48353. { "SSL_CTX_add_client_CA", (void *)_cffi_f_SSL_CTX_add_client_CA, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1786), (void *)_cffi_d_SSL_CTX_add_client_CA },
  48354. { "SSL_CTX_add_client_custom_ext", (void *)_cffi_f_SSL_CTX_add_client_custom_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1818), (void *)_cffi_d_SSL_CTX_add_client_custom_ext },
  48355. { "SSL_CTX_add_extra_chain_cert", (void *)_cffi_f_SSL_CTX_add_extra_chain_cert, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2459), (void *)_cffi_d_SSL_CTX_add_extra_chain_cert },
  48356. { "SSL_CTX_add_server_custom_ext", (void *)_cffi_f_SSL_CTX_add_server_custom_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1818), (void *)_cffi_d_SSL_CTX_add_server_custom_ext },
  48357. { "SSL_CTX_check_private_key", (void *)_cffi_f_SSL_CTX_check_private_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1827), (void *)_cffi_d_SSL_CTX_check_private_key },
  48358. { "SSL_CTX_clear_mode", (void *)_cffi_f_SSL_CTX_clear_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2463), (void *)_cffi_d_SSL_CTX_clear_mode },
  48359. { "SSL_CTX_clear_options", (void *)_cffi_f_SSL_CTX_clear_options, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2463), (void *)_cffi_d_SSL_CTX_clear_options },
  48360. { "SSL_CTX_free", (void *)_cffi_f_SSL_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2802), (void *)_cffi_d_SSL_CTX_free },
  48361. { "SSL_CTX_get0_param", (void *)_cffi_f_SSL_CTX_get0_param, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 700), (void *)_cffi_d_SSL_CTX_get0_param },
  48362. { "SSL_CTX_get_cert_store", (void *)_cffi_f_SSL_CTX_get_cert_store, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 690), (void *)_cffi_d_SSL_CTX_get_cert_store },
  48363. { "SSL_CTX_get_ex_data", (void *)_cffi_f_SSL_CTX_get_ex_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2482), (void *)_cffi_d_SSL_CTX_get_ex_data },
  48364. { "SSL_CTX_get_ex_new_index", (void *)_cffi_f_SSL_CTX_get_ex_new_index, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2234), (void *)_cffi_d_SSL_CTX_get_ex_new_index },
  48365. { "SSL_CTX_get_info_callback", (void *)_cffi_f_SSL_CTX_get_info_callback, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 3003), (void *)_cffi_d_SSL_CTX_get_info_callback },
  48366. { "SSL_CTX_get_keylog_callback", (void *)_cffi_f_SSL_CTX_get_keylog_callback, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 3000), (void *)_cffi_d_SSL_CTX_get_keylog_callback },
  48367. { "SSL_CTX_get_max_proto_version", (void *)_cffi_f_SSL_CTX_get_max_proto_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_get_max_proto_version },
  48368. { "SSL_CTX_get_min_proto_version", (void *)_cffi_f_SSL_CTX_get_min_proto_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_get_min_proto_version },
  48369. { "SSL_CTX_get_mode", (void *)_cffi_f_SSL_CTX_get_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2448), (void *)_cffi_d_SSL_CTX_get_mode },
  48370. { "SSL_CTX_get_options", (void *)_cffi_f_SSL_CTX_get_options, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2448), (void *)_cffi_d_SSL_CTX_get_options },
  48371. { "SSL_CTX_get_read_ahead", (void *)_cffi_f_SSL_CTX_get_read_ahead, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_get_read_ahead },
  48372. { "SSL_CTX_get_session_cache_mode", (void *)_cffi_f_SSL_CTX_get_session_cache_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2448), (void *)_cffi_d_SSL_CTX_get_session_cache_mode },
  48373. { "SSL_CTX_get_timeout", (void *)_cffi_f_SSL_CTX_get_timeout, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2351), (void *)_cffi_d_SSL_CTX_get_timeout },
  48374. { "SSL_CTX_get_verify_depth", (void *)_cffi_f_SSL_CTX_get_verify_depth, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1827), (void *)_cffi_d_SSL_CTX_get_verify_depth },
  48375. { "SSL_CTX_get_verify_mode", (void *)_cffi_f_SSL_CTX_get_verify_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1827), (void *)_cffi_d_SSL_CTX_get_verify_mode },
  48376. { "SSL_CTX_load_verify_locations", (void *)_cffi_f_SSL_CTX_load_verify_locations, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1794), (void *)_cffi_d_SSL_CTX_load_verify_locations },
  48377. { "SSL_CTX_new", (void *)_cffi_f_SSL_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 503), (void *)_cffi_d_SSL_CTX_new },
  48378. { "SSL_CTX_sess_accept", (void *)_cffi_f_SSL_CTX_sess_accept, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_accept },
  48379. { "SSL_CTX_sess_accept_good", (void *)_cffi_f_SSL_CTX_sess_accept_good, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_accept_good },
  48380. { "SSL_CTX_sess_accept_renegotiate", (void *)_cffi_f_SSL_CTX_sess_accept_renegotiate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_accept_renegotiate },
  48381. { "SSL_CTX_sess_cache_full", (void *)_cffi_f_SSL_CTX_sess_cache_full, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_cache_full },
  48382. { "SSL_CTX_sess_cb_hits", (void *)_cffi_f_SSL_CTX_sess_cb_hits, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_cb_hits },
  48383. { "SSL_CTX_sess_connect", (void *)_cffi_f_SSL_CTX_sess_connect, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_connect },
  48384. { "SSL_CTX_sess_connect_good", (void *)_cffi_f_SSL_CTX_sess_connect_good, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_connect_good },
  48385. { "SSL_CTX_sess_connect_renegotiate", (void *)_cffi_f_SSL_CTX_sess_connect_renegotiate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_connect_renegotiate },
  48386. { "SSL_CTX_sess_hits", (void *)_cffi_f_SSL_CTX_sess_hits, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_hits },
  48387. { "SSL_CTX_sess_misses", (void *)_cffi_f_SSL_CTX_sess_misses, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_misses },
  48388. { "SSL_CTX_sess_number", (void *)_cffi_f_SSL_CTX_sess_number, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_number },
  48389. { "SSL_CTX_sess_timeouts", (void *)_cffi_f_SSL_CTX_sess_timeouts, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2328), (void *)_cffi_d_SSL_CTX_sess_timeouts },
  48390. { "SSL_CTX_set1_sigalgs_list", (void *)_cffi_f_SSL_CTX_set1_sigalgs_list, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2331), (void *)_cffi_d_SSL_CTX_set1_sigalgs_list },
  48391. { "SSL_CTX_set_alpn_protos", (void *)_cffi_f_SSL_CTX_set_alpn_protos, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1813), (void *)_cffi_d_SSL_CTX_set_alpn_protos },
  48392. { "SSL_CTX_set_alpn_select_cb", (void *)_cffi_f_SSL_CTX_set_alpn_select_cb, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2821), (void *)_cffi_d_SSL_CTX_set_alpn_select_cb },
  48393. { "SSL_CTX_set_cert_cb", (void *)_cffi_f_SSL_CTX_set_cert_cb, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2826), (void *)_cffi_d_SSL_CTX_set_cert_cb },
  48394. { "SSL_CTX_set_cert_store", (void *)_cffi_f_SSL_CTX_set_cert_store, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2809), (void *)_cffi_d_SSL_CTX_set_cert_store },
  48395. { "SSL_CTX_set_cert_verify_callback", (void *)_cffi_f_SSL_CTX_set_cert_verify_callback, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2831), (void *)_cffi_d_SSL_CTX_set_cert_verify_callback },
  48396. { "SSL_CTX_set_cipher_list", (void *)_cffi_f_SSL_CTX_set_cipher_list, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1790), (void *)_cffi_d_SSL_CTX_set_cipher_list },
  48397. { "SSL_CTX_set_ciphersuites", (void *)_cffi_f_SSL_CTX_set_ciphersuites, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1790), (void *)_cffi_d_SSL_CTX_set_ciphersuites },
  48398. { "SSL_CTX_set_client_CA_list", (void *)_cffi_f_SSL_CTX_set_client_CA_list, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2805), (void *)_cffi_d_SSL_CTX_set_client_CA_list },
  48399. { "SSL_CTX_set_cookie_generate_cb", (void *)_cffi_f_SSL_CTX_set_cookie_generate_cb, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2817), (void *)_cffi_d_SSL_CTX_set_cookie_generate_cb },
  48400. { "SSL_CTX_set_default_passwd_cb", (void *)_cffi_f_SSL_CTX_set_default_passwd_cb, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2836), (void *)_cffi_d_SSL_CTX_set_default_passwd_cb },
  48401. { "SSL_CTX_set_default_passwd_cb_userdata", (void *)_cffi_f_SSL_CTX_set_default_passwd_cb_userdata, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2857), (void *)_cffi_d_SSL_CTX_set_default_passwd_cb_userdata },
  48402. { "SSL_CTX_set_default_verify_paths", (void *)_cffi_f_SSL_CTX_set_default_verify_paths, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1779), (void *)_cffi_d_SSL_CTX_set_default_verify_paths },
  48403. { "SSL_CTX_set_ecdh_auto", (void *)_cffi_f_SSL_CTX_set_ecdh_auto, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2339), (void *)_cffi_d_SSL_CTX_set_ecdh_auto },
  48404. { "SSL_CTX_set_ex_data", (void *)_cffi_f_SSL_CTX_set_ex_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1804), (void *)_cffi_d_SSL_CTX_set_ex_data },
  48405. { "SSL_CTX_set_info_callback", (void *)_cffi_f_SSL_CTX_set_info_callback, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2865), (void *)_cffi_d_SSL_CTX_set_info_callback },
  48406. { "SSL_CTX_set_keylog_callback", (void *)_cffi_f_SSL_CTX_set_keylog_callback, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2861), (void *)_cffi_d_SSL_CTX_set_keylog_callback },
  48407. { "SSL_CTX_set_max_early_data", (void *)_cffi_f_SSL_CTX_set_max_early_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1809), (void *)_cffi_d_SSL_CTX_set_max_early_data },
  48408. { "SSL_CTX_set_max_proto_version", (void *)_cffi_f_SSL_CTX_set_max_proto_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2339), (void *)_cffi_d_SSL_CTX_set_max_proto_version },
  48409. { "SSL_CTX_set_min_proto_version", (void *)_cffi_f_SSL_CTX_set_min_proto_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2339), (void *)_cffi_d_SSL_CTX_set_min_proto_version },
  48410. { "SSL_CTX_set_mode", (void *)_cffi_f_SSL_CTX_set_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2463), (void *)_cffi_d_SSL_CTX_set_mode },
  48411. { "SSL_CTX_set_options", (void *)_cffi_f_SSL_CTX_set_options, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2463), (void *)_cffi_d_SSL_CTX_set_options },
  48412. { "SSL_CTX_set_post_handshake_auth", (void *)_cffi_f_SSL_CTX_set_post_handshake_auth, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2840), (void *)_cffi_d_SSL_CTX_set_post_handshake_auth },
  48413. { "SSL_CTX_set_psk_client_callback", (void *)_cffi_f_SSL_CTX_set_psk_client_callback, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2849), (void *)_cffi_d_SSL_CTX_set_psk_client_callback },
  48414. { "SSL_CTX_set_psk_server_callback", (void *)_cffi_f_SSL_CTX_set_psk_server_callback, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2853), (void *)_cffi_d_SSL_CTX_set_psk_server_callback },
  48415. { "SSL_CTX_set_read_ahead", (void *)_cffi_f_SSL_CTX_set_read_ahead, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2343), (void *)_cffi_d_SSL_CTX_set_read_ahead },
  48416. { "SSL_CTX_set_session_cache_mode", (void *)_cffi_f_SSL_CTX_set_session_cache_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2463), (void *)_cffi_d_SSL_CTX_set_session_cache_mode },
  48417. { "SSL_CTX_set_session_id_context", (void *)_cffi_f_SSL_CTX_set_session_id_context, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1813), (void *)_cffi_d_SSL_CTX_set_session_id_context },
  48418. { "SSL_CTX_set_timeout", (void *)_cffi_f_SSL_CTX_set_timeout, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2343), (void *)_cffi_d_SSL_CTX_set_timeout },
  48419. { "SSL_CTX_set_tlsext_servername_arg", (void *)_cffi_f_SSL_CTX_set_tlsext_servername_arg, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2857), (void *)_cffi_d_SSL_CTX_set_tlsext_servername_arg },
  48420. { "SSL_CTX_set_tlsext_servername_callback", (void *)_cffi_f_SSL_CTX_set_tlsext_servername_callback, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2813), (void *)_cffi_d_SSL_CTX_set_tlsext_servername_callback },
  48421. { "SSL_CTX_set_tlsext_status_arg", (void *)_cffi_f_SSL_CTX_set_tlsext_status_arg, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2347), (void *)_cffi_d_SSL_CTX_set_tlsext_status_arg },
  48422. { "SSL_CTX_set_tlsext_status_cb", (void *)_cffi_f_SSL_CTX_set_tlsext_status_cb, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2335), (void *)_cffi_d_SSL_CTX_set_tlsext_status_cb },
  48423. { "SSL_CTX_set_tlsext_use_srtp", (void *)_cffi_f_SSL_CTX_set_tlsext_use_srtp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1790), (void *)_cffi_d_SSL_CTX_set_tlsext_use_srtp },
  48424. { "SSL_CTX_set_tmp_dh", (void *)_cffi_f_SSL_CTX_set_tmp_dh, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2451), (void *)_cffi_d_SSL_CTX_set_tmp_dh },
  48425. { "SSL_CTX_set_tmp_ecdh", (void *)_cffi_f_SSL_CTX_set_tmp_ecdh, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2455), (void *)_cffi_d_SSL_CTX_set_tmp_ecdh },
  48426. { "SSL_CTX_set_verify", (void *)_cffi_f_SSL_CTX_set_verify, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2844), (void *)_cffi_d_SSL_CTX_set_verify },
  48427. { "SSL_CTX_set_verify_depth", (void *)_cffi_f_SSL_CTX_set_verify_depth, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2840), (void *)_cffi_d_SSL_CTX_set_verify_depth },
  48428. { "SSL_CTX_use_PrivateKey", (void *)_cffi_f_SSL_CTX_use_PrivateKey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1782), (void *)_cffi_d_SSL_CTX_use_PrivateKey },
  48429. { "SSL_CTX_use_PrivateKey_file", (void *)_cffi_f_SSL_CTX_use_PrivateKey_file, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1799), (void *)_cffi_d_SSL_CTX_use_PrivateKey_file },
  48430. { "SSL_CTX_use_certificate", (void *)_cffi_f_SSL_CTX_use_certificate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1786), (void *)_cffi_d_SSL_CTX_use_certificate },
  48431. { "SSL_CTX_use_certificate_chain_file", (void *)_cffi_f_SSL_CTX_use_certificate_chain_file, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1790), (void *)_cffi_d_SSL_CTX_use_certificate_chain_file },
  48432. { "SSL_CTX_use_certificate_file", (void *)_cffi_f_SSL_CTX_use_certificate_file, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1799), (void *)_cffi_d_SSL_CTX_use_certificate_file },
  48433. { "SSL_CTX_use_psk_identity_hint", (void *)_cffi_f_SSL_CTX_use_psk_identity_hint, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1790), (void *)_cffi_d_SSL_CTX_use_psk_identity_hint },
  48434. { "SSL_ERROR_NONE", (void *)_cffi_const_SSL_ERROR_NONE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48435. { "SSL_ERROR_SSL", (void *)_cffi_const_SSL_ERROR_SSL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48436. { "SSL_ERROR_SYSCALL", (void *)_cffi_const_SSL_ERROR_SYSCALL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48437. { "SSL_ERROR_WANT_CONNECT", (void *)_cffi_const_SSL_ERROR_WANT_CONNECT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48438. { "SSL_ERROR_WANT_READ", (void *)_cffi_const_SSL_ERROR_WANT_READ, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48439. { "SSL_ERROR_WANT_WRITE", (void *)_cffi_const_SSL_ERROR_WANT_WRITE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48440. { "SSL_ERROR_WANT_X509_LOOKUP", (void *)_cffi_const_SSL_ERROR_WANT_X509_LOOKUP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48441. { "SSL_ERROR_ZERO_RETURN", (void *)_cffi_const_SSL_ERROR_ZERO_RETURN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48442. { "SSL_FILETYPE_ASN1", (void *)_cffi_const_SSL_FILETYPE_ASN1, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48443. { "SSL_FILETYPE_PEM", (void *)_cffi_const_SSL_FILETYPE_PEM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48444. { "SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER", (void *)_cffi_const_SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48445. { "SSL_MODE_AUTO_RETRY", (void *)_cffi_const_SSL_MODE_AUTO_RETRY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48446. { "SSL_MODE_ENABLE_PARTIAL_WRITE", (void *)_cffi_const_SSL_MODE_ENABLE_PARTIAL_WRITE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48447. { "SSL_MODE_RELEASE_BUFFERS", (void *)_cffi_const_SSL_MODE_RELEASE_BUFFERS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48448. { "SSL_OP_ALL", (void *)_cffi_const_SSL_OP_ALL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48449. { "SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION", (void *)_cffi_const_SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48450. { "SSL_OP_CIPHER_SERVER_PREFERENCE", (void *)_cffi_const_SSL_OP_CIPHER_SERVER_PREFERENCE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48451. { "SSL_OP_COOKIE_EXCHANGE", (void *)_cffi_const_SSL_OP_COOKIE_EXCHANGE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48452. { "SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS", (void *)_cffi_const_SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48453. { "SSL_OP_EPHEMERAL_RSA", (void *)_cffi_const_SSL_OP_EPHEMERAL_RSA, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48454. { "SSL_OP_LEGACY_SERVER_CONNECT", (void *)_cffi_const_SSL_OP_LEGACY_SERVER_CONNECT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48455. { "SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER", (void *)_cffi_const_SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48456. { "SSL_OP_MICROSOFT_SESS_ID_BUG", (void *)_cffi_const_SSL_OP_MICROSOFT_SESS_ID_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48457. { "SSL_OP_MSIE_SSLV2_RSA_PADDING", (void *)_cffi_const_SSL_OP_MSIE_SSLV2_RSA_PADDING, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48458. { "SSL_OP_NETSCAPE_CA_DN_BUG", (void *)_cffi_const_SSL_OP_NETSCAPE_CA_DN_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48459. { "SSL_OP_NETSCAPE_CHALLENGE_BUG", (void *)_cffi_const_SSL_OP_NETSCAPE_CHALLENGE_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48460. { "SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG", (void *)_cffi_const_SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48461. { "SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG", (void *)_cffi_const_SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48462. { "SSL_OP_NO_COMPRESSION", (void *)_cffi_const_SSL_OP_NO_COMPRESSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48463. { "SSL_OP_NO_DTLSv1", (void *)_cffi_const_SSL_OP_NO_DTLSv1, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48464. { "SSL_OP_NO_DTLSv1_2", (void *)_cffi_const_SSL_OP_NO_DTLSv1_2, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48465. { "SSL_OP_NO_QUERY_MTU", (void *)_cffi_const_SSL_OP_NO_QUERY_MTU, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48466. { "SSL_OP_NO_SSLv2", (void *)_cffi_const_SSL_OP_NO_SSLv2, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48467. { "SSL_OP_NO_SSLv3", (void *)_cffi_const_SSL_OP_NO_SSLv3, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48468. { "SSL_OP_NO_TICKET", (void *)_cffi_const_SSL_OP_NO_TICKET, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48469. { "SSL_OP_NO_TLSv1", (void *)_cffi_const_SSL_OP_NO_TLSv1, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48470. { "SSL_OP_NO_TLSv1_1", (void *)_cffi_const_SSL_OP_NO_TLSv1_1, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48471. { "SSL_OP_NO_TLSv1_2", (void *)_cffi_const_SSL_OP_NO_TLSv1_2, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48472. { "SSL_OP_NO_TLSv1_3", (void *)_cffi_const_SSL_OP_NO_TLSv1_3, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48473. { "SSL_OP_PKCS1_CHECK_1", (void *)_cffi_const_SSL_OP_PKCS1_CHECK_1, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48474. { "SSL_OP_PKCS1_CHECK_2", (void *)_cffi_const_SSL_OP_PKCS1_CHECK_2, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48475. { "SSL_OP_SINGLE_DH_USE", (void *)_cffi_const_SSL_OP_SINGLE_DH_USE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48476. { "SSL_OP_SINGLE_ECDH_USE", (void *)_cffi_const_SSL_OP_SINGLE_ECDH_USE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48477. { "SSL_OP_SSLEAY_080_CLIENT_DH_BUG", (void *)_cffi_const_SSL_OP_SSLEAY_080_CLIENT_DH_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48478. { "SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG", (void *)_cffi_const_SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48479. { "SSL_OP_TLS_BLOCK_PADDING_BUG", (void *)_cffi_const_SSL_OP_TLS_BLOCK_PADDING_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48480. { "SSL_OP_TLS_D5_BUG", (void *)_cffi_const_SSL_OP_TLS_D5_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48481. { "SSL_OP_TLS_ROLLBACK_BUG", (void *)_cffi_const_SSL_OP_TLS_ROLLBACK_BUG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48482. { "SSL_RECEIVED_SHUTDOWN", (void *)_cffi_const_SSL_RECEIVED_SHUTDOWN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48483. { "SSL_SENT_SHUTDOWN", (void *)_cffi_const_SSL_SENT_SHUTDOWN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48484. { "SSL_SESSION_free", (void *)_cffi_f_SSL_SESSION_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2869), (void *)_cffi_d_SSL_SESSION_free },
  48485. { "SSL_SESSION_get_id", (void *)_cffi_f_SSL_SESSION_get_id, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2423), (void *)_cffi_d_SSL_SESSION_get_id },
  48486. { "SSL_SESSION_get_master_key", (void *)_cffi_f_SSL_SESSION_get_master_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2402), (void *)_cffi_d_SSL_SESSION_get_master_key },
  48487. { "SSL_SESSION_get_max_early_data", (void *)_cffi_f_SSL_SESSION_get_max_early_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2407), (void *)_cffi_d_SSL_SESSION_get_max_early_data },
  48488. { "SSL_SESSION_get_ticket_lifetime_hint", (void *)_cffi_f_SSL_SESSION_get_ticket_lifetime_hint, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2354), (void *)_cffi_d_SSL_SESSION_get_ticket_lifetime_hint },
  48489. { "SSL_SESSION_get_time", (void *)_cffi_f_SSL_SESSION_get_time, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2354), (void *)_cffi_d_SSL_SESSION_get_time },
  48490. { "SSL_SESSION_get_timeout", (void *)_cffi_f_SSL_SESSION_get_timeout, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2354), (void *)_cffi_d_SSL_SESSION_get_timeout },
  48491. { "SSL_SESSION_has_ticket", (void *)_cffi_f_SSL_SESSION_has_ticket, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1835), (void *)_cffi_d_SSL_SESSION_has_ticket },
  48492. { "SSL_SESSION_set1_id_context", (void *)_cffi_f_SSL_SESSION_set1_id_context, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1830), (void *)_cffi_d_SSL_SESSION_set1_id_context },
  48493. { "SSL_SESS_CACHE_BOTH", (void *)_cffi_const_SSL_SESS_CACHE_BOTH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48494. { "SSL_SESS_CACHE_CLIENT", (void *)_cffi_const_SSL_SESS_CACHE_CLIENT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48495. { "SSL_SESS_CACHE_NO_AUTO_CLEAR", (void *)_cffi_const_SSL_SESS_CACHE_NO_AUTO_CLEAR, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48496. { "SSL_SESS_CACHE_NO_INTERNAL", (void *)_cffi_const_SSL_SESS_CACHE_NO_INTERNAL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48497. { "SSL_SESS_CACHE_NO_INTERNAL_LOOKUP", (void *)_cffi_const_SSL_SESS_CACHE_NO_INTERNAL_LOOKUP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48498. { "SSL_SESS_CACHE_NO_INTERNAL_STORE", (void *)_cffi_const_SSL_SESS_CACHE_NO_INTERNAL_STORE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48499. { "SSL_SESS_CACHE_OFF", (void *)_cffi_const_SSL_SESS_CACHE_OFF, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48500. { "SSL_SESS_CACHE_SERVER", (void *)_cffi_const_SSL_SESS_CACHE_SERVER, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48501. { "SSL_ST_ACCEPT", (void *)_cffi_const_SSL_ST_ACCEPT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48502. { "SSL_ST_BEFORE", (void *)_cffi_const_SSL_ST_BEFORE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48503. { "SSL_ST_CONNECT", (void *)_cffi_const_SSL_ST_CONNECT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48504. { "SSL_ST_INIT", (void *)_cffi_const_SSL_ST_INIT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48505. { "SSL_ST_MASK", (void *)_cffi_const_SSL_ST_MASK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48506. { "SSL_ST_OK", (void *)_cffi_const_SSL_ST_OK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48507. { "SSL_ST_RENEGOTIATE", (void *)_cffi_const_SSL_ST_RENEGOTIATE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48508. { "SSL_TLSEXT_ERR_ALERT_FATAL", (void *)_cffi_const_SSL_TLSEXT_ERR_ALERT_FATAL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48509. { "SSL_TLSEXT_ERR_NOACK", (void *)_cffi_const_SSL_TLSEXT_ERR_NOACK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48510. { "SSL_TLSEXT_ERR_OK", (void *)_cffi_const_SSL_TLSEXT_ERR_OK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48511. { "SSL_VERIFY_CLIENT_ONCE", (void *)_cffi_const_SSL_VERIFY_CLIENT_ONCE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48512. { "SSL_VERIFY_FAIL_IF_NO_PEER_CERT", (void *)_cffi_const_SSL_VERIFY_FAIL_IF_NO_PEER_CERT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48513. { "SSL_VERIFY_NONE", (void *)_cffi_const_SSL_VERIFY_NONE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48514. { "SSL_VERIFY_PEER", (void *)_cffi_const_SSL_VERIFY_PEER, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48515. { "SSL_VERIFY_POST_HANDSHAKE", (void *)_cffi_const_SSL_VERIFY_POST_HANDSHAKE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48516. { "SSL_clear_mode", (void *)_cffi_f_SSL_clear_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2444), (void *)_cffi_d_SSL_clear_mode },
  48517. { "SSL_do_handshake", (void *)_cffi_f_SSL_do_handshake, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1661), (void *)_cffi_d_SSL_do_handshake },
  48518. { "SSL_export_keying_material", (void *)_cffi_f_SSL_export_keying_material, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1695), (void *)_cffi_d_SSL_export_keying_material },
  48519. { "SSL_extension_supported", (void *)_cffi_f_SSL_extension_supported, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2262), (void *)_cffi_d_SSL_extension_supported },
  48520. { "SSL_free", (void *)_cffi_f_SSL_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2761), (void *)_cffi_d_SSL_free },
  48521. { "SSL_get0_alpn_selected", (void *)_cffi_f_SSL_get0_alpn_selected, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2797), (void *)_cffi_d_SSL_get0_alpn_selected },
  48522. { "SSL_get0_param", (void *)_cffi_f_SSL_get0_param, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 697), (void *)_cffi_d_SSL_get0_param },
  48523. { "SSL_get0_verified_chain", (void *)_cffi_f_SSL_get0_verified_chain, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 156), (void *)_cffi_d_SSL_get0_verified_chain },
  48524. { "SSL_get1_session", (void *)_cffi_f_SSL_get1_session, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 508), (void *)_cffi_d_SSL_get1_session },
  48525. { "SSL_get_certificate", (void *)_cffi_f_SSL_get_certificate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 530), (void *)_cffi_d_SSL_get_certificate },
  48526. { "SSL_get_cipher_list", (void *)_cffi_f_SSL_get_cipher_list, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 728), (void *)_cffi_d_SSL_get_cipher_list },
  48527. { "SSL_get_client_CA_list", (void *)_cffi_f_SSL_get_client_CA_list, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 166), (void *)_cffi_d_SSL_get_client_CA_list },
  48528. { "SSL_get_client_random", (void *)_cffi_f_SSL_get_client_random, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2392), (void *)_cffi_d_SSL_get_client_random },
  48529. { "SSL_get_current_cipher", (void *)_cffi_f_SSL_get_current_cipher, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 496), (void *)_cffi_d_SSL_get_current_cipher },
  48530. { "SSL_get_error", (void *)_cffi_f_SSL_get_error, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1768), (void *)_cffi_d_SSL_get_error },
  48531. { "SSL_get_ex_data", (void *)_cffi_f_SSL_get_ex_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2478), (void *)_cffi_d_SSL_get_ex_data },
  48532. { "SSL_get_ex_data_X509_STORE_CTX_idx", (void *)_cffi_f_SSL_get_ex_data_X509_STORE_CTX_idx, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2280), (void *)_cffi_d_SSL_get_ex_data_X509_STORE_CTX_idx },
  48533. { "SSL_get_ex_new_index", (void *)_cffi_f_SSL_get_ex_new_index, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2234), (void *)_cffi_d_SSL_get_ex_new_index },
  48534. { "SSL_get_finished", (void *)_cffi_f_SSL_get_finished, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2397), (void *)_cffi_d_SSL_get_finished },
  48535. { "SSL_get_max_proto_version", (void *)_cffi_f_SSL_get_max_proto_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2296), (void *)_cffi_d_SSL_get_max_proto_version },
  48536. { "SSL_get_min_proto_version", (void *)_cffi_f_SSL_get_min_proto_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2296), (void *)_cffi_d_SSL_get_min_proto_version },
  48537. { "SSL_get_mode", (void *)_cffi_f_SSL_get_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2441), (void *)_cffi_d_SSL_get_mode },
  48538. { "SSL_get_options", (void *)_cffi_f_SSL_get_options, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2441), (void *)_cffi_d_SSL_get_options },
  48539. { "SSL_get_peer_cert_chain", (void *)_cffi_f_SSL_get_peer_cert_chain, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 156), (void *)_cffi_d_SSL_get_peer_cert_chain },
  48540. { "SSL_get_peer_certificate", (void *)_cffi_f_SSL_get_peer_certificate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 530), (void *)_cffi_d_SSL_get_peer_certificate },
  48541. { "SSL_get_peer_finished", (void *)_cffi_f_SSL_get_peer_finished, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2397), (void *)_cffi_d_SSL_get_peer_finished },
  48542. { "SSL_get_secure_renegotiation_support", (void *)_cffi_f_SSL_get_secure_renegotiation_support, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2296), (void *)_cffi_d_SSL_get_secure_renegotiation_support },
  48543. { "SSL_get_selected_srtp_profile", (void *)_cffi_f_SSL_get_selected_srtp_profile, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 486), (void *)_cffi_d_SSL_get_selected_srtp_profile },
  48544. { "SSL_get_server_random", (void *)_cffi_f_SSL_get_server_random, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2392), (void *)_cffi_d_SSL_get_server_random },
  48545. { "SSL_get_server_tmp_key", (void *)_cffi_f_SSL_get_server_tmp_key, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2299), (void *)_cffi_d_SSL_get_server_tmp_key },
  48546. { "SSL_get_servername", (void *)_cffi_f_SSL_get_servername, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 728), (void *)_cffi_d_SSL_get_servername },
  48547. { "SSL_get_session", (void *)_cffi_f_SSL_get_session, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 511), (void *)_cffi_d_SSL_get_session },
  48548. { "SSL_get_shutdown", (void *)_cffi_f_SSL_get_shutdown, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1765), (void *)_cffi_d_SSL_get_shutdown },
  48549. { "SSL_get_sigalgs", (void *)_cffi_f_SSL_get_sigalgs, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1681), (void *)_cffi_d_SSL_get_sigalgs },
  48550. { "SSL_get_tlsext_status_ocsp_resp", (void *)_cffi_f_SSL_get_tlsext_status_ocsp_resp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2321), (void *)_cffi_d_SSL_get_tlsext_status_ocsp_resp },
  48551. { "SSL_get_verify_result", (void *)_cffi_f_SSL_get_verify_result, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2325), (void *)_cffi_d_SSL_get_verify_result },
  48552. { "SSL_get_version", (void *)_cffi_f_SSL_get_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 725), (void *)_cffi_d_SSL_get_version },
  48553. { "SSL_library_init", (void *)_cffi_f_SSL_library_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2280), (void *)_cffi_d_SSL_library_init },
  48554. { "SSL_load_client_CA_file", (void *)_cffi_f_SSL_load_client_CA_file, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 169), (void *)_cffi_d_SSL_load_client_CA_file },
  48555. { "SSL_load_error_strings", (void *)_cffi_f_SSL_load_error_strings, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2998), (void *)_cffi_d_SSL_load_error_strings },
  48556. { "SSL_new", (void *)_cffi_f_SSL_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 489), (void *)_cffi_d_SSL_new },
  48557. { "SSL_peek", (void *)_cffi_f_SSL_peek, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1743), (void *)_cffi_d_SSL_peek },
  48558. { "SSL_pending", (void *)_cffi_f_SSL_pending, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1765), (void *)_cffi_d_SSL_pending },
  48559. { "SSL_read", (void *)_cffi_f_SSL_read, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1743), (void *)_cffi_d_SSL_read },
  48560. { "SSL_read_early_data", (void *)_cffi_f_SSL_read_early_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1748), (void *)_cffi_d_SSL_read_early_data },
  48561. { "SSL_renegotiate", (void *)_cffi_f_SSL_renegotiate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1661), (void *)_cffi_d_SSL_renegotiate },
  48562. { "SSL_renegotiate_pending", (void *)_cffi_f_SSL_renegotiate_pending, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1661), (void *)_cffi_d_SSL_renegotiate_pending },
  48563. { "SSL_select_next_proto", (void *)_cffi_f_SSL_select_next_proto, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2245), (void *)_cffi_d_SSL_select_next_proto },
  48564. { "SSL_session_reused", (void *)_cffi_f_SSL_session_reused, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2296), (void *)_cffi_d_SSL_session_reused },
  48565. { "SSL_set_SSL_CTX", (void *)_cffi_f_SSL_set_SSL_CTX, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 499), (void *)_cffi_d_SSL_set_SSL_CTX },
  48566. { "SSL_set_accept_state", (void *)_cffi_f_SSL_set_accept_state, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2761), (void *)_cffi_d_SSL_set_accept_state },
  48567. { "SSL_set_alpn_protos", (void *)_cffi_f_SSL_set_alpn_protos, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1718), (void *)_cffi_d_SSL_set_alpn_protos },
  48568. { "SSL_set_bio", (void *)_cffi_f_SSL_set_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2764), (void *)_cffi_d_SSL_set_bio },
  48569. { "SSL_set_cert_cb", (void *)_cffi_f_SSL_set_cert_cb, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2773), (void *)_cffi_d_SSL_set_cert_cb },
  48570. { "SSL_set_connect_state", (void *)_cffi_f_SSL_set_connect_state, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2761), (void *)_cffi_d_SSL_set_connect_state },
  48571. { "SSL_set_ex_data", (void *)_cffi_f_SSL_set_ex_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1690), (void *)_cffi_d_SSL_set_ex_data },
  48572. { "SSL_set_fd", (void *)_cffi_f_SSL_set_fd, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1677), (void *)_cffi_d_SSL_set_fd },
  48573. { "SSL_set_max_proto_version", (void *)_cffi_f_SSL_set_max_proto_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2303), (void *)_cffi_d_SSL_set_max_proto_version },
  48574. { "SSL_set_min_proto_version", (void *)_cffi_f_SSL_set_min_proto_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2303), (void *)_cffi_d_SSL_set_min_proto_version },
  48575. { "SSL_set_mode", (void *)_cffi_f_SSL_set_mode, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2444), (void *)_cffi_d_SSL_set_mode },
  48576. { "SSL_set_options", (void *)_cffi_f_SSL_set_options, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2444), (void *)_cffi_d_SSL_set_options },
  48577. { "SSL_set_post_handshake_auth", (void *)_cffi_f_SSL_set_post_handshake_auth, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2778), (void *)_cffi_d_SSL_set_post_handshake_auth },
  48578. { "SSL_set_session", (void *)_cffi_f_SSL_set_session, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1664), (void *)_cffi_d_SSL_set_session },
  48579. { "SSL_set_shutdown", (void *)_cffi_f_SSL_set_shutdown, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2778), (void *)_cffi_d_SSL_set_shutdown },
  48580. { "SSL_set_tlsext_host_name", (void *)_cffi_f_SSL_set_tlsext_host_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2769), (void *)_cffi_d_SSL_set_tlsext_host_name },
  48581. { "SSL_set_tlsext_status_ocsp_resp", (void *)_cffi_f_SSL_set_tlsext_status_ocsp_resp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2316), (void *)_cffi_d_SSL_set_tlsext_status_ocsp_resp },
  48582. { "SSL_set_tlsext_status_type", (void *)_cffi_f_SSL_set_tlsext_status_type, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2307), (void *)_cffi_d_SSL_set_tlsext_status_type },
  48583. { "SSL_set_tlsext_use_srtp", (void *)_cffi_f_SSL_set_tlsext_use_srtp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1668), (void *)_cffi_d_SSL_set_tlsext_use_srtp },
  48584. { "SSL_shutdown", (void *)_cffi_f_SSL_shutdown, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1661), (void *)_cffi_d_SSL_shutdown },
  48585. { "SSL_state_string_long", (void *)_cffi_f_SSL_state_string_long, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 725), (void *)_cffi_d_SSL_state_string_long },
  48586. { "SSL_total_renegotiations", (void *)_cffi_f_SSL_total_renegotiations, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2296), (void *)_cffi_d_SSL_total_renegotiations },
  48587. { "SSL_verify_client_post_handshake", (void *)_cffi_f_SSL_verify_client_post_handshake, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1661), (void *)_cffi_d_SSL_verify_client_post_handshake },
  48588. { "SSL_version", (void *)_cffi_f_SSL_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1765), (void *)_cffi_d_SSL_version },
  48589. { "SSL_want_read", (void *)_cffi_f_SSL_want_read, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1765), (void *)_cffi_d_SSL_want_read },
  48590. { "SSL_want_write", (void *)_cffi_f_SSL_want_write, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1765), (void *)_cffi_d_SSL_want_write },
  48591. { "SSL_write", (void *)_cffi_f_SSL_write, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1754), (void *)_cffi_d_SSL_write },
  48592. { "SSL_write_early_data", (void *)_cffi_f_SSL_write_early_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1759), (void *)_cffi_d_SSL_write_early_data },
  48593. { "SSLeay", (void *)_cffi_f_SSLeay, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 2476), (void *)_cffi_d_SSLeay },
  48594. { "SSLeay_version", (void *)_cffi_f_SSLeay_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 735), (void *)_cffi_d_SSLeay_version },
  48595. { "SSLv23_client_method", (void *)_cffi_f_SSLv23_client_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_SSLv23_client_method },
  48596. { "SSLv23_method", (void *)_cffi_f_SSLv23_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_SSLv23_method },
  48597. { "SSLv23_server_method", (void *)_cffi_f_SSLv23_server_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_SSLv23_server_method },
  48598. { "SSLv3_client_method", (void *)_cffi_f_SSLv3_client_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_SSLv3_client_method },
  48599. { "SSLv3_method", (void *)_cffi_f_SSLv3_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_SSLv3_method },
  48600. { "SSLv3_server_method", (void *)_cffi_f_SSLv3_server_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_SSLv3_server_method },
  48601. { "TLSEXT_NAMETYPE_host_name", (void *)_cffi_const_TLSEXT_NAMETYPE_host_name, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48602. { "TLSEXT_STATUSTYPE_ocsp", (void *)_cffi_const_TLSEXT_STATUSTYPE_ocsp, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48603. { "TLS_ST_BEFORE", (void *)_cffi_const_TLS_ST_BEFORE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48604. { "TLS_ST_OK", (void *)_cffi_const_TLS_ST_OK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48605. { "TLS_client_method", (void *)_cffi_f_TLS_client_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLS_client_method },
  48606. { "TLS_method", (void *)_cffi_f_TLS_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLS_method },
  48607. { "TLS_server_method", (void *)_cffi_f_TLS_server_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLS_server_method },
  48608. { "TLSv1_1_client_method", (void *)_cffi_f_TLSv1_1_client_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLSv1_1_client_method },
  48609. { "TLSv1_1_method", (void *)_cffi_f_TLSv1_1_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLSv1_1_method },
  48610. { "TLSv1_1_server_method", (void *)_cffi_f_TLSv1_1_server_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLSv1_1_server_method },
  48611. { "TLSv1_2_client_method", (void *)_cffi_f_TLSv1_2_client_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLSv1_2_client_method },
  48612. { "TLSv1_2_method", (void *)_cffi_f_TLSv1_2_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLSv1_2_method },
  48613. { "TLSv1_2_server_method", (void *)_cffi_f_TLSv1_2_server_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLSv1_2_server_method },
  48614. { "TLSv1_client_method", (void *)_cffi_f_TLSv1_client_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLSv1_client_method },
  48615. { "TLSv1_method", (void *)_cffi_f_TLSv1_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLSv1_method },
  48616. { "TLSv1_server_method", (void *)_cffi_f_TLSv1_server_method, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 506), (void *)_cffi_d_TLSv1_server_method },
  48617. { "USERNOTICE_free", (void *)_cffi_f_USERNOTICE_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2872), (void *)_cffi_d_USERNOTICE_free },
  48618. { "USERNOTICE_new", (void *)_cffi_f_USERNOTICE_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 514), (void *)_cffi_d_USERNOTICE_new },
  48619. { "V_ASN1_GENERALIZEDTIME", (void *)_cffi_const_V_ASN1_GENERALIZEDTIME, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48620. { "X509V3_EXT_add_alias", (void *)_cffi_f_X509V3_EXT_add_alias, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2198), (void *)_cffi_d_X509V3_EXT_add_alias },
  48621. { "X509V3_EXT_conf_nid", (void *)_cffi_f_X509V3_EXT_conf_nid, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 579), (void *)_cffi_d_X509V3_EXT_conf_nid },
  48622. { "X509V3_EXT_d2i", (void *)_cffi_f_X509V3_EXT_d2i, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2501), (void *)_cffi_d_X509V3_EXT_d2i },
  48623. { "X509V3_EXT_i2d", (void *)_cffi_f_X509V3_EXT_i2d, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 622), (void *)_cffi_d_X509V3_EXT_i2d },
  48624. { "X509V3_EXT_nconf", (void *)_cffi_f_X509V3_EXT_nconf, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 573), (void *)_cffi_d_X509V3_EXT_nconf },
  48625. { "X509V3_EXT_print", (void *)_cffi_f_X509V3_EXT_print, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 988), (void *)_cffi_d_X509V3_EXT_print },
  48626. { "X509V3_set_ctx", (void *)_cffi_f_X509V3_set_ctx, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2878), (void *)_cffi_d_X509V3_set_ctx },
  48627. { "X509V3_set_ctx_nodb", (void *)_cffi_f_X509V3_set_ctx_nodb, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2492), (void *)_cffi_d_X509V3_set_ctx_nodb },
  48628. { "X509_ATTRIBUTE_count", (void *)_cffi_f_X509_ATTRIBUTE_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1893), (void *)_cffi_d_X509_ATTRIBUTE_count },
  48629. { "X509_ATTRIBUTE_get0_data", (void *)_cffi_f_X509_ATTRIBUTE_get0_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2495), (void *)_cffi_d_X509_ATTRIBUTE_get0_data },
  48630. { "X509_ATTRIBUTE_get0_type", (void *)_cffi_f_X509_ATTRIBUTE_get0_type, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 78), (void *)_cffi_d_X509_ATTRIBUTE_get0_type },
  48631. { "X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT", (void *)_cffi_const_X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48632. { "X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS", (void *)_cffi_const_X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48633. { "X509_CHECK_FLAG_NEVER_CHECK_SUBJECT", (void *)_cffi_const_X509_CHECK_FLAG_NEVER_CHECK_SUBJECT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48634. { "X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS", (void *)_cffi_const_X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48635. { "X509_CHECK_FLAG_NO_WILDCARDS", (void *)_cffi_const_X509_CHECK_FLAG_NO_WILDCARDS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48636. { "X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS", (void *)_cffi_const_X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48637. { "X509_CRL_add0_revoked", (void *)_cffi_f_X509_CRL_add0_revoked, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1926), (void *)_cffi_d_X509_CRL_add0_revoked },
  48638. { "X509_CRL_add_ext", (void *)_cffi_f_X509_CRL_add_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1912), (void *)_cffi_d_X509_CRL_add_ext },
  48639. { "X509_CRL_cmp", (void *)_cffi_f_X509_CRL_cmp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1938), (void *)_cffi_d_X509_CRL_cmp },
  48640. { "X509_CRL_dup", (void *)_cffi_f_X509_CRL_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 568), (void *)_cffi_d_X509_CRL_dup },
  48641. { "X509_CRL_free", (void *)_cffi_f_X509_CRL_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2886), (void *)_cffi_d_X509_CRL_free },
  48642. { "X509_CRL_get0_by_serial", (void *)_cffi_f_X509_CRL_get0_by_serial, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1921), (void *)_cffi_d_X509_CRL_get0_by_serial },
  48643. { "X509_CRL_get0_signature", (void *)_cffi_f_X509_CRL_get0_signature, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2889), (void *)_cffi_d_X509_CRL_get0_signature },
  48644. { "X509_CRL_get_REVOKED", (void *)_cffi_f_X509_CRL_get_REVOKED, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 182), (void *)_cffi_d_X509_CRL_get_REVOKED },
  48645. { "X509_CRL_get_ext", (void *)_cffi_f_X509_CRL_get_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 601), (void *)_cffi_d_X509_CRL_get_ext },
  48646. { "X509_CRL_get_ext_count", (void *)_cffi_f_X509_CRL_get_ext_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1896), (void *)_cffi_d_X509_CRL_get_ext_count },
  48647. { "X509_CRL_get_issuer", (void *)_cffi_f_X509_CRL_get_issuer, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 639), (void *)_cffi_d_X509_CRL_get_issuer },
  48648. { "X509_CRL_get_lastUpdate", (void *)_cffi_f_X509_CRL_get_lastUpdate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 56), (void *)_cffi_d_X509_CRL_get_lastUpdate },
  48649. { "X509_CRL_get_nextUpdate", (void *)_cffi_f_X509_CRL_get_nextUpdate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 56), (void *)_cffi_d_X509_CRL_get_nextUpdate },
  48650. { "X509_CRL_get_version", (void *)_cffi_f_X509_CRL_get_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2360), (void *)_cffi_d_X509_CRL_get_version },
  48651. { "X509_CRL_new", (void *)_cffi_f_X509_CRL_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 571), (void *)_cffi_d_X509_CRL_new },
  48652. { "X509_CRL_print", (void *)_cffi_f_X509_CRL_print, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 984), (void *)_cffi_d_X509_CRL_print },
  48653. { "X509_CRL_set_issuer_name", (void *)_cffi_f_X509_CRL_set_issuer_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1917), (void *)_cffi_d_X509_CRL_set_issuer_name },
  48654. { "X509_CRL_set_lastUpdate", (void *)_cffi_f_X509_CRL_set_lastUpdate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1899), (void *)_cffi_d_X509_CRL_set_lastUpdate },
  48655. { "X509_CRL_set_nextUpdate", (void *)_cffi_f_X509_CRL_set_nextUpdate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1899), (void *)_cffi_d_X509_CRL_set_nextUpdate },
  48656. { "X509_CRL_set_version", (void *)_cffi_f_X509_CRL_set_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1930), (void *)_cffi_d_X509_CRL_set_version },
  48657. { "X509_CRL_sign", (void *)_cffi_f_X509_CRL_sign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1907), (void *)_cffi_d_X509_CRL_sign },
  48658. { "X509_CRL_sort", (void *)_cffi_f_X509_CRL_sort, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1896), (void *)_cffi_d_X509_CRL_sort },
  48659. { "X509_CRL_verify", (void *)_cffi_f_X509_CRL_verify, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1903), (void *)_cffi_d_X509_CRL_verify },
  48660. { "X509_EXTENSION_create_by_OBJ", (void *)_cffi_f_X509_EXTENSION_create_by_OBJ, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 605), (void *)_cffi_d_X509_EXTENSION_create_by_OBJ },
  48661. { "X509_EXTENSION_dup", (void *)_cffi_f_X509_EXTENSION_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 611), (void *)_cffi_d_X509_EXTENSION_dup },
  48662. { "X509_EXTENSION_free", (void *)_cffi_f_X509_EXTENSION_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2894), (void *)_cffi_d_X509_EXTENSION_free },
  48663. { "X509_EXTENSION_get_critical", (void *)_cffi_f_X509_EXTENSION_get_critical, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1942), (void *)_cffi_d_X509_EXTENSION_get_critical },
  48664. { "X509_EXTENSION_get_data", (void *)_cffi_f_X509_EXTENSION_get_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 59), (void *)_cffi_d_X509_EXTENSION_get_data },
  48665. { "X509_EXTENSION_get_object", (void *)_cffi_f_X509_EXTENSION_get_object, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 39), (void *)_cffi_d_X509_EXTENSION_get_object },
  48666. { "X509_LU_CRL", (void *)_cffi_const_X509_LU_CRL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48667. { "X509_LU_X509", (void *)_cffi_const_X509_LU_X509, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48668. { "X509_NAME_ENTRY_create_by_OBJ", (void *)_cffi_f_X509_NAME_ENTRY_create_by_OBJ, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 658), (void *)_cffi_d_X509_NAME_ENTRY_create_by_OBJ },
  48669. { "X509_NAME_ENTRY_free", (void *)_cffi_f_X509_NAME_ENTRY_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2907), (void *)_cffi_d_X509_NAME_ENTRY_free },
  48670. { "X509_NAME_ENTRY_get_data", (void *)_cffi_f_X509_NAME_ENTRY_get_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 62), (void *)_cffi_d_X509_NAME_ENTRY_get_data },
  48671. { "X509_NAME_ENTRY_get_object", (void *)_cffi_f_X509_NAME_ENTRY_get_object, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 42), (void *)_cffi_d_X509_NAME_ENTRY_get_object },
  48672. { "X509_NAME_ENTRY_set", (void *)_cffi_f_X509_NAME_ENTRY_set, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2006), (void *)_cffi_d_X509_NAME_ENTRY_set },
  48673. { "X509_NAME_add_entry", (void *)_cffi_f_X509_NAME_add_entry, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1969), (void *)_cffi_d_X509_NAME_add_entry },
  48674. { "X509_NAME_add_entry_by_NID", (void *)_cffi_f_X509_NAME_add_entry_by_NID, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1989), (void *)_cffi_d_X509_NAME_add_entry_by_NID },
  48675. { "X509_NAME_add_entry_by_OBJ", (void *)_cffi_f_X509_NAME_add_entry_by_OBJ, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1960), (void *)_cffi_d_X509_NAME_add_entry_by_OBJ },
  48676. { "X509_NAME_add_entry_by_txt", (void *)_cffi_f_X509_NAME_add_entry_by_txt, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1975), (void *)_cffi_d_X509_NAME_add_entry_by_txt },
  48677. { "X509_NAME_cmp", (void *)_cffi_f_X509_NAME_cmp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2002), (void *)_cffi_d_X509_NAME_cmp },
  48678. { "X509_NAME_delete_entry", (void *)_cffi_f_X509_NAME_delete_entry, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 654), (void *)_cffi_d_X509_NAME_delete_entry },
  48679. { "X509_NAME_dup", (void *)_cffi_f_X509_NAME_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 642), (void *)_cffi_d_X509_NAME_dup },
  48680. { "X509_NAME_entry_count", (void *)_cffi_f_X509_NAME_entry_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1957), (void *)_cffi_d_X509_NAME_entry_count },
  48681. { "X509_NAME_free", (void *)_cffi_f_X509_NAME_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2904), (void *)_cffi_d_X509_NAME_free },
  48682. { "X509_NAME_get_entry", (void *)_cffi_f_X509_NAME_get_entry, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 654), (void *)_cffi_d_X509_NAME_get_entry },
  48683. { "X509_NAME_get_index_by_NID", (void *)_cffi_f_X509_NAME_get_index_by_NID, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1984), (void *)_cffi_d_X509_NAME_get_index_by_NID },
  48684. { "X509_NAME_hash", (void *)_cffi_f_X509_NAME_hash, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2470), (void *)_cffi_d_X509_NAME_hash },
  48685. { "X509_NAME_new", (void *)_cffi_f_X509_NAME_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 648), (void *)_cffi_d_X509_NAME_new },
  48686. { "X509_NAME_oneline", (void *)_cffi_f_X509_NAME_oneline, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 717), (void *)_cffi_d_X509_NAME_oneline },
  48687. { "X509_NAME_print_ex", (void *)_cffi_f_X509_NAME_print_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 994), (void *)_cffi_d_X509_NAME_print_ex },
  48688. { "X509_OBJECT_get0_X509", (void *)_cffi_f_X509_OBJECT_get0_X509, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 536), (void *)_cffi_d_X509_OBJECT_get0_X509 },
  48689. { "X509_OBJECT_get_type", (void *)_cffi_f_X509_OBJECT_get_type, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2009), (void *)_cffi_d_X509_OBJECT_get_type },
  48690. { "X509_REQ_add1_attr_by_OBJ", (void *)_cffi_f_X509_REQ_add1_attr_by_OBJ, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2012), (void *)_cffi_d_X509_REQ_add1_attr_by_OBJ },
  48691. { "X509_REQ_add_extensions", (void *)_cffi_f_X509_REQ_add_extensions, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2028), (void *)_cffi_d_X509_REQ_add_extensions },
  48692. { "X509_REQ_free", (void *)_cffi_f_X509_REQ_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2910), (void *)_cffi_d_X509_REQ_free },
  48693. { "X509_REQ_get0_signature", (void *)_cffi_f_X509_REQ_get0_signature, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2913), (void *)_cffi_d_X509_REQ_get0_signature },
  48694. { "X509_REQ_get_attr", (void *)_cffi_f_X509_REQ_get_attr, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 550), (void *)_cffi_d_X509_REQ_get_attr },
  48695. { "X509_REQ_get_attr_by_OBJ", (void *)_cffi_f_X509_REQ_get_attr_by_OBJ, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2044), (void *)_cffi_d_X509_REQ_get_attr_by_OBJ },
  48696. { "X509_REQ_get_extensions", (void *)_cffi_f_X509_REQ_get_extensions, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 627), (void *)_cffi_d_X509_REQ_get_extensions },
  48697. { "X509_REQ_get_pubkey", (void *)_cffi_f_X509_REQ_get_pubkey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 293), (void *)_cffi_d_X509_REQ_get_pubkey },
  48698. { "X509_REQ_get_subject_name", (void *)_cffi_f_X509_REQ_get_subject_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 645), (void *)_cffi_d_X509_REQ_get_subject_name },
  48699. { "X509_REQ_get_version", (void *)_cffi_f_X509_REQ_get_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2363), (void *)_cffi_d_X509_REQ_get_version },
  48700. { "X509_REQ_new", (void *)_cffi_f_X509_REQ_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 679), (void *)_cffi_d_X509_REQ_new },
  48701. { "X509_REQ_print_ex", (void *)_cffi_f_X509_REQ_print_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1004), (void *)_cffi_d_X509_REQ_print_ex },
  48702. { "X509_REQ_set_pubkey", (void *)_cffi_f_X509_REQ_set_pubkey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2019), (void *)_cffi_d_X509_REQ_set_pubkey },
  48703. { "X509_REQ_set_subject_name", (void *)_cffi_f_X509_REQ_set_subject_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2032), (void *)_cffi_d_X509_REQ_set_subject_name },
  48704. { "X509_REQ_set_version", (void *)_cffi_f_X509_REQ_set_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2036), (void *)_cffi_d_X509_REQ_set_version },
  48705. { "X509_REQ_sign", (void *)_cffi_f_X509_REQ_sign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2023), (void *)_cffi_d_X509_REQ_sign },
  48706. { "X509_REQ_verify", (void *)_cffi_f_X509_REQ_verify, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2019), (void *)_cffi_d_X509_REQ_verify },
  48707. { "X509_REVOKED_add1_ext_i2d", (void *)_cffi_f_X509_REVOKED_add1_ext_i2d, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2065), (void *)_cffi_d_X509_REVOKED_add1_ext_i2d },
  48708. { "X509_REVOKED_add_ext", (void *)_cffi_f_X509_REVOKED_add_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2060), (void *)_cffi_d_X509_REVOKED_add_ext },
  48709. { "X509_REVOKED_delete_ext", (void *)_cffi_f_X509_REVOKED_delete_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 618), (void *)_cffi_d_X509_REVOKED_delete_ext },
  48710. { "X509_REVOKED_dup", (void *)_cffi_f_X509_REVOKED_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 685), (void *)_cffi_d_X509_REVOKED_dup },
  48711. { "X509_REVOKED_free", (void *)_cffi_f_X509_REVOKED_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2918), (void *)_cffi_d_X509_REVOKED_free },
  48712. { "X509_REVOKED_get0_revocationDate", (void *)_cffi_f_X509_REVOKED_get0_revocationDate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 70), (void *)_cffi_d_X509_REVOKED_get0_revocationDate },
  48713. { "X509_REVOKED_get0_serialNumber", (void *)_cffi_f_X509_REVOKED_get0_serialNumber, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 30), (void *)_cffi_d_X509_REVOKED_get0_serialNumber },
  48714. { "X509_REVOKED_get_ext", (void *)_cffi_f_X509_REVOKED_get_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 618), (void *)_cffi_d_X509_REVOKED_get_ext },
  48715. { "X509_REVOKED_get_ext_count", (void *)_cffi_f_X509_REVOKED_get_ext_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2049), (void *)_cffi_d_X509_REVOKED_get_ext_count },
  48716. { "X509_REVOKED_new", (void *)_cffi_f_X509_REVOKED_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 688), (void *)_cffi_d_X509_REVOKED_new },
  48717. { "X509_REVOKED_set_revocationDate", (void *)_cffi_f_X509_REVOKED_set_revocationDate, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2056), (void *)_cffi_d_X509_REVOKED_set_revocationDate },
  48718. { "X509_REVOKED_set_serialNumber", (void *)_cffi_f_X509_REVOKED_set_serialNumber, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2052), (void *)_cffi_d_X509_REVOKED_set_serialNumber },
  48719. { "X509_R_CERT_ALREADY_IN_HASH_TABLE", (void *)_cffi_const_X509_R_CERT_ALREADY_IN_HASH_TABLE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48720. { "X509_STORE_CTX_cleanup", (void *)_cffi_f_X509_STORE_CTX_cleanup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2928), (void *)_cffi_d_X509_STORE_CTX_cleanup },
  48721. { "X509_STORE_CTX_free", (void *)_cffi_f_X509_STORE_CTX_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2928), (void *)_cffi_d_X509_STORE_CTX_free },
  48722. { "X509_STORE_CTX_get0_cert", (void *)_cffi_f_X509_STORE_CTX_get0_cert, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 539), (void *)_cffi_d_X509_STORE_CTX_get0_cert },
  48723. { "X509_STORE_CTX_get0_param", (void *)_cffi_f_X509_STORE_CTX_get0_param, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 706), (void *)_cffi_d_X509_STORE_CTX_get0_param },
  48724. { "X509_STORE_CTX_get1_chain", (void *)_cffi_f_X509_STORE_CTX_get1_chain, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 159), (void *)_cffi_d_X509_STORE_CTX_get1_chain },
  48725. { "X509_STORE_CTX_get1_issuer", (void *)_cffi_f_X509_STORE_CTX_get1_issuer, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1838), (void *)_cffi_d_X509_STORE_CTX_get1_issuer },
  48726. { "X509_STORE_CTX_get_chain", (void *)_cffi_f_X509_STORE_CTX_get_chain, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 159), (void *)_cffi_d_X509_STORE_CTX_get_chain },
  48727. { "X509_STORE_CTX_get_current_cert", (void *)_cffi_f_X509_STORE_CTX_get_current_cert, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 539), (void *)_cffi_d_X509_STORE_CTX_get_current_cert },
  48728. { "X509_STORE_CTX_get_error", (void *)_cffi_f_X509_STORE_CTX_get_error, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2096), (void *)_cffi_d_X509_STORE_CTX_get_error },
  48729. { "X509_STORE_CTX_get_error_depth", (void *)_cffi_f_X509_STORE_CTX_get_error_depth, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2096), (void *)_cffi_d_X509_STORE_CTX_get_error_depth },
  48730. { "X509_STORE_CTX_get_ex_data", (void *)_cffi_f_X509_STORE_CTX_get_ex_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2504), (void *)_cffi_d_X509_STORE_CTX_get_ex_data },
  48731. { "X509_STORE_CTX_get_ex_new_index", (void *)_cffi_f_X509_STORE_CTX_get_ex_new_index, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2234), (void *)_cffi_d_X509_STORE_CTX_get_ex_new_index },
  48732. { "X509_STORE_CTX_init", (void *)_cffi_f_X509_STORE_CTX_init, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2099), (void *)_cffi_d_X509_STORE_CTX_init },
  48733. { "X509_STORE_CTX_new", (void *)_cffi_f_X509_STORE_CTX_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 695), (void *)_cffi_d_X509_STORE_CTX_new },
  48734. { "X509_STORE_CTX_set0_crls", (void *)_cffi_f_X509_STORE_CTX_set0_crls, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2935), (void *)_cffi_d_X509_STORE_CTX_set0_crls },
  48735. { "X509_STORE_CTX_set0_param", (void *)_cffi_f_X509_STORE_CTX_set0_param, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2943), (void *)_cffi_d_X509_STORE_CTX_set0_param },
  48736. { "X509_STORE_CTX_set_cert", (void *)_cffi_f_X509_STORE_CTX_set_cert, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2939), (void *)_cffi_d_X509_STORE_CTX_set_cert },
  48737. { "X509_STORE_CTX_set_chain", (void *)_cffi_f_X509_STORE_CTX_set_chain, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2931), (void *)_cffi_d_X509_STORE_CTX_set_chain },
  48738. { "X509_STORE_CTX_set_default", (void *)_cffi_f_X509_STORE_CTX_set_default, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2105), (void *)_cffi_d_X509_STORE_CTX_set_default },
  48739. { "X509_STORE_CTX_set_error", (void *)_cffi_f_X509_STORE_CTX_set_error, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2951), (void *)_cffi_d_X509_STORE_CTX_set_error },
  48740. { "X509_STORE_CTX_set_ex_data", (void *)_cffi_f_X509_STORE_CTX_set_ex_data, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2109), (void *)_cffi_d_X509_STORE_CTX_set_ex_data },
  48741. { "X509_STORE_CTX_set_verify_cb", (void *)_cffi_f_X509_STORE_CTX_set_verify_cb, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2947), (void *)_cffi_d_X509_STORE_CTX_set_verify_cb },
  48742. { "X509_STORE_CTX_trusted_stack", (void *)_cffi_f_X509_STORE_CTX_trusted_stack, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2931), (void *)_cffi_d_X509_STORE_CTX_trusted_stack },
  48743. { "X509_STORE_add_cert", (void *)_cffi_f_X509_STORE_add_cert, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2075), (void *)_cffi_d_X509_STORE_add_cert },
  48744. { "X509_STORE_add_crl", (void *)_cffi_f_X509_STORE_add_crl, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2079), (void *)_cffi_d_X509_STORE_add_crl },
  48745. { "X509_STORE_free", (void *)_cffi_f_X509_STORE_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2921), (void *)_cffi_d_X509_STORE_free },
  48746. { "X509_STORE_get0_objects", (void *)_cffi_f_X509_STORE_get0_objects, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 179), (void *)_cffi_d_X509_STORE_get0_objects },
  48747. { "X509_STORE_get0_param", (void *)_cffi_f_X509_STORE_get0_param, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 703), (void *)_cffi_d_X509_STORE_get0_param },
  48748. { "X509_STORE_get_get_issuer", (void *)_cffi_f_X509_STORE_get_get_issuer, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2282), (void *)_cffi_d_X509_STORE_get_get_issuer },
  48749. { "X509_STORE_load_locations", (void *)_cffi_f_X509_STORE_load_locations, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2087), (void *)_cffi_d_X509_STORE_load_locations },
  48750. { "X509_STORE_new", (void *)_cffi_f_X509_STORE_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 693), (void *)_cffi_d_X509_STORE_new },
  48751. { "X509_STORE_set1_param", (void *)_cffi_f_X509_STORE_set1_param, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2083), (void *)_cffi_d_X509_STORE_set1_param },
  48752. { "X509_STORE_set_default_paths", (void *)_cffi_f_X509_STORE_set_default_paths, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2072), (void *)_cffi_d_X509_STORE_set_default_paths },
  48753. { "X509_STORE_set_flags", (void *)_cffi_f_X509_STORE_set_flags, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2092), (void *)_cffi_d_X509_STORE_set_flags },
  48754. { "X509_STORE_set_get_issuer", (void *)_cffi_f_X509_STORE_set_get_issuer, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2924), (void *)_cffi_d_X509_STORE_set_get_issuer },
  48755. { "X509_VERIFY_PARAM_add0_policy", (void *)_cffi_f_X509_VERIFY_PARAM_add0_policy, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2118), (void *)_cffi_d_X509_VERIFY_PARAM_add0_policy },
  48756. { "X509_VERIFY_PARAM_clear_flags", (void *)_cffi_f_X509_VERIFY_PARAM_clear_flags, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2144), (void *)_cffi_d_X509_VERIFY_PARAM_clear_flags },
  48757. { "X509_VERIFY_PARAM_free", (void *)_cffi_f_X509_VERIFY_PARAM_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2955), (void *)_cffi_d_X509_VERIFY_PARAM_free },
  48758. { "X509_VERIFY_PARAM_get_depth", (void *)_cffi_f_X509_VERIFY_PARAM_get_depth, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2148), (void *)_cffi_d_X509_VERIFY_PARAM_get_depth },
  48759. { "X509_VERIFY_PARAM_get_flags", (void *)_cffi_f_X509_VERIFY_PARAM_get_flags, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2473), (void *)_cffi_d_X509_VERIFY_PARAM_get_flags },
  48760. { "X509_VERIFY_PARAM_new", (void *)_cffi_f_X509_VERIFY_PARAM_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 709), (void *)_cffi_d_X509_VERIFY_PARAM_new },
  48761. { "X509_VERIFY_PARAM_set1_email", (void *)_cffi_f_X509_VERIFY_PARAM_set1_email, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2130), (void *)_cffi_d_X509_VERIFY_PARAM_set1_email },
  48762. { "X509_VERIFY_PARAM_set1_host", (void *)_cffi_f_X509_VERIFY_PARAM_set1_host, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2130), (void *)_cffi_d_X509_VERIFY_PARAM_set1_host },
  48763. { "X509_VERIFY_PARAM_set1_ip", (void *)_cffi_f_X509_VERIFY_PARAM_set1_ip, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2139), (void *)_cffi_d_X509_VERIFY_PARAM_set1_ip },
  48764. { "X509_VERIFY_PARAM_set1_ip_asc", (void *)_cffi_f_X509_VERIFY_PARAM_set1_ip_asc, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2126), (void *)_cffi_d_X509_VERIFY_PARAM_set1_ip_asc },
  48765. { "X509_VERIFY_PARAM_set1_policies", (void *)_cffi_f_X509_VERIFY_PARAM_set1_policies, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2122), (void *)_cffi_d_X509_VERIFY_PARAM_set1_policies },
  48766. { "X509_VERIFY_PARAM_set_depth", (void *)_cffi_f_X509_VERIFY_PARAM_set_depth, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2958), (void *)_cffi_d_X509_VERIFY_PARAM_set_depth },
  48767. { "X509_VERIFY_PARAM_set_flags", (void *)_cffi_f_X509_VERIFY_PARAM_set_flags, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2144), (void *)_cffi_d_X509_VERIFY_PARAM_set_flags },
  48768. { "X509_VERIFY_PARAM_set_hostflags", (void *)_cffi_f_X509_VERIFY_PARAM_set_hostflags, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2966), (void *)_cffi_d_X509_VERIFY_PARAM_set_hostflags },
  48769. { "X509_VERIFY_PARAM_set_purpose", (void *)_cffi_f_X509_VERIFY_PARAM_set_purpose, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2135), (void *)_cffi_d_X509_VERIFY_PARAM_set_purpose },
  48770. { "X509_VERIFY_PARAM_set_time", (void *)_cffi_f_X509_VERIFY_PARAM_set_time, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2962), (void *)_cffi_d_X509_VERIFY_PARAM_set_time },
  48771. { "X509_VERIFY_PARAM_set_trust", (void *)_cffi_f_X509_VERIFY_PARAM_set_trust, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2135), (void *)_cffi_d_X509_VERIFY_PARAM_set_trust },
  48772. { "X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH", (void *)_cffi_const_X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48773. { "X509_V_ERR_AKID_SKID_MISMATCH", (void *)_cffi_const_X509_V_ERR_AKID_SKID_MISMATCH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48774. { "X509_V_ERR_APPLICATION_VERIFICATION", (void *)_cffi_const_X509_V_ERR_APPLICATION_VERIFICATION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48775. { "X509_V_ERR_CERT_CHAIN_TOO_LONG", (void *)_cffi_const_X509_V_ERR_CERT_CHAIN_TOO_LONG, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48776. { "X509_V_ERR_CERT_HAS_EXPIRED", (void *)_cffi_const_X509_V_ERR_CERT_HAS_EXPIRED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48777. { "X509_V_ERR_CERT_NOT_YET_VALID", (void *)_cffi_const_X509_V_ERR_CERT_NOT_YET_VALID, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48778. { "X509_V_ERR_CERT_REJECTED", (void *)_cffi_const_X509_V_ERR_CERT_REJECTED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48779. { "X509_V_ERR_CERT_REVOKED", (void *)_cffi_const_X509_V_ERR_CERT_REVOKED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48780. { "X509_V_ERR_CERT_SIGNATURE_FAILURE", (void *)_cffi_const_X509_V_ERR_CERT_SIGNATURE_FAILURE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48781. { "X509_V_ERR_CERT_UNTRUSTED", (void *)_cffi_const_X509_V_ERR_CERT_UNTRUSTED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48782. { "X509_V_ERR_CRL_HAS_EXPIRED", (void *)_cffi_const_X509_V_ERR_CRL_HAS_EXPIRED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48783. { "X509_V_ERR_CRL_NOT_YET_VALID", (void *)_cffi_const_X509_V_ERR_CRL_NOT_YET_VALID, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48784. { "X509_V_ERR_CRL_PATH_VALIDATION_ERROR", (void *)_cffi_const_X509_V_ERR_CRL_PATH_VALIDATION_ERROR, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48785. { "X509_V_ERR_CRL_SIGNATURE_FAILURE", (void *)_cffi_const_X509_V_ERR_CRL_SIGNATURE_FAILURE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48786. { "X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT", (void *)_cffi_const_X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48787. { "X509_V_ERR_DIFFERENT_CRL_SCOPE", (void *)_cffi_const_X509_V_ERR_DIFFERENT_CRL_SCOPE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48788. { "X509_V_ERR_EMAIL_MISMATCH", (void *)_cffi_const_X509_V_ERR_EMAIL_MISMATCH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48789. { "X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD", (void *)_cffi_const_X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48790. { "X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD", (void *)_cffi_const_X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48791. { "X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD", (void *)_cffi_const_X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48792. { "X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD", (void *)_cffi_const_X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48793. { "X509_V_ERR_EXCLUDED_VIOLATION", (void *)_cffi_const_X509_V_ERR_EXCLUDED_VIOLATION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48794. { "X509_V_ERR_HOSTNAME_MISMATCH", (void *)_cffi_const_X509_V_ERR_HOSTNAME_MISMATCH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48795. { "X509_V_ERR_INVALID_CA", (void *)_cffi_const_X509_V_ERR_INVALID_CA, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48796. { "X509_V_ERR_INVALID_EXTENSION", (void *)_cffi_const_X509_V_ERR_INVALID_EXTENSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48797. { "X509_V_ERR_INVALID_NON_CA", (void *)_cffi_const_X509_V_ERR_INVALID_NON_CA, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48798. { "X509_V_ERR_INVALID_POLICY_EXTENSION", (void *)_cffi_const_X509_V_ERR_INVALID_POLICY_EXTENSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48799. { "X509_V_ERR_INVALID_PURPOSE", (void *)_cffi_const_X509_V_ERR_INVALID_PURPOSE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48800. { "X509_V_ERR_IP_ADDRESS_MISMATCH", (void *)_cffi_const_X509_V_ERR_IP_ADDRESS_MISMATCH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48801. { "X509_V_ERR_KEYUSAGE_NO_CERTSIGN", (void *)_cffi_const_X509_V_ERR_KEYUSAGE_NO_CERTSIGN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48802. { "X509_V_ERR_KEYUSAGE_NO_CRL_SIGN", (void *)_cffi_const_X509_V_ERR_KEYUSAGE_NO_CRL_SIGN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48803. { "X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE", (void *)_cffi_const_X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48804. { "X509_V_ERR_NO_EXPLICIT_POLICY", (void *)_cffi_const_X509_V_ERR_NO_EXPLICIT_POLICY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48805. { "X509_V_ERR_OUT_OF_MEM", (void *)_cffi_const_X509_V_ERR_OUT_OF_MEM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48806. { "X509_V_ERR_PATH_LENGTH_EXCEEDED", (void *)_cffi_const_X509_V_ERR_PATH_LENGTH_EXCEEDED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48807. { "X509_V_ERR_PERMITTED_VIOLATION", (void *)_cffi_const_X509_V_ERR_PERMITTED_VIOLATION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48808. { "X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED", (void *)_cffi_const_X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48809. { "X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED", (void *)_cffi_const_X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48810. { "X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN", (void *)_cffi_const_X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48811. { "X509_V_ERR_SUBJECT_ISSUER_MISMATCH", (void *)_cffi_const_X509_V_ERR_SUBJECT_ISSUER_MISMATCH, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48812. { "X509_V_ERR_SUBTREE_MINMAX", (void *)_cffi_const_X509_V_ERR_SUBTREE_MINMAX, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48813. { "X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256", (void *)_cffi_const_X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48814. { "X509_V_ERR_SUITE_B_INVALID_ALGORITHM", (void *)_cffi_const_X509_V_ERR_SUITE_B_INVALID_ALGORITHM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48815. { "X509_V_ERR_SUITE_B_INVALID_CURVE", (void *)_cffi_const_X509_V_ERR_SUITE_B_INVALID_CURVE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48816. { "X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM", (void *)_cffi_const_X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48817. { "X509_V_ERR_SUITE_B_INVALID_VERSION", (void *)_cffi_const_X509_V_ERR_SUITE_B_INVALID_VERSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48818. { "X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED", (void *)_cffi_const_X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48819. { "X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY", (void *)_cffi_const_X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48820. { "X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE", (void *)_cffi_const_X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48821. { "X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE", (void *)_cffi_const_X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48822. { "X509_V_ERR_UNABLE_TO_GET_CRL", (void *)_cffi_const_X509_V_ERR_UNABLE_TO_GET_CRL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48823. { "X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER", (void *)_cffi_const_X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48824. { "X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT", (void *)_cffi_const_X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48825. { "X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY", (void *)_cffi_const_X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48826. { "X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE", (void *)_cffi_const_X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48827. { "X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION", (void *)_cffi_const_X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48828. { "X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION", (void *)_cffi_const_X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48829. { "X509_V_ERR_UNNESTED_RESOURCE", (void *)_cffi_const_X509_V_ERR_UNNESTED_RESOURCE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48830. { "X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX", (void *)_cffi_const_X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48831. { "X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE", (void *)_cffi_const_X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48832. { "X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE", (void *)_cffi_const_X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48833. { "X509_V_ERR_UNSUPPORTED_NAME_SYNTAX", (void *)_cffi_const_X509_V_ERR_UNSUPPORTED_NAME_SYNTAX, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48834. { "X509_V_FLAG_ALLOW_PROXY_CERTS", (void *)_cffi_const_X509_V_FLAG_ALLOW_PROXY_CERTS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48835. { "X509_V_FLAG_CB_ISSUER_CHECK", (void *)_cffi_const_X509_V_FLAG_CB_ISSUER_CHECK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48836. { "X509_V_FLAG_CHECK_SS_SIGNATURE", (void *)_cffi_const_X509_V_FLAG_CHECK_SS_SIGNATURE, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48837. { "X509_V_FLAG_CRL_CHECK", (void *)_cffi_const_X509_V_FLAG_CRL_CHECK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48838. { "X509_V_FLAG_CRL_CHECK_ALL", (void *)_cffi_const_X509_V_FLAG_CRL_CHECK_ALL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48839. { "X509_V_FLAG_EXPLICIT_POLICY", (void *)_cffi_const_X509_V_FLAG_EXPLICIT_POLICY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48840. { "X509_V_FLAG_EXTENDED_CRL_SUPPORT", (void *)_cffi_const_X509_V_FLAG_EXTENDED_CRL_SUPPORT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48841. { "X509_V_FLAG_IGNORE_CRITICAL", (void *)_cffi_const_X509_V_FLAG_IGNORE_CRITICAL, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48842. { "X509_V_FLAG_INHIBIT_ANY", (void *)_cffi_const_X509_V_FLAG_INHIBIT_ANY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48843. { "X509_V_FLAG_INHIBIT_MAP", (void *)_cffi_const_X509_V_FLAG_INHIBIT_MAP, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48844. { "X509_V_FLAG_NOTIFY_POLICY", (void *)_cffi_const_X509_V_FLAG_NOTIFY_POLICY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48845. { "X509_V_FLAG_PARTIAL_CHAIN", (void *)_cffi_const_X509_V_FLAG_PARTIAL_CHAIN, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48846. { "X509_V_FLAG_POLICY_CHECK", (void *)_cffi_const_X509_V_FLAG_POLICY_CHECK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48847. { "X509_V_FLAG_SUITEB_128_LOS", (void *)_cffi_const_X509_V_FLAG_SUITEB_128_LOS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48848. { "X509_V_FLAG_SUITEB_128_LOS_ONLY", (void *)_cffi_const_X509_V_FLAG_SUITEB_128_LOS_ONLY, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48849. { "X509_V_FLAG_SUITEB_192_LOS", (void *)_cffi_const_X509_V_FLAG_SUITEB_192_LOS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48850. { "X509_V_FLAG_TRUSTED_FIRST", (void *)_cffi_const_X509_V_FLAG_TRUSTED_FIRST, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48851. { "X509_V_FLAG_USE_CHECK_TIME", (void *)_cffi_const_X509_V_FLAG_USE_CHECK_TIME, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48852. { "X509_V_FLAG_USE_DELTAS", (void *)_cffi_const_X509_V_FLAG_USE_DELTAS, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48853. { "X509_V_FLAG_X509_STRICT", (void *)_cffi_const_X509_V_FLAG_X509_STRICT, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48854. { "X509_V_OK", (void *)_cffi_const_X509_V_OK, _CFFI_OP(_CFFI_OP_CONSTANT_INT, -1), (void *)0 },
  48855. { "X509_add_ext", (void *)_cffi_f_X509_add_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1863), (void *)_cffi_d_X509_add_ext },
  48856. { "X509_alias_get0", (void *)_cffi_f_X509_alias_get0, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2419), (void *)_cffi_d_X509_alias_get0 },
  48857. { "X509_check_ca", (void *)_cffi_f_X509_check_ca, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1843), (void *)_cffi_d_X509_check_ca },
  48858. { "X509_cmp", (void *)_cffi_f_X509_cmp, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1889), (void *)_cffi_d_X509_cmp },
  48859. { "X509_digest", (void *)_cffi_f_X509_digest, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1883), (void *)_cffi_d_X509_digest },
  48860. { "X509_dup", (void *)_cffi_f_X509_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 533), (void *)_cffi_d_X509_dup },
  48861. { "X509_free", (void *)_cffi_f_X509_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2875), (void *)_cffi_d_X509_free },
  48862. { "X509_get0_signature", (void *)_cffi_f_X509_get0_signature, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2551), (void *)_cffi_d_X509_get0_signature },
  48863. { "X509_get0_tbs_sigalg", (void *)_cffi_f_X509_get0_tbs_sigalg, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 547), (void *)_cffi_d_X509_get0_tbs_sigalg },
  48864. { "X509_get_default_cert_dir", (void *)_cffi_f_X509_get_default_cert_dir, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 744), (void *)_cffi_d_X509_get_default_cert_dir },
  48865. { "X509_get_default_cert_dir_env", (void *)_cffi_f_X509_get_default_cert_dir_env, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 744), (void *)_cffi_d_X509_get_default_cert_dir_env },
  48866. { "X509_get_default_cert_file", (void *)_cffi_f_X509_get_default_cert_file, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 744), (void *)_cffi_d_X509_get_default_cert_file },
  48867. { "X509_get_default_cert_file_env", (void *)_cffi_f_X509_get_default_cert_file_env, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 744), (void *)_cffi_d_X509_get_default_cert_file_env },
  48868. { "X509_get_ext", (void *)_cffi_f_X509_get_ext, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 597), (void *)_cffi_d_X509_get_ext },
  48869. { "X509_get_ext_count", (void *)_cffi_f_X509_get_ext_count, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1843), (void *)_cffi_d_X509_get_ext_count },
  48870. { "X509_get_ext_d2i", (void *)_cffi_f_X509_get_ext_d2i, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2486), (void *)_cffi_d_X509_get_ext_d2i },
  48871. { "X509_get_issuer_name", (void *)_cffi_f_X509_get_issuer_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 636), (void *)_cffi_d_X509_get_issuer_name },
  48872. { "X509_get_notAfter", (void *)_cffi_f_X509_get_notAfter, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 53), (void *)_cffi_d_X509_get_notAfter },
  48873. { "X509_get_notBefore", (void *)_cffi_f_X509_get_notBefore, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 53), (void *)_cffi_d_X509_get_notBefore },
  48874. { "X509_get_pubkey", (void *)_cffi_f_X509_get_pubkey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 290), (void *)_cffi_d_X509_get_pubkey },
  48875. { "X509_get_serialNumber", (void *)_cffi_f_X509_get_serialNumber, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 27), (void *)_cffi_d_X509_get_serialNumber },
  48876. { "X509_get_signature_nid", (void *)_cffi_f_X509_get_signature_nid, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1880), (void *)_cffi_d_X509_get_signature_nid },
  48877. { "X509_get_subject_name", (void *)_cffi_f_X509_get_subject_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 636), (void *)_cffi_d_X509_get_subject_name },
  48878. { "X509_get_version", (void *)_cffi_f_X509_get_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2357), (void *)_cffi_d_X509_get_version },
  48879. { "X509_getm_notAfter", (void *)_cffi_f_X509_getm_notAfter, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 53), (void *)_cffi_d_X509_getm_notAfter },
  48880. { "X509_getm_notBefore", (void *)_cffi_f_X509_getm_notBefore, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 53), (void *)_cffi_d_X509_getm_notBefore },
  48881. { "X509_gmtime_adj", (void *)_cffi_f_X509_gmtime_adj, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 49), (void *)_cffi_d_X509_gmtime_adj },
  48882. { "X509_new", (void *)_cffi_f_X509_new, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 542), (void *)_cffi_d_X509_new },
  48883. { "X509_print_ex", (void *)_cffi_f_X509_print_ex, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 978), (void *)_cffi_d_X509_print_ex },
  48884. { "X509_set1_notAfter", (void *)_cffi_f_X509_set1_notAfter, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1850), (void *)_cffi_d_X509_set1_notAfter },
  48885. { "X509_set1_notBefore", (void *)_cffi_f_X509_set1_notBefore, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1850), (void *)_cffi_d_X509_set1_notBefore },
  48886. { "X509_set_issuer_name", (void *)_cffi_f_X509_set_issuer_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1868), (void *)_cffi_d_X509_set_issuer_name },
  48887. { "X509_set_notAfter", (void *)_cffi_f_X509_set_notAfter, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1850), (void *)_cffi_d_X509_set_notAfter },
  48888. { "X509_set_notBefore", (void *)_cffi_f_X509_set_notBefore, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1850), (void *)_cffi_d_X509_set_notBefore },
  48889. { "X509_set_pubkey", (void *)_cffi_f_X509_set_pubkey, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1854), (void *)_cffi_d_X509_set_pubkey },
  48890. { "X509_set_serialNumber", (void *)_cffi_f_X509_set_serialNumber, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1846), (void *)_cffi_d_X509_set_serialNumber },
  48891. { "X509_set_subject_name", (void *)_cffi_f_X509_set_subject_name, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1868), (void *)_cffi_d_X509_set_subject_name },
  48892. { "X509_set_version", (void *)_cffi_f_X509_set_version, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1872), (void *)_cffi_d_X509_set_version },
  48893. { "X509_sign", (void *)_cffi_f_X509_sign, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1858), (void *)_cffi_d_X509_sign },
  48894. { "X509_subject_name_hash", (void *)_cffi_f_X509_subject_name_hash, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2467), (void *)_cffi_d_X509_subject_name_hash },
  48895. { "X509_up_ref", (void *)_cffi_f_X509_up_ref, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1843), (void *)_cffi_d_X509_up_ref },
  48896. { "X509_verify_cert", (void *)_cffi_f_X509_verify_cert, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2096), (void *)_cffi_d_X509_verify_cert },
  48897. { "X509_verify_cert_error_string", (void *)_cffi_f_X509_verify_cert_error_string, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 738), (void *)_cffi_d_X509_verify_cert_error_string },
  48898. { "d2i_ASN1_TYPE", (void *)_cffi_f_d2i_ASN1_TYPE, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 73), (void *)_cffi_d_d2i_ASN1_TYPE },
  48899. { "d2i_DHparams_bio", (void *)_cffi_f_d2i_DHparams_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 185), (void *)_cffi_d_d2i_DHparams_bio },
  48900. { "d2i_ECPrivateKey_bio", (void *)_cffi_f_d2i_ECPrivateKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 225), (void *)_cffi_d_d2i_ECPrivateKey_bio },
  48901. { "d2i_EC_PUBKEY_bio", (void *)_cffi_f_d2i_EC_PUBKEY_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 225), (void *)_cffi_d_d2i_EC_PUBKEY_bio },
  48902. { "d2i_GENERAL_NAMES", (void *)_cffi_f_d2i_GENERAL_NAMES, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 321), (void *)_cffi_d_d2i_GENERAL_NAMES },
  48903. { "d2i_OCSP_REQUEST_bio", (void *)_cffi_f_d2i_OCSP_REQUEST_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 372), (void *)_cffi_d_d2i_OCSP_REQUEST_bio },
  48904. { "d2i_OCSP_RESPONSE_bio", (void *)_cffi_f_d2i_OCSP_RESPONSE_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 381), (void *)_cffi_d_d2i_OCSP_RESPONSE_bio },
  48905. { "d2i_PKCS12_bio", (void *)_cffi_f_d2i_PKCS12_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 404), (void *)_cffi_d_d2i_PKCS12_bio },
  48906. { "d2i_PKCS7_bio", (void *)_cffi_f_d2i_PKCS7_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 424), (void *)_cffi_d_d2i_PKCS7_bio },
  48907. { "d2i_PKCS8PrivateKey_bio", (void *)_cffi_f_d2i_PKCS8PrivateKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 275), (void *)_cffi_d_d2i_PKCS8PrivateKey_bio },
  48908. { "d2i_PUBKEY_bio", (void *)_cffi_f_d2i_PUBKEY_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 271), (void *)_cffi_d_d2i_PUBKEY_bio },
  48909. { "d2i_PrivateKey_bio", (void *)_cffi_f_d2i_PrivateKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 271), (void *)_cffi_d_d2i_PrivateKey_bio },
  48910. { "d2i_RSAPublicKey_bio", (void *)_cffi_f_d2i_RSAPublicKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 462), (void *)_cffi_d_d2i_RSAPublicKey_bio },
  48911. { "d2i_X509_CRL_bio", (void *)_cffi_f_d2i_X509_CRL_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 554), (void *)_cffi_d_d2i_X509_CRL_bio },
  48912. { "d2i_X509_REQ_bio", (void *)_cffi_f_d2i_X509_REQ_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 669), (void *)_cffi_d_d2i_X509_REQ_bio },
  48913. { "d2i_X509_bio", (void *)_cffi_f_d2i_X509_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 516), (void *)_cffi_d_d2i_X509_bio },
  48914. { "i2a_ASN1_INTEGER", (void *)_cffi_f_i2a_ASN1_INTEGER, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 870), (void *)_cffi_d_i2a_ASN1_INTEGER },
  48915. { "i2d_ASN1_TYPE", (void *)_cffi_f_i2d_ASN1_TYPE, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 800), (void *)_cffi_d_i2d_ASN1_TYPE },
  48916. { "i2d_DHparams_bio", (void *)_cffi_f_i2d_DHparams_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 874), (void *)_cffi_d_i2d_DHparams_bio },
  48917. { "i2d_DSAPrivateKey_bio", (void *)_cffi_f_i2d_DSAPrivateKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 878), (void *)_cffi_d_i2d_DSAPrivateKey_bio },
  48918. { "i2d_ECPrivateKey_bio", (void *)_cffi_f_i2d_ECPrivateKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 891), (void *)_cffi_d_i2d_ECPrivateKey_bio },
  48919. { "i2d_EC_PUBKEY_bio", (void *)_cffi_f_i2d_EC_PUBKEY_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 891), (void *)_cffi_d_i2d_EC_PUBKEY_bio },
  48920. { "i2d_GENERAL_NAMES", (void *)_cffi_f_i2d_GENERAL_NAMES, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1510), (void *)_cffi_d_i2d_GENERAL_NAMES },
  48921. { "i2d_OCSP_REQUEST_bio", (void *)_cffi_f_i2d_OCSP_REQUEST_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 930), (void *)_cffi_d_i2d_OCSP_REQUEST_bio },
  48922. { "i2d_OCSP_RESPDATA", (void *)_cffi_f_i2d_OCSP_RESPDATA, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1577), (void *)_cffi_d_i2d_OCSP_RESPDATA },
  48923. { "i2d_OCSP_RESPONSE_bio", (void *)_cffi_f_i2d_OCSP_RESPONSE_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 934), (void *)_cffi_d_i2d_OCSP_RESPONSE_bio },
  48924. { "i2d_PKCS12_bio", (void *)_cffi_f_i2d_PKCS12_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 938), (void *)_cffi_d_i2d_PKCS12_bio },
  48925. { "i2d_PKCS7_bio", (void *)_cffi_f_i2d_PKCS7_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 942), (void *)_cffi_d_i2d_PKCS7_bio },
  48926. { "i2d_PKCS8PrivateKey_bio", (void *)_cffi_f_i2d_PKCS8PrivateKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 908), (void *)_cffi_d_i2d_PKCS8PrivateKey_bio },
  48927. { "i2d_PUBKEY_bio", (void *)_cffi_f_i2d_PUBKEY_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 904), (void *)_cffi_d_i2d_PUBKEY_bio },
  48928. { "i2d_PrivateKey_bio", (void *)_cffi_f_i2d_PrivateKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 904), (void *)_cffi_d_i2d_PrivateKey_bio },
  48929. { "i2d_RSAPrivateKey_bio", (void *)_cffi_f_i2d_RSAPrivateKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 952), (void *)_cffi_d_i2d_RSAPrivateKey_bio },
  48930. { "i2d_RSAPublicKey_bio", (void *)_cffi_f_i2d_RSAPublicKey_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 952), (void *)_cffi_d_i2d_RSAPublicKey_bio },
  48931. { "i2d_X509_CRL_bio", (void *)_cffi_f_i2d_X509_CRL_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 984), (void *)_cffi_d_i2d_X509_CRL_bio },
  48932. { "i2d_X509_NAME", (void *)_cffi_f_i2d_X509_NAME, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1998), (void *)_cffi_d_i2d_X509_NAME },
  48933. { "i2d_X509_REQ_bio", (void *)_cffi_f_i2d_X509_REQ_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1000), (void *)_cffi_d_i2d_X509_REQ_bio },
  48934. { "i2d_X509_bio", (void *)_cffi_f_i2d_X509_bio, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 974), (void *)_cffi_d_i2d_X509_bio },
  48935. { "i2d_re_X509_CRL_tbs", (void *)_cffi_f_i2d_re_X509_CRL_tbs, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1934), (void *)_cffi_d_i2d_re_X509_CRL_tbs },
  48936. { "i2d_re_X509_REQ_tbs", (void *)_cffi_f_i2d_re_X509_REQ_tbs, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2040), (void *)_cffi_d_i2d_re_X509_REQ_tbs },
  48937. { "i2d_re_X509_tbs", (void *)_cffi_f_i2d_re_X509_tbs, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1876), (void *)_cffi_d_i2d_re_X509_tbs },
  48938. { "sk_ACCESS_DESCRIPTION_free", (void *)_cffi_f_sk_ACCESS_DESCRIPTION_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2581), (void *)_cffi_d_sk_ACCESS_DESCRIPTION_free },
  48939. { "sk_ACCESS_DESCRIPTION_new_null", (void *)_cffi_f_sk_ACCESS_DESCRIPTION_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 137), (void *)_cffi_d_sk_ACCESS_DESCRIPTION_new_null },
  48940. { "sk_ACCESS_DESCRIPTION_num", (void *)_cffi_f_sk_ACCESS_DESCRIPTION_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1051), (void *)_cffi_d_sk_ACCESS_DESCRIPTION_num },
  48941. { "sk_ACCESS_DESCRIPTION_pop_free", (void *)_cffi_f_sk_ACCESS_DESCRIPTION_pop_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2584), (void *)_cffi_d_sk_ACCESS_DESCRIPTION_pop_free },
  48942. { "sk_ACCESS_DESCRIPTION_push", (void *)_cffi_f_sk_ACCESS_DESCRIPTION_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1054), (void *)_cffi_d_sk_ACCESS_DESCRIPTION_push },
  48943. { "sk_ACCESS_DESCRIPTION_value", (void *)_cffi_f_sk_ACCESS_DESCRIPTION_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 0), (void *)_cffi_d_sk_ACCESS_DESCRIPTION_value },
  48944. { "sk_ASN1_INTEGER_free", (void *)_cffi_f_sk_ASN1_INTEGER_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2588), (void *)_cffi_d_sk_ASN1_INTEGER_free },
  48945. { "sk_ASN1_INTEGER_new_null", (void *)_cffi_f_sk_ASN1_INTEGER_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 139), (void *)_cffi_d_sk_ASN1_INTEGER_new_null },
  48946. { "sk_ASN1_INTEGER_num", (void *)_cffi_f_sk_ASN1_INTEGER_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1058), (void *)_cffi_d_sk_ASN1_INTEGER_num },
  48947. { "sk_ASN1_INTEGER_push", (void *)_cffi_f_sk_ASN1_INTEGER_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1061), (void *)_cffi_d_sk_ASN1_INTEGER_push },
  48948. { "sk_ASN1_INTEGER_value", (void *)_cffi_f_sk_ASN1_INTEGER_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 23), (void *)_cffi_d_sk_ASN1_INTEGER_value },
  48949. { "sk_ASN1_OBJECT_free", (void *)_cffi_f_sk_ASN1_OBJECT_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2591), (void *)_cffi_d_sk_ASN1_OBJECT_free },
  48950. { "sk_ASN1_OBJECT_new_null", (void *)_cffi_f_sk_ASN1_OBJECT_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 141), (void *)_cffi_d_sk_ASN1_OBJECT_new_null },
  48951. { "sk_ASN1_OBJECT_num", (void *)_cffi_f_sk_ASN1_OBJECT_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1065), (void *)_cffi_d_sk_ASN1_OBJECT_num },
  48952. { "sk_ASN1_OBJECT_push", (void *)_cffi_f_sk_ASN1_OBJECT_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1068), (void *)_cffi_d_sk_ASN1_OBJECT_push },
  48953. { "sk_ASN1_OBJECT_value", (void *)_cffi_f_sk_ASN1_OBJECT_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 35), (void *)_cffi_d_sk_ASN1_OBJECT_value },
  48954. { "sk_DIST_POINT_free", (void *)_cffi_f_sk_DIST_POINT_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2594), (void *)_cffi_d_sk_DIST_POINT_free },
  48955. { "sk_DIST_POINT_new_null", (void *)_cffi_f_sk_DIST_POINT_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 143), (void *)_cffi_d_sk_DIST_POINT_new_null },
  48956. { "sk_DIST_POINT_num", (void *)_cffi_f_sk_DIST_POINT_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1072), (void *)_cffi_d_sk_DIST_POINT_num },
  48957. { "sk_DIST_POINT_pop_free", (void *)_cffi_f_sk_DIST_POINT_pop_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2597), (void *)_cffi_d_sk_DIST_POINT_pop_free },
  48958. { "sk_DIST_POINT_push", (void *)_cffi_f_sk_DIST_POINT_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1075), (void *)_cffi_d_sk_DIST_POINT_push },
  48959. { "sk_DIST_POINT_value", (void *)_cffi_f_sk_DIST_POINT_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 203), (void *)_cffi_d_sk_DIST_POINT_value },
  48960. { "sk_GENERAL_NAME_num", (void *)_cffi_f_sk_GENERAL_NAME_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1503), (void *)_cffi_d_sk_GENERAL_NAME_num },
  48961. { "sk_GENERAL_NAME_pop_free", (void *)_cffi_f_sk_GENERAL_NAME_pop_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2694), (void *)_cffi_d_sk_GENERAL_NAME_pop_free },
  48962. { "sk_GENERAL_NAME_push", (void *)_cffi_f_sk_GENERAL_NAME_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1506), (void *)_cffi_d_sk_GENERAL_NAME_push },
  48963. { "sk_GENERAL_NAME_value", (void *)_cffi_f_sk_GENERAL_NAME_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 315), (void *)_cffi_d_sk_GENERAL_NAME_value },
  48964. { "sk_GENERAL_SUBTREE_free", (void *)_cffi_f_sk_GENERAL_SUBTREE_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2601), (void *)_cffi_d_sk_GENERAL_SUBTREE_free },
  48965. { "sk_GENERAL_SUBTREE_new_null", (void *)_cffi_f_sk_GENERAL_SUBTREE_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 145), (void *)_cffi_d_sk_GENERAL_SUBTREE_new_null },
  48966. { "sk_GENERAL_SUBTREE_num", (void *)_cffi_f_sk_GENERAL_SUBTREE_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1079), (void *)_cffi_d_sk_GENERAL_SUBTREE_num },
  48967. { "sk_GENERAL_SUBTREE_push", (void *)_cffi_f_sk_GENERAL_SUBTREE_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1082), (void *)_cffi_d_sk_GENERAL_SUBTREE_push },
  48968. { "sk_GENERAL_SUBTREE_value", (void *)_cffi_f_sk_GENERAL_SUBTREE_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 328), (void *)_cffi_d_sk_GENERAL_SUBTREE_value },
  48969. { "sk_POLICYINFO_free", (void *)_cffi_f_sk_POLICYINFO_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2604), (void *)_cffi_d_sk_POLICYINFO_free },
  48970. { "sk_POLICYINFO_new_null", (void *)_cffi_f_sk_POLICYINFO_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 147), (void *)_cffi_d_sk_POLICYINFO_new_null },
  48971. { "sk_POLICYINFO_num", (void *)_cffi_f_sk_POLICYINFO_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1086), (void *)_cffi_d_sk_POLICYINFO_num },
  48972. { "sk_POLICYINFO_pop_free", (void *)_cffi_f_sk_POLICYINFO_pop_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2607), (void *)_cffi_d_sk_POLICYINFO_pop_free },
  48973. { "sk_POLICYINFO_push", (void *)_cffi_f_sk_POLICYINFO_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1089), (void *)_cffi_d_sk_POLICYINFO_push },
  48974. { "sk_POLICYINFO_value", (void *)_cffi_f_sk_POLICYINFO_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 448), (void *)_cffi_d_sk_POLICYINFO_value },
  48975. { "sk_POLICYQUALINFO_free", (void *)_cffi_f_sk_POLICYQUALINFO_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2611), (void *)_cffi_d_sk_POLICYQUALINFO_free },
  48976. { "sk_POLICYQUALINFO_new_null", (void *)_cffi_f_sk_POLICYQUALINFO_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 149), (void *)_cffi_d_sk_POLICYQUALINFO_new_null },
  48977. { "sk_POLICYQUALINFO_num", (void *)_cffi_f_sk_POLICYQUALINFO_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1093), (void *)_cffi_d_sk_POLICYQUALINFO_num },
  48978. { "sk_POLICYQUALINFO_push", (void *)_cffi_f_sk_POLICYQUALINFO_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1096), (void *)_cffi_d_sk_POLICYQUALINFO_push },
  48979. { "sk_POLICYQUALINFO_value", (void *)_cffi_f_sk_POLICYQUALINFO_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 454), (void *)_cffi_d_sk_POLICYQUALINFO_value },
  48980. { "sk_SCT_free", (void *)_cffi_f_sk_SCT_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2614), (void *)_cffi_d_sk_SCT_free },
  48981. { "sk_SCT_new_null", (void *)_cffi_f_sk_SCT_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 151), (void *)_cffi_d_sk_SCT_new_null },
  48982. { "sk_SCT_num", (void *)_cffi_f_sk_SCT_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1104), (void *)_cffi_d_sk_SCT_num },
  48983. { "sk_SCT_push", (void *)_cffi_f_sk_SCT_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1100), (void *)_cffi_d_sk_SCT_push },
  48984. { "sk_SCT_value", (void *)_cffi_f_sk_SCT_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 480), (void *)_cffi_d_sk_SCT_value },
  48985. { "sk_SSL_CIPHER_num", (void *)_cffi_f_sk_SSL_CIPHER_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1107), (void *)_cffi_d_sk_SSL_CIPHER_num },
  48986. { "sk_SSL_CIPHER_value", (void *)_cffi_f_sk_SSL_CIPHER_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 492), (void *)_cffi_d_sk_SSL_CIPHER_value },
  48987. { "sk_X509_CRL_free", (void *)_cffi_f_sk_X509_CRL_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2620), (void *)_cffi_d_sk_X509_CRL_free },
  48988. { "sk_X509_CRL_new_null", (void *)_cffi_f_sk_X509_CRL_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 164), (void *)_cffi_d_sk_X509_CRL_new_null },
  48989. { "sk_X509_CRL_num", (void *)_cffi_f_sk_X509_CRL_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1117), (void *)_cffi_d_sk_X509_CRL_num },
  48990. { "sk_X509_CRL_push", (void *)_cffi_f_sk_X509_CRL_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1120), (void *)_cffi_d_sk_X509_CRL_push },
  48991. { "sk_X509_CRL_value", (void *)_cffi_f_sk_X509_CRL_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 564), (void *)_cffi_d_sk_X509_CRL_value },
  48992. { "sk_X509_EXTENSION_delete", (void *)_cffi_f_sk_X509_EXTENSION_delete, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 614), (void *)_cffi_d_sk_X509_EXTENSION_delete },
  48993. { "sk_X509_EXTENSION_free", (void *)_cffi_f_sk_X509_EXTENSION_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2897), (void *)_cffi_d_sk_X509_EXTENSION_free },
  48994. { "sk_X509_EXTENSION_insert", (void *)_cffi_f_sk_X509_EXTENSION_insert, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1952), (void *)_cffi_d_sk_X509_EXTENSION_insert },
  48995. { "sk_X509_EXTENSION_new_null", (void *)_cffi_f_sk_X509_EXTENSION_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 630), (void *)_cffi_d_sk_X509_EXTENSION_new_null },
  48996. { "sk_X509_EXTENSION_num", (void *)_cffi_f_sk_X509_EXTENSION_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1945), (void *)_cffi_d_sk_X509_EXTENSION_num },
  48997. { "sk_X509_EXTENSION_pop_free", (void *)_cffi_f_sk_X509_EXTENSION_pop_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 2900), (void *)_cffi_d_sk_X509_EXTENSION_pop_free },
  48998. { "sk_X509_EXTENSION_push", (void *)_cffi_f_sk_X509_EXTENSION_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1948), (void *)_cffi_d_sk_X509_EXTENSION_push },
  48999. { "sk_X509_EXTENSION_value", (void *)_cffi_f_sk_X509_EXTENSION_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 614), (void *)_cffi_d_sk_X509_EXTENSION_value },
  49000. { "sk_X509_NAME_ENTRY_dup", (void *)_cffi_f_sk_X509_NAME_ENTRY_dup, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 174), (void *)_cffi_d_sk_X509_NAME_ENTRY_dup },
  49001. { "sk_X509_NAME_ENTRY_new_null", (void *)_cffi_f_sk_X509_NAME_ENTRY_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 177), (void *)_cffi_d_sk_X509_NAME_ENTRY_new_null },
  49002. { "sk_X509_NAME_ENTRY_num", (void *)_cffi_f_sk_X509_NAME_ENTRY_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1131), (void *)_cffi_d_sk_X509_NAME_ENTRY_num },
  49003. { "sk_X509_NAME_ENTRY_push", (void *)_cffi_f_sk_X509_NAME_ENTRY_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1134), (void *)_cffi_d_sk_X509_NAME_ENTRY_push },
  49004. { "sk_X509_NAME_ENTRY_value", (void *)_cffi_f_sk_X509_NAME_ENTRY_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 650), (void *)_cffi_d_sk_X509_NAME_ENTRY_value },
  49005. { "sk_X509_NAME_free", (void *)_cffi_f_sk_X509_NAME_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2623), (void *)_cffi_d_sk_X509_NAME_free },
  49006. { "sk_X509_NAME_new_null", (void *)_cffi_f_sk_X509_NAME_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 172), (void *)_cffi_d_sk_X509_NAME_new_null },
  49007. { "sk_X509_NAME_num", (void *)_cffi_f_sk_X509_NAME_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1124), (void *)_cffi_d_sk_X509_NAME_num },
  49008. { "sk_X509_NAME_push", (void *)_cffi_f_sk_X509_NAME_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1127), (void *)_cffi_d_sk_X509_NAME_push },
  49009. { "sk_X509_NAME_value", (void *)_cffi_f_sk_X509_NAME_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 632), (void *)_cffi_d_sk_X509_NAME_value },
  49010. { "sk_X509_OBJECT_num", (void *)_cffi_f_sk_X509_OBJECT_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1138), (void *)_cffi_d_sk_X509_OBJECT_num },
  49011. { "sk_X509_OBJECT_value", (void *)_cffi_f_sk_X509_OBJECT_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 665), (void *)_cffi_d_sk_X509_OBJECT_value },
  49012. { "sk_X509_REVOKED_num", (void *)_cffi_f_sk_X509_REVOKED_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1141), (void *)_cffi_d_sk_X509_REVOKED_num },
  49013. { "sk_X509_REVOKED_value", (void *)_cffi_f_sk_X509_REVOKED_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 681), (void *)_cffi_d_sk_X509_REVOKED_value },
  49014. { "sk_X509_free", (void *)_cffi_f_sk_X509_free, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 2617), (void *)_cffi_d_sk_X509_free },
  49015. { "sk_X509_new_null", (void *)_cffi_f_sk_X509_new_null, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_N, 162), (void *)_cffi_d_sk_X509_new_null },
  49016. { "sk_X509_num", (void *)_cffi_f_sk_X509_num, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_O, 1110), (void *)_cffi_d_sk_X509_num },
  49017. { "sk_X509_push", (void *)_cffi_f_sk_X509_push, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 1113), (void *)_cffi_d_sk_X509_push },
  49018. { "sk_X509_value", (void *)_cffi_f_sk_X509_value, _CFFI_OP(_CFFI_OP_CPYTHON_BLTN_V, 526), (void *)_cffi_d_sk_X509_value },
  49019. };
  49020. static const struct _cffi_field_s _cffi_fields[] = {
  49021. { "method", offsetof(ACCESS_DESCRIPTION, method),
  49022. sizeof(((ACCESS_DESCRIPTION *)0)->method),
  49023. _CFFI_OP(_CFFI_OP_NOOP, 607) },
  49024. { "location", offsetof(ACCESS_DESCRIPTION, location),
  49025. sizeof(((ACCESS_DESCRIPTION *)0)->location),
  49026. _CFFI_OP(_CFFI_OP_NOOP, 928) },
  49027. { "type", offsetof(ASN1_TYPE, type),
  49028. sizeof(((ASN1_TYPE *)0)->type),
  49029. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49030. { "keyid", offsetof(AUTHORITY_KEYID, keyid),
  49031. sizeof(((AUTHORITY_KEYID *)0)->keyid),
  49032. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49033. { "issuer", offsetof(AUTHORITY_KEYID, issuer),
  49034. sizeof(((AUTHORITY_KEYID *)0)->issuer),
  49035. _CFFI_OP(_CFFI_OP_NOOP, 316) },
  49036. { "serial", offsetof(AUTHORITY_KEYID, serial),
  49037. sizeof(((AUTHORITY_KEYID *)0)->serial),
  49038. _CFFI_OP(_CFFI_OP_NOOP, 21) },
  49039. { "ca", offsetof(BASIC_CONSTRAINTS, ca),
  49040. sizeof(((BASIC_CONSTRAINTS *)0)->ca),
  49041. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49042. { "pathlen", offsetof(BASIC_CONSTRAINTS, pathlen),
  49043. sizeof(((BASIC_CONSTRAINTS *)0)->pathlen),
  49044. _CFFI_OP(_CFFI_OP_NOOP, 21) },
  49045. { "password", offsetof(CRYPTOGRAPHY_PASSWORD_DATA, password),
  49046. sizeof(((CRYPTOGRAPHY_PASSWORD_DATA *)0)->password),
  49047. _CFFI_OP(_CFFI_OP_NOOP, 409) },
  49048. { "length", offsetof(CRYPTOGRAPHY_PASSWORD_DATA, length),
  49049. sizeof(((CRYPTOGRAPHY_PASSWORD_DATA *)0)->length),
  49050. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49051. { "called", offsetof(CRYPTOGRAPHY_PASSWORD_DATA, called),
  49052. sizeof(((CRYPTOGRAPHY_PASSWORD_DATA *)0)->called),
  49053. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49054. { "error", offsetof(CRYPTOGRAPHY_PASSWORD_DATA, error),
  49055. sizeof(((CRYPTOGRAPHY_PASSWORD_DATA *)0)->error),
  49056. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49057. { "maxsize", offsetof(CRYPTOGRAPHY_PASSWORD_DATA, maxsize),
  49058. sizeof(((CRYPTOGRAPHY_PASSWORD_DATA *)0)->maxsize),
  49059. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49060. { "distpoint", offsetof(DIST_POINT, distpoint),
  49061. sizeof(((DIST_POINT *)0)->distpoint),
  49062. _CFFI_OP(_CFFI_OP_NOOP, 2644) },
  49063. { "reasons", offsetof(DIST_POINT, reasons),
  49064. sizeof(((DIST_POINT *)0)->reasons),
  49065. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49066. { "CRLissuer", offsetof(DIST_POINT, CRLissuer),
  49067. sizeof(((DIST_POINT *)0)->CRLissuer),
  49068. _CFFI_OP(_CFFI_OP_NOOP, 316) },
  49069. { "type", offsetof(DIST_POINT_NAME, type),
  49070. sizeof(((DIST_POINT_NAME *)0)->type),
  49071. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49072. { "name", offsetof(DIST_POINT_NAME, name),
  49073. sizeof(((DIST_POINT_NAME *)0)->name),
  49074. _CFFI_OP(_CFFI_OP_NOOP, 3137) },
  49075. { "nid", offsetof(EC_builtin_curve, nid),
  49076. sizeof(((EC_builtin_curve *)0)->nid),
  49077. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49078. { "comment", offsetof(EC_builtin_curve, comment),
  49079. sizeof(((EC_builtin_curve *)0)->comment),
  49080. _CFFI_OP(_CFFI_OP_NOOP, 46) },
  49081. { "type", offsetof(GENERAL_NAME, type),
  49082. sizeof(((GENERAL_NAME *)0)->type),
  49083. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49084. { "d", offsetof(GENERAL_NAME, d),
  49085. sizeof(((GENERAL_NAME *)0)->d),
  49086. _CFFI_OP(_CFFI_OP_NOOP, 3136) },
  49087. { "base", offsetof(GENERAL_SUBTREE, base),
  49088. sizeof(((GENERAL_SUBTREE *)0)->base),
  49089. _CFFI_OP(_CFFI_OP_NOOP, 928) },
  49090. { "minimum", offsetof(GENERAL_SUBTREE, minimum),
  49091. sizeof(((GENERAL_SUBTREE *)0)->minimum),
  49092. _CFFI_OP(_CFFI_OP_NOOP, 21) },
  49093. { "maximum", offsetof(GENERAL_SUBTREE, maximum),
  49094. sizeof(((GENERAL_SUBTREE *)0)->maximum),
  49095. _CFFI_OP(_CFFI_OP_NOOP, 21) },
  49096. { "distpoint", offsetof(ISSUING_DIST_POINT, distpoint),
  49097. sizeof(((ISSUING_DIST_POINT *)0)->distpoint),
  49098. _CFFI_OP(_CFFI_OP_NOOP, 2644) },
  49099. { "onlyuser", offsetof(ISSUING_DIST_POINT, onlyuser),
  49100. sizeof(((ISSUING_DIST_POINT *)0)->onlyuser),
  49101. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49102. { "onlyCA", offsetof(ISSUING_DIST_POINT, onlyCA),
  49103. sizeof(((ISSUING_DIST_POINT *)0)->onlyCA),
  49104. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49105. { "onlysomereasons", offsetof(ISSUING_DIST_POINT, onlysomereasons),
  49106. sizeof(((ISSUING_DIST_POINT *)0)->onlysomereasons),
  49107. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49108. { "indirectCRL", offsetof(ISSUING_DIST_POINT, indirectCRL),
  49109. sizeof(((ISSUING_DIST_POINT *)0)->indirectCRL),
  49110. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49111. { "onlyattr", offsetof(ISSUING_DIST_POINT, onlyattr),
  49112. sizeof(((ISSUING_DIST_POINT *)0)->onlyattr),
  49113. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49114. { "permittedSubtrees", offsetof(NAME_CONSTRAINTS, permittedSubtrees),
  49115. sizeof(((NAME_CONSTRAINTS *)0)->permittedSubtrees),
  49116. _CFFI_OP(_CFFI_OP_NOOP, 329) },
  49117. { "excludedSubtrees", offsetof(NAME_CONSTRAINTS, excludedSubtrees),
  49118. sizeof(((NAME_CONSTRAINTS *)0)->excludedSubtrees),
  49119. _CFFI_OP(_CFFI_OP_NOOP, 329) },
  49120. { "organization", offsetof(NOTICEREF, organization),
  49121. sizeof(((NOTICEREF *)0)->organization),
  49122. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49123. { "noticenos", offsetof(NOTICEREF, noticenos),
  49124. sizeof(((NOTICEREF *)0)->noticenos),
  49125. _CFFI_OP(_CFFI_OP_NOOP, 24) },
  49126. { "type", offsetof(OBJ_NAME, type),
  49127. sizeof(((OBJ_NAME *)0)->type),
  49128. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49129. { "alias", offsetof(OBJ_NAME, alias),
  49130. sizeof(((OBJ_NAME *)0)->alias),
  49131. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49132. { "name", offsetof(OBJ_NAME, name),
  49133. sizeof(((OBJ_NAME *)0)->name),
  49134. _CFFI_OP(_CFFI_OP_NOOP, 46) },
  49135. { "data", offsetof(OBJ_NAME, data),
  49136. sizeof(((OBJ_NAME *)0)->data),
  49137. _CFFI_OP(_CFFI_OP_NOOP, 46) },
  49138. { "type_id", offsetof(OTHERNAME, type_id),
  49139. sizeof(((OTHERNAME *)0)->type_id),
  49140. _CFFI_OP(_CFFI_OP_NOOP, 607) },
  49141. { "value", offsetof(OTHERNAME, value),
  49142. sizeof(((OTHERNAME *)0)->value),
  49143. _CFFI_OP(_CFFI_OP_NOOP, 801) },
  49144. { "type", offsetof(PKCS7, type),
  49145. sizeof(((PKCS7 *)0)->type),
  49146. _CFFI_OP(_CFFI_OP_NOOP, 607) },
  49147. { "d", offsetof(PKCS7, d),
  49148. sizeof(((PKCS7 *)0)->d),
  49149. _CFFI_OP(_CFFI_OP_NOOP, 3139) },
  49150. { "cert", offsetof(PKCS7_SIGNED, cert),
  49151. sizeof(((PKCS7_SIGNED *)0)->cert),
  49152. _CFFI_OP(_CFFI_OP_NOOP, 413) },
  49153. { "crl", offsetof(PKCS7_SIGNED, crl),
  49154. sizeof(((PKCS7_SIGNED *)0)->crl),
  49155. _CFFI_OP(_CFFI_OP_NOOP, 565) },
  49156. { "cert", offsetof(PKCS7_SIGN_ENVELOPE, cert),
  49157. sizeof(((PKCS7_SIGN_ENVELOPE *)0)->cert),
  49158. _CFFI_OP(_CFFI_OP_NOOP, 413) },
  49159. { "crl", offsetof(PKCS7_SIGN_ENVELOPE, crl),
  49160. sizeof(((PKCS7_SIGN_ENVELOPE *)0)->crl),
  49161. _CFFI_OP(_CFFI_OP_NOOP, 565) },
  49162. { "policyid", offsetof(POLICYINFO, policyid),
  49163. sizeof(((POLICYINFO *)0)->policyid),
  49164. _CFFI_OP(_CFFI_OP_NOOP, 607) },
  49165. { "qualifiers", offsetof(POLICYINFO, qualifiers),
  49166. sizeof(((POLICYINFO *)0)->qualifiers),
  49167. _CFFI_OP(_CFFI_OP_NOOP, 455) },
  49168. { "pqualid", offsetof(POLICYQUALINFO, pqualid),
  49169. sizeof(((POLICYQUALINFO *)0)->pqualid),
  49170. _CFFI_OP(_CFFI_OP_NOOP, 607) },
  49171. { "d", offsetof(POLICYQUALINFO, d),
  49172. sizeof(((POLICYQUALINFO *)0)->d),
  49173. _CFFI_OP(_CFFI_OP_NOOP, 3138) },
  49174. { "requireExplicitPolicy", offsetof(POLICY_CONSTRAINTS, requireExplicitPolicy),
  49175. sizeof(((POLICY_CONSTRAINTS *)0)->requireExplicitPolicy),
  49176. _CFFI_OP(_CFFI_OP_NOOP, 21) },
  49177. { "inhibitPolicyMapping", offsetof(POLICY_CONSTRAINTS, inhibitPolicyMapping),
  49178. sizeof(((POLICY_CONSTRAINTS *)0)->inhibitPolicyMapping),
  49179. _CFFI_OP(_CFFI_OP_NOOP, 21) },
  49180. { "name", offsetof(SRTP_PROTECTION_PROFILE, name),
  49181. sizeof(((SRTP_PROTECTION_PROFILE *)0)->name),
  49182. _CFFI_OP(_CFFI_OP_NOOP, 46) },
  49183. { "id", offsetof(SRTP_PROTECTION_PROFILE, id),
  49184. sizeof(((SRTP_PROTECTION_PROFILE *)0)->id),
  49185. _CFFI_OP(_CFFI_OP_NOOP, 742) },
  49186. { "noticeref", offsetof(USERNOTICE, noticeref),
  49187. sizeof(((USERNOTICE *)0)->noticeref),
  49188. _CFFI_OP(_CFFI_OP_NOOP, 2711) },
  49189. { "exptext", offsetof(USERNOTICE, exptext),
  49190. sizeof(((USERNOTICE *)0)->exptext),
  49191. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49192. { "issuer_cert", offsetof(X509V3_CTX, issuer_cert),
  49193. sizeof(((X509V3_CTX *)0)->issuer_cert),
  49194. _CFFI_OP(_CFFI_OP_NOOP, 28) },
  49195. { "subject_cert", offsetof(X509V3_CTX, subject_cert),
  49196. sizeof(((X509V3_CTX *)0)->subject_cert),
  49197. _CFFI_OP(_CFFI_OP_NOOP, 28) },
  49198. { "algorithm", offsetof(X509_ALGOR, algorithm),
  49199. sizeof(((X509_ALGOR *)0)->algorithm),
  49200. _CFFI_OP(_CFFI_OP_NOOP, 607) },
  49201. { "length", offsetof(ASN1_OCTET_STRING, length),
  49202. sizeof(((ASN1_OCTET_STRING *)0)->length),
  49203. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49204. { "type", offsetof(ASN1_OCTET_STRING, type),
  49205. sizeof(((ASN1_OCTET_STRING *)0)->type),
  49206. _CFFI_OP(_CFFI_OP_NOOP, 2) },
  49207. { "data", offsetof(ASN1_OCTET_STRING, data),
  49208. sizeof(((ASN1_OCTET_STRING *)0)->data),
  49209. _CFFI_OP(_CFFI_OP_NOOP, 752) },
  49210. { "flags", offsetof(ASN1_OCTET_STRING, flags),
  49211. sizeof(((ASN1_OCTET_STRING *)0)->flags),
  49212. _CFFI_OP(_CFFI_OP_NOOP, 51) },
  49213. { "ptr", (size_t)-1,
  49214. (size_t)-1,
  49215. _CFFI_OP(_CFFI_OP_NOOP, 409) },
  49216. { "otherName", (size_t)-1,
  49217. (size_t)-1,
  49218. _CFFI_OP(_CFFI_OP_NOOP, 2726) },
  49219. { "rfc822Name", (size_t)-1,
  49220. (size_t)-1,
  49221. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49222. { "dNSName", (size_t)-1,
  49223. (size_t)-1,
  49224. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49225. { "x400Address", (size_t)-1,
  49226. (size_t)-1,
  49227. _CFFI_OP(_CFFI_OP_NOOP, 801) },
  49228. { "directoryName", (size_t)-1,
  49229. (size_t)-1,
  49230. _CFFI_OP(_CFFI_OP_NOOP, 643) },
  49231. { "ediPartyName", (size_t)-1,
  49232. (size_t)-1,
  49233. _CFFI_OP(_CFFI_OP_NOOP, 3059) },
  49234. { "uniformResourceIdentifier", (size_t)-1,
  49235. (size_t)-1,
  49236. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49237. { "iPAddress", (size_t)-1,
  49238. (size_t)-1,
  49239. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49240. { "registeredID", (size_t)-1,
  49241. (size_t)-1,
  49242. _CFFI_OP(_CFFI_OP_NOOP, 607) },
  49243. { "ip", (size_t)-1,
  49244. (size_t)-1,
  49245. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49246. { "dirn", (size_t)-1,
  49247. (size_t)-1,
  49248. _CFFI_OP(_CFFI_OP_NOOP, 643) },
  49249. { "ia5", (size_t)-1,
  49250. (size_t)-1,
  49251. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49252. { "rid", (size_t)-1,
  49253. (size_t)-1,
  49254. _CFFI_OP(_CFFI_OP_NOOP, 607) },
  49255. { "other", (size_t)-1,
  49256. (size_t)-1,
  49257. _CFFI_OP(_CFFI_OP_NOOP, 801) },
  49258. { "fullname", (size_t)-1,
  49259. (size_t)-1,
  49260. _CFFI_OP(_CFFI_OP_NOOP, 316) },
  49261. { "relativename", (size_t)-1,
  49262. (size_t)-1,
  49263. _CFFI_OP(_CFFI_OP_NOOP, 175) },
  49264. { "cpsuri", (size_t)-1,
  49265. (size_t)-1,
  49266. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49267. { "usernotice", (size_t)-1,
  49268. (size_t)-1,
  49269. _CFFI_OP(_CFFI_OP_NOOP, 2873) },
  49270. { "other", (size_t)-1,
  49271. (size_t)-1,
  49272. _CFFI_OP(_CFFI_OP_NOOP, 801) },
  49273. { "ptr", (size_t)-1,
  49274. (size_t)-1,
  49275. _CFFI_OP(_CFFI_OP_NOOP, 409) },
  49276. { "data", (size_t)-1,
  49277. (size_t)-1,
  49278. _CFFI_OP(_CFFI_OP_NOOP, 13) },
  49279. { "sign", (size_t)-1,
  49280. (size_t)-1,
  49281. _CFFI_OP(_CFFI_OP_NOOP, 3096) },
  49282. { "enveloped", (size_t)-1,
  49283. (size_t)-1,
  49284. _CFFI_OP(_CFFI_OP_NOOP, 3094) },
  49285. { "signed_and_enveloped", (size_t)-1,
  49286. (size_t)-1,
  49287. _CFFI_OP(_CFFI_OP_NOOP, 3100) },
  49288. { "digest", (size_t)-1,
  49289. (size_t)-1,
  49290. _CFFI_OP(_CFFI_OP_NOOP, 3090) },
  49291. { "encrypted", (size_t)-1,
  49292. (size_t)-1,
  49293. _CFFI_OP(_CFFI_OP_NOOP, 3092) },
  49294. { "other", (size_t)-1,
  49295. (size_t)-1,
  49296. _CFFI_OP(_CFFI_OP_NOOP, 801) },
  49297. };
  49298. static const struct _cffi_struct_union_s _cffi_struct_unions[] = {
  49299. { "$1", 3136, _CFFI_F_UNION|_CFFI_F_CHECK_FIELDS,
  49300. (size_t)-2, -2, 64, 15 /* unnamed */ },
  49301. { "$2", 3137, _CFFI_F_UNION|_CFFI_F_CHECK_FIELDS,
  49302. (size_t)-2, -2, 79, 2 /* unnamed */ },
  49303. { "$3", 3138, _CFFI_F_UNION|_CFFI_F_CHECK_FIELDS,
  49304. (size_t)-2, -2, 81, 3 /* unnamed */ },
  49305. { "$4", 3139, _CFFI_F_UNION|_CFFI_F_CHECK_FIELDS,
  49306. (size_t)-2, -2, 84, 8 /* unnamed */ },
  49307. { "$ACCESS_DESCRIPTION", 3006, _CFFI_F_CHECK_FIELDS,
  49308. sizeof(ACCESS_DESCRIPTION), offsetof(struct _cffi_align_typedef_ACCESS_DESCRIPTION, y), 0, 2 },
  49309. { "$AES_KEY", 3007, _CFFI_F_OPAQUE,
  49310. (size_t)-1, -1, -1, 0 /* opaque */ },
  49311. { "$ASN1_ENUMERATED", 3008, _CFFI_F_OPAQUE,
  49312. (size_t)-1, -1, -1, 0 /* opaque */ },
  49313. { "$ASN1_GENERALIZEDTIME", 3010, _CFFI_F_OPAQUE,
  49314. (size_t)-1, -1, -1, 0 /* opaque */ },
  49315. { "$ASN1_INTEGER", 3012, _CFFI_F_OPAQUE,
  49316. (size_t)-1, -1, -1, 0 /* opaque */ },
  49317. { "$ASN1_NULL", 3014, _CFFI_F_OPAQUE,
  49318. (size_t)-1, -1, -1, 0 /* opaque */ },
  49319. { "$ASN1_OBJECT", 3015, _CFFI_F_OPAQUE,
  49320. (size_t)-1, -1, -1, 0 /* opaque */ },
  49321. { "$ASN1_TYPE", 3018, 0,
  49322. sizeof(ASN1_TYPE), offsetof(struct _cffi_align_typedef_ASN1_TYPE, y), 2, 1 },
  49323. { "$AUTHORITY_KEYID", 3019, _CFFI_F_CHECK_FIELDS,
  49324. sizeof(AUTHORITY_KEYID), offsetof(struct _cffi_align_typedef_AUTHORITY_KEYID, y), 3, 3 },
  49325. { "$BASIC_CONSTRAINTS", 3020, _CFFI_F_CHECK_FIELDS,
  49326. sizeof(BASIC_CONSTRAINTS), offsetof(struct _cffi_align_typedef_BASIC_CONSTRAINTS, y), 6, 2 },
  49327. { "$BIGNUM", 3021, _CFFI_F_OPAQUE,
  49328. (size_t)-1, -1, -1, 0 /* opaque */ },
  49329. { "$BIO", 3022, _CFFI_F_OPAQUE,
  49330. (size_t)-1, -1, -1, 0 /* opaque */ },
  49331. { "$BIO_METHOD", 3023, _CFFI_F_OPAQUE,
  49332. (size_t)-1, -1, -1, 0 /* opaque */ },
  49333. { "$BN_CTX", 3024, _CFFI_F_OPAQUE,
  49334. (size_t)-1, -1, -1, 0 /* opaque */ },
  49335. { "$BN_GENCB", 3025, _CFFI_F_OPAQUE,
  49336. (size_t)-1, -1, -1, 0 /* opaque */ },
  49337. { "$BN_MONT_CTX", 3026, _CFFI_F_OPAQUE,
  49338. (size_t)-1, -1, -1, 0 /* opaque */ },
  49339. { "$CMAC_CTX", 3027, _CFFI_F_OPAQUE,
  49340. (size_t)-1, -1, -1, 0 /* opaque */ },
  49341. { "$CONF", 3028, _CFFI_F_OPAQUE,
  49342. (size_t)-1, -1, -1, 0 /* opaque */ },
  49343. { "$CRYPTOGRAPHY_PASSWORD_DATA", 3029, _CFFI_F_CHECK_FIELDS,
  49344. sizeof(CRYPTOGRAPHY_PASSWORD_DATA), offsetof(struct _cffi_align_typedef_CRYPTOGRAPHY_PASSWORD_DATA, y), 8, 5 },
  49345. { "$CRYPTO_EX_dup", 3030, _CFFI_F_OPAQUE,
  49346. (size_t)-1, -1, -1, 0 /* opaque */ },
  49347. { "$CRYPTO_EX_free", 3031, _CFFI_F_OPAQUE,
  49348. (size_t)-1, -1, -1, 0 /* opaque */ },
  49349. { "$CRYPTO_EX_new", 3032, _CFFI_F_OPAQUE,
  49350. (size_t)-1, -1, -1, 0 /* opaque */ },
  49351. { "$Cryptography_LHASH_OF_CONF_VALUE", 3033, _CFFI_F_OPAQUE,
  49352. (size_t)-1, -1, -1, 0 /* opaque */ },
  49353. { "$Cryptography_STACK_OF_ACCESS_DESCRIPTION", 3034, _CFFI_F_OPAQUE,
  49354. (size_t)-1, -1, -1, 0 /* opaque */ },
  49355. { "$Cryptography_STACK_OF_ASN1_INTEGER", 3035, _CFFI_F_OPAQUE,
  49356. (size_t)-1, -1, -1, 0 /* opaque */ },
  49357. { "$Cryptography_STACK_OF_ASN1_OBJECT", 3036, _CFFI_F_OPAQUE,
  49358. (size_t)-1, -1, -1, 0 /* opaque */ },
  49359. { "$Cryptography_STACK_OF_DIST_POINT", 3037, _CFFI_F_OPAQUE,
  49360. (size_t)-1, -1, -1, 0 /* opaque */ },
  49361. { "$Cryptography_STACK_OF_GENERAL_SUBTREE", 3038, _CFFI_F_OPAQUE,
  49362. (size_t)-1, -1, -1, 0 /* opaque */ },
  49363. { "$Cryptography_STACK_OF_POLICYINFO", 3039, _CFFI_F_OPAQUE,
  49364. (size_t)-1, -1, -1, 0 /* opaque */ },
  49365. { "$Cryptography_STACK_OF_POLICYQUALINFO", 3040, _CFFI_F_OPAQUE,
  49366. (size_t)-1, -1, -1, 0 /* opaque */ },
  49367. { "$Cryptography_STACK_OF_SCT", 3041, _CFFI_F_OPAQUE,
  49368. (size_t)-1, -1, -1, 0 /* opaque */ },
  49369. { "$Cryptography_STACK_OF_SSL_CIPHER", 3042, _CFFI_F_OPAQUE,
  49370. (size_t)-1, -1, -1, 0 /* opaque */ },
  49371. { "$Cryptography_STACK_OF_X509", 3043, _CFFI_F_OPAQUE,
  49372. (size_t)-1, -1, -1, 0 /* opaque */ },
  49373. { "$Cryptography_STACK_OF_X509_CRL", 3044, _CFFI_F_OPAQUE,
  49374. (size_t)-1, -1, -1, 0 /* opaque */ },
  49375. { "$Cryptography_STACK_OF_X509_NAME", 3045, _CFFI_F_OPAQUE,
  49376. (size_t)-1, -1, -1, 0 /* opaque */ },
  49377. { "$Cryptography_STACK_OF_X509_NAME_ENTRY", 3046, _CFFI_F_OPAQUE,
  49378. (size_t)-1, -1, -1, 0 /* opaque */ },
  49379. { "$Cryptography_STACK_OF_X509_OBJECT", 3047, _CFFI_F_OPAQUE,
  49380. (size_t)-1, -1, -1, 0 /* opaque */ },
  49381. { "$Cryptography_STACK_OF_X509_REVOKED", 3048, _CFFI_F_OPAQUE,
  49382. (size_t)-1, -1, -1, 0 /* opaque */ },
  49383. { "$DH", 3049, _CFFI_F_OPAQUE,
  49384. (size_t)-1, -1, -1, 0 /* opaque */ },
  49385. { "$DIST_POINT", 3050, 0,
  49386. sizeof(DIST_POINT), offsetof(struct _cffi_align_typedef_DIST_POINT, y), 13, 3 },
  49387. { "$DIST_POINT_NAME", 3051, 0,
  49388. sizeof(DIST_POINT_NAME), offsetof(struct _cffi_align_typedef_DIST_POINT_NAME, y), 16, 2 },
  49389. { "$DSA", 3052, _CFFI_F_OPAQUE,
  49390. (size_t)-1, -1, -1, 0 /* opaque */ },
  49391. { "$ECDSA_SIG", 3053, _CFFI_F_OPAQUE,
  49392. (size_t)-1, -1, -1, 0 /* opaque */ },
  49393. { "$EC_GROUP", 3054, _CFFI_F_OPAQUE,
  49394. (size_t)-1, -1, -1, 0 /* opaque */ },
  49395. { "$EC_KEY", 3055, _CFFI_F_OPAQUE,
  49396. (size_t)-1, -1, -1, 0 /* opaque */ },
  49397. { "$EC_METHOD", 3056, _CFFI_F_OPAQUE,
  49398. (size_t)-1, -1, -1, 0 /* opaque */ },
  49399. { "$EC_POINT", 3057, _CFFI_F_OPAQUE,
  49400. (size_t)-1, -1, -1, 0 /* opaque */ },
  49401. { "$EC_builtin_curve", 3058, _CFFI_F_CHECK_FIELDS,
  49402. sizeof(EC_builtin_curve), offsetof(struct _cffi_align_typedef_EC_builtin_curve, y), 18, 2 },
  49403. { "$EDIPARTYNAME", 3060, 0,
  49404. sizeof(EDIPARTYNAME), offsetof(struct _cffi_align_typedef_EDIPARTYNAME, y), 20, 0 },
  49405. { "$ENGINE", 3061, _CFFI_F_OPAQUE,
  49406. (size_t)-1, -1, -1, 0 /* opaque */ },
  49407. { "$EVP_CIPHER", 3062, _CFFI_F_OPAQUE,
  49408. (size_t)-1, -1, -1, 0 /* opaque */ },
  49409. { "$EVP_CIPHER_CTX", 3063, _CFFI_F_OPAQUE,
  49410. (size_t)-1, -1, -1, 0 /* opaque */ },
  49411. { "$EVP_MD", 3064, _CFFI_F_OPAQUE,
  49412. (size_t)-1, -1, -1, 0 /* opaque */ },
  49413. { "$EVP_MD_CTX", 3065, _CFFI_F_OPAQUE,
  49414. (size_t)-1, -1, -1, 0 /* opaque */ },
  49415. { "$EVP_PKEY", 3066, _CFFI_F_OPAQUE,
  49416. (size_t)-1, -1, -1, 0 /* opaque */ },
  49417. { "$EVP_PKEY_CTX", 3067, _CFFI_F_OPAQUE,
  49418. (size_t)-1, -1, -1, 0 /* opaque */ },
  49419. { "$EXTENDED_KEY_USAGE", 3068, _CFFI_F_OPAQUE,
  49420. (size_t)-1, -1, -1, 0 /* opaque */ },
  49421. { "$GENERAL_NAME", 3069, 0,
  49422. sizeof(GENERAL_NAME), offsetof(struct _cffi_align_typedef_GENERAL_NAME, y), 20, 2 },
  49423. { "$GENERAL_SUBTREE", 3071, _CFFI_F_CHECK_FIELDS,
  49424. sizeof(GENERAL_SUBTREE), offsetof(struct _cffi_align_typedef_GENERAL_SUBTREE, y), 22, 3 },
  49425. { "$HMAC_CTX", 3072, _CFFI_F_OPAQUE,
  49426. (size_t)-1, -1, -1, 0 /* opaque */ },
  49427. { "$ISSUING_DIST_POINT", 3073, _CFFI_F_CHECK_FIELDS,
  49428. sizeof(ISSUING_DIST_POINT), offsetof(struct _cffi_align_typedef_ISSUING_DIST_POINT, y), 25, 6 },
  49429. { "$NAME_CONSTRAINTS", 3074, _CFFI_F_CHECK_FIELDS,
  49430. sizeof(NAME_CONSTRAINTS), offsetof(struct _cffi_align_typedef_NAME_CONSTRAINTS, y), 31, 2 },
  49431. { "$NETSCAPE_SPKI", 3075, _CFFI_F_OPAQUE,
  49432. (size_t)-1, -1, -1, 0 /* opaque */ },
  49433. { "$NOTICEREF", 3076, _CFFI_F_CHECK_FIELDS,
  49434. sizeof(NOTICEREF), offsetof(struct _cffi_align_typedef_NOTICEREF, y), 33, 2 },
  49435. { "$OBJ_NAME", 3077, _CFFI_F_CHECK_FIELDS,
  49436. sizeof(OBJ_NAME), offsetof(struct _cffi_align_typedef_OBJ_NAME, y), 35, 4 },
  49437. { "$OCSP_BASICRESP", 3078, _CFFI_F_OPAQUE,
  49438. (size_t)-1, -1, -1, 0 /* opaque */ },
  49439. { "$OCSP_CERTID", 3080, _CFFI_F_OPAQUE,
  49440. (size_t)-1, -1, -1, 0 /* opaque */ },
  49441. { "$OCSP_ONEREQ", 3081, _CFFI_F_OPAQUE,
  49442. (size_t)-1, -1, -1, 0 /* opaque */ },
  49443. { "$OCSP_REQUEST", 3082, _CFFI_F_OPAQUE,
  49444. (size_t)-1, -1, -1, 0 /* opaque */ },
  49445. { "$OCSP_RESPDATA", 3084, _CFFI_F_OPAQUE,
  49446. (size_t)-1, -1, -1, 0 /* opaque */ },
  49447. { "$OCSP_RESPONSE", 3085, _CFFI_F_OPAQUE,
  49448. (size_t)-1, -1, -1, 0 /* opaque */ },
  49449. { "$OCSP_SINGLERESP", 3086, _CFFI_F_OPAQUE,
  49450. (size_t)-1, -1, -1, 0 /* opaque */ },
  49451. { "$OTHERNAME", 3087, _CFFI_F_CHECK_FIELDS,
  49452. sizeof(OTHERNAME), offsetof(struct _cffi_align_typedef_OTHERNAME, y), 39, 2 },
  49453. { "$PKCS12", 3088, _CFFI_F_OPAQUE,
  49454. (size_t)-1, -1, -1, 0 /* opaque */ },
  49455. { "$PKCS7", 3089, 0,
  49456. sizeof(PKCS7), offsetof(struct _cffi_align_typedef_PKCS7, y), 41, 2 },
  49457. { "$PKCS7_DIGEST", 3091, _CFFI_F_OPAQUE,
  49458. (size_t)-1, -1, -1, 0 /* opaque */ },
  49459. { "$PKCS7_ENCRYPT", 3093, _CFFI_F_OPAQUE,
  49460. (size_t)-1, -1, -1, 0 /* opaque */ },
  49461. { "$PKCS7_ENVELOPE", 3095, _CFFI_F_OPAQUE,
  49462. (size_t)-1, -1, -1, 0 /* opaque */ },
  49463. { "$PKCS7_SIGNED", 3097, 0,
  49464. sizeof(PKCS7_SIGNED), offsetof(struct _cffi_align_typedef_PKCS7_SIGNED, y), 43, 2 },
  49465. { "$PKCS7_SIGNER_INFO", 3099, _CFFI_F_OPAQUE,
  49466. (size_t)-1, -1, -1, 0 /* opaque */ },
  49467. { "$PKCS7_SIGN_ENVELOPE", 3101, 0,
  49468. sizeof(PKCS7_SIGN_ENVELOPE), offsetof(struct _cffi_align_typedef_PKCS7_SIGN_ENVELOPE, y), 45, 2 },
  49469. { "$PKCS8_PRIV_KEY_INFO", 3102, _CFFI_F_OPAQUE,
  49470. (size_t)-1, -1, -1, 0 /* opaque */ },
  49471. { "$POLICYINFO", 3103, _CFFI_F_CHECK_FIELDS,
  49472. sizeof(POLICYINFO), offsetof(struct _cffi_align_typedef_POLICYINFO, y), 47, 2 },
  49473. { "$POLICYQUALINFO", 3104, _CFFI_F_CHECK_FIELDS,
  49474. sizeof(POLICYQUALINFO), offsetof(struct _cffi_align_typedef_POLICYQUALINFO, y), 49, 2 },
  49475. { "$POLICY_CONSTRAINTS", 3105, _CFFI_F_CHECK_FIELDS,
  49476. sizeof(POLICY_CONSTRAINTS), offsetof(struct _cffi_align_typedef_POLICY_CONSTRAINTS, y), 51, 2 },
  49477. { "$RAND_METHOD", 3106, _CFFI_F_OPAQUE,
  49478. (size_t)-1, -1, -1, 0 /* opaque */ },
  49479. { "$RSA", 3107, _CFFI_F_OPAQUE,
  49480. (size_t)-1, -1, -1, 0 /* opaque */ },
  49481. { "$SCT", 3108, _CFFI_F_OPAQUE,
  49482. (size_t)-1, -1, -1, 0 /* opaque */ },
  49483. { "$SRTP_PROTECTION_PROFILE", 3110, _CFFI_F_CHECK_FIELDS,
  49484. sizeof(SRTP_PROTECTION_PROFILE), offsetof(struct _cffi_align_typedef_SRTP_PROTECTION_PROFILE, y), 53, 2 },
  49485. { "$SSL", 3111, _CFFI_F_OPAQUE,
  49486. (size_t)-1, -1, -1, 0 /* opaque */ },
  49487. { "$SSL_CIPHER", 3112, _CFFI_F_OPAQUE,
  49488. (size_t)-1, -1, -1, 0 /* opaque */ },
  49489. { "$SSL_CTX", 3113, _CFFI_F_OPAQUE,
  49490. (size_t)-1, -1, -1, 0 /* opaque */ },
  49491. { "$SSL_METHOD", 3115, _CFFI_F_OPAQUE,
  49492. (size_t)-1, -1, -1, 0 /* opaque */ },
  49493. { "$SSL_SESSION", 3116, _CFFI_F_OPAQUE,
  49494. (size_t)-1, -1, -1, 0 /* opaque */ },
  49495. { "$UI_METHOD", 3117, _CFFI_F_OPAQUE,
  49496. (size_t)-1, -1, -1, 0 /* opaque */ },
  49497. { "$USERNOTICE", 3118, _CFFI_F_CHECK_FIELDS,
  49498. sizeof(USERNOTICE), offsetof(struct _cffi_align_typedef_USERNOTICE, y), 55, 2 },
  49499. { "$X509", 3119, _CFFI_F_OPAQUE,
  49500. (size_t)-1, -1, -1, 0 /* opaque */ },
  49501. { "$X509V3_CTX", 3120, 0,
  49502. sizeof(X509V3_CTX), offsetof(struct _cffi_align_typedef_X509V3_CTX, y), 57, 2 },
  49503. { "$X509_ALGOR", 3122, 0,
  49504. sizeof(X509_ALGOR), offsetof(struct _cffi_align_typedef_X509_ALGOR, y), 59, 1 },
  49505. { "$X509_ATTRIBUTE", 3123, _CFFI_F_OPAQUE,
  49506. (size_t)-1, -1, -1, 0 /* opaque */ },
  49507. { "$X509_CRL", 3124, _CFFI_F_OPAQUE,
  49508. (size_t)-1, -1, -1, 0 /* opaque */ },
  49509. { "$X509_EXTENSION", 3125, _CFFI_F_OPAQUE,
  49510. (size_t)-1, -1, -1, 0 /* opaque */ },
  49511. { "$X509_EXTENSIONS", 3126, _CFFI_F_OPAQUE,
  49512. (size_t)-1, -1, -1, 0 /* opaque */ },
  49513. { "$X509_NAME", 3127, _CFFI_F_OPAQUE,
  49514. (size_t)-1, -1, -1, 0 /* opaque */ },
  49515. { "$X509_NAME_ENTRY", 3128, _CFFI_F_OPAQUE,
  49516. (size_t)-1, -1, -1, 0 /* opaque */ },
  49517. { "$X509_OBJECT", 3129, _CFFI_F_OPAQUE,
  49518. (size_t)-1, -1, -1, 0 /* opaque */ },
  49519. { "$X509_REQ", 3130, _CFFI_F_OPAQUE,
  49520. (size_t)-1, -1, -1, 0 /* opaque */ },
  49521. { "$X509_REVOKED", 3131, _CFFI_F_OPAQUE,
  49522. (size_t)-1, -1, -1, 0 /* opaque */ },
  49523. { "$X509_STORE", 3132, _CFFI_F_OPAQUE,
  49524. (size_t)-1, -1, -1, 0 /* opaque */ },
  49525. { "$X509_STORE_CTX", 3133, _CFFI_F_OPAQUE,
  49526. (size_t)-1, -1, -1, 0 /* opaque */ },
  49527. { "$X509_VERIFY_PARAM", 3134, _CFFI_F_OPAQUE,
  49528. (size_t)-1, -1, -1, 0 /* opaque */ },
  49529. { "asn1_string_st", 3017, _CFFI_F_CHECK_FIELDS,
  49530. sizeof(ASN1_OCTET_STRING), offsetof(struct _cffi_align__ASN1_OCTET_STRING, y), 60, 4 },
  49531. { "stack_st_GENERAL_NAME", 3070, _CFFI_F_OPAQUE,
  49532. (size_t)-1, -1, -1, 0 /* opaque */ },
  49533. };
  49534. static const struct _cffi_enum_s _cffi_enums[] = {
  49535. { "$ct_log_entry_type_t", 1646, _cffi_prim_int(sizeof(ct_log_entry_type_t), ((ct_log_entry_type_t)-1) <= 0),
  49536. "CT_LOG_ENTRY_TYPE_NOT_SET,CT_LOG_ENTRY_TYPE_X509,CT_LOG_ENTRY_TYPE_PRECERT" },
  49537. { "$point_conversion_form_t", 2375, _cffi_prim_int(sizeof(point_conversion_form_t), ((point_conversion_form_t)-1) <= 0),
  49538. "POINT_CONVERSION_COMPRESSED,POINT_CONVERSION_UNCOMPRESSED" },
  49539. { "$sct_source_t", 1650, _cffi_prim_int(sizeof(sct_source_t), ((sct_source_t)-1) <= 0),
  49540. "SCT_SOURCE_UNKNOWN,SCT_SOURCE_TLS_EXTENSION,SCT_SOURCE_X509V3_EXTENSION,SCT_SOURCE_OCSP_STAPLED_RESPONSE" },
  49541. { "$sct_version_t", 1654, _cffi_prim_int(sizeof(sct_version_t), ((sct_version_t)-1) <= 0),
  49542. "SCT_VERSION_NOT_SET,SCT_VERSION_V1" },
  49543. };
  49544. static const struct _cffi_typename_s _cffi_typenames[] = {
  49545. { "ACCESS_DESCRIPTION", 3006 },
  49546. { "AES_KEY", 3007 },
  49547. { "ASN1_BIT_STRING", 3017 },
  49548. { "ASN1_ENUMERATED", 3008 },
  49549. { "ASN1_GENERALIZEDTIME", 3010 },
  49550. { "ASN1_IA5STRING", 3017 },
  49551. { "ASN1_INTEGER", 3012 },
  49552. { "ASN1_NULL", 3014 },
  49553. { "ASN1_OBJECT", 3015 },
  49554. { "ASN1_OCTET_STRING", 3017 },
  49555. { "ASN1_STRING", 3017 },
  49556. { "ASN1_TIME", 3017 },
  49557. { "ASN1_TYPE", 3018 },
  49558. { "ASN1_UTF8STRING", 3017 },
  49559. { "AUTHORITY_KEYID", 3019 },
  49560. { "BASIC_CONSTRAINTS", 3020 },
  49561. { "BIGNUM", 3021 },
  49562. { "BIO", 3022 },
  49563. { "BIO_METHOD", 3023 },
  49564. { "BN_CTX", 3024 },
  49565. { "BN_GENCB", 3025 },
  49566. { "BN_MONT_CTX", 3026 },
  49567. { "BN_ULONG", 840 },
  49568. { "CMAC_CTX", 3027 },
  49569. { "CONF", 3028 },
  49570. { "CRYPTOGRAPHY_PASSWORD_DATA", 3029 },
  49571. { "CRYPTO_EX_dup", 3030 },
  49572. { "CRYPTO_EX_free", 3031 },
  49573. { "CRYPTO_EX_new", 3032 },
  49574. { "Cryptography_LHASH_OF_CONF_VALUE", 3033 },
  49575. { "Cryptography_STACK_OF_ACCESS_DESCRIPTION", 3034 },
  49576. { "Cryptography_STACK_OF_ASN1_INTEGER", 3035 },
  49577. { "Cryptography_STACK_OF_ASN1_OBJECT", 3036 },
  49578. { "Cryptography_STACK_OF_DIST_POINT", 3037 },
  49579. { "Cryptography_STACK_OF_GENERAL_SUBTREE", 3038 },
  49580. { "Cryptography_STACK_OF_POLICYINFO", 3039 },
  49581. { "Cryptography_STACK_OF_POLICYQUALINFO", 3040 },
  49582. { "Cryptography_STACK_OF_SCT", 3041 },
  49583. { "Cryptography_STACK_OF_SSL_CIPHER", 3042 },
  49584. { "Cryptography_STACK_OF_X509", 3043 },
  49585. { "Cryptography_STACK_OF_X509_CRL", 3044 },
  49586. { "Cryptography_STACK_OF_X509_NAME", 3045 },
  49587. { "Cryptography_STACK_OF_X509_NAME_ENTRY", 3046 },
  49588. { "Cryptography_STACK_OF_X509_OBJECT", 3047 },
  49589. { "Cryptography_STACK_OF_X509_REVOKED", 3048 },
  49590. { "DH", 3049 },
  49591. { "DIST_POINT", 3050 },
  49592. { "DIST_POINT_NAME", 3051 },
  49593. { "DSA", 3052 },
  49594. { "ECDSA_SIG", 3053 },
  49595. { "EC_GROUP", 3054 },
  49596. { "EC_KEY", 3055 },
  49597. { "EC_METHOD", 3056 },
  49598. { "EC_POINT", 3057 },
  49599. { "EC_builtin_curve", 3058 },
  49600. { "EDIPARTYNAME", 3060 },
  49601. { "ENGINE", 3061 },
  49602. { "EVP_CIPHER", 3062 },
  49603. { "EVP_CIPHER_CTX", 3063 },
  49604. { "EVP_MD", 3064 },
  49605. { "EVP_MD_CTX", 3065 },
  49606. { "EVP_PKEY", 3066 },
  49607. { "EVP_PKEY_CTX", 3067 },
  49608. { "EXTENDED_KEY_USAGE", 3068 },
  49609. { "GENERAL_NAME", 3069 },
  49610. { "GENERAL_NAMES", 3070 },
  49611. { "GENERAL_SUBTREE", 3071 },
  49612. { "HMAC_CTX", 3072 },
  49613. { "ISSUING_DIST_POINT", 3073 },
  49614. { "NAME_CONSTRAINTS", 3074 },
  49615. { "NETSCAPE_SPKI", 3075 },
  49616. { "NOTICEREF", 3076 },
  49617. { "OBJ_NAME", 3077 },
  49618. { "OCSP_BASICRESP", 3078 },
  49619. { "OCSP_CERTID", 3080 },
  49620. { "OCSP_ONEREQ", 3081 },
  49621. { "OCSP_REQUEST", 3082 },
  49622. { "OCSP_RESPDATA", 3084 },
  49623. { "OCSP_RESPONSE", 3085 },
  49624. { "OCSP_SINGLERESP", 3086 },
  49625. { "OTHERNAME", 3087 },
  49626. { "PKCS12", 3088 },
  49627. { "PKCS7", 3089 },
  49628. { "PKCS7_DIGEST", 3091 },
  49629. { "PKCS7_ENCRYPT", 3093 },
  49630. { "PKCS7_ENVELOPE", 3095 },
  49631. { "PKCS7_SIGNED", 3097 },
  49632. { "PKCS7_SIGNER_INFO", 3099 },
  49633. { "PKCS7_SIGN_ENVELOPE", 3101 },
  49634. { "PKCS8_PRIV_KEY_INFO", 3102 },
  49635. { "POLICYINFO", 3103 },
  49636. { "POLICYQUALINFO", 3104 },
  49637. { "POLICY_CONSTRAINTS", 3105 },
  49638. { "RAND_METHOD", 3106 },
  49639. { "RSA", 3107 },
  49640. { "SCT", 3108 },
  49641. { "SRTP_PROTECTION_PROFILE", 3110 },
  49642. { "SSL", 3111 },
  49643. { "SSL_CIPHER", 3112 },
  49644. { "SSL_CTX", 3113 },
  49645. { "SSL_METHOD", 3115 },
  49646. { "SSL_SESSION", 3116 },
  49647. { "UI_METHOD", 3117 },
  49648. { "USERNOTICE", 3118 },
  49649. { "X509", 3119 },
  49650. { "X509V3_CTX", 3120 },
  49651. { "X509V3_EXT_D2I", 3141 },
  49652. { "X509_ALGOR", 3122 },
  49653. { "X509_ATTRIBUTE", 3123 },
  49654. { "X509_CRL", 3124 },
  49655. { "X509_EXTENSION", 3125 },
  49656. { "X509_EXTENSIONS", 3126 },
  49657. { "X509_NAME", 3127 },
  49658. { "X509_NAME_ENTRY", 3128 },
  49659. { "X509_OBJECT", 3129 },
  49660. { "X509_REQ", 3130 },
  49661. { "X509_REVOKED", 3131 },
  49662. { "X509_STORE", 3132 },
  49663. { "X509_STORE_CTX", 3133 },
  49664. { "X509_STORE_CTX_get_issuer_fn", 2926 },
  49665. { "X509_VERIFY_PARAM", 3134 },
  49666. { "ct_log_entry_type_t", 1646 },
  49667. { "custom_ext_add_cb", 1821 },
  49668. { "custom_ext_free_cb", 1822 },
  49669. { "custom_ext_parse_cb", 1824 },
  49670. { "pem_password_cb", 2160 },
  49671. { "point_conversion_form_t", 2375 },
  49672. { "sct_source_t", 1650 },
  49673. { "sct_version_t", 1654 },
  49674. { "sk_ACCESS_DESCRIPTION_freefunc", 2586 },
  49675. { "sk_DIST_POINT_freefunc", 2599 },
  49676. { "sk_GENERAL_NAME_freefunc", 2696 },
  49677. { "sk_POLICYINFO_freefunc", 2609 },
  49678. { "sk_X509_EXTENSION_freefunc", 2902 },
  49679. { "time_t", 10 },
  49680. };
  49681. static const struct _cffi_type_context_s _cffi_type_context = {
  49682. _cffi_types,
  49683. _cffi_globals,
  49684. _cffi_fields,
  49685. _cffi_struct_unions,
  49686. _cffi_enums,
  49687. _cffi_typenames,
  49688. 1295, /* num_globals */
  49689. 117, /* num_struct_unions */
  49690. 4, /* num_enums */
  49691. 135, /* num_typenames */
  49692. NULL, /* no includes */
  49693. 3143, /* num_types */
  49694. 0, /* flags */
  49695. };
  49696. #ifdef PYPY_VERSION
  49697. PyMODINIT_FUNC
  49698. _cffi_pypyinit__openssl(const void *p[])
  49699. {
  49700. p[0] = (const void *)0x2601;
  49701. p[1] = &_cffi_type_context;
  49702. }
  49703. # ifdef _MSC_VER
  49704. PyMODINIT_FUNC
  49705. # if PY_MAJOR_VERSION >= 3
  49706. PyInit__openssl(void) { return NULL; }
  49707. # else
  49708. init_openssl(void) { }
  49709. # endif
  49710. # endif
  49711. #elif PY_MAJOR_VERSION >= 3
  49712. PyMODINIT_FUNC
  49713. PyInit__openssl(void)
  49714. {
  49715. return _cffi_init("_openssl", 0x2601, &_cffi_type_context);
  49716. }
  49717. #else
  49718. PyMODINIT_FUNC
  49719. init_openssl(void)
  49720. {
  49721. _cffi_init("_openssl", 0x2601, &_cffi_type_context);
  49722. }
  49723. #endif