diff --git a/CHANGELOG.md b/CHANGELOG.md new file mode 100644 index 0000000..0890570 --- /dev/null +++ b/CHANGELOG.md @@ -0,0 +1,75 @@ +# Changelog + +All notable changes to this project will be documented in this file. + +The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html). + +## [1.0.4] - 2024-04-06 + +### Added + +- Added the `--force` option to use the default vendor, bypassing analysis. +- Progress information for analysis stages. +- Support for Android 14. +- Error message for using SDK version 34 and above without an XML functions file. +- Documentation links for certain error messages. + +### Changed + +- Switched from Frida to ADB for listing processes due to a [Frida issue](https://github.com/frida/frida/issues/2669). +- Optimized process search to improve performance. +- Improved error reporting when the Widevine process is not detected. + +### Fixed + +- Fixed compatibility with buggy `frida-server` versions by using direct PID attachment. +- Updated the script handling for non-standard version scenarios. + +## [1.0.3] - 2024-04-01 + +### Added + +- Environment check for ADB and automatic start if not running. +- Extraction function support for SDK version 34 and above. +- Simplified command-line argument processing. + +### Changed + +- Enhanced error handling to avoid Frida library hook errors. +- Transitioned from using symbols to functions for better clarity and efficiency. +- Display of loaded script for improved debugging and verification. + +### Fixed + +- Resolved target analysis issues, ensuring accurate process targeting. +- Corrected function argument count errors for more robust script execution. +- Fixed function selection by name to accurately identify and use the correct functions. + +## [1.0.2] - 2024-03-31 + +### Added + +- Added support for interpreting and using symbols, enhancing analysis capabilities. + +### Changed + +- Optimized analysis logic during the hook process for increased efficiency. +- Improved script generation process for more reliable and effective hooking. + +# [1.0.1] - 2024-03-31 + +### Added + +- Introduced support for non-standard version handling, accommodating a wider range of target applications. + +## [1.0.0] - 2024-03-30 + +### Added + +- Initial release of the project, laying the foundation for future enhancements and features. + +[1.0.4]: https://github.com/hyugogirubato/KeyDive/releases/tag/v1.0.4 +[1.0.3]: https://github.com/hyugogirubato/KeyDive/releases/tag/v1.0.3 +[1.0.2]: https://github.com/hyugogirubato/KeyDive/releases/tag/v1.0.2 +[1.0.1]: https://github.com/hyugogirubato/KeyDive/releases/tag/v1.0.1 +[1.0.0]: https://github.com/hyugogirubato/KeyDive/releases/tag/v1.0.0 \ No newline at end of file diff --git a/README.md b/README.md index 650ff63..2214974 100644 --- a/README.md +++ b/README.md @@ -3,7 +3,8 @@ KeyDive is a sophisticated Python script designed for the precise extraction of Widevine L3 DRM (Digital Rights Management) keys from Android devices. This tool leverages the capabilities of the Widevine CDM (Content Decryption Module) to facilitate the recovery of DRM keys, enabling a deeper understanding and analysis of the Widevine L3 DRM implementation across various Android SDK versions. > [!IMPORTANT] -> Support for Android 14+ (SDK > 33) is currently under development. Some features may not function as expected on these newer versions. +> +> Support for Android 14+ (SDK > 33) require the use of functions extracted from Ghidra. ## Features @@ -44,15 +45,17 @@ This sequence ensures that the DRM-protected content is active and ready for key ### Command-Line Options ```shell -usage: keydive.py [-h] [--device DEVICE] [--functions FUNCTIONS] +usage: keydive.py [-h] [-d DEVICE] [-f FUNCTIONS] [--force] Extract Widevine L3 keys from an Android device. options: -h, --help show this help message and exit - --device DEVICE Target Android device ID. - --functions FUNCTIONS - Ghidra XML functions file. + -d DEVICE, --device DEVICE + Target Android device ID. + -f FUNCTIONS, --functions FUNCTIONS + Path to Ghidra XML functions file. + --force Force using the default vendor (skipping analysis). ``` diff --git a/docs/shell.sh b/docs/shell.sh index fbfe34e..7dcc7aa 100644 --- a/docs/shell.sh +++ b/docs/shell.sh @@ -16,4 +16,4 @@ tree() { find ${path} -print | sort | sed 's;[^/]*/;|---;g;s;---|; |;g' } -clear \ No newline at end of file +clear diff --git a/docs/version/15.0.0/functions_AARCH64.xml b/docs/version/15.0.0/functions_AARCH64.xml deleted file mode 100644 index 2cec7c7..0000000 --- a/docs/version/15.0.0/functions_AARCH64.xml +++ /dev/null @@ -1,92514 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -]> - - - - - - - undefined __cdecl __on_dlclose(void) - - - - - undefined __cdecl __emutls_unregister_key(void) - - - - - undefined __cdecl __on_dlclose_late(void) - - - - - wvcdm::CdmIdentifier::~CdmIdentifier() - undefined __thiscall ~CdmIdentifier(void) - - - - - - - - - - android::Mutex::~Mutex() - int __thiscall ~Mutex(void) - - - - - - android::wp<wvcdm::WvContentDecryptionModule>::~wp() - undefined __thiscall ~wp(void) - - - - - - - wvdrm::getCDM() - int __cdecl getCDM(WvContentDecryptionModule * * param_1) - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_WVCDMSingleton.cpp(void) - - - - - - - - - - - - - - wvdrm::isWidevineUUID(unsigned char const*) - bool __cdecl isWidevineUUID(void * param_1) - - - - - - - - - - undefined8 * __cdecl createDrmFactory(void) - - - - - - - - - undefined8 * __cdecl createCryptoFactory(void) - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoFactory::isCryptoSchemeSupported(android::hardware::hidl_array<unsigned char, 16ul> const&) - undefined __cdecl isCryptoSchemeSupported(undefined8 * param_1, undefined8 param_2, void * param_3) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoFactory::createPlugin(android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::sp<android::hardware::drm::V1_0::ICryptoPlugin> const&)>) - undefined __cdecl createPlugin(undefined8 * param_1_00, long * param_2, ulong * param_3, ulong * param_4, long param_5) - - - - - - - - - - - - - - - - - - - - android::hardware::drm::V1_2::IDrmPlugin::isRemote() const - undefined8 __cdecl isRemote(void) - - - - - virtual thunk to android::hardware::drm::V1_2::IDrmPlugin::~IDrmPlugin() - undefined __thiscall ~IDrmPlugin(void) - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::~WVDrmFactory() - undefined __thiscall ~WVDrmFactory(void) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::~WVDrmFactory() - undefined __thiscall ~WVDrmFactory(void) - - - - - - - - - virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::~WVDrmFactory() - undefined __thiscall ~WVDrmFactory(void) - - - - - - virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::~WVDrmFactory() - undefined __thiscall ~WVDrmFactory(void) - - - - - - - - - std::__1::__throw_bad_function_call() - undefined __cdecl __throw_bad_function_call(void) - - - - - - - undefined __cdecl _GLOBAL__sub_I_WVCryptoFactory.cpp(void) - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::isCryptoSchemeSupported(android::hardware::hidl_array<unsigned char, 16ul> const&) - undefined __cdecl isCryptoSchemeSupported(undefined8 * param_1, undefined8 param_2, void * param_3) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::isCryptoSchemeSupported_1_2(android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_1::SecurityLevel) - undefined __cdecl isCryptoSchemeSupported_1_2(undefined8 * param_1_00, long * param_2, void * param_3, undefined8 param_4, uint param_5) - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::isContentTypeSupported(android::hardware::hidl_string const&) - undefined __cdecl isContentTypeSupported(undefined8 * param_1) - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::createPlugin(android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::sp<android::hardware::drm::V1_0::IDrmPlugin> const&)>) - undefined __cdecl createPlugin(undefined8 * param_1_00, long * param_2, WvContentDecryptionModule * * param_3, undefined8 param_4, long param_5) - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::isBlankAppPackageNameAllowed() - bool __cdecl isBlankAppPackageNameAllowed(void) - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::areSpoidsEnabled() - bool __cdecl areSpoidsEnabled(void) - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmFactory::firstApiLevel() - int __cdecl firstApiLevel(void) - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_WVDrmFactory.cpp(void) - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::WvContentDecryptionModule() - undefined __thiscall WvContentDecryptionModule(void) - - - - - - - - - wvcdm::WvContentDecryptionModule::~WvContentDecryptionModule() - undefined __thiscall ~WvContentDecryptionModule(void) - - - - - - - - - - wvcdm::WvContentDecryptionModule::CloseAllCdms() - undefined __cdecl CloseAllCdms(long param_1) - - - - - - - - - - wvcdm::WvContentDecryptionModule::DisablePolicyTimer() - undefined __cdecl DisablePolicyTimer(long param_1) - - - - - - - - - non-virtual thunk to wvcdm::WvContentDecryptionModule::~WvContentDecryptionModule() - undefined __thiscall ~WvContentDecryptionModule(void) - - - - - - wvcdm::WvContentDecryptionModule::~WvContentDecryptionModule() - undefined __thiscall ~WvContentDecryptionModule(void) - - - - - - - - - non-virtual thunk to wvcdm::WvContentDecryptionModule::~WvContentDecryptionModule() - undefined __thiscall ~WvContentDecryptionModule(void) - - - - - - - - - - wvcdm::WvContentDecryptionModule::IsSupported(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __cdecl IsSupported(byte * param_1) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::IsCenc(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl IsCenc(byte * param_1) - - - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::IsWebm(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl IsWebm(byte * param_1) - - - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::IsHls(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl IsHls(byte * param_1) - - - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::IsAudio(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl IsAudio(byte * param_1) - - - - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::OpenSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientPropertySet*, wvcdm::CdmIdentifier const&, wvcdm::WvCdmEventListener*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - int __thiscall OpenSession(undefined8 param_1, long * param_2, byte * param_3, undefined8 param_4, byte * param_5) - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::GenerateSessionSharingId() - undefined __cdecl GenerateSessionSharingId(void) - - - - - - wvcdm::WvContentDecryptionModule::EnsureCdmForIdentifier(wvcdm::CdmIdentifier const&) - undefined8 __thiscall EnsureCdmForIdentifier(byte * param_1) - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::CloseSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - int __thiscall CloseSession(undefined8 param_1_00, WvContentDecryptionModule * this, byte * param_3) - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::GetCdmForSessionId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>>> * __thiscall GetCdmForSessionId(byte * param_1) - - - - - - - - - - - wvcdm::WvContentDecryptionModule::IsOpenSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall IsOpenSession(byte * param_1) - - - - - - - - - - - wvcdm::WvContentDecryptionModule::GenerateKeyRequest(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmLicenseType, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >&, wvcdm::CdmClientPropertySet*, wvcdm::CdmIdentifier const&, wvcdm::CdmKeyRequest*) - int __thiscall GenerateKeyRequest(undefined8 param_1, byte * param_2, byte * param_3, basic_string * param_4, ulong param_6_00, undefined8 param_6, long * param_7, byte * param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::EnablePolicyTimer() - undefined __cdecl EnablePolicyTimer(long param_1) - - - - - - - - - - - wvcdm::WvContentDecryptionModule::AddKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - int __thiscall AddKey(basic_string * param_1, undefined8 param_2, basic_string * param_3) - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::RestoreKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall RestoreKey(byte * param_1, undefined8 param_2) - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::RemoveKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall RemoveKeys(byte * param_1) - - - - - - - - - - wvcdm::WvContentDecryptionModule::QueryStatus(wvcdm::SecurityLevel, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall QueryStatus(undefined4 param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::QuerySessionStatus(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined8 __thiscall QuerySessionStatus(byte * param_1, undefined8 param_2) - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::QueryKeyStatus(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined8 __thiscall QueryKeyStatus(byte * param_1, undefined8 param_2) - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::QueryOemCryptoSessionId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined8 __thiscall QueryOemCryptoSessionId(byte * param_1, undefined8 param_2) - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::IsSecurityLevelSupported(wvcdm::CdmSecurityLevel) - undefined __cdecl IsSecurityLevelSupported(void) - - - - - wvcdm::WvContentDecryptionModule::GetProvisioningRequest(wvcdm::CdmCertificateType, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmIdentifier const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall GetProvisioningRequest(undefined4 param_1, undefined8 param_2, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6) - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::HandleProvisioningResponse(wvcdm::CdmIdentifier const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall HandleProvisioningResponse(byte * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::Unprovision(wvcdm::CdmSecurityLevel, wvcdm::CdmIdentifier const&) - undefined __thiscall Unprovision(undefined4 param_1, byte * param_2) - - - - - - - - - - - wvcdm::WvContentDecryptionModule::GetUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmIdentifier const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined __thiscall GetUsageInfo(undefined8 param_1, byte * param_2, undefined8 param_3) - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::GetUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmIdentifier const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined __thiscall GetUsageInfo(undefined8 param_1, undefined8 param_2, byte * param_3, undefined8 param_4) - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::RemoveAllUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmIdentifier const&) - undefined __thiscall RemoveAllUsageInfo(undefined8 param_1, byte * param_2) - - - - - - - - - - - wvcdm::WvContentDecryptionModule::RemoveUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmIdentifier const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall RemoveUsageInfo(undefined8 param_1, byte * param_2, undefined8 param_3) - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::ReleaseUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmIdentifier const&) - undefined __thiscall ReleaseUsageInfo(undefined8 param_1, byte * param_2) - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::GetSecureStopIds(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmIdentifier const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - int __thiscall GetSecureStopIds(undefined8 param_1_00, WvContentDecryptionModule * this, undefined8 param_3, byte * param_4, vector<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::allocator<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - std::__1::enable_if<__is_forward_iterator<std::__1::__wrap_iter<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*> >::value&&is_constructible<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::iterator_traits<std::__1::__wrap_iter<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*> >::reference>::value, std::__1::__wrap_iter<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*> >::type std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::insert<std::__1::__wrap_iter<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*> >(std::__1::__wrap_iter<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const*>, std::__1::__wrap_iter<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*>, std::__1::__wrap_iter<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*>) - undefined8 * __thiscall insert<std::__1::__wrap_iter<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>*>>(long param_1, basic_string * param_2, basic_string * param_3) - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::Decrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool, wvcdm::CdmDecryptionParameters const&) - undefined4 __thiscall Decrypt(undefined8 param_1_00, WvContentDecryptionModule * this, byte * param_3, ulong param_4, char * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::NotifyResolution(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned int, unsigned int) - undefined __thiscall NotifyResolution(byte * param_1, undefined4 param_2, undefined4 param_3) - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::IsValidServiceCertificate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __thiscall IsValidServiceCertificate(undefined8 param_1_00, basic_string * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::GetMetrics(wvcdm::CdmIdentifier const&, drm_metrics::WvCdmMetrics*) - uint __thiscall GetMetrics(byte * param_1, long param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::CdmInfo::CdmInfo() - undefined __thiscall CdmInfo(void) - - - - - - - - - - std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > std::__1::TEMPNAMEPLACEHOLDERVALUE(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::CloseCdm(wvcdm::CdmIdentifier const&) - undefined8 __thiscall CloseCdm(byte * param_1) - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::SetDecryptHash(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall SetDecryptHash(undefined8 param_1_00, WvContentDecryptionModule * this, basic_string * param_3, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::GetDecryptHashError(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __thiscall GetDecryptHashError(undefined8 param_1_00, WvContentDecryptionModule * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::OnTimerEvent() - undefined __cdecl OnTimerEvent(long param_1) - - - - - - - - - - non-virtual thunk to wvcdm::WvContentDecryptionModule::OnTimerEvent() - undefined __thiscall OnTimerEvent(void) - - - - - - - - - - wvcdm::WvContentDecryptionModule::ListStoredLicenses(wvcdm::CdmSecurityLevel, wvcdm::CdmIdentifier const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined __thiscall ListStoredLicenses(undefined4 param_1, byte * param_2, undefined8 param_3) - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::GetOfflineLicenseState(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSecurityLevel, wvcdm::CdmIdentifier const&, wvcdm::CdmOfflineLicenseState*) - undefined __thiscall GetOfflineLicenseState(undefined8 param_1, undefined4 param_2, byte * param_3, undefined8 param_4) - - - - - - - - - - - - - - wvcdm::WvContentDecryptionModule::RemoveOfflineLicense(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSecurityLevel, wvcdm::CdmIdentifier const&) - undefined __thiscall RemoveOfflineLicense(undefined8 param_1, undefined4 param_2, byte * param_3) - - - - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*> > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - std::__1::__tree<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, std::__1::__map_value_compare<wvcdm::CdmIdentifier, std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, std::__1::less<wvcdm::CdmIdentifier>, true>, std::__1::allocator<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo> > >::destroy(std::__1::__tree_node<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*> > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - void std::__1::__tree_balance_after_insert<std::__1::__tree_node_base<void*>*>(std::__1::__tree_node_base<void*>*, std::__1::__tree_node_base<void*>*) - void __cdecl __tree_balance_after_insert<std::__1::__tree_node_base<void*>*>(long * * param_1, long * * param_2) - - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*>, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*>, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmEngine*> > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - void std::__1::__tree_remove<std::__1::__tree_node_base<void*>*>(std::__1::__tree_node_base<void*>*, std::__1::__tree_node_base<void*>*) - void __cdecl __tree_remove<std::__1::__tree_node_base<void*>*>(long * * param_1, long * * param_2) - - - - - - - - wvcdm::TEMPNAMEPLACEHOLDERVALUE(wvcdm::CdmIdentifier const&, wvcdm::CdmIdentifier const&) - bool __cdecl operator<(byte * param_1, byte * param_2) - - - - - - - - - - - - - - - std::__1::pair<std::__1::__tree_iterator<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, std::__1::__tree_node<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, void*>*, long>, bool> std::__1::__tree<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, std::__1::__map_value_compare<wvcdm::CdmIdentifier, std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, std::__1::less<wvcdm::CdmIdentifier>, true>, std::__1::allocator<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo> > >::__emplace_unique_key_args<wvcdm::CdmIdentifier, std::__1::piecewise_construct_t const&, std::__1::tuple<wvcdm::CdmIdentifier const&>, std::__1::tuple<> >(wvcdm::CdmIdentifier const&, std::__1::piecewise_construct_t const&, std::__1::tuple<wvcdm::CdmIdentifier const&>&&, std::__1::tuple<>&&) - undefined[16] __cdecl __emplace_unique_key_args<wvcdm::CdmIdentifier,std::__1::piecewise_construct_t_const&,std::__1::tuple<wvcdm::CdmIdentifier_const&>,std::__1::tuple<>>(long * * param_1, byte * param_2, undefined8 param_3, long * param_4) - - - - - - - - - - - - - - - std::__1::__tree<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, std::__1::__map_value_compare<wvcdm::CdmIdentifier, std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, std::__1::less<wvcdm::CdmIdentifier>, true>, std::__1::allocator<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo> > >::erase(std::__1::__tree_const_iterator<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, std::__1::__tree_node<std::__1::__value_type<wvcdm::CdmIdentifier, wvcdm::WvContentDecryptionModule::CdmInfo>, void*>*, long>) - long * * __thiscall erase(long * * param_1) - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_wv_content_decryption_module.cpp(void) - - - - - - - - - - - - - wvcdm::AesCbcKey::AesCbcKey() - undefined __thiscall AesCbcKey(void) - - - - - - wvcdm::AesCbcKey::~AesCbcKey() - undefined __thiscall ~AesCbcKey(void) - - - - - - - wvcdm::AesCbcKey::Init(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall Init(undefined8 param_1_00, AesCbcKey * this, basic_string * param_3) - - - - - - - - - - wvcdm::AesCbcKey::Encrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall Encrypt(undefined8 param_1_00, AesCbcKey * this, byte * param_3, byte * param_4, byte * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::RsaPublicKey::RsaPublicKey() - undefined __thiscall RsaPublicKey(void) - - - - - - wvcdm::RsaPublicKey::~RsaPublicKey() - undefined __thiscall ~RsaPublicKey(void) - - - - - - - wvcdm::RsaPublicKey::Init(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall Init(undefined8 param_1_00, RsaPublicKey * this, basic_string * param_3) - - - - - - - - - - - wvcdm::RsaPublicKey::Encrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __thiscall Encrypt(undefined8 param_1_00, RsaPublicKey * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - (anonymous namespace)::GetKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - RSA * __cdecl GetKey(undefined8 param_1_00, byte * param_2) - - - - - - - - - - wvcdm::RsaPublicKey::VerifySignature(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall VerifySignature(undefined8 param_1_00, RsaPublicKey * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::ExtractExtensionValueFromCertificate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned long, unsigned int*) - undefined4 __cdecl ExtractExtensionValueFromCertificate(undefined8 param_1_00, byte * param_2, byte * param_3, ulong param_4, undefined4 * param_5, undefined8 param_6, ulong param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::Md5Hash(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall Md5Hash(undefined8 * param_1, wvcdm * this) - - - - - - - wvcdm::Sha256Hash(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall Sha256Hash(undefined8 * param_1, wvcdm * this) - - - - - - - - - - - wvcdm::LogBoringSSLError(char const*, unsigned long, void*) - undefined8 __cdecl LogBoringSSLError(undefined8 param_1_00, undefined8 param_2) - - - - - - - - - undefined __cdecl sk_X509_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - wvcdm::CdmEngineFactory::CreateCdmEngine(wvcdm::FileSystem*) - CdmEngineMetricsImpl<wvcdm::CdmEngine> * __cdecl CreateCdmEngine(undefined8 param_1) - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::CdmEngineMetricsImpl(wvcdm::FileSystem*, std::__1::shared_ptr<wvcdm::metrics::EngineMetrics>) - undefined __thiscall CdmEngineMetricsImpl(undefined8 param_1, long * param_2) - - - - - - - - - - - - - - - - - - std::__1::__shared_ptr_pointer<wvcdm::CdmSession*, std::__1::default_delete<wvcdm::CdmSession>, std::__1::allocator<wvcdm::CdmSession> >::~__shared_ptr_pointer() - undefined __thiscall ~__shared_ptr_pointer(void) - - - - - - - - - std::__1::__shared_ptr_pointer<wvcdm::metrics::EngineMetrics*, std::__1::default_delete<wvcdm::metrics::EngineMetrics>, std::__1::allocator<wvcdm::metrics::EngineMetrics> >::__on_zero_shared() - undefined __cdecl __on_zero_shared(long param_1) - - - - - - - - - std::__1::__shared_ptr_pointer<wvcdm::metrics::EngineMetrics*, std::__1::default_delete<wvcdm::metrics::EngineMetrics>, std::__1::allocator<wvcdm::metrics::EngineMetrics> >::__on_zero_shared_weak() - undefined __cdecl __on_zero_shared_weak(void * param_1) - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::~CdmEngineMetricsImpl() - undefined __thiscall ~CdmEngineMetricsImpl(void) - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::~CdmEngineMetricsImpl() - undefined __thiscall ~CdmEngineMetricsImpl(void) - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::OpenSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientPropertySet*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::WvCdmEventListener*) - ulong __thiscall OpenSession(undefined8 param_1_00, CdmEngineMetricsImpl<wvcdm::CdmEngine> * this, byte * param_3, undefined8 param_4, byte * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::OpenSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientPropertySet*, wvcdm::WvCdmEventListener*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall OpenSession(undefined8 param_1_00, CdmEngineMetricsImpl<wvcdm::CdmEngine> * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::CloseSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __cdecl CloseSession(undefined8 param_1_00, CdmEngine * param_2, byte * param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::OpenKeySetSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientPropertySet*, wvcdm::WvCdmEventListener*) - ulong __thiscall OpenKeySetSession(undefined8 param_1_00, CdmEngineMetricsImpl<wvcdm::CdmEngine> * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::GenerateKeyRequest(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::InitializationData const&, wvcdm::CdmLicenseType, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >&, wvcdm::CdmKeyRequest*) - ulong __thiscall GenerateKeyRequest(undefined8 param_1_00, CdmEngineMetricsImpl<wvcdm::CdmEngine> * this, byte * param_3, byte * param_4, undefined8 param_5, int param_6, undefined8 param_7, undefined2 * param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::AddKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmLicenseType*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall AddKey(undefined8 param_1_00, CdmEngineMetricsImpl<wvcdm::CdmEngine> * this, byte * param_3, byte * param_4, uint * param_5, undefined2 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::RestoreKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __cdecl RestoreKey(undefined8 param_1_00, CdmEngine * param_2, byte * param_3, byte * param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::RemoveKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __cdecl RemoveKeys(undefined8 param_1_00, CdmEngine * param_2, byte * param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::QueryKeyStatus(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined4 __cdecl QueryKeyStatus(undefined8 param_1_00, CdmEngine * param_2, byte * param_3, undefined8 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::GetProvisioningRequest(wvcdm::CdmCertificateType, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall GetProvisioningRequest(undefined8 param_1_00, CdmEngineMetricsImpl<wvcdm::CdmEngine> * this, uint param_3, basic_string * param_4, undefined8 param_5, undefined8 * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::HandleProvisioningResponse(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - int __thiscall HandleProvisioningResponse(undefined8 param_1_00, CdmEngineMetricsImpl<wvcdm::CdmEngine> * this, basic_string * param_3, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::Unprovision(wvcdm::CdmSecurityLevel) - int __cdecl Unprovision(undefined8 param_1, CdmEngine * param_2, uint param_3, undefined8 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::ListUsageIds(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSecurityLevel, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined4 __thiscall ListUsageIds(DeviceFiles * param_1, undefined8 param_3_00, basic_string * * param_3, basic_string * * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::GetUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int*, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - ulong __thiscall GetUsageInfo(undefined8 param_1_00, CdmEngineMetricsImpl<wvcdm::CdmEngine> * this, basic_string * param_3, undefined4 * param_4, basic_string * * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::GetUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int*, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - ulong __thiscall GetUsageInfo(undefined8 param_1_00, CdmEngineMetricsImpl<wvcdm::CdmEngine> * this, basic_string * param_3, byte * param_4, undefined4 * param_5, basic_string * * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::RemoveAllUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSecurityLevel) - undefined4 __cdecl RemoveAllUsageInfo(undefined8 param_1_00, CdmEngine * param_2, basic_string * param_3, undefined8 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::RemoveAllUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __cdecl RemoveAllUsageInfo(undefined8 param_1_00, CdmEngine * param_2, byte * param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::RemoveUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - int __cdecl RemoveUsageInfo(undefined8 param_1_00, CdmEngine * param_2, basic_string * param_3, byte * param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::ReleaseUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __cdecl ReleaseUsageInfo(undefined8 param_1_00, CdmEngine * param_2, undefined8 param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::Decrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmDecryptionParameters const&) - undefined4 __cdecl Decrypt(undefined8 param_1_00, CdmEngine * param_2, byte * param_3, long param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::SessionSize() const - undefined8 __cdecl SessionSize(long param_1) - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::FindSessionForKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - uint __cdecl FindSessionForKey(undefined8 param_1_00, CdmEngine * param_2, undefined8 param_3, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngineMetricsImpl<wvcdm::CdmEngine>::GetMetricsSnapshot(drm_metrics::WvCdmMetrics*) - undefined8 __thiscall GetMetricsSnapshot(long param_1) - - - - - - - - - wvcdm::CdmEngine::SetAppPackageName(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall SetAppPackageName(basic_string * param_1) - - - - - - - - wvcdm::CdmEngine::GetAppPackageName() - long __cdecl GetAppPackageName(long param_1) - - - - - - wvcdm::CdmEngine::SetSpoid(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall SetSpoid(basic_string * param_1) - - - - - - - wvcdm::metrics::AttributeHandler<1, wvcdm::CdmResponseType, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(wvcdm::CdmResponseType, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::metrics::AttributeHandler<1, wvcdm::CdmResponseType, 17, wvcdm::CdmLicenseType, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(wvcdm::CdmResponseType, wvcdm::CdmLicenseType, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined4 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::metrics::AttributeHandler<1, wvcdm::CdmResponseType, 3, wvcdm::CdmSecurityLevel, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(wvcdm::CdmResponseType, wvcdm::CdmSecurityLevel, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined4 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::metrics::AttributeHandler<1, wvcdm::CdmResponseType, 18, int, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(wvcdm::CdmResponseType, int, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined4 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::metrics::AttributeHandler<1, wvcdm::CdmResponseType, 5, wvcdm::metrics::Pow2Bucket, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(wvcdm::CdmResponseType, wvcdm::metrics::Pow2Bucket, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined8 * param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::metrics::AttributeHandler<2, bool, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(bool, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2, byte param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_cdm_engine_factory.cpp(void) - - - - - - - - - - - - - wvcdm::CdmEngine::CdmEngine(wvcdm::FileSystem*, std::__1::shared_ptr<wvcdm::metrics::EngineMetrics>) - undefined __thiscall CdmEngine(undefined8 param_1, undefined8 * param_2) - - - - - - - - - - - - wvcdm::CdmEngine::~CdmEngine() - undefined __thiscall ~CdmEngine(void) - - - - - - - - - - wvcdm::CdmEngine::~CdmEngine() - undefined __thiscall ~CdmEngine(void) - - - - - - - - - wvcdm::CdmEngine::OpenSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientPropertySet*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::WvCdmEventListener*) - undefined __thiscall OpenSession(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, byte * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - wvcdm::CdmEngine::OpenSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientPropertySet*, wvcdm::WvCdmEventListener*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall OpenSession(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, byte * param_6, undefined8 * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::OpenSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientPropertySet*, wvcdm::WvCdmEventListener*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall OpenSession(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - wvcdm::CdmEngine::ValidateKeySystem(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __thiscall ValidateKeySystem(undefined8 param_1_00, byte * param_2) - - - - - - - - - - - wvcdm::CdmEngine::CloseExpiredReleaseSessions() - undefined __cdecl CloseExpiredReleaseSessions(long * param_1) - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::OpenKeySetSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientPropertySet*, wvcdm::WvCdmEventListener*) - ulong __thiscall OpenKeySetSession(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::CloseSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall CloseSession(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - wvcdm::CdmEngine::CloseKeySetSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall CloseKeySetSession(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::IsOpenSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __thiscall IsOpenSession(byte * param_1) - - - - - - - - - - - - wvcdm::CdmEngine::GenerateKeyRequest(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::InitializationData const&, wvcdm::CdmLicenseType, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >&, wvcdm::CdmKeyRequest*) - ulong __thiscall GenerateKeyRequest(undefined8 param_1_00, CdmEngine * this, byte * param_3, byte * param_4, undefined8 param_5, int param_6, undefined8 param_7, undefined2 * param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::OnKeyReleaseEvent(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall OnKeyReleaseEvent(undefined8 param_1) - - - - - - - - - - - - - - - - wvcdm::CdmEngine::AddKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmLicenseType*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall AddKey(undefined8 param_1_00, CdmEngine * this, byte * param_3, byte * param_4, uint * param_5, undefined2 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::RestoreKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall RestoreKey(undefined8 param_1_00, CdmEngine * this, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::RemoveKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall RemoveKeys(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - - - - wvcdm::CdmEngine::RemoveLicense(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall RemoveLicense(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GenerateRenewalRequest(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmKeyRequest*) - ulong __thiscall GenerateRenewalRequest(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined2 * param_4) - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::RenewKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall RenewKey(undefined8 param_1_00, CdmEngine * this, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::QueryStatus(wvcdm::SecurityLevel, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall QueryStatus(undefined8 param_1_00, CdmEngine * this, undefined4 param_3, byte * param_4, ulong * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::MapHdcpVersion(OEMCrypto_HDCP_Capability) - undefined __cdecl MapHdcpVersion(basic_string * param_1, undefined8 param_2, int param_3) - - - - - - - - - wvcdm::CdmEngine::QuerySessionStatus(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined4 __thiscall QuerySessionStatus(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4) - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::IsReleaseSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall IsReleaseSession(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - - - - wvcdm::CdmEngine::IsOfflineSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall IsOfflineSession(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - - - - wvcdm::CdmEngine::QueryKeyStatus(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined4 __thiscall QueryKeyStatus(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4) - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::QueryKeyAllowedUsage(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmKeyAllowedUsage*) - undefined4 __thiscall QueryKeyAllowedUsage(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, long param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::QueryKeyAllowedUsage(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmKeyAllowedUsage*) - ulong __thiscall QueryKeyAllowedUsage(undefined8 param_1_00, CdmEngine * this, undefined8 param_3, undefined8 * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::QueryOemCryptoSessionId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined4 __thiscall QueryOemCryptoSessionId(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4) - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::IsSecurityLevelSupported(wvcdm::CdmSecurityLevel) - bool __cdecl IsSecurityLevelSupported(undefined8 param_1_00, uint param_2) - - - - - - - - - - - - wvcdm::metrics::CryptoMetrics::CryptoMetrics() - undefined __thiscall CryptoMetrics(void) - - - - - - wvcdm::metrics::CryptoMetrics::~CryptoMetrics() - undefined __thiscall ~CryptoMetrics(void) - - - - - - - - - - - wvcdm::CdmEngine::GetProvisioningRequest(wvcdm::CdmCertificateType, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall GetProvisioningRequest(undefined8 param_1_00, CdmEngine * this, uint param_3, basic_string * param_4, undefined8 param_5_00, undefined8 * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::DeleteAllUsageReportsUponFactoryReset() - undefined __cdecl DeleteAllUsageReportsUponFactoryReset(undefined8 param_1, long param_2, undefined8 param_3, undefined8 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::HandleProvisioningResponse(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - int __thiscall HandleProvisioningResponse(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::IsProvisioned(wvcdm::CdmSecurityLevel) - undefined __thiscall IsProvisioned(int param_1) - - - - - - - - - - - - - - - - - - - - wvcdm::UsagePropertySet::~UsagePropertySet() - undefined __thiscall ~UsagePropertySet(void) - - - - - - - - - - wvcdm::CdmEngine::Unprovision(wvcdm::CdmSecurityLevel) - int __thiscall Unprovision(undefined8 param_1_00, CdmEngine * this, uint param_3) - - - - - - - - - - - - - - - - wvcdm::CdmEngine::DeleteUsageTable(wvcdm::CdmSecurityLevel) - uint __thiscall DeleteUsageTable(undefined8 param_1_00, CdmEngine * this, uint param_3) - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::ListStoredLicenses(wvcdm::CdmSecurityLevel, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined4 __thiscall ListStoredLicenses(uint param_1, long * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::ListUsageIds(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSecurityLevel, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined4 __thiscall ListUsageIds(DeviceFiles * param_1, uint param_2, basic_string * * param_3, basic_string * * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::DeleteUsageRecord(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSecurityLevel, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall DeleteUsageRecord(undefined8 param_1_00, CdmEngine * this, DeviceFiles * param_3, uint param_4, byte * param_5) - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GetOfflineLicenseState(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSecurityLevel, wvcdm::CdmOfflineLicenseState*) - undefined4 __thiscall GetOfflineLicenseState(byte * param_1, uint param_2, undefined4 * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::RemoveOfflineLicense(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSecurityLevel) - ulong __thiscall RemoveOfflineLicense(byte * param_1, uint param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GetUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int*, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - ulong __thiscall GetUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, byte * param_4, undefined8 param_5, basic_string * * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GetUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int*, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - ulong __thiscall GetUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, undefined8 param_4, basic_string * * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GetUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::SecurityLevel, int*, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - ulong __thiscall GetUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, uint param_4, undefined8 param_5, basic_string * * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::RemoveAllUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSecurityLevel) - undefined4 __thiscall RemoveAllUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, uint param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::RemoveAllUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall RemoveAllUsageInfo(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - wvcdm::CdmEngine::RemoveUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - int __thiscall RemoveUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::ReleaseUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall ReleaseUsageInfo(undefined8 param_1_00, CdmEngine * this, undefined8 param_3) - - - - - - - - - - - - wvcdm::CdmEngine::LoadUsageSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall LoadUsageSession(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::Decrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmDecryptionParameters const&) - undefined4 __thiscall Decrypt(undefined8 param_1_00, CdmEngine * this, byte * param_3, long param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GenericEncrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmEncryptionAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall GenericEncrypt(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, ulong param_7, long param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GenericDecrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmEncryptionAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall GenericDecrypt(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, ulong param_7, long param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GenericSign(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSigningAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall GenericSign(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined4 param_6, long param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GenericVerify(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSigningAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall GenericVerify(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined4 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::ParseDecryptHashString(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, unsigned int*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl ParseDecryptHashString(undefined8 param_1_00, basic_string * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3, uint * param_4, ulong * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - std::__1::basic_istream<char, std::__1::char_traits<char> >& std::__1::getline<char, std::__1::char_traits<char>, std::__1::allocator<char> >(std::__1::basic_istream<char, std::__1::char_traits<char> >&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&, char) - long * __cdecl getline<char,std::__1::char_traits<char>,std::__1::allocator<char>>(long * param_1, undefined2 * param_2, byte param_3) - - - - - - - - - - - - - - - std::__1::basic_istringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_istringstream() - undefined __thiscall ~basic_istringstream(void) - - - - - - - - - - std::__1::basic_stringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_stringstream() - undefined __thiscall ~basic_stringstream(void) - - - - - - - - - - - wvcdm::CdmEngine::SetDecryptHash(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned int, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall SetDecryptHash(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined4 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::GetDecryptHashError(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall GetDecryptHashError(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4) - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::IsKeyLoaded(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall IsKeyLoaded(undefined8 param_1) - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::FindSessionForKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __thiscall FindSessionForKey(undefined8 param_1_00, CdmEngine * this, undefined8 param_3, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::NotifyResolution(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned int, unsigned int) - bool __thiscall NotifyResolution(byte * param_1, undefined4 param_2, undefined4 param_3) - - - - - - - - - - - - - - - - wvcdm::CdmEngine::OnTimerEvent() - undefined __cdecl OnTimerEvent(long * param_1) - - - - - - - - - - - - - - - - - - - wvcdm::CdmEngine::ValidateServiceCertificate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall ValidateServiceCertificate(undefined8 param_1_00, basic_string * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> > > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - wvcdm::metrics::CounterMetric<2, bool, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::~CounterMetric() - undefined __thiscall ~CounterMetric(void) - - - - - - - - - wvcdm::metrics::BaseCounterMetric::~BaseCounterMetric() - undefined __thiscall ~BaseCounterMetric(void) - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - wvcdm::metrics::EventMetric<1, wvcdm::CdmResponseType, 5, wvcdm::metrics::Pow2Bucket, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::~EventMetric() - undefined __thiscall ~EventMetric(void) - - - - - - - - - wvcdm::UsagePropertySet::~UsagePropertySet() - undefined __thiscall ~UsagePropertySet(void) - - - - - - - - - - wvcdm::UsagePropertySet::security_level() const - long __cdecl security_level(long param_1) - - - - - - - wvcdm::UsagePropertySet::service_certificate() const - long __cdecl service_certificate(long param_1) - - - - - - wvcdm::UsagePropertySet::set_session_sharing_id(unsigned int) - undefined __cdecl set_session_sharing_id(void) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::security_level() const - long __cdecl security_level(long param_1) - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - virtual thunk to std::__1::basic_istringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_istringstream() - undefined __thiscall ~basic_istringstream(void) - - - - - - - - - - std::__1::basic_istringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_istringstream() - undefined __thiscall ~basic_istringstream(void) - - - - - - - - - - virtual thunk to std::__1::basic_istringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_istringstream() - undefined __thiscall ~basic_istringstream(void) - - - - - - - - - - std::__1::basic_stringbuf<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_stringbuf() - undefined __thiscall ~basic_stringbuf(void) - - - - - - - - - std::__1::basic_stringbuf<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_stringbuf() - undefined __thiscall ~basic_stringbuf(void) - - - - - - - - - - std::__1::basic_stringbuf<char, std::__1::char_traits<char>, std::__1::allocator<char> >::seekoff(long long, std::__1::ios_base::seekdir, unsigned int) - undefined[16] __thiscall seekoff(long param_1, int param_2, uint param_3) - - - - - - - - - std::__1::basic_stringbuf<char, std::__1::char_traits<char>, std::__1::allocator<char> >::seekpos(std::__1::fpos<mbstate_t>, unsigned int) - undefined __thiscall seekpos(undefined8 param_1, undefined8 param_2) - - - - - - - - - std::__1::basic_stringbuf<char, std::__1::char_traits<char>, std::__1::allocator<char> >::underflow() - ulong __cdecl underflow(long param_1) - - - - - - - std::__1::basic_stringbuf<char, std::__1::char_traits<char>, std::__1::allocator<char> >::pbackfail(int) - uint __thiscall pbackfail(uint param_1) - - - - - - - - std::__1::basic_stringbuf<char, std::__1::char_traits<char>, std::__1::allocator<char> >::overflow(int) - ulong __thiscall overflow(uint param_1) - - - - - - - - - - - - - non-virtual thunk to std::__1::basic_stringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_stringstream() - undefined __thiscall ~basic_stringstream(void) - - - - - - - - - - virtual thunk to std::__1::basic_stringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_stringstream() - undefined __thiscall ~basic_stringstream(void) - - - - - - - - - - std::__1::basic_stringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_stringstream() - undefined __thiscall ~basic_stringstream(void) - - - - - - - - - - non-virtual thunk to std::__1::basic_stringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_stringstream() - undefined __thiscall ~basic_stringstream(void) - - - - - - - - - - virtual thunk to std::__1::basic_stringstream<char, std::__1::char_traits<char>, std::__1::allocator<char> >::~basic_stringstream() - undefined __thiscall ~basic_stringstream(void) - - - - - - - - - - std::__1::__tree<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::destroy(std::__1::__tree_node<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> > > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> > > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> > > >::erase(std::__1::__tree_const_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> >, void*>*, long>) - long * * __thiscall erase(long * * param_1) - - - - - - - - - - wvcdm::metrics::AttributeHandler<1, wvcdm::CdmResponseType, 4, wvcdm::SecurityLevel, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(wvcdm::CdmResponseType, wvcdm::SecurityLevel, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined4 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - void std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::__push_back_slow_path<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&>(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - void __cdecl __push_back_slow_path<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>const&>(basic_string * * param_1) - - - - - - - - - - - std::__1::allocator<wvcdm::DeviceFiles::CdmUsageData>::destroy(wvcdm::DeviceFiles::CdmUsageData*) - undefined __thiscall destroy(undefined8 param_1_00, byte * param_2) - - - - - - - - - - std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::__append(unsigned long) - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - std::__1::basic_stringbuf<char, std::__1::char_traits<char>, std::__1::allocator<char> >::str(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall str(basic_string * param_1) - - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::allocator<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::allocator<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_cdm_engine.cpp(void) - - - - - - - - - - - - - wvcdm::CdmSession::CdmSession(wvcdm::FileSystem*, std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>) - undefined __thiscall CdmSession(undefined8 param_1, undefined8 * param_2) - - - - - - - - - - - - wvcdm::CdmSession::~CdmSession() - undefined __thiscall ~CdmSession(undefined8 param_1, CdmSession * this) - - - - - - - - - - - - - - - - - wvcdm::CdmSession::~CdmSession() - undefined __thiscall ~CdmSession(undefined8 param_1, CdmSession * this) - - - - - - - - - - wvcdm::CdmSession::Init(wvcdm::CdmClientPropertySet*) - undefined __thiscall Init(undefined8 param_1) - - - - - - - - wvcdm::CdmSession::Init(wvcdm::CdmClientPropertySet*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const*, wvcdm::WvCdmEventListener*) - int __thiscall Init(undefined8 param_1_00, CdmSession * this, long * param_3, basic_string * param_4, undefined8 param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::GenerateKeySetId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __thiscall GenerateKeySetId(undefined8 param_1_00, CdmSession * this, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::GenerateSessionId() - undefined __cdecl GenerateSessionId(undefined8 * param_1, undefined8 param_2) - - - - - - - - - - - - - - wvcdm::CdmSession::RestoreOfflineSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmLicenseType, int*) - uint __thiscall RestoreOfflineSession(undefined8 param_1_00, CdmSession * this, basic_string * param_3, uint param_4, uint * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::StoreLicense(wvcdm::DeviceFiles::LicenseState, int*) - uint __thiscall StoreLicense(undefined4 param_1, undefined4 * param_2) - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::RestoreUsageSession(wvcdm::DeviceFiles::CdmUsageData const&, int*) - ulong __thiscall RestoreUsageSession(undefined8 param_1_00, CdmSession * this, basic_string * param_3, int * param_4, undefined8 param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::UpdateUsageInfo() - uint __cdecl UpdateUsageInfo(long * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::GenerateKeyRequest(wvcdm::InitializationData const&, wvcdm::CdmLicenseType, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > > const&, wvcdm::CdmKeyRequest*) - ulong __thiscall GenerateKeyRequest(undefined8 param_1_00, CdmSession * this, undefined2 * param_3, uint param_4, undefined8 * param_5, undefined2 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::GenerateKeyRequestInternal(wvcdm::InitializationData const&, wvcdm::CdmLicenseType, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > > const&, wvcdm::CdmKeyRequest*) - undefined8 __thiscall GenerateKeyRequestInternal(undefined8 param_1_00, CdmSession * this, undefined2 * param_3, uint param_4, undefined8 * param_5, undefined2 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::AddKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - int __cdecl AddKey(long * param_1, undefined8 param_2, undefined param_3, undefined param_4, undefined param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - wvcdm::CdmSession::UpdateRequestLatencyTiming(wvcdm::CdmResponseType) - undefined __cdecl UpdateRequestLatencyTiming(double param_1, long param_2, int param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::AddKeyInternal(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall AddKeyInternal(undefined8 param_1_00, CdmSession * this, basic_string * param_3, undefined8 param_4, undefined8 param_5, undefined param_6, CdmSession * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::StoreLicense() - undefined8 __cdecl StoreLicense(undefined8 param_1, long * param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::QueryStatus(std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined __thiscall QueryStatus(undefined8 param_1_00, CdmSession * this, long * * param_3) - - - - - - - - - - - - - - wvcdm::CdmSession::QueryKeyStatus(std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined __cdecl QueryKeyStatus(long param_1) - - - - - - wvcdm::CdmSession::QueryKeyAllowedUsage(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmKeyAllowedUsage*) - undefined __cdecl QueryKeyAllowedUsage(long param_1) - - - - - - wvcdm::CdmSession::QueryOemCryptoSessionId(std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined __thiscall QueryOemCryptoSessionId(undefined8 param_1_00, CdmSession * this, long * * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::Decrypt(wvcdm::CdmDecryptionParameters const&) - int __thiscall Decrypt(char * param_1) - - - - - - - - - - - - - - wvcdm::CdmSession::GenerateRenewalRequest(wvcdm::CdmKeyRequest*) - undefined8 __thiscall GenerateRenewalRequest(undefined8 param_1_00, CdmSession * this, basic_string * param_3) - - - - - - - - - - - wvcdm::CdmSession::RenewKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall RenewKey(undefined8 param_1_00, CdmSession * this, basic_string * param_3, undefined8 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::GenerateReleaseRequest(wvcdm::CdmKeyRequest*) - ulong __thiscall GenerateReleaseRequest(undefined8 param_1_00, CdmSession * this, long param_3) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::ReleaseKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - int __thiscall ReleaseKey(undefined8 param_1, CdmSession * this, undefined param_3, undefined8 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::RemoveLicense() - undefined8 __cdecl RemoveLicense(long * param_1) - - - - - - - - - - wvcdm::CdmSession::DeleteUsageEntry(unsigned int) - int __cdecl DeleteUsageEntry(undefined8 param_1, long * param_2, undefined4 param_3, undefined8 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::IsKeyLoaded(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl IsKeyLoaded(long param_1) - - - - - - - wvcdm::CdmSession::GetDurationRemaining() - long __cdecl GetDurationRemaining(long param_1) - - - - - - - wvcdm::CdmSession::RemoveKeys() - undefined8 __cdecl RemoveKeys(long param_1, undefined8 param_2, undefined8 param_3, undefined param_4, undefined param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::DeleteLicenseFile() - uint __cdecl DeleteLicenseFile(long * param_1) - - - - - - - - - - - - - - - - - wvcdm::CdmSession::NotifyResolution(unsigned int, unsigned int) - undefined __cdecl NotifyResolution(long param_1) - - - - - - wvcdm::CdmSession::OnTimerEvent(bool) - undefined __thiscall OnTimerEvent(ulong param_1) - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::OnKeyReleaseEvent(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall OnKeyReleaseEvent(byte * param_1) - - - - - - - - - - wvcdm::CdmSession::GetApplicationId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall GetApplicationId(basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_1) - - - - - - - - - - - wvcdm::CdmSession::DeleteMultipleUsageInformation(std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > const&) - int __cdecl DeleteMultipleUsageInformation(long * param_1, long * param_2, undefined8 param_3, undefined param_4, undefined param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::UpdateUsageTableInformation() - undefined4 __cdecl UpdateUsageTableInformation(long param_1, undefined8 param_2, undefined param_3, undefined param_4, undefined param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::UpdateUsageEntryInformation() - int __cdecl UpdateUsageEntryInformation(long * param_1, undefined8 param_2, undefined8 param_3, undefined param_4, undefined param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::GenericEncrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmEncryptionAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall GenericEncrypt(undefined8 param_1_00, CdmSession * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined4 param_6, long param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::GenericDecrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmEncryptionAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall GenericDecrypt(undefined8 param_1_00, CdmSession * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined4 param_6, long param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::GenericSign(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSigningAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall GenericSign(undefined8 param_1_00, CdmSession * this, byte * param_3, undefined8 param_4, undefined4 param_5, long param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::GenericVerify(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSigningAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall GenericVerify(byte * param_1, undefined8 param_2, undefined4 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmSession::SetDecryptHash(unsigned int, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl SetDecryptHash(long param_1) - - - - - - wvcdm::CdmSession::GetDecryptHashError(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __cdecl GetDecryptHashError(long param_1) - - - - - - wvcdm::CdmSession::set_license_parser(wvcdm::CdmLicense*) - undefined __thiscall set_license_parser(undefined8 param_1) - - - - - - - - - - wvcdm::CdmSession::set_crypto_session(wvcdm::CryptoSession*) - undefined __thiscall set_crypto_session(undefined8 param_1) - - - - - - - wvcdm::CdmSession::set_policy_engine(wvcdm::PolicyEngine*) - undefined __thiscall set_policy_engine(undefined8 param_1) - - - - - - - - - - wvcdm::CdmSession::set_file_handle(wvcdm::DeviceFiles*) - undefined __thiscall set_file_handle(undefined8 param_1) - - - - - - - - wvcdm::CdmSession::session_id() - long __cdecl session_id(long param_1) - - - - - - - wvcdm::CdmLicense::GetServiceVersion() - long __cdecl GetServiceVersion(long param_1) - - - - - - - wvcdm::CdmSession::GetRequestedSecurityLevel() - undefined4 __cdecl GetRequestedSecurityLevel(long param_1) - - - - - - - wvcdm::CdmSession::GetSecurityLevel() - undefined4 __cdecl GetSecurityLevel(long param_1) - - - - - - wvcdm::CdmSession::is_initial_usage_update() - undefined __cdecl is_initial_usage_update(long param_1) - - - - - - wvcdm::CdmSession::is_usage_update_needed() - undefined __cdecl is_usage_update_needed(long param_1) - - - - - - wvcdm::CdmSession::reset_usage_flags() - undefined __cdecl reset_usage_flags(long param_1) - - - - - - wvcdm::CdmSession::is_release() - undefined __cdecl is_release(long param_1) - - - - - - wvcdm::CdmSession::is_offline() - undefined __cdecl is_offline(long param_1) - - - - - - wvcdm::CdmSession::is_temporary() - undefined __cdecl is_temporary(long param_1) - - - - - - wvcdm::CdmSession::license_received() - undefined __cdecl license_received(long param_1) - - - - - - - wvcdm::CdmSession::has_provider_session_token() - bool __cdecl has_provider_session_token(long param_1) - - - - - - - - - - - - - - wvcdm::CdmSession::get_usage_support_type() - undefined4 __cdecl get_usage_support_type(long param_1) - - - - - - - wvcdm::CdmSession::GetMetrics() - undefined8 __cdecl GetMetrics(long param_1) - - - - - - - void std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >::__assign_multi<std::__1::__tree_const_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, void*>*, long> >(std::__1::__tree_const_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, void*>*, long>, std::__1::__tree_const_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, void*>*, long>) - void __thiscall __assign_multi<std::__1::__tree_const_iterator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,void*>*,long>>(long * * param_1, long * * param_2) - - - - - - - - - - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >::__emplace_multi<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > const&>(std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > const&) - long * * __cdecl __emplace_multi<std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>const,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>const&>(long * * param_1) - - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - std::__1::basic_stringbuf<char, std::__1::char_traits<char>, std::__1::allocator<char> >::str() const - undefined __cdecl str(ulong * param_1, long param_2) - - - - - - - - - - - - wvcdm::metrics::AttributeHandler<1, wvcdm::CdmResponseType, 5, wvcdm::metrics::Pow2Bucket, 6, wvcdm::CdmEncryptionAlgorithm, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(wvcdm::CdmResponseType, wvcdm::metrics::Pow2Bucket, wvcdm::CdmEncryptionAlgorithm, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined8 * param_4_00, undefined4 param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::metrics::AttributeHandler<1, wvcdm::CdmResponseType, 5, wvcdm::metrics::Pow2Bucket, 7, wvcdm::CdmSigningAlgorithm, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(wvcdm::CdmResponseType, wvcdm::metrics::Pow2Bucket, wvcdm::CdmSigningAlgorithm, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined8 * param_4_00, undefined4 param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::metrics::AttributeHandler<16, wvcdm::CdmKeyRequestType, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(wvcdm::CdmKeyRequestType, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_cdm_session.cpp(void) - - - - - - - - - - - - - wvcdm::CdmLicense::CdmLicense(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall CdmLicense(void) - - - - - - - - - wvcdm::CdmLicense::CdmLicense(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::Clock*) - undefined __thiscall CdmLicense(undefined8 param_2_00, undefined8 param_2) - - - - - - - - - - - wvcdm::CdmLicense::~CdmLicense() - undefined __thiscall ~CdmLicense(void) - - - - - - - - - - wvcdm::ServiceCertificate::~ServiceCertificate() - undefined __thiscall ~ServiceCertificate(void) - - - - - - - - - wvcdm::CdmLicense::~CdmLicense() - undefined __thiscall ~CdmLicense(void) - - - - - - - - - - wvcdm::CdmLicense::Init(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientTokenType, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CryptoSession*, wvcdm::PolicyEngine*) - undefined8 __thiscall Init(undefined8 param_1_00, CdmLicense * this, basic_string * param_3, undefined8 param_4, basic_string * param_5, ulong param_6_00, basic_string * param_7, long * param_8, long param_9) - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::PrepareKeyRequest(wvcdm::InitializationData const&, wvcdm::CdmLicenseType, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall PrepareKeyRequest(undefined8 param_1_00, CdmLicense * this, byte * param_3, uint param_4, undefined8 * param_5, undefined2 * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::PrepareClientId(std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, video_widevine::LicenseRequest*) - ulong __thiscall PrepareClientId(undefined8 * param_1, basic_string * param_2, long param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::PrepareContentId(wvcdm::InitializationData const&, wvcdm::CdmLicenseType, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, video_widevine::LicenseRequest*) - undefined8 __thiscall PrepareContentId(undefined8 param_1_00, undefined8 param_2_00, byte * param_3, uint param_4, basic_string * param_5, long param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::PrepareKeyUpdateRequest(bool, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > > const&, wvcdm::CdmSession*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall PrepareKeyUpdateRequest(undefined8 param_1, CdmLicense * this, ulong param_3_00, undefined8 * param_4, long * param_5, long param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::HandleKeyResponse(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall HandleKeyResponse(undefined8 param_1_00, CdmLicense * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::HandleKeyErrorResponse(video_widevine::SignedMessage const&) - undefined4 __cdecl HandleKeyErrorResponse(void) - - - - - - - - - - wvcdm::ExtractContentKeys(video_widevine::License const&) - undefined __thiscall ExtractContentKeys(undefined8 * param_1, wvcdm * this) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::HandleEntitlementKeyResponse(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> > const&, video_widevine::License const&) - ulong __cdecl HandleEntitlementKeyResponse(undefined8 param_1_00, CdmLicense * param_2) - - - - - - - - - - - - - - - wvcdm::CdmLicense::HandleContentKeyResponse(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> > const&, video_widevine::License const&) - undefined __cdecl HandleContentKeyResponse(undefined8 param_1_00, long param_2) - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::HandleKeyUpdateResponse(bool, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - int __thiscall HandleKeyUpdateResponse(undefined8 param_1, CdmLicense * this, ulong param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::HandleEmbeddedKeyData(wvcdm::InitializationData const&) - int __cdecl HandleEmbeddedKeyData(CdmLicense * param_1, long param_2) - - - - - - - - - - - - - - - - wvcdm::CdmLicense::HandleNewEntitledKeys(std::__1::vector<video_widevine::WidevinePsshData_EntitledKey, std::__1::allocator<video_widevine::WidevinePsshData_EntitledKey> > const&) - int __thiscall HandleNewEntitledKeys(long * param_1) - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::RestoreOfflineLicense(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, long, long, long, wvcdm::CdmSession*) - int __thiscall RestoreOfflineLicense(undefined8 param_1_00, CdmLicense * this, byte * param_3, byte * param_4, byte * param_5, ulong param_6, ulong param_7, undefined8 param_8, long * param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::RestoreLicenseForRelease(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - int __thiscall RestoreLicenseForRelease(undefined8 param_1_00, CdmLicense * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::IsKeyLoaded(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __thiscall IsKeyLoaded(byte * param_1) - - - - - - - - - - - wvcdm::CdmLicense::ExtractProviderSessionToken(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __cdecl ExtractProviderSessionToken(undefined8 param_1_00, byte * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> >::reserve(unsigned long) - undefined __thiscall reserve(ulong param_1) - - - - - - - - - - - - - - - - - wvcdm::CdmLicense::HasInitData() - bool __cdecl HasInitData(long param_1) - - - - - - wvcdm::CdmLicense::provider_session_token() - undefined __cdecl provider_session_token(basic_string * param_1) - - - - - - wvcdm::CdmLicense::is_offline() - undefined __cdecl is_offline(long param_1) - - - - - - google::protobuf::internal::ArenaStringPtr::CreateInstanceNoArena(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const*) - undefined __thiscall CreateInstanceNoArena(long param_1) - - - - - - - - - - - wvcdm::CryptoKey::~CryptoKey() - undefined __thiscall ~CryptoKey(void) - - - - - - - - - - void std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> >::__push_back_slow_path<wvcdm::CryptoKey const&>(wvcdm::CryptoKey const&) - void __thiscall __push_back_slow_path<wvcdm::CryptoKey_const&>(long param_1) - - - - - - - - - - - - - - - - - std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> >::__swap_out_circular_buffer(std::__1::__split_buffer<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey>&>&) - undefined __thiscall __swap_out_circular_buffer(undefined8 * param_1) - - - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(void*) - void __cdecl arena_destruct_object<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::License_KeyContainer>::Delete(video_widevine::License_KeyContainer*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - std::__1::__tree_iterator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__tree_node<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, void*>*, long> std::__1::__tree<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::allocator<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::License_KeyContainer>::Merge(video_widevine::License_KeyContainer const&, video_widevine::License_KeyContainer*) - undefined __cdecl Merge(License_KeyContainer * param_1, License_KeyContainer * param_2) - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::License_KeyContainer>::NewFromPrototype(video_widevine::License_KeyContainer const*, google::protobuf::Arena*) - License_KeyContainer * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine::License_KeyContainer>(void*) - void __cdecl arena_destruct_object<video_widevine::License_KeyContainer>(undefined8 * param_1) - - - - - - std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> >::__append(unsigned long) - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_license.cpp(void) - - - - - - - - - - - - - wvcdm::PolicyEngine::PolicyEngine(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::WvCdmEventListener*, wvcdm::CryptoSession*) - undefined __thiscall PolicyEngine(undefined8 param_1, undefined8 param_2, long * param_3) - - - - - - - - - - - - - wvcdm::PolicyEngine::InitDevice(wvcdm::CryptoSession*) - undefined __thiscall InitDevice(undefined8 param_1) - - - - - - - wvcdm::PolicyEngine::~PolicyEngine() - undefined __thiscall ~PolicyEngine(void) - - - - - - - - - wvcdm::PolicyEngine::~PolicyEngine() - undefined __thiscall ~PolicyEngine(void) - - - - - - - - - - wvcdm::PolicyEngine::CanDecryptContent(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall CanDecryptContent(byte * param_1) - - - - - - - - - - - - - - wvcdm::PolicyEngine::GetKeyStatus(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl GetKeyStatus(long param_1) - - - - - - wvcdm::PolicyEngine::SetDeviceResolution(unsigned int, unsigned int) - undefined __thiscall SetDeviceResolution(int param_1, int param_2) - - - - - - - - - - - - - wvcdm::PolicyEngine::CheckDeviceHdcpStatus() - undefined __cdecl CheckDeviceHdcpStatus(long param_1) - - - - - - - - - - - wvcdm::PolicyEngine::CheckDeviceHdcpStatusOnTimer(long) - undefined __thiscall CheckDeviceHdcpStatusOnTimer(long param_1) - - - - - - - - - - - - - wvcdm::PolicyEngine::OnTimerEvent() - undefined __cdecl OnTimerEvent(PolicyEngine * param_1) - - - - - - - - - - - - - - - wvcdm::PolicyEngine::GetCurrentTime() - long __cdecl GetCurrentTime(long param_1) - - - - - - - - - wvcdm::PolicyEngine::NotifyExpirationUpdate(long) - undefined __thiscall NotifyExpirationUpdate(long param_1) - - - - - - - - - - - wvcdm::PolicyEngine::HasLicenseOrPlaybackDurationExpired(long) - bool __thiscall HasLicenseOrPlaybackDurationExpired(long param_1) - - - - - - - wvcdm::PolicyEngine::NotifyKeysChange(wvcdm::CdmKeyStatus) - undefined __thiscall NotifyKeysChange(int param_1) - - - - - - - - - - - - - - - - wvcdm::PolicyEngine::HasRenewalDelayExpired(long) - bool __thiscall HasRenewalDelayExpired(long param_1) - - - - - - - - wvcdm::PolicyEngine::HasRenewalRetryIntervalExpired(long) - bool __thiscall HasRenewalRetryIntervalExpired(long param_1) - - - - - - - wvcdm::PolicyEngine::UpdateRenewalRequest(long) - undefined __thiscall UpdateRenewalRequest(long param_1) - - - - - - - wvcdm::PolicyEngine::SetLicense(video_widevine::License const&) - undefined __thiscall SetLicense(long param_1) - - - - - - - - - - - wvcdm::PolicyEngine::SetEntitledLicenseKeys(std::__1::vector<video_widevine::WidevinePsshData_EntitledKey, std::__1::allocator<video_widevine::WidevinePsshData_EntitledKey> > const&) - undefined __cdecl SetEntitledLicenseKeys(long param_1) - - - - - - wvcdm::PolicyEngine::SetLicenseForRelease(video_widevine::License const&) - undefined __thiscall SetLicenseForRelease(long param_1) - - - - - - - - - - - - - - - wvcdm::PolicyEngine::UpdateLicense(video_widevine::License const&) - undefined __thiscall UpdateLicense(undefined8 param_1_00, PolicyEngine * this, long param_3) - - - - - - - - - - - - - - - - - wvcdm::PolicyEngine::BeginDecryption() - undefined8 __cdecl BeginDecryption(PolicyEngine * param_1) - - - - - - - - - wvcdm::PolicyEngine::DecryptionEvent() - undefined __cdecl DecryptionEvent(long param_1) - - - - - - - - - wvcdm::PolicyEngine::NotifyResolution(unsigned int, unsigned int) - undefined __thiscall NotifyResolution(int param_1, int param_2) - - - - - - - - - - - - - wvcdm::PolicyEngine::NotifySessionExpiration() - undefined __cdecl NotifySessionExpiration(long param_1) - - - - - - - - - - - - - - wvcdm::PolicyEngine::Query(std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined8 __thiscall Query(long * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::PolicyEngine::GetLicenseOrRentalDurationRemaining(long) - long __thiscall GetLicenseOrRentalDurationRemaining(long param_1) - - - - - - - - wvcdm::PolicyEngine::GetPlaybackDurationRemaining(long) - long __thiscall GetPlaybackDurationRemaining(long param_1) - - - - - - - - wvcdm::PolicyEngine::QueryKeyAllowedUsage(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmKeyAllowedUsage*) - undefined4 __thiscall QueryKeyAllowedUsage(undefined8 param_1, PolicyEngine * this, undefined8 param_3, long param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - wvcdm::PolicyEngine::CanUseKeyForSecurityLevel(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl CanUseKeyForSecurityLevel(long param_1) - - - - - - - wvcdm::PolicyEngine::GetSecondsSinceStarted(long*) - uint __thiscall GetSecondsSinceStarted(long * param_1) - - - - - - - - - - - wvcdm::PolicyEngine::GetSecondsSinceLastPlayed(long*) - uint __thiscall GetSecondsSinceLastPlayed(long * param_1) - - - - - - - - - - - wvcdm::PolicyEngine::GetLicenseOrPlaybackDurationRemaining() - long __cdecl GetLicenseOrPlaybackDurationRemaining(long param_1) - - - - - - - - - - wvcdm::PolicyEngine::GetExpiryTime(long, bool) - long __thiscall GetExpiryTime(long param_1, uint param_2) - - - - - - - - wvcdm::PolicyEngine::RestorePlaybackTimes(long, long, long) - undefined __thiscall RestorePlaybackTimes(ulong param_1, ulong param_2, undefined8 param_3) - - - - - - - - - - - - - wvcdm::PolicyEngine::GetHardLicenseExpiryTime() - long __cdecl GetHardLicenseExpiryTime(long param_1) - - - - - - - wvcdm::PolicyEngine::GetRentalExpiryTime() - long __cdecl GetRentalExpiryTime(long param_1) - - - - - - - wvcdm::PolicyEngine::HasRenewalRecoveryDurationExpired(long) - bool __thiscall HasRenewalRecoveryDurationExpired(long param_1) - - - - - - - wvcdm::PolicyEngine::set_clock(wvcdm::Clock*) - undefined __thiscall set_clock(undefined8 param_1) - - - - - - - wvcdm::PolicyEngine::SetSecurityLevelForTest(wvcdm::CdmSecurityLevel) - undefined __cdecl SetSecurityLevelForTest(long param_1) - - - - - - - wvcdm::PolicyEngine::license_id() - long __cdecl license_id(long param_1) - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus> > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_policy_engine.cpp(void) - - - - - - - - - - - - - - wvcdm::LicenseKeys::IsContentKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - byte __thiscall IsContentKey(byte * param_1) - - - - - - - - - - - - - - - wvcdm::LicenseKeys::CanDecryptContent(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall CanDecryptContent(byte * param_1) - - - - - - - - - - - - - - - - wvcdm::LicenseKeys::GetAllowedUsage(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmKeyAllowedUsage*) - uint __thiscall GetAllowedUsage(byte * param_1, undefined8 param_2) - - - - - - - - - - - - - - - - wvcdm::LicenseKeys::ApplyStatusChange(wvcdm::CdmKeyStatus, bool*) - undefined __thiscall ApplyStatusChange(undefined4 param_1, byte * param_2) - - - - - - - - - - - - - - - - wvcdm::LicenseKeys::GetKeyStatus(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall GetKeyStatus(byte * param_1) - - - - - - - - - - - - - - wvcdm::LicenseKeys::ExtractKeyStatuses(std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvcdm::CdmKeyStatus> > >*) - undefined __thiscall ExtractKeyStatuses(long * * param_1) - - - - - - - - - - - - - - - - - - wvcdm::LicenseKeys::MeetsConstraints(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall MeetsConstraints(byte * param_1) - - - - - - - - - - - - - - - wvcdm::LicenseKeys::MeetsSecurityLevelConstraints(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall MeetsSecurityLevelConstraints(byte * param_1) - - - - - - - - - - - - - - wvcdm::LicenseKeys::ApplyConstraints(unsigned int, OEMCrypto_HDCP_Capability) - undefined __thiscall ApplyConstraints(undefined4 param_1, undefined4 param_2) - - - - - - - - - - - - wvcdm::LicenseKeys::SetFromLicense(video_widevine::License const&) - undefined __thiscall SetFromLicense(long param_1) - - - - - - - - - - - - - - - - - wvcdm::LicenseKeys::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - wvcdm::LicenseKeys::SetEntitledKeys(std::__1::vector<video_widevine::WidevinePsshData_EntitledKey, std::__1::allocator<video_widevine::WidevinePsshData_EntitledKey> > const&) - undefined __thiscall SetEntitledKeys(long * param_1) - - - - - - - - - - - - - - - - - - wvcdm::LicenseKeyStatus::LicenseKeyStatus(video_widevine::License_KeyContainer const&, wvcdm::CdmSecurityLevel) - undefined __thiscall LicenseKeyStatus(undefined8 param_1_00, LicenseKeyStatus * this, long param_3, int param_4) - - - - - - - - - - - - - - - - - - wvcdm::LicenseKeyStatus::ParseContentKey(video_widevine::License_KeyContainer const&, wvcdm::CdmSecurityLevel) - undefined __thiscall ParseContentKey(undefined8 param_1_00, LicenseKeyStatus * this, long param_3, int param_4) - - - - - - - - - - - - wvcdm::LicenseKeyStatus::ParseOperatorSessionKey(video_widevine::License_KeyContainer const&) - undefined __thiscall ParseOperatorSessionKey(long param_1) - - - - - - - - - - - - - - - - wvcdm::LicenseKeyStatus::SetConstraints(google::protobuf::RepeatedPtrField<video_widevine::License_KeyContainer_VideoResolutionConstraint> const&) - undefined __thiscall SetConstraints(long param_1) - - - - - - - - - - - - - - - wvcdm::LicenseKeyStatus::CanDecryptContent() - bool __cdecl CanDecryptContent(long param_1) - - - - - - - wvcdm::LicenseKeyStatus::GetAllowedUsage(wvcdm::CdmKeyAllowedUsage*) - undefined8 __thiscall GetAllowedUsage(undefined8 * param_1) - - - - - - - - wvcdm::LicenseKeyStatus::ApplyStatusChange(wvcdm::CdmKeyStatus, bool*) - undefined8 __thiscall ApplyStatusChange(int param_1, undefined * param_2) - - - - - - - - - - - wvcdm::LicenseKeyStatus::ApplyConstraints(unsigned int, OEMCrypto_HDCP_Capability) - undefined __thiscall ApplyConstraints(undefined8 param_1_00, LicenseKeyStatus * this, uint param_3, int param_4) - - - - - - - - - - - - wvcdm::LicenseKeys::~LicenseKeys() - undefined __thiscall ~LicenseKeys(void) - - - - - - - - - - wvcdm::LicenseKeys::~LicenseKeys() - undefined __thiscall ~LicenseKeys(void) - - - - - - - - - - wvcdm::LicenseKeys::Empty() - bool __cdecl Empty(long param_1) - - - - - - wvcdm::LicenseKeys::SetSecurityLevelForTest(wvcdm::CdmSecurityLevel) - undefined __thiscall SetSecurityLevelForTest(undefined4 param_1) - - - - - - - wvcdm::LicenseKeyStatus::IsContentKey() - undefined __cdecl IsContentKey(long param_1) - - - - - - - wvcdm::LicenseKeyStatus::GetKeyStatus() const - undefined4 __cdecl GetKeyStatus(long param_1) - - - - - - wvcdm::LicenseKeyStatus::MeetsConstraints() const - undefined __cdecl MeetsConstraints(long param_1) - - - - - - wvcdm::LicenseKeyStatus::MeetsSecurityLevelConstraints() const - undefined __cdecl MeetsSecurityLevelConstraints(long param_1) - - - - - - wvcdm::LicenseKeyStatus::~LicenseKeyStatus() - undefined __thiscall ~LicenseKeyStatus(void) - - - - - - - - - wvcdm::LicenseKeyStatus::~LicenseKeyStatus() - undefined __thiscall ~LicenseKeyStatus(void) - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*> > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::License_KeyContainer_VideoResolutionConstraint>::Delete(video_widevine::License_KeyContainer_VideoResolutionConstraint*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - unsigned long std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*> > >::__count_unique<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) const - undefined8 __thiscall __count_unique<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*> > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - unsigned long std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >::__count_unique<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) const - undefined8 __thiscall __count_unique<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus> > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::LicenseKeyStatus*> > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::License_KeyContainer_VideoResolutionConstraint>::Merge(video_widevine::License_KeyContainer_VideoResolutionConstraint const&, video_widevine::License_KeyContainer_VideoResolutionConstraint*) - undefined __cdecl Merge(License_KeyContainer_VideoResolutionConstraint * param_1, License_KeyContainer_VideoResolutionConstraint * param_2) - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::License_KeyContainer_VideoResolutionConstraint>::NewFromPrototype(video_widevine::License_KeyContainer_VideoResolutionConstraint const*, google::protobuf::Arena*) - License_KeyContainer_VideoResolutionConstraint * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine::License_KeyContainer_VideoResolutionConstraint>(void*) - void __cdecl arena_destruct_object<video_widevine::License_KeyContainer_VideoResolutionConstraint>(undefined8 * param_1) - - - - - - undefined __cdecl _GLOBAL__sub_I_license_key_status.cpp(void) - - - - - - - - - - - - - - wvcdm::ServiceCertificate::Init(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall Init(basic_string * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::ServiceCertificate::VerifySignedMessage(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall VerifySignedMessage(undefined8 param_1_00, ServiceCertificate * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - wvcdm::ServiceCertificate::EncryptRsaOaep(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall EncryptRsaOaep(undefined8 param_1_00, ServiceCertificate * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - wvcdm::ServiceCertificate::EncryptClientId(wvcdm::CryptoSession*, video_widevine::ClientIdentification const*, video_widevine::EncryptedClientIdentification*) - uint __thiscall EncryptClientId(long * param_1, basic_string * param_2, long param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::ServiceCertificate::GetRequest(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __cdecl GetRequest(undefined8 param_1_00, long param_2) - - - - - - - - - - - - - - wvcdm::ServiceCertificate::ParseResponse(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __cdecl ParseResponse(undefined8 param_1_00, byte * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - wvcdm::ServiceCertificate::~ServiceCertificate() - undefined __thiscall ~ServiceCertificate(void) - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_service_certificate.cpp(void) - - - - - - - - - - - - - - wvcdm::ClientIdentification::Init(wvcdm::CryptoSession*) - undefined8 __thiscall Init(undefined8 param_1_00, ClientIdentification * this, long param_3) - - - - - - - - - - - wvcdm::ClientIdentification::Init(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CryptoSession*) - undefined8 __thiscall Init(undefined8 param_1_00, ClientIdentification * this, basic_string * param_3, basic_string * param_4, long param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - wvcdm::ClientIdentification::Prepare(std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, video_widevine::ClientIdentification*) - ulong __thiscall Prepare(undefined8 * param_1, basic_string * param_2, long param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::ClientIdentification::GetProvisioningTokenType(video_widevine::ClientIdentification_TokenType*) - undefined8 __thiscall GetProvisioningTokenType(undefined4 * param_1) - - - - - - - - - - wvcdm::ClientIdentification::~ClientIdentification() - undefined __thiscall ~ClientIdentification(void) - - - - - - - - - wvcdm::ClientIdentification::~ClientIdentification() - undefined __thiscall ~ClientIdentification(void) - - - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::ClientIdentification_NameValue>::NewFromPrototype(video_widevine::ClientIdentification_NameValue const*, google::protobuf::Arena*) - ClientIdentification_NameValue * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine::ClientIdentification_NameValue>(void*) - void __cdecl arena_destruct_object<video_widevine::ClientIdentification_NameValue>(undefined8 * param_1) - - - - - - google::protobuf::RepeatedField<int>::Reserve(int) - undefined __thiscall Reserve(uint param_1) - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_client_identification.cpp(void) - - - - - - - - - - - - - wvcdm::InitializationData::InitializationData(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall InitializationData(byte * param_1, basic_string * param_2, basic_string * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::InitializationData::DetectEntitlementPreference(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __cdecl DetectEntitlementPreference(basic_string * param_1) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::InitializationData::SelectWidevinePssh(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall SelectWidevinePssh(undefined8 param_1_00, InitializationData * this, byte * param_3, ulong param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::InitializationData::ExtractHlsAttributes(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmHlsMethod*, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall ExtractHlsAttributes(undefined8 param_1_00, undefined8 param_2_00, byte * param_3, undefined4 * param_4, void * * param_5, undefined8 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::InitializationData::ConstructWidevineInitData(wvcdm::CdmHlsMethod, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl ConstructWidevineInitData(undefined8 param_1, int param_2, byte * param_3, long param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::InitializationData::ExtractWrappedKeys() const - undefined __cdecl ExtractWrappedKeys(undefined8 * param_1, long param_2) - - - - - - - - - - - - - - std::__1::vector<video_widevine::WidevinePsshData_EntitledKey, std::__1::allocator<video_widevine::WidevinePsshData_EntitledKey> >::reserve(unsigned long) - undefined __thiscall reserve(ulong param_1) - - - - - - - - - - - - - wvcdm::InitializationData::ExtractWidevinePsshs(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined __thiscall ExtractWidevinePsshs(undefined8 param_1_00, undefined8 param_2_00, byte * param_3, basic_string * * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::reserve(unsigned long) - undefined __thiscall reserve(ulong param_1) - - - - - - - - - - - - wvcdm::InitializationData::ExtractWidevinePsshData(unsigned char const*, unsigned long, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall ExtractWidevinePsshData(undefined8 param_1_00, undefined8 param_2_00, long param_3, undefined8 param_4, ulong * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::InitializationData::ExtractQuotedAttribute(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - byte __cdecl ExtractQuotedAttribute(byte * param_1, byte * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - wvcdm::InitializationData::ExtractKeyFormatVersions(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall ExtractKeyFormatVersions(undefined8 * param_1, InitializationData * this) - - - - - - - - - - - - - - - wvcdm::InitializationData::ExtractAttribute(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __cdecl ExtractAttribute(byte * param_1, byte * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - wvcdm::InitializationData::ExtractHexAttribute(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >*) - undefined4 __cdecl ExtractHexAttribute(byte * param_1, byte * param_2, void * * param_3) - - - - - - - - - - - - - - - - - - - - - - void std::__1::vector<video_widevine::WidevinePsshData_EntitledKey, std::__1::allocator<video_widevine::WidevinePsshData_EntitledKey> >::__push_back_slow_path<video_widevine::WidevinePsshData_EntitledKey const&>(video_widevine::WidevinePsshData_EntitledKey const&) - void __thiscall __push_back_slow_path<video_widevine::WidevinePsshData_EntitledKey_const&>(WidevinePsshData_EntitledKey * param_1) - - - - - - - - - - - - - - void std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::__push_back_slow_path<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&&) - void __thiscall __push_back_slow_path<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(undefined8 * param_1) - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_initialization_data.cpp(void) - - - - - - - - - - - - - - wvcdm::BufferReader::Read1(unsigned char*) - undefined8 __thiscall Read1(undefined8 param_1_00, BufferReader * this, undefined * param_3) - - - - - - - - - - - wvcdm::BufferReader::Read2(unsigned short*) - undefined8 __thiscall Read2(undefined8 param_1_00, BufferReader * this, undefined2 * param_3) - - - - - - - - - - - wvcdm::BufferReader::Read2s(short*) - undefined8 __thiscall Read2s(undefined8 param_1_00, BufferReader * this, undefined2 * param_3) - - - - - - - - - - - wvcdm::BufferReader::Read4(unsigned int*) - undefined8 __thiscall Read4(undefined8 param_1_00, BufferReader * this, undefined4 * param_3) - - - - - - - - - - - wvcdm::BufferReader::Read4s(int*) - undefined8 __thiscall Read4s(undefined8 param_1_00, BufferReader * this, undefined4 * param_3) - - - - - - - - - - wvcdm::BufferReader::Read8(unsigned long*) - undefined __cdecl Read8(void) - - - - - - bool wvcdm::BufferReader::Read<unsigned long>(unsigned long*) - undefined8 __thiscall Read<unsigned_long>(undefined8 param_1_00, BufferReader * this, undefined8 * param_3) - - - - - - - - - - wvcdm::BufferReader::Read8s(long*) - undefined __cdecl Read8s(void) - - - - - - bool wvcdm::BufferReader::Read<long>(long*) - undefined8 __thiscall Read<long>(undefined8 param_1_00, BufferReader * this, undefined8 * param_3) - - - - - - - - - - - wvcdm::BufferReader::ReadString(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, unsigned long) - undefined8 __thiscall ReadString(undefined8 param_1_00, BufferReader * this, ulong * param_3, ulong param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - wvcdm::BufferReader::ReadVec(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >*, unsigned long) - undefined8 __thiscall ReadVec(undefined8 param_1_00, BufferReader * this, undefined8 * param_3, long param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - std::__1::enable_if<__is_forward_iterator<unsigned char const*>::value&&is_constructible<unsigned char, std::__1::iterator_traits<unsigned char const*>::reference>::value, std::__1::__wrap_iter<unsigned char*> >::type std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::insert<unsigned char const*>(std::__1::__wrap_iter<unsigned char const*>, unsigned char const*, unsigned char const*) - undefined8 * __thiscall insert<unsigned_char_const*>(undefined8 * param_2_00, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - wvcdm::BufferReader::SkipBytes(unsigned long) - undefined8 __thiscall SkipBytes(undefined8 param_1_00, BufferReader * this, long param_3) - - - - - - - - - - - wvcdm::BufferReader::Read4Into8(unsigned long*) - undefined8 __thiscall Read4Into8(undefined8 param_1_00, BufferReader * this, ulong * param_3) - - - - - - - - - - - wvcdm::BufferReader::Read4sInto8s(long*) - undefined8 __thiscall Read4sInto8s(undefined8 param_1_00, BufferReader * this, ulong * param_3) - - - - - - - - - - std::__1::set<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::~set() - undefined __thiscall ~set(void) - - - - - - wvcdm::DeviceFiles::DeviceFiles(wvcdm::FileSystem*) - undefined __thiscall DeviceFiles(undefined8 param_1) - - - - - - - wvcdm::DeviceFiles::~DeviceFiles() - undefined __thiscall ~DeviceFiles(void) - - - - - wvcdm::DeviceFiles::~DeviceFiles() - undefined __thiscall ~DeviceFiles(void) - - - - - - - wvcdm::DeviceFiles::Init(wvcdm::CdmSecurityLevel) - bool __thiscall Init(undefined8 param_1_00, DeviceFiles * this, uint param_3) - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::StoreCertificate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __thiscall StoreCertificate(undefined8 param_1_00, DeviceFiles * this, basic_string * param_3, basic_string * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::StoreFileWithHash(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall StoreFileWithHash(byte * param_1, basic_string * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::GetCertificateFileName() - undefined __cdecl GetCertificateFileName(undefined8 * param_1) - - - - - - - wvcdm::DeviceFiles::RetrieveCertificate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, unsigned int*) - uint __thiscall RetrieveCertificate(undefined8 param_1_00, DeviceFiles * this, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined4 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RetrieveHashedFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, video_widevine_client::sdk::File*) - undefined8 __thiscall RetrieveHashedFile(undefined8 param_1_00, DeviceFiles * this, byte * param_3, basic_string * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::HasCertificate() - uint __cdecl HasCertificate(undefined8 param_1, DeviceFiles * param_2) - - - - - - - - - - - - - - - wvcdm::DeviceFiles::FileExists(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall FileExists(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RemoveCertificate() - uint __cdecl RemoveCertificate(undefined8 param_1, DeviceFiles * param_2) - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RemoveFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall RemoveFile(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::StoreLicense(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::DeviceFiles::LicenseState, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, long, long, long, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned int, wvcdm::DeviceFiles::ResponseType*) - bool __thiscall StoreLicense(undefined8 param_1_00, DeviceFiles * this, byte * param_3, uint param_4, basic_string * param_5, basic_string * param_6, basic_string * param_7, basic_string * param_8, basic_string * param_9, basic_string * param_10, undefined8 param_11, undefined8 param_12, undefined8 param_13, long * * param_14, basic_string * param_15, uint param_16, int * param_17) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RetrieveLicense(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::DeviceFiles::LicenseState*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, long*, long*, long*, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, unsigned int*, wvcdm::DeviceFiles::ResponseType*) - undefined8 __thiscall RetrieveLicense(undefined8 param_1_00, DeviceFiles * this, byte * param_3, undefined4 * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_8, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_9, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_10, undefined8 * param_11, undefined8 * param_12, undefined8 * param_13, long * * param_14, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_15, undefined4 * param_16, uint * param_17) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::DeleteLicense(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall DeleteLicense(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::ListLicenses(std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined8 __thiscall ListLicenses(undefined8 param_1_00, DeviceFiles * this, long * param_3) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::ListFiles(std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - uint __thiscall ListFiles(undefined8 param_1_00, DeviceFiles * this, undefined8 param_3) - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::DeleteAllLicenses() - uint __cdecl DeleteAllLicenses(undefined8 param_1, DeviceFiles * param_2) - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::DeleteAllFiles() - uint __cdecl DeleteAllFiles(undefined8 param_1, DeviceFiles * param_2) - - - - - - - - - - - - - - wvcdm::DeviceFiles::LicenseExists(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall LicenseExists(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::ReserveLicenseId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall ReserveLicenseId(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::UnreserveLicenseId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall UnreserveLicenseId(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - wvcdm::DeviceFiles::StoreUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned int) - bool __thiscall StoreUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, byte * param_5, byte * param_6, byte * param_7, basic_string * param_8, ulong param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::set_token(void const*, unsigned long) - undefined __thiscall set_token(void * param_1, ulong param_2) - - - - - - - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::set_license_request(void const*, unsigned long) - undefined __thiscall set_license_request(void * param_1, ulong param_2) - - - - - - - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::set_license(void const*, unsigned long) - undefined __thiscall set_license(void * param_1, ulong param_2) - - - - - - - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::set_key_set_id(void const*, unsigned long) - undefined __thiscall set_key_set_id(void * param_1, ulong param_2) - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::ListUsageIds(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined4 __thiscall ListUsageIds(undefined8 param_1_00, DeviceFiles * this, DeviceFiles * param_3, basic_string * * param_4, basic_string * * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::GetUsageInfoFileName(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl GetUsageInfoFileName(undefined8 * param_1_00, DeviceFiles * param_2) - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::GetFileSize(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall GetFileSize(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::GetProviderSessionToken(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall GetProviderSessionToken(undefined8 param_1_00, DeviceFiles * this, DeviceFiles * param_3, byte * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::DeleteUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __thiscall DeleteUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::DeleteAllUsageInfoForApp(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - uint __thiscall DeleteAllUsageInfoForApp(undefined8 param_1_00, DeviceFiles * this, byte * param_3, basic_string * * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::DeleteAllUsageInfo() - uint __cdecl DeleteAllUsageInfo(undefined8 param_1, DeviceFiles * param_2) - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RetrieveUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >*) - undefined8 __thiscall RetrieveUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, long * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RetrieveUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, unsigned int*) - undefined4 __thiscall RetrieveUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, undefined4 * param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RetrieveUsageInfoByKeySetId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, unsigned int*) - undefined4 __thiscall RetrieveUsageInfoByKeySetId(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_8, undefined4 * param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::StoreUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<wvcdm::DeviceFiles::CdmUsageData, std::__1::allocator<wvcdm::DeviceFiles::CdmUsageData> > const&) - bool __thiscall StoreUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, long * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::UpdateUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::DeviceFiles::CdmUsageData const&) - bool __thiscall UpdateUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, long param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RetrieveUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<wvcdm::DeviceFiles::CdmUsageData, std::__1::allocator<wvcdm::DeviceFiles::CdmUsageData> >*) - undefined8 __thiscall RetrieveUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RetrieveUsageInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::DeviceFiles::CdmUsageData*) - undefined4 __thiscall RetrieveUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::ListUsageInfoFiles(std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined8 __thiscall ListUsageInfoFiles(undefined8 param_1_00, DeviceFiles * this, basic_string * * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::StoreHlsAttributes(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmHlsMethod, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) - bool __thiscall StoreHlsAttributes(undefined8 param_1_00, DeviceFiles * this, byte * param_3, uint param_4, void * * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - video_widevine_client::sdk::HlsAttributes::set_media_segment_iv(void const*, unsigned long) - undefined __thiscall set_media_segment_iv(void * param_1, ulong param_2) - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::RetrieveHlsAttributes(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmHlsMethod*, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >*) - undefined4 __thiscall RetrieveHlsAttributes(undefined8 param_1_00, DeviceFiles * this, byte * param_3, uint * param_4, vector<unsigned_char,std::__1::allocator<unsigned_char>> * param_5, undefined8 param_6, ulong param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - std::__1::enable_if<__is_forward_iterator<std::__1::__wrap_iter<char const*> >::value&&is_constructible<unsigned char, std::__1::iterator_traits<std::__1::__wrap_iter<char const*> >::reference>::value, void>::type std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::assign<std::__1::__wrap_iter<char const*> >(std::__1::__wrap_iter<char const*>, std::__1::__wrap_iter<char const*>) - type __thiscall assign<std::__1::__wrap_iter<char_const*>>(undefined * param_1, undefined * param_2) - - - - - - - - - - - - - wvcdm::DeviceFiles::DeleteHlsAttributes(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall DeleteHlsAttributes(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::StoreUsageTableInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<wvcdm::CdmUsageEntryInfo, std::__1::allocator<wvcdm::CdmUsageEntryInfo> > const&) - bool __thiscall StoreUsageTableInfo(undefined8 param_1_00, DeviceFiles * this, basic_string * param_3, long * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::GetUsageTableFileName() - undefined __cdecl GetUsageTableFileName(undefined8 * param_1) - - - - - - - wvcdm::DeviceFiles::RetrieveUsageTableInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::vector<wvcdm::CdmUsageEntryInfo, std::__1::allocator<wvcdm::CdmUsageEntryInfo> >*) - undefined8 __thiscall RetrieveUsageTableInfo(undefined8 param_1_00, DeviceFiles * this, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3, long * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::DeleteUsageTableInfo() - uint __cdecl DeleteUsageTableInfo(undefined8 param_1, DeviceFiles * param_2) - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::StoreFileRaw(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __thiscall StoreFileRaw(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::GetHlsAttributesFileNameExtension() - undefined __cdecl GetHlsAttributesFileNameExtension(undefined8 * param_1) - - - - - - wvcdm::DeviceFiles::GetLicenseFileNameExtension() - undefined __cdecl GetLicenseFileNameExtension(undefined8 * param_1) - - - - - - wvcdm::DeviceFiles::GetFileNameSafeHash(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall GetFileNameSafeHash(undefined8 * param_1, DeviceFiles * this) - - - - - - - - - - - - - - - - - - - wvcdm::DeviceFiles::Reset(wvcdm::CdmSecurityLevel) - undefined __cdecl Reset(long * param_1) - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine_client::sdk::NameValue>::NewFromPrototype(video_widevine_client::sdk::NameValue const*, google::protobuf::Arena*) - NameValue * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine_client::sdk::NameValue>(void*) - void __cdecl arena_destruct_object<video_widevine_client::sdk::NameValue>(undefined8 * param_1) - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine_client::sdk::UsageInfo_ProviderSession>::NewFromPrototype(video_widevine_client::sdk::UsageInfo_ProviderSession const*, google::protobuf::Arena*) - UsageInfo_ProviderSession * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine_client::sdk::UsageInfo_ProviderSession>(void*) - void __cdecl arena_destruct_object<video_widevine_client::sdk::UsageInfo_ProviderSession>(undefined8 * param_1) - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo>::NewFromPrototype(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo const*, google::protobuf::Arena*) - UsageTableInfo_UsageEntryInfo * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo>(void*) - void __cdecl arena_destruct_object<video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo>(undefined8 * param_1) - - - - - - - unsigned long std::__1::__tree<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >::__count_unique<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) const - undefined8 __thiscall __count_unique<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - - std::__1::vector<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > >::__append(unsigned long) - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - std::__1::vector<wvcdm::DeviceFiles::CdmUsageData, std::__1::allocator<wvcdm::DeviceFiles::CdmUsageData> >::__append(unsigned long) - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - std::__1::vector<wvcdm::CdmUsageEntryInfo, std::__1::allocator<wvcdm::CdmUsageEntryInfo> >::__append(unsigned long) - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_device_files.cpp(void) - - - - - - - - - - - - - - wvcdm::CertificateProvisioning::Init(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __cdecl Init(long param_1) - - - - - - - - - - - - - wvcdm::CertificateProvisioning::SetSpoidParameter(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, video_widevine::ProvisioningRequest*) - int __thiscall SetSpoidParameter(undefined8 param_1_00, CertificateProvisioning * this, byte * param_3, basic_string * param_4, long param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CertificateProvisioning::GetProtocolVersion() - undefined4 __cdecl GetProtocolVersion(long * * param_1) - - - - - - - - - wvcdm::CertificateProvisioning::GetProvisioningRequest(wvcdm::SecurityLevel, wvcdm::CdmCertificateType, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall GetProvisioningRequest(undefined8 param_1_00, CertificateProvisioning * this, undefined4 param_3, uint param_4, basic_string * param_5, byte * param_6, basic_string * param_7, undefined8 * param_8, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CertificateProvisioning::HandleProvisioningResponse(wvcdm::FileSystem*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - int __thiscall HandleProvisioningResponse(undefined8 param_1_00, CertificateProvisioning * this, undefined8 param_3, basic_string * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - (anonymous namespace)::ExtractAndDecodeSignedMessage(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __cdecl ExtractAndDecodeSignedMessage(byte * param_1, ulong * param_2) - - - - - - - - - - - - - - - - - - - - - wvcdm::CertificateProvisioning::ExtractAndDecodeSignedMessageForTesting(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __cdecl ExtractAndDecodeSignedMessageForTesting(byte * param_1, ulong * param_2) - - - - - - - - wvcdm::CertificateProvisioning::ExtractDeviceInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, unsigned int*) - undefined8 __cdecl ExtractDeviceInfo(undefined8 param_1, undefined8 param_2_00, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3, undefined4 * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_certificate_provisioning.cpp(void) - - - - - - - - - - - - - - - - - - wvcdm::GetOffset(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) - long __cdecl GetOffset(undefined8 param_1, byte * param_2, byte * param_3) - - - - - - - - - - - - - - wvcdm::GetSubstring(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool) - undefined[16] __cdecl GetSubstring(undefined8 param_1_00, byte * param_2, byte * param_3, ulong param_4) - - - - - - - - - - - - - - wvcdm::GenerateMacContext(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __cdecl GenerateMacContext(undefined8 param_1_00, byte * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - - - - - wvcdm::GenerateEncryptContext(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __cdecl GenerateEncryptContext(undefined8 param_1_00, byte * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - - - - - - wvcdm::OEMCryptoLicenseType(wvcdm::CdmLicenseKeyType) - bool __cdecl OEMCryptoLicenseType(int param_1) - - - - - - - wvcdm::ToOEMCryptoCipherMode(wvcdm::CdmCipherMode) - bool __cdecl ToOEMCryptoCipherMode(int param_1) - - - - - - - wvcdm::MapOEMCryptoResult(OEMCryptoResult, wvcdm::CdmResponseType, char const*) - ulong __cdecl MapOEMCryptoResult(undefined8 param_1, ulong param_2_00, uint param_3, undefined8 param_4) - - - - - - - - - - - - wvcdm::CryptoSession::CryptoSession(wvcdm::metrics::CryptoMetrics*) - undefined __thiscall CryptoSession(undefined8 param_1) - - - - - - - - - - wvcdm::CryptoSession::Init() - undefined __cdecl Init(undefined8 param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::~CryptoSession() - undefined __thiscall ~CryptoSession(undefined8 param_1, CryptoSession * this) - - - - - - - - - - - - wvcdm::CryptoSession::Terminate() - undefined __cdecl Terminate(undefined8 param_1) - - - - - - - - - - wvcdm::CryptoSession::~CryptoSession() - undefined __thiscall ~CryptoSession(undefined8 param_1, CryptoSession * this) - - - - - - - - - - - wvcdm::CryptoSession::GetProvisioningMethod(wvcdm::SecurityLevel, wvcdm::CdmClientTokenType*) - undefined8 __thiscall GetProvisioningMethod(undefined8 param_1_00, CryptoSession * this, int param_3, undefined4 * param_4) - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetTokenFromKeybox(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall GetTokenFromKeybox(undefined8 param_1_00, CryptoSession * this, ulong * param_3) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetTokenFromOemCert(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall GetTokenFromOemCert(undefined8 param_1_00, CryptoSession * this, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetProvisioningToken(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall GetProvisioningToken(undefined8 param_1_00, CryptoSession * this, ulong * param_3) - - - - - - - - - - - - - - - - wvcdm::CryptoSession::IsInitialized() - undefined __cdecl IsInitialized(undefined8 param_1) - - - - - - - - - - wvcdm::CryptoSession::GetSecurityLevel() - undefined8 __cdecl GetSecurityLevel(undefined8 param_1, long * param_2) - - - - - - - - - - - wvcdm::CryptoSession::GetSecurityLevel(wvcdm::SecurityLevel) - int __thiscall GetSecurityLevel(undefined8 param_1_00, undefined8 param_2, int param_3) - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetInternalDeviceUniqueId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined4 __thiscall GetInternalDeviceUniqueId(undefined8 param_1_00, CryptoSession * this, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetExternalDeviceUniqueId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - int __thiscall GetExternalDeviceUniqueId(undefined8 param_1_00, CryptoSession * this, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetApiVersion(unsigned int*) - undefined8 __thiscall GetApiVersion(undefined8 param_1_00, CryptoSession * this, undefined8 param_3) - - - - - - - - - - - - wvcdm::CryptoSession::GetApiVersion(wvcdm::SecurityLevel, unsigned int*) - undefined8 __thiscall GetApiVersion(undefined8 param_1_00, CryptoSession * this, int param_3, undefined4 * param_4, undefined8 param_5, undefined8 param_6, char * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetSystemId(unsigned int*) - undefined8 __thiscall GetSystemId(undefined8 param_1_00, CryptoSession * this, undefined4 * param_3) - - - - - - - - - - - - - wvcdm::CryptoSession::GetSystemIdInternal(unsigned int*) - ulong __thiscall GetSystemIdInternal(undefined8 param_1_00, CryptoSession * this, uint * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::ExtractSystemIdFromOemCert(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned int*) - uint __cdecl ExtractSystemIdFromOemCert(byte * param_1, undefined4 * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, ulong param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetProvisioningId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall GetProvisioningId(undefined8 param_1_00, CryptoSession * this, byte * param_3) - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetSecurityPatchLevel() - ulong __cdecl GetSecurityPatchLevel(undefined8 param_1, long param_2) - - - - - - - - - - - - wvcdm::CryptoSession::Open(wvcdm::SecurityLevel) - int __thiscall Open(undefined8 param_1_00, CryptoSession * this, int param_3) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::Close() - undefined __cdecl Close(undefined8 param_1, long * param_2) - - - - - - - - - - - - - - - wvcdm::CryptoSession::PrepareRequest(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, bool, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __thiscall PrepareRequest(undefined8 param_1_00, CryptoSession * this, byte * param_3, ulong param_4, byte * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GenerateSignature(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall GenerateSignature(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GenerateRsaSignature(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall GenerateRsaSignature(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::PrepareRenewalRequest(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __thiscall PrepareRenewalRequest(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::LoadKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmLicenseKeyType) - undefined8 __thiscall LoadKeys(undefined8 param_1_00, CryptoSession * this, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, byte * param_8, undefined8 param_9, int param_10) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::LoadEntitledContentKeys(std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> > const&) - undefined8 __thiscall LoadEntitledContentKeys(undefined8 param_1_00, CryptoSession * this, undefined8 param_3) - - - - - - - - - - - - - wvcdm::CryptoSession::LoadCertificatePrivateKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&) - undefined4 __thiscall LoadCertificatePrivateKey(undefined8 param_1_00, CryptoSession * this, byte * param_3) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::RefreshKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int, wvcdm::CryptoKey const*) - undefined8 __thiscall RefreshKeys(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4, uint param_5, long param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::SelectKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmCipherMode) - undefined4 __thiscall SelectKey(undefined8 param_1_00, CryptoSession * this, undefined8 param_3, undefined4 param_4) - - - - - - - - - - - - - - - wvcdm::CryptoSession::GenerateDerivedKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall GenerateDerivedKeys(undefined8 param_1_00, CryptoSession * this, undefined8 param_3) - - - - - - - - - - - - - wvcdm::CryptoSession::GenerateDerivedKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall GenerateDerivedKeys(undefined8 param_1_00, CryptoSession * this, undefined8 param_3, undefined8 param_4) - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::Decrypt(wvcdm::CdmDecryptionParameters const&) - ulong __thiscall Decrypt(long param_1_00, CryptoSession * this, byte * param_3) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::SetDestinationBufferType() - undefined __cdecl SetDestinationBufferType(long param_1) - - - - - - - wvcdm::CryptoSession::CopyBufferInChunks(wvcdm::CdmDecryptionParameters const&, OEMCrypto_DestBufferDesc) - ulong __thiscall CopyBufferInChunks(long param_1, undefined8 * param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::DecryptInChunks(wvcdm::CdmDecryptionParameters const&, OEMCrypto_DestBufferDesc const&, OEMCrypto_CENCEncryptPatternDesc const&, unsigned long) - ulong __thiscall DecryptInChunks(byte * param_1, undefined8 * param_2, long * param_3, ulong param_4, undefined8 param_5, undefined8 * param_6, long * param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::UsageInformationSupport(bool*) - undefined8 __thiscall UsageInformationSupport(undefined8 param_1_00, CryptoSession * this, undefined8 param_3) - - - - - - - - - - - - wvcdm::CryptoSession::UsageInformationSupport(wvcdm::SecurityLevel, bool*) - bool __thiscall UsageInformationSupport(undefined8 param_1_00, undefined8 param_2_00, int param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::UpdateUsageInformation() - undefined __cdecl UpdateUsageInformation(undefined8 param_1, long param_2) - - - - - - - - - - - - - - wvcdm::CryptoSession::DeactivateUsageInformation(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall DeactivateUsageInformation(undefined8 param_1_00, CryptoSession * this, byte * param_3) - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GenerateUsageReport(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, wvcdm::CryptoSession::UsageDurationStatus*, long*, long*) - undefined4 __thiscall GenerateUsageReport(undefined8 param_1_00, CryptoSession * this, byte * param_3, ulong * param_4, undefined4 * param_5, undefined8 * param_6, undefined8 * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::ReleaseUsageInformation(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall ReleaseUsageInformation(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4, byte * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::DeleteUsageInformation(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __thiscall DeleteUsageInformation(undefined8 param_1_00, CryptoSession * this, byte * param_3) - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::DeleteMultipleUsageInformation(std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > > const&) - undefined4 __thiscall DeleteMultipleUsageInformation(undefined8 param_1_00, CryptoSession * this, long * param_3) - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::DeleteAllUsageReports() - undefined8 __cdecl DeleteAllUsageReports(undefined8 param_1, long * param_2) - - - - - - - - - - - - - - - wvcdm::CryptoSession::IsAntiRollbackHwPresent() - uint __cdecl IsAntiRollbackHwPresent(undefined8 param_1, long param_2) - - - - - - - - - - - wvcdm::CryptoSession::GenerateNonce(unsigned int*) - undefined __thiscall GenerateNonce(undefined8 param_1_00, CryptoSession * this, long param_3) - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::RewrapCertificate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall RewrapCertificate(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4, undefined8 param_5, byte * param_6, byte * param_7, byte * param_8, byte * param_9) - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::RewrapDeviceRSAKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall RewrapDeviceRSAKey(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4, undefined8 param_5_00, byte * param_6, byte * param_7, ulong param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::RewrapDeviceRSAKey30(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall RewrapDeviceRSAKey30(undefined8 param_1_00, CryptoSession * this, byte * param_3, undefined8 param_4_00, byte * param_5, byte * param_6, byte * param_7, byte * param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetHdcpCapabilities(OEMCrypto_HDCP_Capability*, OEMCrypto_HDCP_Capability*) - undefined8 __thiscall GetHdcpCapabilities(undefined8 param_1_00, CryptoSession * this, undefined8 param_3, undefined8 param_4) - - - - - - - - - - - - - - wvcdm::CryptoSession::GetHdcpCapabilities(wvcdm::SecurityLevel, OEMCrypto_HDCP_Capability*, OEMCrypto_HDCP_Capability*) - undefined8 __thiscall GetHdcpCapabilities(undefined8 param_1_00, CryptoSession * this, int param_3, uint * param_4, uint * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetSupportedCertificateTypes(wvcdm::CryptoSession::SupportedCertificateTypes*) - undefined8 __thiscall GetSupportedCertificateTypes(undefined8 param_1_00, CryptoSession * this, byte * param_3) - - - - - - - - - - - - wvcdm::CryptoSession::GetRandom(unsigned long, unsigned char*) - undefined __thiscall GetRandom(undefined8 param_1, CryptoSession * this, undefined8 param_3, long param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetNumberOfOpenSessions(wvcdm::SecurityLevel, unsigned long*) - undefined __thiscall GetNumberOfOpenSessions(undefined8 param_1_00, CryptoSession * this, int param_3, undefined8 * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetMaxNumberOfSessions(wvcdm::SecurityLevel, unsigned long*) - undefined __thiscall GetMaxNumberOfSessions(undefined8 param_1_00, CryptoSession * this, int param_3, undefined8 * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetSrmVersion(unsigned short*) - ulong __thiscall GetSrmVersion(undefined8 param_1_00, undefined8 param_2, long param_3) - - - - - - - - - - - - - wvcdm::CryptoSession::IsSrmUpdateSupported() - uint __cdecl IsSrmUpdateSupported(undefined8 param_1) - - - - - - - - - - wvcdm::CryptoSession::LoadSrm(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall LoadSrm(undefined8 param_1_00, undefined8 param_2, byte * param_3) - - - - - - - - - - - - - wvcdm::CryptoSession::GetResourceRatingTier(unsigned int*) - undefined8 __thiscall GetResourceRatingTier(undefined8 param_1_00, CryptoSession * this, undefined8 param_3) - - - - - - - - - - - wvcdm::CryptoSession::GetResourceRatingTier(wvcdm::SecurityLevel, unsigned int*) - undefined __thiscall GetResourceRatingTier(undefined8 param_1_00, CryptoSession * this, int param_3, uint * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetBuildInformation(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __thiscall GetBuildInformation(undefined8 param_1_00, CryptoSession * this, undefined8 param_3) - - - - - - - - - - - - wvcdm::CryptoSession::GetBuildInformation(wvcdm::SecurityLevel, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __thiscall GetBuildInformation(undefined8 param_1_00, undefined8 param_2_00, int param_3, char * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::IsDecryptHashSupported(wvcdm::SecurityLevel) - ulong __thiscall IsDecryptHashSupported(undefined8 param_1_00, undefined8 param_2, int param_3) - - - - - - - - - - - - wvcdm::CryptoSession::SetDecryptHash(unsigned int, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall SetDecryptHash(undefined8 param_1_00, CryptoSession * this, undefined4 param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetDecryptHashError(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall GetDecryptHashError(undefined8 param_1_00, CryptoSession * this, undefined8 * param_3) - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GenericEncrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmEncryptionAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall GenericEncrypt(undefined8 param_1_00, CryptoSession * this, byte * param_3, undefined8 param_4, byte * param_5, int param_6, byte * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GenericEncryptionAlgorithm(wvcdm::CdmEncryptionAlgorithm) - int __thiscall GenericEncryptionAlgorithm(undefined8 param_1_00, int param_2) - - - - - - - - wvcdm::CryptoSession::GenericEncryptionBlockSize(wvcdm::CdmEncryptionAlgorithm) - long __thiscall GenericEncryptionBlockSize(undefined8 param_1_00, int param_2) - - - - - - - wvcdm::CryptoSession::GenericDecrypt(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmEncryptionAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall GenericDecrypt(undefined8 param_1_00, CryptoSession * this, byte * param_3, undefined8 param_4, byte * param_5, int param_6, byte * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GenericSign(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSigningAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall GenericSign(undefined8 param_1_00, CryptoSession * this, byte * param_3, undefined8 param_4, int param_5, byte * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GenericSigningAlgorithm(wvcdm::CdmSigningAlgorithm) - int __thiscall GenericSigningAlgorithm(undefined8 param_1_00, int param_2) - - - - - - - wvcdm::CryptoSession::GenericVerify(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSigningAlgorithm, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall GenericVerify(undefined8 param_1_00, CryptoSession * this, byte * param_3, undefined8 param_4, int param_5, byte * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetUsageSupportType(wvcdm::CdmUsageSupportType*) - undefined __thiscall GetUsageSupportType(undefined8 param_1_00, CryptoSession * this, int * param_3) - - - - - - - - - - - - - - wvcdm::CryptoSession::CreateUsageTableHeader(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall CreateUsageTableHeader(undefined8 param_1_00, CryptoSession * this, byte * param_3) - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::LoadUsageTableHeader(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall LoadUsageTableHeader(undefined8 param_1_00, CryptoSession * this, byte * param_3) - - - - - - - - - - - - - - - - wvcdm::CryptoSession::CreateUsageEntry(unsigned int*) - undefined __thiscall CreateUsageEntry(undefined8 param_1_00, CryptoSession * this, long param_3) - - - - - - - - - - - - - - - - wvcdm::CryptoSession::LoadUsageEntry(unsigned int, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall LoadUsageEntry(undefined8 param_1_00, CryptoSession * this, undefined4 param_3, byte * param_4) - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::UpdateUsageEntry(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall UpdateUsageEntry(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::ShrinkUsageTableHeader(unsigned int, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall ShrinkUsageTableHeader(undefined8 param_1_00, CryptoSession * this, undefined4 param_3, byte * param_4) - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::MoveUsageEntry(unsigned int) - undefined __thiscall MoveUsageEntry(undefined8 param_1_00, CryptoSession * this, undefined4 param_3) - - - - - - - - - - - - - - - - wvcdm::CryptoSession::CreateOldUsageEntry(unsigned long, unsigned long, unsigned long, wvcdm::CryptoSession::UsageDurationStatus, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall CreateOldUsageEntry(undefined8 param_1_00, CryptoSession * this, undefined8 param_3, undefined8 param_4, undefined8 param_5, uint param_6, byte * param_7, byte * param_8, byte * param_9) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::CopyOldUsageEntry(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall CopyOldUsageEntry(undefined8 param_1_00, CryptoSession * this, byte * param_3) - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::GetAnalogOutputCapabilities(bool*, bool*, bool*) - bool __thiscall GetAnalogOutputCapabilities(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4, byte * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - wvcdm::CryptoSession::IncrementIV(unsigned long, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >*) - undefined __cdecl IncrementIV(long param_1, long * param_2) - - - - - - - - - - - std::__1::enable_if<__is_forward_iterator<unsigned char const*>::value&&is_constructible<unsigned char, std::__1::iterator_traits<unsigned char const*>::reference>::value, void>::type std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::assign<unsigned char const*>(unsigned char const*, unsigned char const*) - type __thiscall assign<unsigned_char_const*>(void * param_1, void * param_2) - - - - - - - - - - - - - - std::__1::unique_ptr<wvcdm::CryptoSessionFactory, std::__1::default_delete<wvcdm::CryptoSessionFactory> >::~unique_ptr() - undefined __thiscall ~unique_ptr(void) - - - - - - - wvcdm::CryptoSession::MakeCryptoSession(wvcdm::metrics::CryptoMetrics*) - undefined8 __cdecl MakeCryptoSession(undefined8 param_1) - - - - - - - - - - wvcdm::CryptoSessionFactory::MakeCryptoSession(wvcdm::metrics::CryptoMetrics*) - undefined8 * __thiscall MakeCryptoSession(undefined8 param_1_00, undefined8 param_2) - - - - - - - - - - wvdrm::WVGenericCryptoInterface::~WVGenericCryptoInterface() - undefined __thiscall ~WVGenericCryptoInterface(void) - - - - - - - wvcdm::CryptoSession::GetPreProvisionTokenType() - undefined4 __cdecl GetPreProvisionTokenType(long param_1) - - - - - - wvcdm::CryptoSession::Open() - undefined __cdecl Open(long * param_1) - - - - - - wvcdm::CryptoSession::IsOpen() - undefined __cdecl IsOpen(long param_1) - - - - - - - wvcdm::CryptoSession::oec_session_id() - undefined4 __cdecl oec_session_id(long param_1) - - - - - - - wvcdm::CryptoSession::request_id() - long __cdecl request_id(long param_1) - - - - - - - wvcdm::CryptoSession::GetUsageTableHeader() - undefined8 __cdecl GetUsageTableHeader(long param_1) - - - - - - - wvcdm::CryptoSession::GetCryptoMetrics() - undefined8 __cdecl GetCryptoMetrics(long param_1) - - - - - - wvcdm::metrics::AttributeHandler<9, OEMCryptoResult, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(OEMCryptoResult, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::metrics::AttributeHandler<9, OEMCryptoResult, 5, wvcdm::metrics::Pow2Bucket, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::GetSerializedAttributes(OEMCryptoResult, wvcdm::metrics::Pow2Bucket, wvcdm::metrics::util::Unused, wvcdm::metrics::util::Unused) const - undefined __cdecl GetSerializedAttributes(undefined8 * param_1, undefined8 param_2_00, undefined4 param_3, undefined8 * param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::__append(unsigned long) - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_crypto_session.cpp(void) - - - - - - - - - - - - - wvcdm::UsageTableHeader::UsageTableHeader() - undefined __thiscall UsageTableHeader(void) - - - - - - - - - wvcdm::UsageTableHeader::Init(wvcdm::CdmSecurityLevel, wvcdm::CryptoSession*) - undefined __thiscall Init(undefined8 param_1_00, UsageTableHeader * this, uint param_3, long * param_4) - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::UpgradeFromUsageTable(wvcdm::DeviceFiles*, wvcdm::metrics::CryptoMetrics*) - undefined8 __thiscall UpgradeFromUsageTable(long * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, byte * param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::AddEntry(wvcdm::CryptoSession*, bool, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned int*) - int __thiscall AddEntry(undefined8 param_1_00, UsageTableHeader * this, long * param_3, uint param_4_00, basic_string * param_5, basic_string * param_6, uint * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::GetRandomInRange(unsigned long) - long __cdecl GetRandomInRange(undefined8 param_1_00, ulong param_2) - - - - - - - - - - - wvcdm::UsageTableHeader::LoadEntry(wvcdm::CryptoSession*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned int) - undefined8 __thiscall LoadEntry(undefined8 param_1_00, UsageTableHeader * this, long * param_3, undefined8 param_4, uint param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::GetRandomInRangeWithExclusion(unsigned long, unsigned long) - ulong __cdecl GetRandomInRangeWithExclusion(undefined8 param_1_00, ulong param_2, ulong param_3) - - - - - - - - - - - - wvcdm::UsageTableHeader::UpdateEntry(wvcdm::CryptoSession*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - int __thiscall UpdateEntry(undefined8 param_1_00, UsageTableHeader * this, long * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::DeleteEntry(unsigned int, wvcdm::DeviceFiles*, wvcdm::metrics::CryptoMetrics*) - int __thiscall DeleteEntry(undefined8 param_1_00, UsageTableHeader * this, uint param_3, long * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::GetEntry(unsigned int, wvcdm::DeviceFiles*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall GetEntry(undefined8 param_1_00, UsageTableHeader * this, uint param_3, long * param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::MoveEntry(unsigned int, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, unsigned int, wvcdm::DeviceFiles*, wvcdm::metrics::CryptoMetrics*) - int __thiscall MoveEntry(undefined8 param_1_00, UsageTableHeader * this, uint param_3, undefined8 param_4, uint param_5, long * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::Shrink(wvcdm::metrics::CryptoMetrics*, unsigned int) - int __thiscall Shrink(undefined8 param_1_00, UsageTableHeader * this, undefined8 param_3, uint param_4) - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::StoreEntry(unsigned int, wvcdm::DeviceFiles*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall StoreEntry(undefined8 param_1_00, UsageTableHeader * this, uint param_3, long * param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::UpgradeLicensesFromUsageTable(wvcdm::DeviceFiles*, wvcdm::metrics::CryptoMetrics*) - undefined8 __thiscall UpgradeLicensesFromUsageTable(long * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::UpgradeUsageInfoFromUsageTable(wvcdm::DeviceFiles*, wvcdm::metrics::CryptoMetrics*) - undefined8 __thiscall UpgradeUsageInfoFromUsageTable(long * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, byte * param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::UsageTableHeader::CreateDummyOldUsageEntry(wvcdm::CryptoSession*) - undefined __thiscall CreateDummyOldUsageEntry(undefined8 param_1_00, long * param_2) - - - - - - - wvcdm::UsageTableHeader::DeleteEntryForTest(unsigned int) - undefined __thiscall DeleteEntryForTest(undefined8 param_1_00, UsageTableHeader * this, uint param_3) - - - - - - - - - - - - wvcdm::UsageTableHeader::~UsageTableHeader() - undefined __thiscall ~UsageTableHeader(void) - - - - - - - - - - wvcdm::UsageTableHeader::~UsageTableHeader() - undefined __thiscall ~UsageTableHeader(void) - - - - - - - - - wvcdm::UsageTableHeader::is_inited() - undefined __cdecl is_inited(long param_1) - - - - - - undefined __cdecl _GLOBAL__sub_I_usage_table_header.cpp(void) - - - - - - - - - - - - - wvcdm::EntitlementKeySession::EntitlementKeySession(unsigned int, wvcdm::metrics::CryptoMetrics*) - undefined __thiscall EntitlementKeySession(undefined4 param_1, undefined8 param_2) - - - - - - - - wvcdm::EntitlementKeySession::LoadKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmCipherMode*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall LoadKeys(undefined8 param_1_00, EntitlementKeySession * this, byte * param_3, byte * param_4, byte * param_5, byte * param_6, long * param_7, byte * param_8, undefined4 * param_9, byte * param_10) - - - - - - - - - - - - - - - - - - - - wvcdm::EntitlementKeySession::LoadEntitledContentKeys(std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> > const&) - undefined8 __thiscall LoadEntitledContentKeys(long * param_1) - - - - - - - - - - - - - - - - - wvcdm::EntitlementKeySession::SelectKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmCipherMode) - ulong __thiscall SelectKey(undefined8 param_1_00, EntitlementKeySession * this, basic_string * param_3, int param_4, undefined8 param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::EntitlementKeySession::MakeOecEntitledKey(wvcdm::CryptoKey const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&) - undefined __cdecl MakeOecEntitledKey(ulong * param_1, undefined8 param_2_00, byte * param_3, undefined2 * param_4) - - - - - - - - - - - - - - wvcdm::EntitlementKeySession::~EntitlementKeySession() - undefined __thiscall ~EntitlementKeySession(void) - - - - - - - - - wvcdm::EntitlementKeySession::~EntitlementKeySession() - undefined __thiscall ~EntitlementKeySession(void) - - - - - - - - - - wvcdm::EntitlementKeySession::Type() - undefined8 __cdecl Type(void) - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey> > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey> > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey>, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey>, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CryptoKey> > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - wvcdm::ContentKeySession::GenerateDerivedKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall GenerateDerivedKeys(undefined8 param_1_00, ContentKeySession * this, byte * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::ContentKeySession::GenerateDerivedKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - ulong __thiscall GenerateDerivedKeys(undefined8 param_1_00, ContentKeySession * this, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::ContentKeySession::LoadKeys(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmCipherMode*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl LoadKeys(long * param_1, undefined param_2, undefined param_3, undefined param_4, undefined param_5, undefined param_6, undefined param_7, undefined param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - wvcdm::ContentKeySession::SelectKey(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmCipherMode) - int __thiscall SelectKey(basic_string * param_1, int param_2, undefined8 param_3, undefined param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::ContentKeySession::Decrypt(wvcdm::CdmDecryptionParameters const&, OEMCrypto_DestBufferDesc&, OEMCrypto_CENCEncryptPatternDesc&) - ulong __thiscall Decrypt(byte * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::ContentKeySession::LoadKeysAsLicenseType(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmCipherMode*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, OEMCrypto_LicenseType) - ulong __cdecl LoadKeysAsLicenseType(undefined8 param_1_00, long param_2, byte * param_3, byte * param_4, byte * param_5, byte * param_6, long * param_7, byte * param_8, undefined4 * param_9, byte * param_10, int param_11) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::ContentKeySession::~ContentKeySession() - undefined __thiscall ~ContentKeySession(void) - - - - - - wvcdm::ContentKeySession::~ContentKeySession() - undefined __thiscall ~ContentKeySession(void) - - - - - - - - - - wvcdm::ContentKeySession::LoadEntitledContentKeys(std::__1::vector<wvcdm::CryptoKey, std::__1::allocator<wvcdm::CryptoKey> > const&) - undefined8 __cdecl LoadEntitledContentKeys(void) - - - - - undefined __cdecl _GLOBAL__sub_I_content_key_session.cpp(void) - - - - - - - - - - - - - std::__1::unique_ptr<(anonymous namespace)::Adapter, std::__1::default_delete<(anonymous namespace)::Adapter> >::~unique_ptr() - undefined __thiscall ~unique_ptr(void) - - - - - - - - - - wvcdm::_oecc09(unsigned int*, wvcdm::SecurityLevel) - int __cdecl _oecc09(uint * param_1, int param_2) - - - - - - - - - - - - - - - - - wvcdm::_oecc03(unsigned char const*, unsigned long, wvcdm::SecurityLevel) - undefined8 __cdecl _oecc03(undefined8 param_1, undefined8 param_2, int param_3) - - - - - - - - - wvcdm::_oecc49(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc49(int param_1) - - - - - - - wvcdm::_oecc05(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc05(int param_1) - - - - - - - wvcdm::_oecc07(unsigned char*, unsigned long*, wvcdm::SecurityLevel) - undefined8 __cdecl _oecc07(undefined8 param_1, undefined8 param_2, int param_3) - - - - - - - - - wvcdm::_oecc04(unsigned char*, unsigned long*, wvcdm::SecurityLevel) - undefined8 __cdecl _oecc04(undefined8 param_1, undefined8 param_2, int param_3) - - - - - - - - - wvcdm::_oecc22(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc22(int param_1) - - - - - - - wvcdm::_oecc46(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc46(int param_1) - - - - - - - wvcdm::_oecc23(wvcdm::SecurityLevel) - undefined * __cdecl _oecc23(int param_1) - - - - - - wvcdm::_oecc44(wvcdm::SecurityLevel, OEMCrypto_HDCP_Capability*, OEMCrypto_HDCP_Capability*) - undefined __cdecl _oecc44(int param_1, uint * param_2, uint * param_3) - - - - - - - - - - - - - - - - wvcdm::_oecc71(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc71(int param_1) - - - - - - - wvcdm::_oecc90(wvcdm::SecurityLevel) - char * __cdecl _oecc90(int param_1) - - - - - - - wvcdm::_oecc85(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc85(int param_1) - - - - - - - wvcdm::_oecc86(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc86(int param_1) - - - - - - - wvcdm::_oecc29(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc29(int param_1) - - - - - - - wvcdm::_oecc39(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc39(int param_1) - - - - - - - wvcdm::_oecc38(wvcdm::SecurityLevel, unsigned long*) - undefined8 __cdecl _oecc38(int param_1, undefined8 param_2) - - - - - - - - wvcdm::_oecc37(wvcdm::SecurityLevel, unsigned long*) - undefined8 __cdecl _oecc37(int param_1, undefined8 param_2) - - - - - - - - wvcdm::_oecc52(wvcdm::SecurityLevel) - undefined8 __cdecl _oecc52(int param_1) - - - - - - - wvcdm::_oecc61(wvcdm::SecurityLevel, unsigned char*, unsigned long*) - undefined8 __cdecl _oecc61(int param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - wvcdm::_oecc62(wvcdm::SecurityLevel, unsigned char const*, unsigned long) - undefined8 __cdecl _oecc62(int param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - wvcdm::_oecc67(wvcdm::SecurityLevel, unsigned int, unsigned char*, unsigned long*) - undefined8 __cdecl _oecc67(int param_1, undefined4 param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - - wvcdm::_oecc70(wvcdm::SecurityLevel, unsigned long, unsigned long, unsigned long, OEMCrypto_Usage_Entry_Status, unsigned char*, unsigned char*, unsigned char const*, unsigned long) - undefined8 __cdecl _oecc70(int param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined4 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc84(void * param_1, long param_2) - - - - - - - - - - - - undefined4 __cdecl _oecc01(void) - - - - - - - - - (anonymous namespace)::Adapter::Initialize() - undefined4 __cdecl Initialize(char * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc02(void) - - - - - - - - - - int __cdecl _oecc09(uint * param_1) - - - - - - - undefined4 __cdecl _oecc10(uint param_1) - - - - - - - - - - - undefined8 __cdecl _oecc12(uint param_1, undefined8 param_2, undefined4 param_3, undefined8 param_4, undefined4 param_5) - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc14(uint param_1, undefined8 param_2) - - - - - - - - - - - - undefined8 __cdecl _oecc13(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc71(void) - - - - - - char * __cdecl _oecc90(void) - - - - - - undefined8 __cdecl _oecc85(void) - - - - - - PointerOrNull(unsigned char const*, unsigned long) - undefined8 __cdecl PointerOrNull(undefined8 param_1, long param_2) - - - - - - - - ulong __cdecl OEMCrypto_LoadKeys_Back_Compat(uint param_1, long param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, long param_6, long param_7, undefined8 param_8, long param_9, long param_10, ulong param_11, long * * * * * * * param_12, long param_13, long param_14, long param_15, long param_16, int param_17, undefined4 * param_18) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ulong __cdecl _oecc83(uint param_1, long param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, long param_6, long param_7, undefined8 param_8, long param_9, long param_10, ulong param_11, long * * * * * * * param_12, long param_13, long param_14, long param_15, long param_16, int param_17) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ulong __cdecl _oecc92(uint param_1, long param_2, undefined8 param_3, ulong param_4, long * * * * * * * param_5) - - - - - - - - - - - - - - - - - - - - - - ulong __cdecl _oecc91(uint param_1, long param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, ulong param_6, long * * * * * * * param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc41(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc81(uint param_1, undefined8 param_2, undefined8 param_3, undefined4 param_4) - - - - - - - - - - - - - - - undefined8 __cdecl _oecc48(uint param_1, undefined8 param_2, undefined8 param_3, uint param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined param_9) - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc93(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined4 param_5) - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc08(void) - - - - - - undefined8 __cdecl _oecc03(void) - - - - - - undefined8 __cdecl _oecc78(void) - - - - - - undefined8 __cdecl _oecc05(void) - - - - - - undefined8 __cdecl _oecc49(void) - - - - - - undefined8 __cdecl _oecc50(uint param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined8 __cdecl _oecc07(void) - - - - - - undefined8 __cdecl _oecc04(void) - - - - - - undefined8 __cdecl _oecc06(void) - - - - - - undefined8 __cdecl _oecc51(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc18(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9, undefined8 param_10, undefined8 param_11) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc19(uint param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined8 __cdecl _oecc45(void) - - - - - - undefined8 __cdecl _oecc36(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined4 param_6) - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc21(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc22(void) - - - - - - undefined8 __cdecl _oecc46(void) - - - - - - undefined * __cdecl _oecc23(void) - - - - - undefined __cdecl _oecc44(uint * param_1, uint * param_2) - - - - - - - - - - - - - - - undefined8 __cdecl _oecc29(void) - - - - - - undefined8 __cdecl _oecc39(void) - - - - - - undefined8 __cdecl _oecc38(void) - - - - - - undefined8 __cdecl _oecc37(void) - - - - - - undefined8 __cdecl _oecc52(void) - - - - - - int __cdecl _oecc24(uint param_1, long param_2, ulong param_3, undefined8 * param_4, undefined4 param_5, void * param_6) - - - - - - - - - - - - - - - - - - - - - - - std::__1::enable_if<__is_forward_iterator<unsigned char*>::value&&is_constructible<unsigned char, std::__1::iterator_traits<unsigned char*>::reference>::value, void>::type std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::assign<unsigned char*>(unsigned char*, unsigned char*) - type __thiscall assign<unsigned_char*>(void * param_1, void * param_2) - - - - - - - - - - - - - - - int __cdecl _oecc25(uint param_1, void * param_2, ulong param_3, undefined8 * param_4, undefined4 param_5, long param_6) - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc26(uint param_1, undefined8 param_2, undefined8 param_3, undefined4 param_4, undefined8 param_5, undefined8 param_6) - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc27(uint param_1, undefined8 param_2, undefined8 param_3, undefined4 param_4, undefined8 param_5, undefined8 param_6) - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc30(void) - - - - - - undefined8 __cdecl _oecc66(uint param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined8 __cdecl _oecc32(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc33(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - int __cdecl _oecc43(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - - - undefined8 __cdecl _oecc34(void) - - - - - - - - - undefined8 __cdecl _oecc53(void) - - - - - - undefined8 __cdecl _oecc54(void) - - - - - - undefined8 __cdecl _oecc55(void) - - - - - - undefined8 __cdecl _oecc57(void) - - - - - - undefined8 __cdecl _oecc61(void) - - - - - - undefined8 __cdecl _oecc62(void) - - - - - - undefined8 __cdecl _oecc63(uint param_1, undefined8 param_2) - - - - - - - - - - - - undefined8 __cdecl _oecc64(uint param_1, undefined4 param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - - - - - - - undefined8 __cdecl _oecc65(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc67(void) - - - - - - undefined8 __cdecl _oecc68(uint param_1, undefined4 param_2) - - - - - - - - - - - - undefined8 __cdecl _oecc69(uint param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined8 __cdecl _oecc70(void) - - - - - - undefined8 __cdecl _oecc86(void) - - - - - - undefined8 __cdecl _oecc88(uint param_1, undefined4 param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - - - - - - - undefined8 __cdecl _oecc89(uint param_1, undefined8 param_2) - - - - - - - - - - - (anonymous namespace)::WatchDog::FailureFilename() - undefined __cdecl FailureFilename(ulong * param_1, undefined8 param_2) - - - - - - - - - - - - - (anonymous namespace)::WatchDog::RunWatchDog(void*) - undefined __cdecl RunWatchDog(undefined4 * param_1) - - - - - - - - - - - void* std::__1::__thread_proxy<std::__1::tuple<std::__1::unique_ptr<std::__1::__thread_struct, std::__1::default_delete<std::__1::__thread_struct> >, void (*)(void*), (anonymous namespace)::WatchDog*> >(void*) - undefined8 __cdecl __thread_proxy<std::__1::tuple<std::__1::unique_ptr<std::__1::__thread_struct,std::__1::default_delete<std::__1::__thread_struct>>,void(*)(void*),(anonymous_namespace)::WatchDog*>>(__thread_struct * * param_1) - - - - - - - - - (anonymous namespace)::WatchDog::SaveFailureInformation() - undefined __cdecl SaveFailureInformation(void) - - - - - - - - - - - - - std::__1::__tree<std::__1::__value_type<unsigned int, (anonymous namespace)::LevelSession>, std::__1::__map_value_compare<unsigned int, std::__1::__value_type<unsigned int, (anonymous namespace)::LevelSession>, std::__1::less<unsigned int>, true>, std::__1::allocator<std::__1::__value_type<unsigned int, (anonymous namespace)::LevelSession> > >::destroy(std::__1::__tree_node<std::__1::__value_type<unsigned int, (anonymous namespace)::LevelSession>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_oemcrypto_adapter_dynamic.cpp(void) - - - - - - - - - - - - - wvcdm::CdmSessionMap::~CdmSessionMap() - undefined __thiscall ~CdmSessionMap(void) - - - - - - - - - wvcdm::CdmSessionMap::Terminate() - undefined __cdecl Terminate(long param_1) - - - - - - - - - - - wvcdm::CdmSessionMap::~CdmSessionMap() - undefined __thiscall ~CdmSessionMap(void) - - - - - - - - - wvcdm::CdmSessionMap::Add(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmSession*) - undefined __thiscall Add(byte * param_1, long * param_2) - - - - - - - - - - - - - - - - - wvcdm::CdmSessionMap::CloseSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall CloseSession(byte * param_1) - - - - - - - - - - - - wvcdm::CdmSessionMap::FindSessionNoLock(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::shared_ptr<wvcdm::CdmSession>*) - undefined8 __thiscall FindSessionNoLock(byte * param_1, __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>>> * * param_2) - - - - - - - - - - - - wvcdm::CdmSessionMap::Exists(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __thiscall Exists(byte * param_1) - - - - - - - - - - - wvcdm::CdmSessionMap::FindSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::shared_ptr<wvcdm::CdmSession>*) - undefined8 __thiscall FindSession(byte * param_1, __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>>> * * param_2) - - - - - - - - - - - wvcdm::CdmSessionMap::GetSessionList(std::__1::list<std::__1::shared_ptr<wvcdm::CdmSession>, std::__1::allocator<std::__1::shared_ptr<wvcdm::CdmSession> > >&) - undefined __thiscall GetSessionList(long * * param_1) - - - - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> > > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> > > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - std::__1::__shared_ptr_pointer<wvcdm::CdmSession*, std::__1::default_delete<wvcdm::CdmSession>, std::__1::allocator<wvcdm::CdmSession> >::__on_zero_shared() - undefined __cdecl __on_zero_shared(long param_1) - - - - - - std::__1::__shared_ptr_pointer<wvcdm::CdmSession*, std::__1::default_delete<wvcdm::CdmSession>, std::__1::allocator<wvcdm::CdmSession> >::__on_zero_shared_weak() - undefined __cdecl __on_zero_shared_weak(void * param_1) - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> > > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> > > >::erase(std::__1::__tree_const_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::shared_ptr<wvcdm::CdmSession> >, void*>*, long>) - long * * __thiscall erase(long * * param_1) - - - - - - - - - - - - void wvcdm::metrics::SetAttributeField<1, wvcdm::CdmResponseType>(wvcdm::CdmResponseType const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<1,wvcdm::CdmResponseType>(undefined4 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<3, wvcdm::CdmSecurityLevel>(wvcdm::CdmSecurityLevel const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<3,wvcdm::CdmSecurityLevel>(undefined4 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<4, wvcdm::SecurityLevel>(wvcdm::SecurityLevel const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<4,wvcdm::SecurityLevel>(undefined4 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<2, bool>(bool const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<2,bool>(undefined * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<9, OEMCryptoResult>(OEMCryptoResult const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<9,OEMCryptoResult>(undefined4 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<5, wvcdm::metrics::Pow2Bucket>(wvcdm::metrics::Pow2Bucket const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<5,wvcdm::metrics::Pow2Bucket>(undefined8 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<6, wvcdm::CdmEncryptionAlgorithm>(wvcdm::CdmEncryptionAlgorithm const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<6,wvcdm::CdmEncryptionAlgorithm>(undefined4 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<7, wvcdm::CdmSigningAlgorithm>(wvcdm::CdmSigningAlgorithm const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<7,wvcdm::CdmSigningAlgorithm>(undefined4 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<16, wvcdm::CdmKeyRequestType>(wvcdm::CdmKeyRequestType const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<16,wvcdm::CdmKeyRequestType>(undefined4 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<17, wvcdm::CdmLicenseType>(wvcdm::CdmLicenseType const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<17,wvcdm::CdmLicenseType>(undefined4 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<18, int>(int const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<18,int>(undefined4 * param_1, long param_2) - - - - - - - - void wvcdm::metrics::SetAttributeField<0, wvcdm::metrics::util::Unused>(wvcdm::metrics::util::Unused const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<0,wvcdm::metrics::util::Unused>(void) - - - - - - void wvcdm::metrics::SetAttributeField<1, int>(int const&, drm_metrics::Attributes*) - void __cdecl SetAttributeField<1,int>(undefined4 * param_1, long param_2) - - - - - - - wvcdm::metrics::BaseCounterMetric::Increment(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, long) - undefined __thiscall Increment(byte * param_1, long * param_2) - - - - - - - - - - - - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long>, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long>, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, long> > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - wvcdm::metrics::BaseEventMetric::~BaseEventMetric() - undefined __thiscall ~BaseEventMetric(void) - - - - - - - - - - wvcdm::metrics::BaseEventMetric::~BaseEventMetric() - undefined __thiscall ~BaseEventMetric(void) - - - - - - - - - wvcdm::metrics::BaseEventMetric::Record(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, double) - undefined __thiscall Record(double param_1, BaseEventMetric * this, byte * param_3) - - - - - - - - - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*> > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*>, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*>, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*> > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::metrics::Distribution*> > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - wvcdm::metrics::Distribution::Distribution() - undefined __thiscall Distribution(void) - - - - - - wvcdm::metrics::Distribution::Record(float) - undefined __thiscall Record(float param_1, Distribution * this) - - - - - - - wvcdm::metrics::CryptoMetrics::Serialize(drm_metrics::WvCdmMetrics_CryptoMetrics*) const - undefined __thiscall Serialize(long param_1) - - - - - - - - - - - - wvcdm::metrics::ValueMetric<wvcdm::CdmSecurityLevel>::ToProto() const - ValueMetric * __cdecl ToProto(uint * param_1) - - - - - - - - - - wvcdm::metrics::CounterMetric<9, OEMCryptoResult, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::ToProto(google::protobuf::RepeatedPtrField<drm_metrics::CounterMetric>*) const - undefined __thiscall ToProto(type_info * * param_1) - - - - - - - - - - - - - wvcdm::metrics::EventMetric<9, OEMCryptoResult, 5, wvcdm::metrics::Pow2Bucket, 0, wvcdm::metrics::util::Unused, 0, wvcdm::metrics::util::Unused>::ToProto(google::protobuf::RepeatedPtrField<drm_metrics::DistributionMetric>*) const - undefined __thiscall ToProto(type_info * * param_1) - - - - - - - - - - - - - - - wvcdm::metrics::ValueMetric<double>::ToProto() const - ValueMetric * __cdecl ToProto(undefined8 * param_1) - - - - - - - - - - - wvcdm::metrics::ValueMetric<unsigned int>::ToProto() const - ValueMetric * __cdecl ToProto(uint * param_1) - - - - - - - - - - - wvcdm::metrics::ValueMetric<bool>::ToProto() const - ValueMetric * __cdecl ToProto(byte * param_1) - - - - - - - - - - - wvcdm::metrics::ValueMetric<unsigned long>::ToProto() const - ValueMetric * __cdecl ToProto(undefined8 * param_1) - - - - - - - - - - - wvcdm::metrics::ValueMetric<OEMCrypto_HDCP_Capability>::ToProto() const - ValueMetric * __cdecl ToProto(uint * param_1) - - - - - - - - - - - wvcdm::metrics::ValueMetric<OEMCrypto_ProvisioningMethod>::ToProto() const - ValueMetric * __cdecl ToProto(uint * param_1) - - - - - - - - - - - wvcdm::metrics::ValueMetric<unsigned short>::ToProto() const - ValueMetric * __cdecl ToProto(ushort * param_1) - - - - - - - - - - - wvcdm::metrics::ValueMetric<wvcdm::CdmUsageSupportType>::ToProto() const - ValueMetric * __cdecl ToProto(uint * param_1) - - - - - - - - - - - wvcdm::metrics::ValueMetric<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >::ToProto() const - ValueMetric * __cdecl ToProto(basic_string * param_1) - - - - - - - - - - wvcdm::metrics::SessionMetrics::SessionMetrics() - undefined __thiscall SessionMetrics(void) - - - - - - wvcdm::metrics::SessionMetrics::Serialize(drm_metrics::WvCdmMetrics_SessionMetrics*) const - undefined __thiscall Serialize(long param_1) - - - - - - - - - - - wvcdm::metrics::SessionMetrics::SerializeSessionMetrics(drm_metrics::WvCdmMetrics_SessionMetrics*) const - undefined __thiscall SerializeSessionMetrics(long param_1) - - - - - - - - - - - wvcdm::metrics::OemCryptoDynamicAdapterMetrics::OemCryptoDynamicAdapterMetrics() - undefined __thiscall OemCryptoDynamicAdapterMetrics(void) - - - - - - wvcdm::metrics::OemCryptoDynamicAdapterMetrics::SetInitializationMode(wvcdm::metrics::OEMCryptoInitializationMode) - undefined __thiscall SetInitializationMode(undefined4 param_1) - - - - - - - - - - - wvcdm::metrics::OemCryptoDynamicAdapterMetrics::SetLevel3InitializationError(wvcdm::metrics::OEMCryptoInitializationMode) - undefined __thiscall SetLevel3InitializationError(undefined4 param_1) - - - - - - - - - - - wvcdm::metrics::OemCryptoDynamicAdapterMetrics::SetPreviousInitializationFailure(wvcdm::metrics::OEMCryptoInitializationMode) - undefined __thiscall SetPreviousInitializationFailure(undefined4 param_1) - - - - - - - - - - - wvcdm::metrics::OemCryptoDynamicAdapterMetrics::SetL1ApiVersion(unsigned int) - undefined __thiscall SetL1ApiVersion(undefined4 param_1) - - - - - - - - - - - wvcdm::metrics::OemCryptoDynamicAdapterMetrics::SetL1MinApiVersion(unsigned int) - undefined __thiscall SetL1MinApiVersion(undefined4 param_1) - - - - - - - - - - - wvcdm::metrics::OemCryptoDynamicAdapterMetrics::Serialize(drm_metrics::WvCdmMetrics_EngineMetrics*) const - undefined __thiscall Serialize(long param_1) - - - - - - - - - - - - wvcdm::metrics::ValueMetric<wvcdm::metrics::OEMCryptoInitializationMode>::ToProto() const - ValueMetric * __cdecl ToProto(uint * param_1) - - - - - - - - - - wvcdm::metrics::OemCryptoDynamicAdapterMetrics::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - wvcdm::metrics::GetDynamicAdapterMetricsInstance() - undefined8 * __cdecl GetDynamicAdapterMetricsInstance(void) - - - - - - - wvcdm::metrics::EngineMetrics::EngineMetrics() - undefined __thiscall EngineMetrics(void) - - - - - - - - - wvcdm::metrics::EngineMetrics::~EngineMetrics() - undefined __thiscall ~EngineMetrics(void) - - - - - - - - - - - wvcdm::metrics::EngineMetrics::AddSession() - undefined __cdecl AddSession(undefined8 * param_1, long param_2) - - - - - - - - - - - - - - - wvcdm::metrics::EngineMetrics::RemoveSession(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) - undefined __thiscall RemoveSession(byte * param_1) - - - - - - - - - - - - std::__1::vector<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>, std::__1::allocator<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics> > >::erase(std::__1::__wrap_iter<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics> const*>, std::__1::__wrap_iter<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics> const*>) - undefined8 * __thiscall erase(undefined8 * param_1, long param_2) - - - - - - - - - - - - - - std::__1::__wrap_iter<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>*> std::__1::remove_if<std::__1::__wrap_iter<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>*>, (anonymous namespace)::CompareSessionIds>(std::__1::__wrap_iter<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>*>, std::__1::__wrap_iter<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>*>, (anonymous namespace)::CompareSessionIds) - long * __cdecl remove_if<std::__1::__wrap_iter<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>*>,(anonymous_namespace)::CompareSessionIds>(long * param_1, long * param_2, byte * param_3) - - - - - - - - - - - - - - wvcdm::metrics::EngineMetrics::ConsolidateSessions() - undefined __cdecl ConsolidateSessions(long param_1) - - - - - - - - - - - - wvcdm::metrics::EngineMetrics::Serialize(drm_metrics::WvCdmMetrics*) const - undefined __thiscall Serialize(long param_1) - - - - - - - - - - - - - wvcdm::metrics::EngineMetrics::SerializeEngineMetrics(drm_metrics::WvCdmMetrics_EngineMetrics*) const - undefined __thiscall SerializeEngineMetrics(double param_1_00, EngineMetrics * this, long param_3) - - - - - - - - - - - - wvcdm::metrics::EngineMetrics::SetAppPackageName(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall SetAppPackageName(basic_string * param_1) - - - - - - - - wvcdm::metrics::ValueMetric<long>::ToProto() const - ValueMetric * __cdecl ToProto(undefined8 * param_1) - - - - - - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::WvCdmMetrics_SessionMetrics>::NewFromPrototype(drm_metrics::WvCdmMetrics_SessionMetrics const*, google::protobuf::Arena*) - WvCdmMetrics_SessionMetrics * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<drm_metrics::WvCdmMetrics_SessionMetrics>(void*) - void __cdecl arena_destruct_object<drm_metrics::WvCdmMetrics_SessionMetrics>(undefined8 * param_1) - - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::CounterMetric>::NewFromPrototype(drm_metrics::CounterMetric const*, google::protobuf::Arena*) - CounterMetric * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<drm_metrics::CounterMetric>(void*) - void __cdecl arena_destruct_object<drm_metrics::CounterMetric>(undefined8 * param_1) - - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::DistributionMetric>::NewFromPrototype(drm_metrics::DistributionMetric const*, google::protobuf::Arena*) - DistributionMetric * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<drm_metrics::DistributionMetric>(void*) - void __cdecl arena_destruct_object<drm_metrics::DistributionMetric>(undefined8 * param_1) - - - - - - std::__1::__shared_ptr_emplace<wvcdm::metrics::SessionMetrics, std::__1::allocator<wvcdm::metrics::SessionMetrics> >::~__shared_ptr_emplace() - undefined __thiscall ~__shared_ptr_emplace(void) - - - - - - - - - std::__1::__shared_ptr_emplace<wvcdm::metrics::SessionMetrics, std::__1::allocator<wvcdm::metrics::SessionMetrics> >::~__shared_ptr_emplace() - undefined __thiscall ~__shared_ptr_emplace(void) - - - - - - - - - std::__1::__shared_ptr_emplace<wvcdm::metrics::SessionMetrics, std::__1::allocator<wvcdm::metrics::SessionMetrics> >::__on_zero_shared() - undefined __cdecl __on_zero_shared(long param_1) - - - - - - std::__1::__shared_ptr_emplace<wvcdm::metrics::SessionMetrics, std::__1::allocator<wvcdm::metrics::SessionMetrics> >::__on_zero_shared_weak() - undefined __cdecl __on_zero_shared_weak(void * param_1) - - - - - - wvcdm::metrics::SessionMetrics::~SessionMetrics() - undefined __thiscall ~SessionMetrics(void) - - - - - - - - - - void std::__1::vector<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>, std::__1::allocator<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics> > >::__push_back_slow_path<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics> >(std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>&&) - void __thiscall __push_back_slow_path<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>>(undefined8 * param_1) - - - - - - - - - - - - - void std::__1::vector<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>, std::__1::allocator<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics> > >::__push_back_slow_path<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics> const&>(std::__1::shared_ptr<wvcdm::metrics::SessionMetrics> const&) - void __thiscall __push_back_slow_path<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>const&>(undefined8 * param_1) - - - - - - - - - - - - - wvcdm::metrics::TimerMetric::Start() - undefined __cdecl Start(long param_1) - - - - - - - - - wvcdm::metrics::TimerMetric::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - wvcdm::metrics::TimerMetric::AsMs() const - undefined[16] __cdecl AsMs(long param_1) - - - - - - - - - - wvcdm::metrics::TimerMetric::AsUs() const - undefined[16] __cdecl AsUs(long param_1) - - - - - - - - - - void wvcdm::metrics::impl::SetValue<int>(drm_metrics::ValueMetric*, int const&) - void __cdecl SetValue<int>(long param_1, int * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<long>(drm_metrics::ValueMetric*, long const&) - void __cdecl SetValue<long>(long param_1, undefined8 * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<long long>(drm_metrics::ValueMetric*, long long const&) - void __cdecl SetValue<long_long>(long param_1, undefined8 * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<unsigned int>(drm_metrics::ValueMetric*, unsigned int const&) - void __cdecl SetValue<unsigned_int>(long param_1, uint * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<unsigned short>(drm_metrics::ValueMetric*, unsigned short const&) - void __cdecl SetValue<unsigned_short>(long param_1, ushort * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<unsigned long>(drm_metrics::ValueMetric*, unsigned long const&) - void __cdecl SetValue<unsigned_long>(long param_1, undefined8 * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<unsigned long long>(drm_metrics::ValueMetric*, unsigned long long const&) - void __cdecl SetValue<unsigned_long_long>(long param_1, undefined8 * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<bool>(drm_metrics::ValueMetric*, bool const&) - void __cdecl SetValue<bool>(long param_1, byte * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<OEMCrypto_HDCP_Capability>(drm_metrics::ValueMetric*, OEMCrypto_HDCP_Capability const&) - void __cdecl SetValue<OEMCrypto_HDCP_Capability>(long param_1, uint * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<OEMCrypto_ProvisioningMethod>(drm_metrics::ValueMetric*, OEMCrypto_ProvisioningMethod const&) - void __cdecl SetValue<OEMCrypto_ProvisioningMethod>(long param_1, uint * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<wvcdm::metrics::OEMCryptoInitializationMode>(drm_metrics::ValueMetric*, wvcdm::metrics::OEMCryptoInitializationMode const&) - void __cdecl SetValue<wvcdm::metrics::OEMCryptoInitializationMode>(long param_1, uint * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<wvcdm::CdmSecurityLevel>(drm_metrics::ValueMetric*, wvcdm::CdmSecurityLevel const&) - void __cdecl SetValue<wvcdm::CdmSecurityLevel>(long param_1, uint * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<wvcdm::CdmUsageSupportType>(drm_metrics::ValueMetric*, wvcdm::CdmUsageSupportType const&) - void __cdecl SetValue<wvcdm::CdmUsageSupportType>(long param_1, uint * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<double>(drm_metrics::ValueMetric*, double const&) - void __cdecl SetValue<double>(long param_1, undefined8 * param_2) - - - - - - - - void wvcdm::metrics::impl::SetValue<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(drm_metrics::ValueMetric*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - void __cdecl SetValue<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(long param_1, basic_string * param_2) - - - - - - - video_widevine_client::sdk::protobuf_ShutdownFile_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2fdevice_5ffiles_2eproto() - undefined __cdecl protobuf_ShutdownFile_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2fdevice_5ffiles_2eproto(void) - - - - - - - video_widevine_client::sdk::protobuf_AddDesc_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2fdevice_5ffiles_2eproto() - undefined __cdecl protobuf_AddDesc_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2fdevice_5ffiles_2eproto(void) - - - - - - - - - - - - video_widevine_client::sdk::NameValue::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine_client::sdk::DeviceCertificate::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine_client::sdk::License::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine_client::sdk::UsageInfo::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine_client::sdk::HlsAttributes::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine_client::sdk::UsageTableInfo::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine_client::sdk::File::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine_client::sdk::HashedFile::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine_client::sdk::NameValue::NameValue() - undefined __thiscall NameValue(void) - - - - - - - - - - - - video_widevine_client::sdk::NameValue::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::NameValue::NameValue(video_widevine_client::sdk::NameValue const&) - undefined __thiscall NameValue(NameValue * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::NameValue::MergeFrom(video_widevine_client::sdk::NameValue const&) - undefined __thiscall MergeFrom(NameValue * param_1) - - - - - - - - - - - - video_widevine_client::sdk::NameValue::~NameValue() - undefined __thiscall ~NameValue(void) - - - - - - - - - video_widevine_client::sdk::NameValue::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine_client::sdk::NameValue::~NameValue() - undefined __thiscall ~NameValue(void) - - - - - - - - - video_widevine_client::sdk::NameValue::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::NameValue::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::NameValue::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::NameValue>(video_widevine_client::sdk::NameValue*) - void __thiscall Own<video_widevine_client::sdk::NameValue>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::NameValue::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine_client::sdk::NameValue::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForNameValue(video_widevine_client::sdk::NameValue*) - long __cdecl MutableUnknownFieldsForNameValue(long param_1) - - - - - - - - - video_widevine_client::sdk::NameValue::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine_client::sdk::NameValue::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine_client::sdk::NameValue::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::NameValue::CopyFrom(video_widevine_client::sdk::NameValue const&) - undefined __thiscall CopyFrom(NameValue * param_1) - - - - - - - - - - - video_widevine_client::sdk::NameValue::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::NameValue::Swap(video_widevine_client::sdk::NameValue*) - undefined __thiscall Swap(NameValue * param_1) - - - - - - - video_widevine_client::sdk::NameValue::InternalSwap(video_widevine_client::sdk::NameValue*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine_client::sdk::NameValue::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::DeviceCertificate() - undefined __thiscall DeviceCertificate(void) - - - - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::DeviceCertificate(video_widevine_client::sdk::DeviceCertificate const&) - undefined __thiscall DeviceCertificate(DeviceCertificate * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::MergeFrom(video_widevine_client::sdk::DeviceCertificate const&) - undefined __thiscall MergeFrom(DeviceCertificate * param_1) - - - - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::~DeviceCertificate() - undefined __thiscall ~DeviceCertificate(void) - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::~DeviceCertificate() - undefined __thiscall ~DeviceCertificate(void) - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::DeviceCertificate::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::DeviceCertificate>(video_widevine_client::sdk::DeviceCertificate*) - void __thiscall Own<video_widevine_client::sdk::DeviceCertificate>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::DeviceCertificate::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine_client::sdk::DeviceCertificate::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForDeviceCertificate(video_widevine_client::sdk::DeviceCertificate*) - long __cdecl MutableUnknownFieldsForDeviceCertificate(long param_1) - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::DeviceCertificate::CopyFrom(video_widevine_client::sdk::DeviceCertificate const&) - undefined __thiscall CopyFrom(DeviceCertificate * param_1) - - - - - - - - - - - video_widevine_client::sdk::DeviceCertificate::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::DeviceCertificate::Swap(video_widevine_client::sdk::DeviceCertificate*) - undefined __thiscall Swap(DeviceCertificate * param_1) - - - - - - - video_widevine_client::sdk::DeviceCertificate::InternalSwap(video_widevine_client::sdk::DeviceCertificate*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine_client::sdk::DeviceCertificate::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine_client::sdk::License_LicenseState_IsValid(int) - bool __cdecl License_LicenseState_IsValid(int param_1) - - - - - - video_widevine_client::sdk::License::License() - undefined __thiscall License(void) - - - - - - - - - - - - video_widevine_client::sdk::License::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::License::License(video_widevine_client::sdk::License const&) - undefined __thiscall License(License * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::License::MergeFrom(video_widevine_client::sdk::License const&) - undefined __thiscall MergeFrom(License * param_1) - - - - - - - - - - - - - - - - video_widevine_client::sdk::License::~License() - undefined __thiscall ~License(void) - - - - - - - - - video_widevine_client::sdk::License::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine_client::sdk::License::~License() - undefined __thiscall ~License(void) - - - - - - - - - video_widevine_client::sdk::License::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::License::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::License::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::License>(video_widevine_client::sdk::License*) - void __thiscall Own<video_widevine_client::sdk::License>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::License::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::License::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForLicense(video_widevine_client::sdk::License*) - long __cdecl MutableUnknownFieldsForLicense(long param_1) - - - - - - - - - video_widevine_client::sdk::License::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine_client::sdk::License::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine_client::sdk::License::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::License::CopyFrom(video_widevine_client::sdk::License const&) - undefined __thiscall CopyFrom(License * param_1) - - - - - - - - - - - video_widevine_client::sdk::License::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::License::Swap(video_widevine_client::sdk::License*) - undefined __thiscall Swap(License * param_1) - - - - - - - video_widevine_client::sdk::License::InternalSwap(video_widevine_client::sdk::License*) - undefined __thiscall InternalSwap(License * param_1) - - - - - - - video_widevine_client::sdk::License::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::UsageInfo_ProviderSession() - undefined __thiscall UsageInfo_ProviderSession(void) - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::UsageInfo_ProviderSession(video_widevine_client::sdk::UsageInfo_ProviderSession const&) - undefined __thiscall UsageInfo_ProviderSession(UsageInfo_ProviderSession * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::MergeFrom(video_widevine_client::sdk::UsageInfo_ProviderSession const&) - undefined __thiscall MergeFrom(UsageInfo_ProviderSession * param_1) - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::~UsageInfo_ProviderSession() - undefined __thiscall ~UsageInfo_ProviderSession(void) - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::~UsageInfo_ProviderSession() - undefined __thiscall ~UsageInfo_ProviderSession(void) - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::UsageInfo_ProviderSession>(video_widevine_client::sdk::UsageInfo_ProviderSession*) - void __thiscall Own<video_widevine_client::sdk::UsageInfo_ProviderSession>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForUsageInfo_ProviderSession(video_widevine_client::sdk::UsageInfo_ProviderSession*) - long __cdecl MutableUnknownFieldsForUsageInfo_ProviderSession(long param_1) - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::CopyFrom(video_widevine_client::sdk::UsageInfo_ProviderSession const&) - undefined __thiscall CopyFrom(UsageInfo_ProviderSession * param_1) - - - - - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::Swap(video_widevine_client::sdk::UsageInfo_ProviderSession*) - undefined __thiscall Swap(UsageInfo_ProviderSession * param_1) - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::InternalSwap(video_widevine_client::sdk::UsageInfo_ProviderSession*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine_client::sdk::UsageInfo_ProviderSession::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine_client::sdk::UsageInfo::UsageInfo() - undefined __thiscall UsageInfo(void) - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo::UsageInfo(video_widevine_client::sdk::UsageInfo const&) - undefined __thiscall UsageInfo(UsageInfo * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo::MergeFrom(video_widevine_client::sdk::UsageInfo const&) - undefined __thiscall MergeFrom(UsageInfo * param_1) - - - - - - - - - - - - - - - - video_widevine_client::sdk::UsageInfo::~UsageInfo() - undefined __thiscall ~UsageInfo(void) - - - - - - - - - video_widevine_client::sdk::UsageInfo::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine_client::sdk::UsageInfo::~UsageInfo() - undefined __thiscall ~UsageInfo(void) - - - - - - - - - video_widevine_client::sdk::UsageInfo::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::UsageInfo::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::UsageInfo::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::UsageInfo>(video_widevine_client::sdk::UsageInfo*) - void __thiscall Own<video_widevine_client::sdk::UsageInfo>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::UsageInfo::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - video_widevine_client::sdk::UsageInfo::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForUsageInfo(video_widevine_client::sdk::UsageInfo*) - long __cdecl MutableUnknownFieldsForUsageInfo(long param_1) - - - - - - - - - video_widevine_client::sdk::UsageInfo::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine_client::sdk::UsageInfo::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine_client::sdk::UsageInfo::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::UsageInfo::CopyFrom(video_widevine_client::sdk::UsageInfo const&) - undefined __thiscall CopyFrom(UsageInfo * param_1) - - - - - - - - - - - video_widevine_client::sdk::UsageInfo::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::UsageInfo::Swap(video_widevine_client::sdk::UsageInfo*) - undefined __thiscall Swap(UsageInfo * param_1) - - - - - - - video_widevine_client::sdk::UsageInfo::InternalSwap(video_widevine_client::sdk::UsageInfo*) - undefined __thiscall InternalSwap(UsageInfo * param_1) - - - - - - - video_widevine_client::sdk::UsageInfo::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine_client::sdk::HlsAttributes_Method_IsValid(int) - bool __cdecl HlsAttributes_Method_IsValid(int param_1) - - - - - - video_widevine_client::sdk::HlsAttributes::HlsAttributes() - undefined __thiscall HlsAttributes(void) - - - - - - - - - - - - video_widevine_client::sdk::HlsAttributes::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::HlsAttributes::HlsAttributes(video_widevine_client::sdk::HlsAttributes const&) - undefined __thiscall HlsAttributes(HlsAttributes * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::HlsAttributes::MergeFrom(video_widevine_client::sdk::HlsAttributes const&) - undefined __thiscall MergeFrom(HlsAttributes * param_1) - - - - - - - - - - - - video_widevine_client::sdk::HlsAttributes::~HlsAttributes() - undefined __thiscall ~HlsAttributes(void) - - - - - - - - - video_widevine_client::sdk::HlsAttributes::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine_client::sdk::HlsAttributes::~HlsAttributes() - undefined __thiscall ~HlsAttributes(void) - - - - - - - - - video_widevine_client::sdk::HlsAttributes::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::HlsAttributes::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::HlsAttributes::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::HlsAttributes>(video_widevine_client::sdk::HlsAttributes*) - void __thiscall Own<video_widevine_client::sdk::HlsAttributes>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::HlsAttributes::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine_client::sdk::HlsAttributes::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForHlsAttributes(video_widevine_client::sdk::HlsAttributes*) - long __cdecl MutableUnknownFieldsForHlsAttributes(long param_1) - - - - - - - - - video_widevine_client::sdk::HlsAttributes::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine_client::sdk::HlsAttributes::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine_client::sdk::HlsAttributes::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::HlsAttributes::CopyFrom(video_widevine_client::sdk::HlsAttributes const&) - undefined __thiscall CopyFrom(HlsAttributes * param_1) - - - - - - - - - - - video_widevine_client::sdk::HlsAttributes::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::HlsAttributes::Swap(video_widevine_client::sdk::HlsAttributes*) - undefined __thiscall Swap(HlsAttributes * param_1) - - - - - - - video_widevine_client::sdk::HlsAttributes::InternalSwap(video_widevine_client::sdk::HlsAttributes*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine_client::sdk::HlsAttributes::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo_UsageEntryStorage_IsValid(int) - bool __cdecl UsageTableInfo_UsageEntryInfo_UsageEntryStorage_IsValid(int param_1) - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::UsageTableInfo_UsageEntryInfo() - undefined __thiscall UsageTableInfo_UsageEntryInfo(void) - - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::UsageTableInfo_UsageEntryInfo(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo const&) - undefined __thiscall UsageTableInfo_UsageEntryInfo(UsageTableInfo_UsageEntryInfo * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::MergeFrom(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo const&) - undefined __thiscall MergeFrom(UsageTableInfo_UsageEntryInfo * param_1) - - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::~UsageTableInfo_UsageEntryInfo() - undefined __thiscall ~UsageTableInfo_UsageEntryInfo(void) - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::~UsageTableInfo_UsageEntryInfo() - undefined __thiscall ~UsageTableInfo_UsageEntryInfo(void) - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo>(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo*) - void __thiscall Own<video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForUsageTableInfo_UsageEntryInfo(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo*) - long __cdecl MutableUnknownFieldsForUsageTableInfo_UsageEntryInfo(long param_1) - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::CopyFrom(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo const&) - undefined __thiscall CopyFrom(UsageTableInfo_UsageEntryInfo * param_1) - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::Swap(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo*) - undefined __thiscall Swap(UsageTableInfo_UsageEntryInfo * param_1) - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::InternalSwap(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::UsageTableInfo() - undefined __thiscall UsageTableInfo(void) - - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::UsageTableInfo(video_widevine_client::sdk::UsageTableInfo const&) - undefined __thiscall UsageTableInfo(UsageTableInfo * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::MergeFrom(video_widevine_client::sdk::UsageTableInfo const&) - undefined __thiscall MergeFrom(UsageTableInfo * param_1) - - - - - - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::~UsageTableInfo() - undefined __thiscall ~UsageTableInfo(void) - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::~UsageTableInfo() - undefined __thiscall ~UsageTableInfo(void) - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::UsageTableInfo::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::UsageTableInfo>(video_widevine_client::sdk::UsageTableInfo*) - void __thiscall Own<video_widevine_client::sdk::UsageTableInfo>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::UsageTableInfo::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForUsageTableInfo(video_widevine_client::sdk::UsageTableInfo*) - long __cdecl MutableUnknownFieldsForUsageTableInfo(long param_1) - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::UsageTableInfo::CopyFrom(video_widevine_client::sdk::UsageTableInfo const&) - undefined __thiscall CopyFrom(UsageTableInfo * param_1) - - - - - - - - - - - video_widevine_client::sdk::UsageTableInfo::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::UsageTableInfo::Swap(video_widevine_client::sdk::UsageTableInfo*) - undefined __thiscall Swap(UsageTableInfo * param_1) - - - - - - - video_widevine_client::sdk::UsageTableInfo::InternalSwap(video_widevine_client::sdk::UsageTableInfo*) - undefined __thiscall InternalSwap(UsageTableInfo * param_1) - - - - - - - video_widevine_client::sdk::UsageTableInfo::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine_client::sdk::File_FileType_IsValid(int) - bool __cdecl File_FileType_IsValid(int param_1) - - - - - - - video_widevine_client::sdk::File_FileVersion_IsValid(int) - bool __cdecl File_FileVersion_IsValid(int param_1) - - - - - - video_widevine_client::sdk::File::File() - undefined __thiscall File(void) - - - - - - - - - - - - video_widevine_client::sdk::File::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::File::File(video_widevine_client::sdk::File const&) - undefined __thiscall File(File * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::File::MergeFrom(video_widevine_client::sdk::File const&) - undefined __thiscall MergeFrom(File * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::File::~File() - undefined __thiscall ~File(void) - - - - - - - - - video_widevine_client::sdk::File::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine_client::sdk::File::~File() - undefined __thiscall ~File(void) - - - - - - - - - video_widevine_client::sdk::File::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::File::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::File::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::File>(video_widevine_client::sdk::File*) - void __thiscall Own<video_widevine_client::sdk::File>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::File::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::File::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForFile(video_widevine_client::sdk::File*) - long __cdecl MutableUnknownFieldsForFile(long param_1) - - - - - - - - - video_widevine_client::sdk::File::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine_client::sdk::File::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - video_widevine_client::sdk::File::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::File::CopyFrom(video_widevine_client::sdk::File const&) - undefined __thiscall CopyFrom(File * param_1) - - - - - - - - - - - video_widevine_client::sdk::File::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::File::Swap(video_widevine_client::sdk::File*) - undefined __thiscall Swap(File * param_1) - - - - - - - video_widevine_client::sdk::File::InternalSwap(video_widevine_client::sdk::File*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine_client::sdk::File::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine_client::sdk::HashedFile::HashedFile() - undefined __thiscall HashedFile(void) - - - - - - - - - - - - video_widevine_client::sdk::HashedFile::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine_client::sdk::HashedFile::HashedFile(video_widevine_client::sdk::HashedFile const&) - undefined __thiscall HashedFile(HashedFile * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::HashedFile::MergeFrom(video_widevine_client::sdk::HashedFile const&) - undefined __thiscall MergeFrom(HashedFile * param_1) - - - - - - - - - - - - video_widevine_client::sdk::HashedFile::~HashedFile() - undefined __thiscall ~HashedFile(void) - - - - - - - - - video_widevine_client::sdk::HashedFile::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine_client::sdk::HashedFile::~HashedFile() - undefined __thiscall ~HashedFile(void) - - - - - - - - - video_widevine_client::sdk::HashedFile::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine_client::sdk::HashedFile::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine_client::sdk::HashedFile::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine_client::sdk::HashedFile>(video_widevine_client::sdk::HashedFile*) - void __thiscall Own<video_widevine_client::sdk::HashedFile>(_func_void_void_ptr * param_1) - - - - - - - video_widevine_client::sdk::HashedFile::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine_client::sdk::HashedFile::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine_client::sdk::MutableUnknownFieldsForHashedFile(video_widevine_client::sdk::HashedFile*) - long __cdecl MutableUnknownFieldsForHashedFile(long param_1) - - - - - - - - - video_widevine_client::sdk::HashedFile::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine_client::sdk::HashedFile::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine_client::sdk::HashedFile::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine_client::sdk::HashedFile::CopyFrom(video_widevine_client::sdk::HashedFile const&) - undefined __thiscall CopyFrom(HashedFile * param_1) - - - - - - - - - - - video_widevine_client::sdk::HashedFile::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine_client::sdk::HashedFile::Swap(video_widevine_client::sdk::HashedFile*) - undefined __thiscall Swap(HashedFile * param_1) - - - - - - - video_widevine_client::sdk::HashedFile::InternalSwap(video_widevine_client::sdk::HashedFile*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine_client::sdk::HashedFile::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::New() const - undefined __cdecl New(long * param_1) - - - - - - - google::protobuf::MessageLite::GetArena() const - undefined8 __cdecl GetArena(void) - - - - - google::protobuf::MessageLite::GetMaybeArenaPointer() const - undefined __cdecl GetMaybeArenaPointer(long * param_1) - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::GetCachedSize() const - undefined4 __cdecl GetCachedSize(long param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::NameValue>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::NameValue>(long * param_1) - - - - - - - google::protobuf::internal::FunctionResultCallback_1_0<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*, drm_metrics::WvCdmMetrics_SessionMetrics*>::Run() - undefined8 __cdecl Run(long * param_1) - - - - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::DeviceCertificate>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::DeviceCertificate>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine_client::sdk::NameValue>::Delete(video_widevine_client::sdk::NameValue*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::License>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::License>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine_client::sdk::NameValue>::Merge(video_widevine_client::sdk::NameValue const&, video_widevine_client::sdk::NameValue*) - undefined __cdecl Merge(NameValue * param_1, NameValue * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::UsageInfo_ProviderSession>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::UsageInfo_ProviderSession>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine_client::sdk::UsageInfo_ProviderSession>::Delete(video_widevine_client::sdk::UsageInfo_ProviderSession*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::UsageInfo>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::UsageInfo>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine_client::sdk::UsageInfo_ProviderSession>::Merge(video_widevine_client::sdk::UsageInfo_ProviderSession const&, video_widevine_client::sdk::UsageInfo_ProviderSession*) - undefined __cdecl Merge(UsageInfo_ProviderSession * param_1, UsageInfo_ProviderSession * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::HlsAttributes>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::HlsAttributes>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo>::Delete(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::UsageTableInfo>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::UsageTableInfo>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo>::Merge(video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo const&, video_widevine_client::sdk::UsageTableInfo_UsageEntryInfo*) - undefined __cdecl Merge(UsageTableInfo_UsageEntryInfo * param_1, UsageTableInfo_UsageEntryInfo * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::File>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::File>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine_client::sdk::HashedFile>(void*) - void __cdecl arena_delete_object<video_widevine_client::sdk::HashedFile>(long * param_1) - - - - - - undefined __cdecl _GLOBAL__sub_I_device_files.pb.cpp(void) - - - - - video_widevine::protobuf_ShutdownFile_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2flicense_5fprotocol_2eproto() - undefined __cdecl protobuf_ShutdownFile_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2flicense_5fprotocol_2eproto(void) - - - - - - - video_widevine::protobuf_AddDesc_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2flicense_5fprotocol_2eproto() - undefined __cdecl protobuf_AddDesc_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2flicense_5fprotocol_2eproto(void) - - - - - - - - - - - - - - - undefined __cdecl FUN_00279004(long param_1, undefined param_2, undefined param_3, undefined param_4, undefined param_5, undefined param_6, undefined param_7, undefined param_8, undefined param_9, undefined param_10, undefined8 param_11, undefined8 param_12, undefined8 param_13, undefined8 param_14, undefined8 param_15, undefined8 param_16, undefined8 param_17) - - - - - - - - - - - - - - - - - - - - - - - video_widevine::LicenseIdentification::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::License::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::License_Policy::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::License_KeyContainer::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::License_KeyContainer_OutputProtection::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::LicenseRequest::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::LicenseError::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::MetricData::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::MetricData_TypeValue::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::RemoteAttestation::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::VersionInfo::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::SignedMessage::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::GroupKeys::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::GroupKeys_GroupKeyData::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::ProvisioningOptions::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::ProvisioningRequest::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::ProvisioningResponse::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::SignedProvisioningMessage::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::ClientIdentification::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::ClientIdentification_NameValue::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::ClientIdentification_ClientCapabilities::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::EncryptedClientIdentification::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::DrmDeviceCertificate::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::DeviceCertificateStatus::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - video_widevine::DeviceCertificateStatusList::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::SignedCertificateStatusList::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::ProvisionedDeviceInfo::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::SubLicense::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::WidevinePsshData::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::WidevinePsshData_EntitledKey::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - video_widevine::SignedDrmDeviceCertificate::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - - video_widevine::LicenseType_IsValid(int) - bool __cdecl LicenseType_IsValid(int param_1) - - - - - - - video_widevine::PlatformVerificationStatus_IsValid(int) - bool __cdecl PlatformVerificationStatus_IsValid(uint param_1) - - - - - - - video_widevine::ProtocolVersion_IsValid(int) - bool __cdecl ProtocolVersion_IsValid(uint param_1) - - - - - - video_widevine::LicenseIdentification::LicenseIdentification() - undefined __thiscall LicenseIdentification(void) - - - - - - - - - - - - video_widevine::LicenseIdentification::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::LicenseIdentification::LicenseIdentification(video_widevine::LicenseIdentification const&) - undefined __thiscall LicenseIdentification(LicenseIdentification * param_1) - - - - - - - - - - - - - - video_widevine::LicenseIdentification::MergeFrom(video_widevine::LicenseIdentification const&) - undefined __thiscall MergeFrom(LicenseIdentification * param_1) - - - - - - - - - - - - video_widevine::LicenseIdentification::~LicenseIdentification() - undefined __thiscall ~LicenseIdentification(void) - - - - - - - - - video_widevine::LicenseIdentification::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::LicenseIdentification::~LicenseIdentification() - undefined __thiscall ~LicenseIdentification(void) - - - - - - - - - video_widevine::LicenseIdentification::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::LicenseIdentification::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::LicenseIdentification::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::LicenseIdentification>(video_widevine::LicenseIdentification*) - void __thiscall Own<video_widevine::LicenseIdentification>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::LicenseIdentification::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::LicenseIdentification::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicenseIdentification(video_widevine::LicenseIdentification*) - long __cdecl MutableUnknownFieldsForLicenseIdentification(long param_1) - - - - - - - - - video_widevine::LicenseIdentification::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::LicenseIdentification::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::LicenseIdentification::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::LicenseIdentification::CopyFrom(video_widevine::LicenseIdentification const&) - undefined __thiscall CopyFrom(LicenseIdentification * param_1) - - - - - - - - - - - video_widevine::LicenseIdentification::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::LicenseIdentification::Swap(video_widevine::LicenseIdentification*) - undefined __thiscall Swap(LicenseIdentification * param_1) - - - - - - - video_widevine::LicenseIdentification::InternalSwap(video_widevine::LicenseIdentification*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::LicenseIdentification::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::License_Policy::License_Policy() - undefined __thiscall License_Policy(void) - - - - - - - - - - - - video_widevine::License_Policy::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::License_Policy::License_Policy(video_widevine::License_Policy const&) - undefined __thiscall License_Policy(License_Policy * param_1) - - - - - - - - - - - - - - video_widevine::License_Policy::MergeFrom(video_widevine::License_Policy const&) - undefined __thiscall MergeFrom(License_Policy * param_1) - - - - - - - - - - - - video_widevine::License_Policy::~License_Policy() - undefined __thiscall ~License_Policy(void) - - - - - - - - - video_widevine::License_Policy::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::License_Policy::~License_Policy() - undefined __thiscall ~License_Policy(void) - - - - - - - - - video_widevine::License_Policy::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::License_Policy::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::License_Policy::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::License_Policy>(video_widevine::License_Policy*) - void __thiscall Own<video_widevine::License_Policy>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::License_Policy::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::License_Policy::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicense_Policy(video_widevine::License_Policy*) - long __cdecl MutableUnknownFieldsForLicense_Policy(long param_1) - - - - - - - - - video_widevine::License_Policy::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::License_Policy::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::License_Policy::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::License_Policy::CopyFrom(video_widevine::License_Policy const&) - undefined __thiscall CopyFrom(License_Policy * param_1) - - - - - - - - - - - video_widevine::License_Policy::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::License_Policy::Swap(video_widevine::License_Policy*) - undefined __thiscall Swap(License_Policy * param_1) - - - - - - - video_widevine::License_Policy::InternalSwap(video_widevine::License_Policy*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::License_Policy::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::License_KeyContainer_KeyType_IsValid(int) - bool __cdecl License_KeyContainer_KeyType_IsValid(int param_1) - - - - - - - video_widevine::License_KeyContainer_SecurityLevel_IsValid(int) - bool __cdecl License_KeyContainer_SecurityLevel_IsValid(int param_1) - - - - - - video_widevine::License_KeyContainer_KeyControl::License_KeyContainer_KeyControl() - undefined __thiscall License_KeyContainer_KeyControl(void) - - - - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::License_KeyContainer_KeyControl(video_widevine::License_KeyContainer_KeyControl const&) - undefined __thiscall License_KeyContainer_KeyControl(License_KeyContainer_KeyControl * param_1) - - - - - - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::MergeFrom(video_widevine::License_KeyContainer_KeyControl const&) - undefined __thiscall MergeFrom(License_KeyContainer_KeyControl * param_1) - - - - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::~License_KeyContainer_KeyControl() - undefined __thiscall ~License_KeyContainer_KeyControl(void) - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::~License_KeyContainer_KeyControl() - undefined __thiscall ~License_KeyContainer_KeyControl(void) - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::License_KeyContainer_KeyControl::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::License_KeyContainer_KeyControl>(video_widevine::License_KeyContainer_KeyControl*) - void __thiscall Own<video_widevine::License_KeyContainer_KeyControl>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::License_KeyContainer_KeyControl::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::License_KeyContainer_KeyControl::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicense_KeyContainer_KeyControl(video_widevine::License_KeyContainer_KeyControl*) - long __cdecl MutableUnknownFieldsForLicense_KeyContainer_KeyControl(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::License_KeyContainer_KeyControl::CopyFrom(video_widevine::License_KeyContainer_KeyControl const&) - undefined __thiscall CopyFrom(License_KeyContainer_KeyControl * param_1) - - - - - - - - - - - video_widevine::License_KeyContainer_KeyControl::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::License_KeyContainer_KeyControl::Swap(video_widevine::License_KeyContainer_KeyControl*) - undefined __thiscall Swap(License_KeyContainer_KeyControl * param_1) - - - - - - - video_widevine::License_KeyContainer_KeyControl::InternalSwap(video_widevine::License_KeyContainer_KeyControl*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::License_KeyContainer_KeyControl::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection_HDCP_IsValid(int) - undefined8 __cdecl License_KeyContainer_OutputProtection_HDCP_IsValid(uint param_1) - - - - - - - video_widevine::License_KeyContainer_OutputProtection_CGMS_IsValid(int) - uint __cdecl License_KeyContainer_OutputProtection_CGMS_IsValid(uint param_1) - - - - - - - video_widevine::License_KeyContainer_OutputProtection_HdcpSrmRule_IsValid(int) - bool __cdecl License_KeyContainer_OutputProtection_HdcpSrmRule_IsValid(uint param_1) - - - - - - video_widevine::License_KeyContainer_OutputProtection::License_KeyContainer_OutputProtection() - undefined __thiscall License_KeyContainer_OutputProtection(void) - - - - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::License_KeyContainer_OutputProtection(video_widevine::License_KeyContainer_OutputProtection const&) - undefined __thiscall License_KeyContainer_OutputProtection(License_KeyContainer_OutputProtection * param_1) - - - - - - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::MergeFrom(video_widevine::License_KeyContainer_OutputProtection const&) - undefined __thiscall MergeFrom(License_KeyContainer_OutputProtection * param_1) - - - - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::~License_KeyContainer_OutputProtection() - undefined __thiscall ~License_KeyContainer_OutputProtection(void) - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::~License_KeyContainer_OutputProtection() - undefined __thiscall ~License_KeyContainer_OutputProtection(void) - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::License_KeyContainer_OutputProtection>(video_widevine::License_KeyContainer_OutputProtection*) - void __thiscall Own<video_widevine::License_KeyContainer_OutputProtection>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::License_KeyContainer_OutputProtection::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::License_KeyContainer_OutputProtection::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicense_KeyContainer_OutputProtection(video_widevine::License_KeyContainer_OutputProtection*) - long __cdecl MutableUnknownFieldsForLicense_KeyContainer_OutputProtection(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::License_KeyContainer_OutputProtection::CopyFrom(video_widevine::License_KeyContainer_OutputProtection const&) - undefined __thiscall CopyFrom(License_KeyContainer_OutputProtection * param_1) - - - - - - - - - - - video_widevine::License_KeyContainer_OutputProtection::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::License_KeyContainer_OutputProtection::Swap(video_widevine::License_KeyContainer_OutputProtection*) - undefined __thiscall Swap(License_KeyContainer_OutputProtection * param_1) - - - - - - - video_widevine::License_KeyContainer_OutputProtection::InternalSwap(video_widevine::License_KeyContainer_OutputProtection*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::License_KeyContainer_OutputProtection::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::License_KeyContainer_VideoResolutionConstraint() - undefined __thiscall License_KeyContainer_VideoResolutionConstraint(void) - - - - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::License_KeyContainer_VideoResolutionConstraint(video_widevine::License_KeyContainer_VideoResolutionConstraint const&) - undefined __thiscall License_KeyContainer_VideoResolutionConstraint(License_KeyContainer_VideoResolutionConstraint * param_1) - - - - - - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::MergeFrom(video_widevine::License_KeyContainer_VideoResolutionConstraint const&) - undefined __thiscall MergeFrom(License_KeyContainer_VideoResolutionConstraint * param_1) - - - - - - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::~License_KeyContainer_VideoResolutionConstraint() - undefined __thiscall ~License_KeyContainer_VideoResolutionConstraint(void) - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::~License_KeyContainer_VideoResolutionConstraint() - undefined __thiscall ~License_KeyContainer_VideoResolutionConstraint(void) - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::License_KeyContainer_VideoResolutionConstraint>(video_widevine::License_KeyContainer_VideoResolutionConstraint*) - void __thiscall Own<video_widevine::License_KeyContainer_VideoResolutionConstraint>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicense_KeyContainer_VideoResolutionConstraint(video_widevine::License_KeyContainer_VideoResolutionConstraint*) - long __cdecl MutableUnknownFieldsForLicense_KeyContainer_VideoResolutionConstraint(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::CopyFrom(video_widevine::License_KeyContainer_VideoResolutionConstraint const&) - undefined __thiscall CopyFrom(License_KeyContainer_VideoResolutionConstraint * param_1) - - - - - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::Swap(video_widevine::License_KeyContainer_VideoResolutionConstraint*) - undefined __thiscall Swap(License_KeyContainer_VideoResolutionConstraint * param_1) - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::InternalSwap(video_widevine::License_KeyContainer_VideoResolutionConstraint*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::License_KeyContainer_VideoResolutionConstraint::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::License_KeyContainer_OperatorSessionKeyPermissions() - undefined __thiscall License_KeyContainer_OperatorSessionKeyPermissions(void) - - - - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::License_KeyContainer_OperatorSessionKeyPermissions(video_widevine::License_KeyContainer_OperatorSessionKeyPermissions const&) - undefined __thiscall License_KeyContainer_OperatorSessionKeyPermissions(License_KeyContainer_OperatorSessionKeyPermissions * param_1) - - - - - - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::MergeFrom(video_widevine::License_KeyContainer_OperatorSessionKeyPermissions const&) - undefined __thiscall MergeFrom(License_KeyContainer_OperatorSessionKeyPermissions * param_1) - - - - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::~License_KeyContainer_OperatorSessionKeyPermissions() - undefined __thiscall ~License_KeyContainer_OperatorSessionKeyPermissions(void) - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::~License_KeyContainer_OperatorSessionKeyPermissions() - undefined __thiscall ~License_KeyContainer_OperatorSessionKeyPermissions(void) - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::License_KeyContainer_OperatorSessionKeyPermissions>(video_widevine::License_KeyContainer_OperatorSessionKeyPermissions*) - void __thiscall Own<video_widevine::License_KeyContainer_OperatorSessionKeyPermissions>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicense_KeyContainer_OperatorSessionKeyPermissions(video_widevine::License_KeyContainer_OperatorSessionKeyPermissions*) - long __cdecl MutableUnknownFieldsForLicense_KeyContainer_OperatorSessionKeyPermissions(long param_1) - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::ByteSize() const - int __cdecl ByteSize(long param_1) - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::CopyFrom(video_widevine::License_KeyContainer_OperatorSessionKeyPermissions const&) - undefined __thiscall CopyFrom(License_KeyContainer_OperatorSessionKeyPermissions * param_1) - - - - - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::Swap(video_widevine::License_KeyContainer_OperatorSessionKeyPermissions*) - undefined __thiscall Swap(License_KeyContainer_OperatorSessionKeyPermissions * param_1) - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::InternalSwap(video_widevine::License_KeyContainer_OperatorSessionKeyPermissions*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::License_KeyContainer_OperatorSessionKeyPermissions::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::License_KeyContainer::License_KeyContainer() - undefined __thiscall License_KeyContainer(void) - - - - - - - - - - - - video_widevine::License_KeyContainer::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::License_KeyContainer::License_KeyContainer(video_widevine::License_KeyContainer const&) - undefined __thiscall License_KeyContainer(License_KeyContainer * param_1) - - - - - - - - - - - - - - video_widevine::License_KeyContainer::MergeFrom(video_widevine::License_KeyContainer const&) - undefined __thiscall MergeFrom(License_KeyContainer * param_1) - - - - - - - - - - - - - - - - - - video_widevine::License_KeyContainer::~License_KeyContainer() - undefined __thiscall ~License_KeyContainer(void) - - - - - - - - - video_widevine::License_KeyContainer::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::License_KeyContainer::~License_KeyContainer() - undefined __thiscall ~License_KeyContainer(void) - - - - - - - - - video_widevine::License_KeyContainer::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::License_KeyContainer::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::License_KeyContainer::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::License_KeyContainer>(video_widevine::License_KeyContainer*) - void __thiscall Own<video_widevine::License_KeyContainer>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::License_KeyContainer::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - video_widevine::License_KeyContainer::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicense_KeyContainer(video_widevine::License_KeyContainer*) - long __cdecl MutableUnknownFieldsForLicense_KeyContainer(long param_1) - - - - - - - - - video_widevine::License_KeyContainer::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::License_KeyContainer::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::License_KeyContainer::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::License_KeyContainer::CopyFrom(video_widevine::License_KeyContainer const&) - undefined __thiscall CopyFrom(License_KeyContainer * param_1) - - - - - - - - - - - video_widevine::License_KeyContainer::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::License_KeyContainer::Swap(video_widevine::License_KeyContainer*) - undefined __thiscall Swap(License_KeyContainer * param_1) - - - - - - - video_widevine::License_KeyContainer::InternalSwap(video_widevine::License_KeyContainer*) - undefined __thiscall InternalSwap(License_KeyContainer * param_1) - - - - - - - video_widevine::License_KeyContainer::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::License::License() - undefined __thiscall License(void) - - - - - - - - - - - - video_widevine::License::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::License::License(video_widevine::License const&) - undefined __thiscall License(License * param_1) - - - - - - - - - - - - - - video_widevine::License::MergeFrom(video_widevine::License const&) - undefined __thiscall MergeFrom(License * param_1) - - - - - - - - - - - - - - - - - - video_widevine::License::~License() - undefined __thiscall ~License(void) - - - - - - - - - - video_widevine::License::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::License::~License() - undefined __thiscall ~License(void) - - - - - - - - - video_widevine::License::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::License::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::License::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::License>(video_widevine::License*) - void __thiscall Own<video_widevine::License>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::License::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - video_widevine::License::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicense(video_widevine::License*) - long __cdecl MutableUnknownFieldsForLicense(long param_1) - - - - - - - - - video_widevine::License::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::License::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::License::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::License::CopyFrom(video_widevine::License const&) - undefined __thiscall CopyFrom(License * param_1) - - - - - - - - - - - video_widevine::License::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::License::Swap(video_widevine::License*) - undefined __thiscall Swap(License * param_1) - - - - - - - video_widevine::License::InternalSwap(video_widevine::License*) - undefined __thiscall InternalSwap(License * param_1) - - - - - - - video_widevine::License::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - video_widevine::LicenseRequest_RequestType_IsValid(int) - bool __cdecl LicenseRequest_RequestType_IsValid(int param_1) - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::LicenseRequest_ContentIdentification_CencDeprecated() - undefined __thiscall LicenseRequest_ContentIdentification_CencDeprecated(void) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::LicenseRequest_ContentIdentification_CencDeprecated(video_widevine::LicenseRequest_ContentIdentification_CencDeprecated const&) - undefined __thiscall LicenseRequest_ContentIdentification_CencDeprecated(LicenseRequest_ContentIdentification_CencDeprecated * param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::MergeFrom(video_widevine::LicenseRequest_ContentIdentification_CencDeprecated const&) - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification_CencDeprecated * param_1) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::~LicenseRequest_ContentIdentification_CencDeprecated() - undefined __thiscall ~LicenseRequest_ContentIdentification_CencDeprecated(void) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::~LicenseRequest_ContentIdentification_CencDeprecated() - undefined __thiscall ~LicenseRequest_ContentIdentification_CencDeprecated(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::LicenseRequest_ContentIdentification_CencDeprecated>(video_widevine::LicenseRequest_ContentIdentification_CencDeprecated*) - void __thiscall Own<video_widevine::LicenseRequest_ContentIdentification_CencDeprecated>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicenseRequest_ContentIdentification_CencDeprecated(video_widevine::LicenseRequest_ContentIdentification_CencDeprecated*) - long __cdecl MutableUnknownFieldsForLicenseRequest_ContentIdentification_CencDeprecated(long param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::CopyFrom(video_widevine::LicenseRequest_ContentIdentification_CencDeprecated const&) - undefined __thiscall CopyFrom(LicenseRequest_ContentIdentification_CencDeprecated * param_1) - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::Swap(video_widevine::LicenseRequest_ContentIdentification_CencDeprecated*) - undefined __thiscall Swap(LicenseRequest_ContentIdentification_CencDeprecated * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::InternalSwap(video_widevine::LicenseRequest_ContentIdentification_CencDeprecated*) - undefined __thiscall InternalSwap(LicenseRequest_ContentIdentification_CencDeprecated * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_CencDeprecated::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::LicenseRequest_ContentIdentification_WebmDeprecated() - undefined __thiscall LicenseRequest_ContentIdentification_WebmDeprecated(void) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::LicenseRequest_ContentIdentification_WebmDeprecated(video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated const&) - undefined __thiscall LicenseRequest_ContentIdentification_WebmDeprecated(LicenseRequest_ContentIdentification_WebmDeprecated * param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::MergeFrom(video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated const&) - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification_WebmDeprecated * param_1) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::~LicenseRequest_ContentIdentification_WebmDeprecated() - undefined __thiscall ~LicenseRequest_ContentIdentification_WebmDeprecated(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::~LicenseRequest_ContentIdentification_WebmDeprecated() - undefined __thiscall ~LicenseRequest_ContentIdentification_WebmDeprecated(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated>(video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated*) - void __thiscall Own<video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicenseRequest_ContentIdentification_WebmDeprecated(video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated*) - long __cdecl MutableUnknownFieldsForLicenseRequest_ContentIdentification_WebmDeprecated(long param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::CopyFrom(video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated const&) - undefined __thiscall CopyFrom(LicenseRequest_ContentIdentification_WebmDeprecated * param_1) - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::Swap(video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated*) - undefined __thiscall Swap(LicenseRequest_ContentIdentification_WebmDeprecated * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::InternalSwap(video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::LicenseRequest_ContentIdentification_ExistingLicense() - undefined __thiscall LicenseRequest_ContentIdentification_ExistingLicense(void) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::LicenseRequest_ContentIdentification_ExistingLicense(video_widevine::LicenseRequest_ContentIdentification_ExistingLicense const&) - undefined __thiscall LicenseRequest_ContentIdentification_ExistingLicense(LicenseRequest_ContentIdentification_ExistingLicense * param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::MergeFrom(video_widevine::LicenseRequest_ContentIdentification_ExistingLicense const&) - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification_ExistingLicense * param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::~LicenseRequest_ContentIdentification_ExistingLicense() - undefined __thiscall ~LicenseRequest_ContentIdentification_ExistingLicense(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::~LicenseRequest_ContentIdentification_ExistingLicense() - undefined __thiscall ~LicenseRequest_ContentIdentification_ExistingLicense(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::LicenseRequest_ContentIdentification_ExistingLicense>(video_widevine::LicenseRequest_ContentIdentification_ExistingLicense*) - void __thiscall Own<video_widevine::LicenseRequest_ContentIdentification_ExistingLicense>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicenseRequest_ContentIdentification_ExistingLicense(video_widevine::LicenseRequest_ContentIdentification_ExistingLicense*) - long __cdecl MutableUnknownFieldsForLicenseRequest_ContentIdentification_ExistingLicense(long param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::CopyFrom(video_widevine::LicenseRequest_ContentIdentification_ExistingLicense const&) - undefined __thiscall CopyFrom(LicenseRequest_ContentIdentification_ExistingLicense * param_1) - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::Swap(video_widevine::LicenseRequest_ContentIdentification_ExistingLicense*) - undefined __thiscall Swap(LicenseRequest_ContentIdentification_ExistingLicense * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::InternalSwap(video_widevine::LicenseRequest_ContentIdentification_ExistingLicense*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_ExistingLicense::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData_InitDataType_IsValid(int) - bool __cdecl LicenseRequest_ContentIdentification_InitData_InitDataType_IsValid(int param_1) - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::LicenseRequest_ContentIdentification_InitData() - undefined __thiscall LicenseRequest_ContentIdentification_InitData(void) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::LicenseRequest_ContentIdentification_InitData(video_widevine::LicenseRequest_ContentIdentification_InitData const&) - undefined __thiscall LicenseRequest_ContentIdentification_InitData(LicenseRequest_ContentIdentification_InitData * param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::MergeFrom(video_widevine::LicenseRequest_ContentIdentification_InitData const&) - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification_InitData * param_1) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::~LicenseRequest_ContentIdentification_InitData() - undefined __thiscall ~LicenseRequest_ContentIdentification_InitData(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::~LicenseRequest_ContentIdentification_InitData() - undefined __thiscall ~LicenseRequest_ContentIdentification_InitData(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::LicenseRequest_ContentIdentification_InitData>(video_widevine::LicenseRequest_ContentIdentification_InitData*) - void __thiscall Own<video_widevine::LicenseRequest_ContentIdentification_InitData>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicenseRequest_ContentIdentification_InitData(video_widevine::LicenseRequest_ContentIdentification_InitData*) - long __cdecl MutableUnknownFieldsForLicenseRequest_ContentIdentification_InitData(long param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::CopyFrom(video_widevine::LicenseRequest_ContentIdentification_InitData const&) - undefined __thiscall CopyFrom(LicenseRequest_ContentIdentification_InitData * param_1) - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::Swap(video_widevine::LicenseRequest_ContentIdentification_InitData*) - undefined __thiscall Swap(LicenseRequest_ContentIdentification_InitData * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::InternalSwap(video_widevine::LicenseRequest_ContentIdentification_InitData*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification_InitData::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::LicenseRequest_ContentIdentification() - undefined __thiscall LicenseRequest_ContentIdentification(void) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::LicenseRequest_ContentIdentification(video_widevine::LicenseRequest_ContentIdentification const&) - undefined __thiscall LicenseRequest_ContentIdentification(LicenseRequest_ContentIdentification * param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::MergeFrom(video_widevine::LicenseRequest_ContentIdentification const&) - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification * param_1) - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::~LicenseRequest_ContentIdentification() - undefined __thiscall ~LicenseRequest_ContentIdentification(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::~LicenseRequest_ContentIdentification() - undefined __thiscall ~LicenseRequest_ContentIdentification(void) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::clear_content_id_variant() - undefined __cdecl clear_content_id_variant(long param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::LicenseRequest_ContentIdentification>(video_widevine::LicenseRequest_ContentIdentification*) - void __thiscall Own<video_widevine::LicenseRequest_ContentIdentification>(_func_void_void_ptr * param_1) - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicenseRequest_ContentIdentification(video_widevine::LicenseRequest_ContentIdentification*) - long __cdecl MutableUnknownFieldsForLicenseRequest_ContentIdentification(long param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::mutable_cenc_id_deprecated() - undefined8 * __cdecl mutable_cenc_id_deprecated(long param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::mutable_webm_id_deprecated() - undefined8 * __cdecl mutable_webm_id_deprecated(long param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::mutable_existing_license() - undefined8 * __cdecl mutable_existing_license(long param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::mutable_init_data() - undefined8 * __cdecl mutable_init_data(long param_1) - - - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::LicenseRequest_ContentIdentification::CopyFrom(video_widevine::LicenseRequest_ContentIdentification const&) - undefined __thiscall CopyFrom(LicenseRequest_ContentIdentification * param_1) - - - - - - - - - - - video_widevine::LicenseRequest_ContentIdentification::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::LicenseRequest_ContentIdentification::Swap(video_widevine::LicenseRequest_ContentIdentification*) - undefined __thiscall Swap(LicenseRequest_ContentIdentification * param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification::InternalSwap(video_widevine::LicenseRequest_ContentIdentification*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::LicenseRequest_ContentIdentification::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::LicenseRequest::LicenseRequest() - undefined __thiscall LicenseRequest(void) - - - - - - - - - - - - video_widevine::LicenseRequest::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - - video_widevine::ClientIdentification::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::EncryptedClientIdentification::default_instance() - long __cdecl default_instance(void) - - - - - - - - video_widevine::LicenseRequest::LicenseRequest(video_widevine::LicenseRequest const&) - undefined __thiscall LicenseRequest(LicenseRequest * param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest::MergeFrom(video_widevine::LicenseRequest const&) - undefined __thiscall MergeFrom(LicenseRequest * param_1) - - - - - - - - - - - - - - video_widevine::LicenseRequest::~LicenseRequest() - undefined __thiscall ~LicenseRequest(void) - - - - - - - - - video_widevine::LicenseRequest::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::LicenseRequest::~LicenseRequest() - undefined __thiscall ~LicenseRequest(void) - - - - - - - - - video_widevine::LicenseRequest::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::LicenseRequest::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::LicenseRequest::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::LicenseRequest>(video_widevine::LicenseRequest*) - void __thiscall Own<video_widevine::LicenseRequest>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::LicenseRequest::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - video_widevine::ClientIdentification::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - video_widevine::EncryptedClientIdentification::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::LicenseRequest::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicenseRequest(video_widevine::LicenseRequest*) - long __cdecl MutableUnknownFieldsForLicenseRequest(long param_1) - - - - - - - - - video_widevine::LicenseRequest::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::LicenseRequest::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::LicenseRequest::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::ClientIdentification::MergeFrom(video_widevine::ClientIdentification const&) - undefined __thiscall MergeFrom(ClientIdentification * param_1) - - - - - - - - - - - - - - - - - - video_widevine::EncryptedClientIdentification::MergeFrom(video_widevine::EncryptedClientIdentification const&) - undefined __thiscall MergeFrom(EncryptedClientIdentification * param_1) - - - - - - - - - - - - video_widevine::LicenseRequest::CopyFrom(video_widevine::LicenseRequest const&) - undefined __thiscall CopyFrom(LicenseRequest * param_1) - - - - - - - - - - - video_widevine::LicenseRequest::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::LicenseRequest::Swap(video_widevine::LicenseRequest*) - undefined __thiscall Swap(LicenseRequest * param_1) - - - - - - - video_widevine::LicenseRequest::InternalSwap(video_widevine::LicenseRequest*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::LicenseRequest::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::LicenseError_Error_IsValid(int) - bool __cdecl LicenseError_Error_IsValid(int param_1) - - - - - - video_widevine::LicenseError::LicenseError() - undefined __thiscall LicenseError(void) - - - - - - - - - - - - video_widevine::LicenseError::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::LicenseError::LicenseError(video_widevine::LicenseError const&) - undefined __thiscall LicenseError(LicenseError * param_1) - - - - - - - - - - - - - - video_widevine::LicenseError::MergeFrom(video_widevine::LicenseError const&) - undefined __thiscall MergeFrom(LicenseError * param_1) - - - - - - - - - - - - video_widevine::LicenseError::~LicenseError() - undefined __thiscall ~LicenseError(void) - - - - - - - - - video_widevine::LicenseError::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine::LicenseError::~LicenseError() - undefined __thiscall ~LicenseError(void) - - - - - - - - - video_widevine::LicenseError::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::LicenseError::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::LicenseError::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::LicenseError>(video_widevine::LicenseError*) - void __thiscall Own<video_widevine::LicenseError>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::LicenseError::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::LicenseError::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForLicenseError(video_widevine::LicenseError*) - long __cdecl MutableUnknownFieldsForLicenseError(long param_1) - - - - - - - - - video_widevine::LicenseError::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::LicenseError::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - video_widevine::LicenseError::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::LicenseError::CopyFrom(video_widevine::LicenseError const&) - undefined __thiscall CopyFrom(LicenseError * param_1) - - - - - - - - - - - video_widevine::LicenseError::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::LicenseError::Swap(video_widevine::LicenseError*) - undefined __thiscall Swap(LicenseError * param_1) - - - - - - - video_widevine::LicenseError::InternalSwap(video_widevine::LicenseError*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::LicenseError::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::MetricData_MetricType_IsValid(int) - bool __cdecl MetricData_MetricType_IsValid(int param_1) - - - - - - video_widevine::MetricData_TypeValue::MetricData_TypeValue() - undefined __thiscall MetricData_TypeValue(void) - - - - - - - - - - - - video_widevine::MetricData_TypeValue::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::MetricData_TypeValue::MetricData_TypeValue(video_widevine::MetricData_TypeValue const&) - undefined __thiscall MetricData_TypeValue(MetricData_TypeValue * param_1) - - - - - - - - - - - - - - video_widevine::MetricData_TypeValue::MergeFrom(video_widevine::MetricData_TypeValue const&) - undefined __thiscall MergeFrom(MetricData_TypeValue * param_1) - - - - - - - - - - - - video_widevine::MetricData_TypeValue::~MetricData_TypeValue() - undefined __thiscall ~MetricData_TypeValue(void) - - - - - - - - - video_widevine::MetricData_TypeValue::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine::MetricData_TypeValue::~MetricData_TypeValue() - undefined __thiscall ~MetricData_TypeValue(void) - - - - - - - - - video_widevine::MetricData_TypeValue::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::MetricData_TypeValue::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::MetricData_TypeValue::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::MetricData_TypeValue>(video_widevine::MetricData_TypeValue*) - void __thiscall Own<video_widevine::MetricData_TypeValue>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::MetricData_TypeValue::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::MetricData_TypeValue::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForMetricData_TypeValue(video_widevine::MetricData_TypeValue*) - long __cdecl MutableUnknownFieldsForMetricData_TypeValue(long param_1) - - - - - - - - - video_widevine::MetricData_TypeValue::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::MetricData_TypeValue::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - video_widevine::MetricData_TypeValue::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::MetricData_TypeValue::CopyFrom(video_widevine::MetricData_TypeValue const&) - undefined __thiscall CopyFrom(MetricData_TypeValue * param_1) - - - - - - - - - - - video_widevine::MetricData_TypeValue::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::MetricData_TypeValue::Swap(video_widevine::MetricData_TypeValue*) - undefined __thiscall Swap(MetricData_TypeValue * param_1) - - - - - - - video_widevine::MetricData_TypeValue::InternalSwap(video_widevine::MetricData_TypeValue*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::MetricData_TypeValue::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::MetricData::MetricData() - undefined __thiscall MetricData(void) - - - - - - - - - - - - video_widevine::MetricData::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::MetricData::MetricData(video_widevine::MetricData const&) - undefined __thiscall MetricData(MetricData * param_1) - - - - - - - - - - - - - - video_widevine::MetricData::MergeFrom(video_widevine::MetricData const&) - undefined __thiscall MergeFrom(MetricData * param_1) - - - - - - - - - - - - - - - - video_widevine::MetricData::~MetricData() - undefined __thiscall ~MetricData(void) - - - - - - - - - video_widevine::MetricData::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::MetricData::~MetricData() - undefined __thiscall ~MetricData(void) - - - - - - - - - video_widevine::MetricData::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::MetricData::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::MetricData::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::MetricData>(video_widevine::MetricData*) - void __thiscall Own<video_widevine::MetricData>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::MetricData::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - video_widevine::MetricData::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForMetricData(video_widevine::MetricData*) - long __cdecl MutableUnknownFieldsForMetricData(long param_1) - - - - - - - - - video_widevine::MetricData::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::MetricData::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - video_widevine::MetricData::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::MetricData::CopyFrom(video_widevine::MetricData const&) - undefined __thiscall CopyFrom(MetricData * param_1) - - - - - - - - - - - video_widevine::MetricData::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::MetricData::Swap(video_widevine::MetricData*) - undefined __thiscall Swap(MetricData * param_1) - - - - - - - video_widevine::MetricData::InternalSwap(video_widevine::MetricData*) - undefined __thiscall InternalSwap(MetricData * param_1) - - - - - - - video_widevine::MetricData::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::RemoteAttestation::RemoteAttestation() - undefined __thiscall RemoteAttestation(void) - - - - - - - - - - - - video_widevine::RemoteAttestation::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::RemoteAttestation::RemoteAttestation(video_widevine::RemoteAttestation const&) - undefined __thiscall RemoteAttestation(RemoteAttestation * param_1) - - - - - - - - - - - - - - video_widevine::RemoteAttestation::MergeFrom(video_widevine::RemoteAttestation const&) - undefined __thiscall MergeFrom(RemoteAttestation * param_1) - - - - - - - - - - - - - - video_widevine::RemoteAttestation::~RemoteAttestation() - undefined __thiscall ~RemoteAttestation(void) - - - - - - - - - video_widevine::RemoteAttestation::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::RemoteAttestation::~RemoteAttestation() - undefined __thiscall ~RemoteAttestation(void) - - - - - - - - - video_widevine::RemoteAttestation::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::RemoteAttestation::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::RemoteAttestation::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::RemoteAttestation>(video_widevine::RemoteAttestation*) - void __thiscall Own<video_widevine::RemoteAttestation>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::RemoteAttestation::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - video_widevine::RemoteAttestation::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForRemoteAttestation(video_widevine::RemoteAttestation*) - long __cdecl MutableUnknownFieldsForRemoteAttestation(long param_1) - - - - - - - - - video_widevine::RemoteAttestation::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::RemoteAttestation::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::RemoteAttestation::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::RemoteAttestation::CopyFrom(video_widevine::RemoteAttestation const&) - undefined __thiscall CopyFrom(RemoteAttestation * param_1) - - - - - - - - - - - video_widevine::RemoteAttestation::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::RemoteAttestation::Swap(video_widevine::RemoteAttestation*) - undefined __thiscall Swap(RemoteAttestation * param_1) - - - - - - - video_widevine::RemoteAttestation::InternalSwap(video_widevine::RemoteAttestation*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::RemoteAttestation::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::VersionInfo::VersionInfo() - undefined __thiscall VersionInfo(void) - - - - - - - - - - - - video_widevine::VersionInfo::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::VersionInfo::VersionInfo(video_widevine::VersionInfo const&) - undefined __thiscall VersionInfo(VersionInfo * param_1) - - - - - - - - - - - - - - video_widevine::VersionInfo::MergeFrom(video_widevine::VersionInfo const&) - undefined __thiscall MergeFrom(VersionInfo * param_1) - - - - - - - - - - - - video_widevine::VersionInfo::~VersionInfo() - undefined __thiscall ~VersionInfo(void) - - - - - - - - - video_widevine::VersionInfo::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::VersionInfo::~VersionInfo() - undefined __thiscall ~VersionInfo(void) - - - - - - - - - video_widevine::VersionInfo::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::VersionInfo::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::VersionInfo::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::VersionInfo>(video_widevine::VersionInfo*) - void __thiscall Own<video_widevine::VersionInfo>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::VersionInfo::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::VersionInfo::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForVersionInfo(video_widevine::VersionInfo*) - long __cdecl MutableUnknownFieldsForVersionInfo(long param_1) - - - - - - - - - video_widevine::VersionInfo::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::VersionInfo::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::VersionInfo::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::VersionInfo::CopyFrom(video_widevine::VersionInfo const&) - undefined __thiscall CopyFrom(VersionInfo * param_1) - - - - - - - - - - - video_widevine::VersionInfo::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::VersionInfo::Swap(video_widevine::VersionInfo*) - undefined __thiscall Swap(VersionInfo * param_1) - - - - - - - video_widevine::VersionInfo::InternalSwap(video_widevine::VersionInfo*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::VersionInfo::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::SignedMessage_MessageType_IsValid(int) - bool __cdecl SignedMessage_MessageType_IsValid(int param_1) - - - - - - video_widevine::SignedMessage::SignedMessage() - undefined __thiscall SignedMessage(void) - - - - - - - - - - - - video_widevine::SignedMessage::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::SignedMessage::SignedMessage(video_widevine::SignedMessage const&) - undefined __thiscall SignedMessage(SignedMessage * param_1) - - - - - - - - - - - - - - video_widevine::SignedMessage::MergeFrom(video_widevine::SignedMessage const&) - undefined __thiscall MergeFrom(SignedMessage * param_1) - - - - - - - - - - - - - - - - - - video_widevine::SignedMessage::~SignedMessage() - undefined __thiscall ~SignedMessage(void) - - - - - - - - - video_widevine::SignedMessage::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::SignedMessage::~SignedMessage() - undefined __thiscall ~SignedMessage(void) - - - - - - - - - video_widevine::SignedMessage::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::SignedMessage::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::SignedMessage::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::SignedMessage>(video_widevine::SignedMessage*) - void __thiscall Own<video_widevine::SignedMessage>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::SignedMessage::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - video_widevine::SignedMessage::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForSignedMessage(video_widevine::SignedMessage*) - long __cdecl MutableUnknownFieldsForSignedMessage(long param_1) - - - - - - - - - video_widevine::SignedMessage::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::SignedMessage::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::SignedMessage::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::SignedMessage::CopyFrom(video_widevine::SignedMessage const&) - undefined __thiscall CopyFrom(SignedMessage * param_1) - - - - - - - - - - - video_widevine::SignedMessage::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::SignedMessage::Swap(video_widevine::SignedMessage*) - undefined __thiscall Swap(SignedMessage * param_1) - - - - - - - video_widevine::SignedMessage::InternalSwap(video_widevine::SignedMessage*) - undefined __thiscall InternalSwap(SignedMessage * param_1) - - - - - - - video_widevine::SignedMessage::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::GroupKeys_GroupLicenseVersion_IsValid(int) - bool __cdecl GroupKeys_GroupLicenseVersion_IsValid(uint param_1) - - - - - - video_widevine::GroupKeys_GroupKeyData::GroupKeys_GroupKeyData() - undefined __thiscall GroupKeys_GroupKeyData(void) - - - - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::GroupKeys_GroupKeyData(video_widevine::GroupKeys_GroupKeyData const&) - undefined __thiscall GroupKeys_GroupKeyData(GroupKeys_GroupKeyData * param_1) - - - - - - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::MergeFrom(video_widevine::GroupKeys_GroupKeyData const&) - undefined __thiscall MergeFrom(GroupKeys_GroupKeyData * param_1) - - - - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::~GroupKeys_GroupKeyData() - undefined __thiscall ~GroupKeys_GroupKeyData(void) - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::~GroupKeys_GroupKeyData() - undefined __thiscall ~GroupKeys_GroupKeyData(void) - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::GroupKeys_GroupKeyData::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::GroupKeys_GroupKeyData>(video_widevine::GroupKeys_GroupKeyData*) - void __thiscall Own<video_widevine::GroupKeys_GroupKeyData>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::GroupKeys_GroupKeyData::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::GroupKeys_GroupKeyData::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForGroupKeys_GroupKeyData(video_widevine::GroupKeys_GroupKeyData*) - long __cdecl MutableUnknownFieldsForGroupKeys_GroupKeyData(long param_1) - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::GroupKeys_GroupKeyData::CopyFrom(video_widevine::GroupKeys_GroupKeyData const&) - undefined __thiscall CopyFrom(GroupKeys_GroupKeyData * param_1) - - - - - - - - - - - video_widevine::GroupKeys_GroupKeyData::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::GroupKeys_GroupKeyData::Swap(video_widevine::GroupKeys_GroupKeyData*) - undefined __thiscall Swap(GroupKeys_GroupKeyData * param_1) - - - - - - - video_widevine::GroupKeys_GroupKeyData::InternalSwap(video_widevine::GroupKeys_GroupKeyData*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::GroupKeys_GroupKeyData::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::GroupKeys::GroupKeys() - undefined __thiscall GroupKeys(void) - - - - - - - - - - - - video_widevine::GroupKeys::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::GroupKeys::GroupKeys(video_widevine::GroupKeys const&) - undefined __thiscall GroupKeys(GroupKeys * param_1) - - - - - - - - - - - - - - video_widevine::GroupKeys::MergeFrom(video_widevine::GroupKeys const&) - undefined __thiscall MergeFrom(GroupKeys * param_1) - - - - - - - - - - - - - - - - video_widevine::GroupKeys::~GroupKeys() - undefined __thiscall ~GroupKeys(void) - - - - - - - - - video_widevine::GroupKeys::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::GroupKeys::~GroupKeys() - undefined __thiscall ~GroupKeys(void) - - - - - - - - - video_widevine::GroupKeys::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::GroupKeys::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::GroupKeys::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::GroupKeys>(video_widevine::GroupKeys*) - void __thiscall Own<video_widevine::GroupKeys>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::GroupKeys::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - video_widevine::GroupKeys::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForGroupKeys(video_widevine::GroupKeys*) - long __cdecl MutableUnknownFieldsForGroupKeys(long param_1) - - - - - - - - - video_widevine::GroupKeys::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::GroupKeys::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::GroupKeys::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::GroupKeys::CopyFrom(video_widevine::GroupKeys const&) - undefined __thiscall CopyFrom(GroupKeys * param_1) - - - - - - - - - - - video_widevine::GroupKeys::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::GroupKeys::Swap(video_widevine::GroupKeys*) - undefined __thiscall Swap(GroupKeys * param_1) - - - - - - - video_widevine::GroupKeys::InternalSwap(video_widevine::GroupKeys*) - undefined __thiscall InternalSwap(GroupKeys * param_1) - - - - - - - video_widevine::GroupKeys::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::ProvisioningOptions_CertificateType_IsValid(int) - bool __cdecl ProvisioningOptions_CertificateType_IsValid(uint param_1) - - - - - - video_widevine::ProvisioningOptions::ProvisioningOptions() - undefined __thiscall ProvisioningOptions(void) - - - - - - - - - - - - video_widevine::ProvisioningOptions::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::ProvisioningOptions::ProvisioningOptions(video_widevine::ProvisioningOptions const&) - undefined __thiscall ProvisioningOptions(ProvisioningOptions * param_1) - - - - - - - - - - - - - - video_widevine::ProvisioningOptions::MergeFrom(video_widevine::ProvisioningOptions const&) - undefined __thiscall MergeFrom(ProvisioningOptions * param_1) - - - - - - - - - - - - video_widevine::ProvisioningOptions::~ProvisioningOptions() - undefined __thiscall ~ProvisioningOptions(void) - - - - - - - - - video_widevine::ProvisioningOptions::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::ProvisioningOptions::~ProvisioningOptions() - undefined __thiscall ~ProvisioningOptions(void) - - - - - - - - - video_widevine::ProvisioningOptions::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::ProvisioningOptions::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::ProvisioningOptions::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::ProvisioningOptions>(video_widevine::ProvisioningOptions*) - void __thiscall Own<video_widevine::ProvisioningOptions>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::ProvisioningOptions::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::ProvisioningOptions::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForProvisioningOptions(video_widevine::ProvisioningOptions*) - long __cdecl MutableUnknownFieldsForProvisioningOptions(long param_1) - - - - - - - - - video_widevine::ProvisioningOptions::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::ProvisioningOptions::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::ProvisioningOptions::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::ProvisioningOptions::CopyFrom(video_widevine::ProvisioningOptions const&) - undefined __thiscall CopyFrom(ProvisioningOptions * param_1) - - - - - - - - - - - video_widevine::ProvisioningOptions::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::ProvisioningOptions::Swap(video_widevine::ProvisioningOptions*) - undefined __thiscall Swap(ProvisioningOptions * param_1) - - - - - - - video_widevine::ProvisioningOptions::InternalSwap(video_widevine::ProvisioningOptions*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::ProvisioningOptions::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::ProvisioningRequest::ProvisioningRequest() - undefined __thiscall ProvisioningRequest(void) - - - - - - - - - - - - video_widevine::ProvisioningRequest::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::ProvisioningRequest::ProvisioningRequest(video_widevine::ProvisioningRequest const&) - undefined __thiscall ProvisioningRequest(ProvisioningRequest * param_1) - - - - - - - - - - - - - - video_widevine::ProvisioningRequest::MergeFrom(video_widevine::ProvisioningRequest const&) - undefined __thiscall MergeFrom(ProvisioningRequest * param_1) - - - - - - - - - - - - - - video_widevine::ProvisioningRequest::~ProvisioningRequest() - undefined __thiscall ~ProvisioningRequest(void) - - - - - - - - - video_widevine::ProvisioningRequest::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::ProvisioningRequest::~ProvisioningRequest() - undefined __thiscall ~ProvisioningRequest(void) - - - - - - - - - video_widevine::ProvisioningRequest::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::ProvisioningRequest::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::ProvisioningRequest::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::ProvisioningRequest>(video_widevine::ProvisioningRequest*) - void __thiscall Own<video_widevine::ProvisioningRequest>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::ProvisioningRequest::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - video_widevine::ProvisioningRequest::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForProvisioningRequest(video_widevine::ProvisioningRequest*) - long __cdecl MutableUnknownFieldsForProvisioningRequest(long param_1) - - - - - - - - - video_widevine::ProvisioningRequest::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::ProvisioningRequest::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::ProvisioningRequest::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::ProvisioningRequest::CopyFrom(video_widevine::ProvisioningRequest const&) - undefined __thiscall CopyFrom(ProvisioningRequest * param_1) - - - - - - - - - - - video_widevine::ProvisioningRequest::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::ProvisioningRequest::Swap(video_widevine::ProvisioningRequest*) - undefined __thiscall Swap(ProvisioningRequest * param_1) - - - - - - - video_widevine::ProvisioningRequest::InternalSwap(video_widevine::ProvisioningRequest*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::ProvisioningRequest::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::ProvisioningResponse::ProvisioningResponse() - undefined __thiscall ProvisioningResponse(void) - - - - - - - - - - - - video_widevine::ProvisioningResponse::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::ProvisioningResponse::ProvisioningResponse(video_widevine::ProvisioningResponse const&) - undefined __thiscall ProvisioningResponse(ProvisioningResponse * param_1) - - - - - - - - - - - - - - video_widevine::ProvisioningResponse::MergeFrom(video_widevine::ProvisioningResponse const&) - undefined __thiscall MergeFrom(ProvisioningResponse * param_1) - - - - - - - - - - - - video_widevine::ProvisioningResponse::~ProvisioningResponse() - undefined __thiscall ~ProvisioningResponse(void) - - - - - - - - - video_widevine::ProvisioningResponse::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::ProvisioningResponse::~ProvisioningResponse() - undefined __thiscall ~ProvisioningResponse(void) - - - - - - - - - video_widevine::ProvisioningResponse::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::ProvisioningResponse::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::ProvisioningResponse::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::ProvisioningResponse>(video_widevine::ProvisioningResponse*) - void __thiscall Own<video_widevine::ProvisioningResponse>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::ProvisioningResponse::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::ProvisioningResponse::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForProvisioningResponse(video_widevine::ProvisioningResponse*) - long __cdecl MutableUnknownFieldsForProvisioningResponse(long param_1) - - - - - - - - - video_widevine::ProvisioningResponse::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::ProvisioningResponse::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::ProvisioningResponse::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::ProvisioningResponse::CopyFrom(video_widevine::ProvisioningResponse const&) - undefined __thiscall CopyFrom(ProvisioningResponse * param_1) - - - - - - - - - - - video_widevine::ProvisioningResponse::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::ProvisioningResponse::Swap(video_widevine::ProvisioningResponse*) - undefined __thiscall Swap(ProvisioningResponse * param_1) - - - - - - - video_widevine::ProvisioningResponse::InternalSwap(video_widevine::ProvisioningResponse*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::ProvisioningResponse::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::SignedProvisioningMessage_ProtocolVersion_IsValid(int) - bool __cdecl SignedProvisioningMessage_ProtocolVersion_IsValid(uint param_1) - - - - - - video_widevine::SignedProvisioningMessage::SignedProvisioningMessage() - undefined __thiscall SignedProvisioningMessage(void) - - - - - - - - - - - - video_widevine::SignedProvisioningMessage::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::SignedProvisioningMessage::SignedProvisioningMessage(video_widevine::SignedProvisioningMessage const&) - undefined __thiscall SignedProvisioningMessage(SignedProvisioningMessage * param_1) - - - - - - - - - - - - - - video_widevine::SignedProvisioningMessage::MergeFrom(video_widevine::SignedProvisioningMessage const&) - undefined __thiscall MergeFrom(SignedProvisioningMessage * param_1) - - - - - - - - - - - - video_widevine::SignedProvisioningMessage::~SignedProvisioningMessage() - undefined __thiscall ~SignedProvisioningMessage(void) - - - - - - - - - video_widevine::SignedProvisioningMessage::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::SignedProvisioningMessage::~SignedProvisioningMessage() - undefined __thiscall ~SignedProvisioningMessage(void) - - - - - - - - - video_widevine::SignedProvisioningMessage::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::SignedProvisioningMessage::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::SignedProvisioningMessage::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::SignedProvisioningMessage>(video_widevine::SignedProvisioningMessage*) - void __thiscall Own<video_widevine::SignedProvisioningMessage>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::SignedProvisioningMessage::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::SignedProvisioningMessage::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForSignedProvisioningMessage(video_widevine::SignedProvisioningMessage*) - long __cdecl MutableUnknownFieldsForSignedProvisioningMessage(long param_1) - - - - - - - - - video_widevine::SignedProvisioningMessage::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::SignedProvisioningMessage::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::SignedProvisioningMessage::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::SignedProvisioningMessage::CopyFrom(video_widevine::SignedProvisioningMessage const&) - undefined __thiscall CopyFrom(SignedProvisioningMessage * param_1) - - - - - - - - - - - video_widevine::SignedProvisioningMessage::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::SignedProvisioningMessage::Swap(video_widevine::SignedProvisioningMessage*) - undefined __thiscall Swap(SignedProvisioningMessage * param_1) - - - - - - - video_widevine::SignedProvisioningMessage::InternalSwap(video_widevine::SignedProvisioningMessage*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::SignedProvisioningMessage::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::ClientIdentification_TokenType_IsValid(int) - bool __cdecl ClientIdentification_TokenType_IsValid(uint param_1) - - - - - - video_widevine::ClientIdentification_NameValue::ClientIdentification_NameValue() - undefined __thiscall ClientIdentification_NameValue(void) - - - - - - - - - - - - video_widevine::ClientIdentification_NameValue::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::ClientIdentification_NameValue::ClientIdentification_NameValue(video_widevine::ClientIdentification_NameValue const&) - undefined __thiscall ClientIdentification_NameValue(ClientIdentification_NameValue * param_1) - - - - - - - - - - - - - - video_widevine::ClientIdentification_NameValue::MergeFrom(video_widevine::ClientIdentification_NameValue const&) - undefined __thiscall MergeFrom(ClientIdentification_NameValue * param_1) - - - - - - - - - - - - video_widevine::ClientIdentification_NameValue::~ClientIdentification_NameValue() - undefined __thiscall ~ClientIdentification_NameValue(void) - - - - - - - - - video_widevine::ClientIdentification_NameValue::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::ClientIdentification_NameValue::~ClientIdentification_NameValue() - undefined __thiscall ~ClientIdentification_NameValue(void) - - - - - - - - - video_widevine::ClientIdentification_NameValue::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::ClientIdentification_NameValue::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::ClientIdentification_NameValue::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::ClientIdentification_NameValue>(video_widevine::ClientIdentification_NameValue*) - void __thiscall Own<video_widevine::ClientIdentification_NameValue>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::ClientIdentification_NameValue::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::ClientIdentification_NameValue::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForClientIdentification_NameValue(video_widevine::ClientIdentification_NameValue*) - long __cdecl MutableUnknownFieldsForClientIdentification_NameValue(long param_1) - - - - - - - - - video_widevine::ClientIdentification_NameValue::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::ClientIdentification_NameValue::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::ClientIdentification_NameValue::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::ClientIdentification_NameValue::CopyFrom(video_widevine::ClientIdentification_NameValue const&) - undefined __thiscall CopyFrom(ClientIdentification_NameValue * param_1) - - - - - - - - - - - video_widevine::ClientIdentification_NameValue::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::ClientIdentification_NameValue::Swap(video_widevine::ClientIdentification_NameValue*) - undefined __thiscall Swap(ClientIdentification_NameValue * param_1) - - - - - - - video_widevine::ClientIdentification_NameValue::InternalSwap(video_widevine::ClientIdentification_NameValue*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::ClientIdentification_NameValue::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities_HdcpVersion_IsValid(int) - undefined8 __cdecl ClientIdentification_ClientCapabilities_HdcpVersion_IsValid(uint param_1) - - - - - - - video_widevine::ClientIdentification_ClientCapabilities_CertificateKeyType_IsValid(int) - bool __cdecl ClientIdentification_ClientCapabilities_CertificateKeyType_IsValid(uint param_1) - - - - - - - video_widevine::ClientIdentification_ClientCapabilities_AnalogOutputCapabilities_IsValid(int) - bool __cdecl ClientIdentification_ClientCapabilities_AnalogOutputCapabilities_IsValid(uint param_1) - - - - - - video_widevine::ClientIdentification_ClientCapabilities::ClientIdentification_ClientCapabilities() - undefined __thiscall ClientIdentification_ClientCapabilities(void) - - - - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::ClientIdentification_ClientCapabilities(video_widevine::ClientIdentification_ClientCapabilities const&) - undefined __thiscall ClientIdentification_ClientCapabilities(ClientIdentification_ClientCapabilities * param_1) - - - - - - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::MergeFrom(video_widevine::ClientIdentification_ClientCapabilities const&) - undefined __thiscall MergeFrom(ClientIdentification_ClientCapabilities * param_1) - - - - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::~ClientIdentification_ClientCapabilities() - undefined __thiscall ~ClientIdentification_ClientCapabilities(void) - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::~ClientIdentification_ClientCapabilities() - undefined __thiscall ~ClientIdentification_ClientCapabilities(void) - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::ClientIdentification_ClientCapabilities>(video_widevine::ClientIdentification_ClientCapabilities*) - void __thiscall Own<video_widevine::ClientIdentification_ClientCapabilities>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForClientIdentification_ClientCapabilities(video_widevine::ClientIdentification_ClientCapabilities*) - long __cdecl MutableUnknownFieldsForClientIdentification_ClientCapabilities(long param_1) - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::ClientIdentification_ClientCapabilities::CopyFrom(video_widevine::ClientIdentification_ClientCapabilities const&) - undefined __thiscall CopyFrom(ClientIdentification_ClientCapabilities * param_1) - - - - - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::ClientIdentification_ClientCapabilities::Swap(video_widevine::ClientIdentification_ClientCapabilities*) - undefined __thiscall Swap(ClientIdentification_ClientCapabilities * param_1) - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::InternalSwap(video_widevine::ClientIdentification_ClientCapabilities*) - undefined __thiscall InternalSwap(ClientIdentification_ClientCapabilities * param_1) - - - - - - - video_widevine::ClientIdentification_ClientCapabilities::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::ClientIdentification::ClientIdentification() - undefined __thiscall ClientIdentification(void) - - - - - - - - - - - - video_widevine::ClientIdentification::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::ClientIdentification::ClientIdentification(video_widevine::ClientIdentification const&) - undefined __thiscall ClientIdentification(ClientIdentification * param_1) - - - - - - - - - - - - - - video_widevine::ClientIdentification::~ClientIdentification() - undefined __thiscall ~ClientIdentification(void) - - - - - - - - - video_widevine::ClientIdentification::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::ClientIdentification::~ClientIdentification() - undefined __thiscall ~ClientIdentification(void) - - - - - - - - - video_widevine::ClientIdentification::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::ClientIdentification::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::ClientIdentification>(video_widevine::ClientIdentification*) - void __thiscall Own<video_widevine::ClientIdentification>(_func_void_void_ptr * param_1) - - - - - - - - video_widevine::ClientIdentification::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForClientIdentification(video_widevine::ClientIdentification*) - long __cdecl MutableUnknownFieldsForClientIdentification(long param_1) - - - - - - - - - video_widevine::ClientIdentification::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::ClientIdentification::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::ClientIdentification::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::ClientIdentification::CopyFrom(video_widevine::ClientIdentification const&) - undefined __thiscall CopyFrom(ClientIdentification * param_1) - - - - - - - - - - - video_widevine::ClientIdentification::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::ClientIdentification::Swap(video_widevine::ClientIdentification*) - undefined __thiscall Swap(ClientIdentification * param_1) - - - - - - - video_widevine::ClientIdentification::InternalSwap(video_widevine::ClientIdentification*) - undefined __thiscall InternalSwap(ClientIdentification * param_1) - - - - - - - video_widevine::ClientIdentification::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::EncryptedClientIdentification::EncryptedClientIdentification() - undefined __thiscall EncryptedClientIdentification(void) - - - - - - - - - - - - video_widevine::EncryptedClientIdentification::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::EncryptedClientIdentification::EncryptedClientIdentification(video_widevine::EncryptedClientIdentification const&) - undefined __thiscall EncryptedClientIdentification(EncryptedClientIdentification * param_1) - - - - - - - - - - - - - - video_widevine::EncryptedClientIdentification::~EncryptedClientIdentification() - undefined __thiscall ~EncryptedClientIdentification(void) - - - - - - - - - video_widevine::EncryptedClientIdentification::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::EncryptedClientIdentification::~EncryptedClientIdentification() - undefined __thiscall ~EncryptedClientIdentification(void) - - - - - - - - - video_widevine::EncryptedClientIdentification::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::EncryptedClientIdentification::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::EncryptedClientIdentification>(video_widevine::EncryptedClientIdentification*) - void __thiscall Own<video_widevine::EncryptedClientIdentification>(_func_void_void_ptr * param_1) - - - - - - - - video_widevine::EncryptedClientIdentification::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForEncryptedClientIdentification(video_widevine::EncryptedClientIdentification*) - long __cdecl MutableUnknownFieldsForEncryptedClientIdentification(long param_1) - - - - - - - - - video_widevine::EncryptedClientIdentification::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::EncryptedClientIdentification::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::EncryptedClientIdentification::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::EncryptedClientIdentification::CopyFrom(video_widevine::EncryptedClientIdentification const&) - undefined __thiscall CopyFrom(EncryptedClientIdentification * param_1) - - - - - - - - - - - video_widevine::EncryptedClientIdentification::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::EncryptedClientIdentification::Swap(video_widevine::EncryptedClientIdentification*) - undefined __thiscall Swap(EncryptedClientIdentification * param_1) - - - - - - - video_widevine::EncryptedClientIdentification::InternalSwap(video_widevine::EncryptedClientIdentification*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::EncryptedClientIdentification::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::DrmDeviceCertificate_CertificateType_IsValid(int) - bool __cdecl DrmDeviceCertificate_CertificateType_IsValid(uint param_1) - - - - - - video_widevine::DrmDeviceCertificate::DrmDeviceCertificate() - undefined __thiscall DrmDeviceCertificate(void) - - - - - - - - - - - - video_widevine::DrmDeviceCertificate::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::DrmDeviceCertificate::DrmDeviceCertificate(video_widevine::DrmDeviceCertificate const&) - undefined __thiscall DrmDeviceCertificate(DrmDeviceCertificate * param_1) - - - - - - - - - - - - - - video_widevine::DrmDeviceCertificate::MergeFrom(video_widevine::DrmDeviceCertificate const&) - undefined __thiscall MergeFrom(DrmDeviceCertificate * param_1) - - - - - - - - - - - - video_widevine::DrmDeviceCertificate::~DrmDeviceCertificate() - undefined __thiscall ~DrmDeviceCertificate(void) - - - - - - - - - video_widevine::DrmDeviceCertificate::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::DrmDeviceCertificate::~DrmDeviceCertificate() - undefined __thiscall ~DrmDeviceCertificate(void) - - - - - - - - - video_widevine::DrmDeviceCertificate::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::DrmDeviceCertificate::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::DrmDeviceCertificate::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::DrmDeviceCertificate>(video_widevine::DrmDeviceCertificate*) - void __thiscall Own<video_widevine::DrmDeviceCertificate>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::DrmDeviceCertificate::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::DrmDeviceCertificate::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForDrmDeviceCertificate(video_widevine::DrmDeviceCertificate*) - long __cdecl MutableUnknownFieldsForDrmDeviceCertificate(long param_1) - - - - - - - - - video_widevine::DrmDeviceCertificate::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::DrmDeviceCertificate::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::DrmDeviceCertificate::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::DrmDeviceCertificate::CopyFrom(video_widevine::DrmDeviceCertificate const&) - undefined __thiscall CopyFrom(DrmDeviceCertificate * param_1) - - - - - - - - - - - video_widevine::DrmDeviceCertificate::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::DrmDeviceCertificate::Swap(video_widevine::DrmDeviceCertificate*) - undefined __thiscall Swap(DrmDeviceCertificate * param_1) - - - - - - - video_widevine::DrmDeviceCertificate::InternalSwap(video_widevine::DrmDeviceCertificate*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::DrmDeviceCertificate::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::DeviceCertificateStatus_Status_IsValid(int) - bool __cdecl DeviceCertificateStatus_Status_IsValid(uint param_1) - - - - - - video_widevine::DeviceCertificateStatus::DeviceCertificateStatus() - undefined __thiscall DeviceCertificateStatus(void) - - - - - - - - - - - - video_widevine::DeviceCertificateStatus::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - - video_widevine::ProvisionedDeviceInfo::default_instance() - long __cdecl default_instance(void) - - - - - - - - video_widevine::DeviceCertificateStatus::DeviceCertificateStatus(video_widevine::DeviceCertificateStatus const&) - undefined __thiscall DeviceCertificateStatus(DeviceCertificateStatus * param_1) - - - - - - - - - - - - - - video_widevine::DeviceCertificateStatus::MergeFrom(video_widevine::DeviceCertificateStatus const&) - undefined __thiscall MergeFrom(DeviceCertificateStatus * param_1) - - - - - - - - - - - - - - video_widevine::DeviceCertificateStatus::~DeviceCertificateStatus() - undefined __thiscall ~DeviceCertificateStatus(void) - - - - - - - - - video_widevine::DeviceCertificateStatus::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::DeviceCertificateStatus::~DeviceCertificateStatus() - undefined __thiscall ~DeviceCertificateStatus(void) - - - - - - - - - video_widevine::DeviceCertificateStatus::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::DeviceCertificateStatus::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::DeviceCertificateStatus::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::DeviceCertificateStatus>(video_widevine::DeviceCertificateStatus*) - void __thiscall Own<video_widevine::DeviceCertificateStatus>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::DeviceCertificateStatus::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - video_widevine::ProvisionedDeviceInfo::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::DeviceCertificateStatus::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForDeviceCertificateStatus(video_widevine::DeviceCertificateStatus*) - long __cdecl MutableUnknownFieldsForDeviceCertificateStatus(long param_1) - - - - - - - - - video_widevine::DeviceCertificateStatus::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::DeviceCertificateStatus::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::DeviceCertificateStatus::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::ProvisionedDeviceInfo::MergeFrom(video_widevine::ProvisionedDeviceInfo const&) - undefined __thiscall MergeFrom(ProvisionedDeviceInfo * param_1) - - - - - - - - - - - - video_widevine::DeviceCertificateStatus::CopyFrom(video_widevine::DeviceCertificateStatus const&) - undefined __thiscall CopyFrom(DeviceCertificateStatus * param_1) - - - - - - - - - - - video_widevine::DeviceCertificateStatus::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::DeviceCertificateStatus::Swap(video_widevine::DeviceCertificateStatus*) - undefined __thiscall Swap(DeviceCertificateStatus * param_1) - - - - - - - video_widevine::DeviceCertificateStatus::InternalSwap(video_widevine::DeviceCertificateStatus*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::DeviceCertificateStatus::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::DeviceCertificateStatusList::DeviceCertificateStatusList() - undefined __thiscall DeviceCertificateStatusList(void) - - - - - - - - - - - - video_widevine::DeviceCertificateStatusList::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::DeviceCertificateStatusList::DeviceCertificateStatusList(video_widevine::DeviceCertificateStatusList const&) - undefined __thiscall DeviceCertificateStatusList(DeviceCertificateStatusList * param_1) - - - - - - - - - - - - - - video_widevine::DeviceCertificateStatusList::MergeFrom(video_widevine::DeviceCertificateStatusList const&) - undefined __thiscall MergeFrom(DeviceCertificateStatusList * param_1) - - - - - - - - - - - - - - - - video_widevine::DeviceCertificateStatusList::~DeviceCertificateStatusList() - undefined __thiscall ~DeviceCertificateStatusList(void) - - - - - - - - - video_widevine::DeviceCertificateStatusList::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - video_widevine::DeviceCertificateStatusList::~DeviceCertificateStatusList() - undefined __thiscall ~DeviceCertificateStatusList(void) - - - - - - - - - video_widevine::DeviceCertificateStatusList::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::DeviceCertificateStatusList::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::DeviceCertificateStatusList::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::DeviceCertificateStatusList>(video_widevine::DeviceCertificateStatusList*) - void __thiscall Own<video_widevine::DeviceCertificateStatusList>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::DeviceCertificateStatusList::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - video_widevine::DeviceCertificateStatusList::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForDeviceCertificateStatusList(video_widevine::DeviceCertificateStatusList*) - long __cdecl MutableUnknownFieldsForDeviceCertificateStatusList(long param_1) - - - - - - - - - video_widevine::DeviceCertificateStatusList::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::DeviceCertificateStatusList::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::DeviceCertificateStatusList::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::DeviceCertificateStatusList::CopyFrom(video_widevine::DeviceCertificateStatusList const&) - undefined __thiscall CopyFrom(DeviceCertificateStatusList * param_1) - - - - - - - - - - - video_widevine::DeviceCertificateStatusList::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::DeviceCertificateStatusList::Swap(video_widevine::DeviceCertificateStatusList*) - undefined __thiscall Swap(DeviceCertificateStatusList * param_1) - - - - - - - video_widevine::DeviceCertificateStatusList::InternalSwap(video_widevine::DeviceCertificateStatusList*) - undefined __thiscall InternalSwap(DeviceCertificateStatusList * param_1) - - - - - - - video_widevine::DeviceCertificateStatusList::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::SignedCertificateStatusList::SignedCertificateStatusList() - undefined __thiscall SignedCertificateStatusList(void) - - - - - - - - - - - - video_widevine::SignedCertificateStatusList::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::SignedCertificateStatusList::SignedCertificateStatusList(video_widevine::SignedCertificateStatusList const&) - undefined __thiscall SignedCertificateStatusList(SignedCertificateStatusList * param_1) - - - - - - - - - - - - - - video_widevine::SignedCertificateStatusList::MergeFrom(video_widevine::SignedCertificateStatusList const&) - undefined __thiscall MergeFrom(SignedCertificateStatusList * param_1) - - - - - - - - - - - - video_widevine::SignedCertificateStatusList::~SignedCertificateStatusList() - undefined __thiscall ~SignedCertificateStatusList(void) - - - - - - - - - video_widevine::SignedCertificateStatusList::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::SignedCertificateStatusList::~SignedCertificateStatusList() - undefined __thiscall ~SignedCertificateStatusList(void) - - - - - - - - - video_widevine::SignedCertificateStatusList::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::SignedCertificateStatusList::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::SignedCertificateStatusList::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::SignedCertificateStatusList>(video_widevine::SignedCertificateStatusList*) - void __thiscall Own<video_widevine::SignedCertificateStatusList>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::SignedCertificateStatusList::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::SignedCertificateStatusList::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForSignedCertificateStatusList(video_widevine::SignedCertificateStatusList*) - long __cdecl MutableUnknownFieldsForSignedCertificateStatusList(long param_1) - - - - - - - - - video_widevine::SignedCertificateStatusList::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::SignedCertificateStatusList::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::SignedCertificateStatusList::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::SignedCertificateStatusList::CopyFrom(video_widevine::SignedCertificateStatusList const&) - undefined __thiscall CopyFrom(SignedCertificateStatusList * param_1) - - - - - - - - - - - video_widevine::SignedCertificateStatusList::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::SignedCertificateStatusList::Swap(video_widevine::SignedCertificateStatusList*) - undefined __thiscall Swap(SignedCertificateStatusList * param_1) - - - - - - - video_widevine::SignedCertificateStatusList::InternalSwap(video_widevine::SignedCertificateStatusList*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::SignedCertificateStatusList::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::ProvisionedDeviceInfo_WvSecurityLevel_IsValid(int) - bool __cdecl ProvisionedDeviceInfo_WvSecurityLevel_IsValid(uint param_1) - - - - - - video_widevine::ProvisionedDeviceInfo::ProvisionedDeviceInfo() - undefined __thiscall ProvisionedDeviceInfo(void) - - - - - - - - - - - - video_widevine::ProvisionedDeviceInfo::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::ProvisionedDeviceInfo::ProvisionedDeviceInfo(video_widevine::ProvisionedDeviceInfo const&) - undefined __thiscall ProvisionedDeviceInfo(ProvisionedDeviceInfo * param_1) - - - - - - - - - - - - - - video_widevine::ProvisionedDeviceInfo::~ProvisionedDeviceInfo() - undefined __thiscall ~ProvisionedDeviceInfo(void) - - - - - - - - - video_widevine::ProvisionedDeviceInfo::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::ProvisionedDeviceInfo::~ProvisionedDeviceInfo() - undefined __thiscall ~ProvisionedDeviceInfo(void) - - - - - - - - - video_widevine::ProvisionedDeviceInfo::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::ProvisionedDeviceInfo::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::ProvisionedDeviceInfo>(video_widevine::ProvisionedDeviceInfo*) - void __thiscall Own<video_widevine::ProvisionedDeviceInfo>(_func_void_void_ptr * param_1) - - - - - - - - video_widevine::ProvisionedDeviceInfo::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForProvisionedDeviceInfo(video_widevine::ProvisionedDeviceInfo*) - long __cdecl MutableUnknownFieldsForProvisionedDeviceInfo(long param_1) - - - - - - - - - video_widevine::ProvisionedDeviceInfo::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::ProvisionedDeviceInfo::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::ProvisionedDeviceInfo::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::ProvisionedDeviceInfo::CopyFrom(video_widevine::ProvisionedDeviceInfo const&) - undefined __thiscall CopyFrom(ProvisionedDeviceInfo * param_1) - - - - - - - - - - - video_widevine::ProvisionedDeviceInfo::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::ProvisionedDeviceInfo::Swap(video_widevine::ProvisionedDeviceInfo*) - undefined __thiscall Swap(ProvisionedDeviceInfo * param_1) - - - - - - - video_widevine::ProvisionedDeviceInfo::InternalSwap(video_widevine::ProvisionedDeviceInfo*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::ProvisionedDeviceInfo::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::SubLicense::SubLicense() - undefined __thiscall SubLicense(void) - - - - - - - - - - - - video_widevine::SubLicense::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::SubLicense::SubLicense(video_widevine::SubLicense const&) - undefined __thiscall SubLicense(SubLicense * param_1) - - - - - - - - - - - - - - video_widevine::SubLicense::MergeFrom(video_widevine::SubLicense const&) - undefined __thiscall MergeFrom(SubLicense * param_1) - - - - - - - - - - - - video_widevine::SubLicense::~SubLicense() - undefined __thiscall ~SubLicense(void) - - - - - - - - - video_widevine::SubLicense::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::SubLicense::~SubLicense() - undefined __thiscall ~SubLicense(void) - - - - - - - - - video_widevine::SubLicense::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::SubLicense::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::SubLicense::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::SubLicense>(video_widevine::SubLicense*) - void __thiscall Own<video_widevine::SubLicense>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::SubLicense::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::SubLicense::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForSubLicense(video_widevine::SubLicense*) - long __cdecl MutableUnknownFieldsForSubLicense(long param_1) - - - - - - - - - video_widevine::SubLicense::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::SubLicense::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::SubLicense::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::SubLicense::CopyFrom(video_widevine::SubLicense const&) - undefined __thiscall CopyFrom(SubLicense * param_1) - - - - - - - - - - - video_widevine::SubLicense::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::SubLicense::Swap(video_widevine::SubLicense*) - undefined __thiscall Swap(SubLicense * param_1) - - - - - - - video_widevine::SubLicense::InternalSwap(video_widevine::SubLicense*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::SubLicense::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - video_widevine::WidevinePsshData_Type_IsValid(int) - bool __cdecl WidevinePsshData_Type_IsValid(uint param_1) - - - - - - - video_widevine::WidevinePsshData_Algorithm_IsValid(int) - bool __cdecl WidevinePsshData_Algorithm_IsValid(uint param_1) - - - - - - video_widevine::WidevinePsshData_EntitledKey::WidevinePsshData_EntitledKey() - undefined __thiscall WidevinePsshData_EntitledKey(void) - - - - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::WidevinePsshData_EntitledKey(video_widevine::WidevinePsshData_EntitledKey const&) - undefined __thiscall WidevinePsshData_EntitledKey(WidevinePsshData_EntitledKey * param_1) - - - - - - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::MergeFrom(video_widevine::WidevinePsshData_EntitledKey const&) - undefined __thiscall MergeFrom(WidevinePsshData_EntitledKey * param_1) - - - - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::~WidevinePsshData_EntitledKey() - undefined __thiscall ~WidevinePsshData_EntitledKey(void) - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::~WidevinePsshData_EntitledKey() - undefined __thiscall ~WidevinePsshData_EntitledKey(void) - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::WidevinePsshData_EntitledKey>(video_widevine::WidevinePsshData_EntitledKey*) - void __thiscall Own<video_widevine::WidevinePsshData_EntitledKey>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::WidevinePsshData_EntitledKey::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - video_widevine::WidevinePsshData_EntitledKey::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForWidevinePsshData_EntitledKey(video_widevine::WidevinePsshData_EntitledKey*) - long __cdecl MutableUnknownFieldsForWidevinePsshData_EntitledKey(long param_1) - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::WidevinePsshData_EntitledKey::CopyFrom(video_widevine::WidevinePsshData_EntitledKey const&) - undefined __thiscall CopyFrom(WidevinePsshData_EntitledKey * param_1) - - - - - - - - - - - video_widevine::WidevinePsshData_EntitledKey::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::WidevinePsshData_EntitledKey::Swap(video_widevine::WidevinePsshData_EntitledKey*) - undefined __thiscall Swap(WidevinePsshData_EntitledKey * param_1) - - - - - - - video_widevine::WidevinePsshData_EntitledKey::InternalSwap(video_widevine::WidevinePsshData_EntitledKey*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::WidevinePsshData_EntitledKey::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::WidevinePsshData::WidevinePsshData() - undefined __thiscall WidevinePsshData(void) - - - - - - - - - - - - video_widevine::WidevinePsshData::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - video_widevine::WidevinePsshData::WidevinePsshData(video_widevine::WidevinePsshData const&) - undefined __thiscall WidevinePsshData(WidevinePsshData * param_1) - - - - - - - - - - - - - - video_widevine::WidevinePsshData::MergeFrom(video_widevine::WidevinePsshData const&) - undefined __thiscall MergeFrom(WidevinePsshData * param_1) - - - - - - - - - - - - - - - - video_widevine::WidevinePsshData::~WidevinePsshData() - undefined __thiscall ~WidevinePsshData(void) - - - - - - - - - - video_widevine::WidevinePsshData::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::WidevinePsshData::~WidevinePsshData() - undefined __thiscall ~WidevinePsshData(void) - - - - - - - - - video_widevine::WidevinePsshData::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::WidevinePsshData::default_instance() - long __cdecl default_instance(void) - - - - - - - - - video_widevine::WidevinePsshData::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::WidevinePsshData>(video_widevine::WidevinePsshData*) - void __thiscall Own<video_widevine::WidevinePsshData>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::WidevinePsshData::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - video_widevine::WidevinePsshData::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForWidevinePsshData(video_widevine::WidevinePsshData*) - long __cdecl MutableUnknownFieldsForWidevinePsshData(long param_1) - - - - - - - - - video_widevine::WidevinePsshData::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - video_widevine::WidevinePsshData::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::WidevinePsshData::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::WidevinePsshData::CopyFrom(video_widevine::WidevinePsshData const&) - undefined __thiscall CopyFrom(WidevinePsshData * param_1) - - - - - - - - - - - video_widevine::WidevinePsshData::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::WidevinePsshData::Swap(video_widevine::WidevinePsshData*) - undefined __thiscall Swap(WidevinePsshData * param_1) - - - - - - - video_widevine::WidevinePsshData::InternalSwap(video_widevine::WidevinePsshData*) - undefined __thiscall InternalSwap(WidevinePsshData * param_1) - - - - - - - video_widevine::WidevinePsshData::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::SignedDrmDeviceCertificate() - undefined __thiscall SignedDrmDeviceCertificate(void) - - - - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::default_instance() - long __cdecl default_instance(void) - - - - - - - - video_widevine::SignedDrmDeviceCertificate::SignedDrmDeviceCertificate(video_widevine::SignedDrmDeviceCertificate const&) - undefined __thiscall SignedDrmDeviceCertificate(SignedDrmDeviceCertificate * param_1) - - - - - - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::MergeFrom(video_widevine::SignedDrmDeviceCertificate const&) - undefined __thiscall MergeFrom(SignedDrmDeviceCertificate * param_1) - - - - - - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::~SignedDrmDeviceCertificate() - undefined __thiscall ~SignedDrmDeviceCertificate(void) - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::~SignedDrmDeviceCertificate() - undefined __thiscall ~SignedDrmDeviceCertificate(void) - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - video_widevine::SignedDrmDeviceCertificate::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<video_widevine::SignedDrmDeviceCertificate>(video_widevine::SignedDrmDeviceCertificate*) - void __thiscall Own<video_widevine::SignedDrmDeviceCertificate>(_func_void_void_ptr * param_1) - - - - - - - video_widevine::SignedDrmDeviceCertificate::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - video_widevine::MutableUnknownFieldsForSignedDrmDeviceCertificate(video_widevine::SignedDrmDeviceCertificate*) - long __cdecl MutableUnknownFieldsForSignedDrmDeviceCertificate(long param_1) - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - video_widevine::SignedDrmDeviceCertificate::CopyFrom(video_widevine::SignedDrmDeviceCertificate const&) - undefined __thiscall CopyFrom(SignedDrmDeviceCertificate * param_1) - - - - - - - - - - - video_widevine::SignedDrmDeviceCertificate::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - video_widevine::SignedDrmDeviceCertificate::Swap(video_widevine::SignedDrmDeviceCertificate*) - undefined __thiscall Swap(SignedDrmDeviceCertificate * param_1) - - - - - - - video_widevine::SignedDrmDeviceCertificate::InternalSwap(video_widevine::SignedDrmDeviceCertificate*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - video_widevine::SignedDrmDeviceCertificate::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::MetricData_TypeValue>::NewFromPrototype(video_widevine::MetricData_TypeValue const*, google::protobuf::Arena*) - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::MetricData_TypeValue>::New(google::protobuf::Arena*) - undefined8 * __cdecl New(type_info * param_1) - - - - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine::MetricData_TypeValue>(void*) - void __cdecl arena_destruct_object<video_widevine::MetricData_TypeValue>(undefined8 * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::MetricData>::NewFromPrototype(video_widevine::MetricData const*, google::protobuf::Arena*) - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::MetricData>::New(google::protobuf::Arena*) - undefined8 * __cdecl New(type_info * param_1) - - - - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine::MetricData>(void*) - void __cdecl arena_destruct_object<video_widevine::MetricData>(undefined8 * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::GroupKeys_GroupKeyData>::NewFromPrototype(video_widevine::GroupKeys_GroupKeyData const*, google::protobuf::Arena*) - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::GroupKeys_GroupKeyData>::New(google::protobuf::Arena*) - undefined8 * __cdecl New(type_info * param_1) - - - - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine::GroupKeys_GroupKeyData>(void*) - void __cdecl arena_destruct_object<video_widevine::GroupKeys_GroupKeyData>(undefined8 * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::DeviceCertificateStatus>::NewFromPrototype(video_widevine::DeviceCertificateStatus const*, google::protobuf::Arena*) - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::DeviceCertificateStatus>::New(google::protobuf::Arena*) - undefined8 * __cdecl New(type_info * param_1) - - - - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine::DeviceCertificateStatus>(void*) - void __cdecl arena_destruct_object<video_widevine::DeviceCertificateStatus>(undefined8 * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::WidevinePsshData_EntitledKey>::NewFromPrototype(video_widevine::WidevinePsshData_EntitledKey const*, google::protobuf::Arena*) - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::WidevinePsshData_EntitledKey>::New(google::protobuf::Arena*) - undefined8 * __cdecl New(type_info * param_1) - - - - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<video_widevine::WidevinePsshData_EntitledKey>(void*) - void __cdecl arena_destruct_object<video_widevine::WidevinePsshData_EntitledKey>(undefined8 * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::LicenseIdentification>(void*) - void __cdecl arena_delete_object<video_widevine::LicenseIdentification>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::License_Policy>(void*) - void __cdecl arena_delete_object<video_widevine::License_Policy>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::License_KeyContainer_KeyControl>(void*) - void __cdecl arena_delete_object<video_widevine::License_KeyContainer_KeyControl>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::License_KeyContainer_OutputProtection>(void*) - void __cdecl arena_delete_object<video_widevine::License_KeyContainer_OutputProtection>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::License_KeyContainer_VideoResolutionConstraint>(void*) - void __cdecl arena_delete_object<video_widevine::License_KeyContainer_VideoResolutionConstraint>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::License_KeyContainer_OperatorSessionKeyPermissions>(void*) - void __cdecl arena_delete_object<video_widevine::License_KeyContainer_OperatorSessionKeyPermissions>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::License_KeyContainer>(void*) - void __cdecl arena_delete_object<video_widevine::License_KeyContainer>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::License>(void*) - void __cdecl arena_delete_object<video_widevine::License>(long * param_1) - - - - - - - void google::protobuf::internal::RepeatedPtrFieldBase::MergeFrom<google::protobuf::RepeatedPtrField<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >::TypeHandler>(google::protobuf::internal::RepeatedPtrFieldBase const&) - void __thiscall MergeFrom<google::protobuf::RepeatedPtrField<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>::TypeHandler>(long param_1) - - - - - - - - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::LicenseRequest_ContentIdentification_CencDeprecated>(void*) - void __cdecl arena_delete_object<video_widevine::LicenseRequest_ContentIdentification_CencDeprecated>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated>(void*) - void __cdecl arena_delete_object<video_widevine::LicenseRequest_ContentIdentification_WebmDeprecated>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::LicenseRequest_ContentIdentification_ExistingLicense>(void*) - void __cdecl arena_delete_object<video_widevine::LicenseRequest_ContentIdentification_ExistingLicense>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::LicenseRequest_ContentIdentification_InitData>(void*) - void __cdecl arena_delete_object<video_widevine::LicenseRequest_ContentIdentification_InitData>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::LicenseRequest_ContentIdentification>(void*) - void __cdecl arena_delete_object<video_widevine::LicenseRequest_ContentIdentification>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::LicenseRequest>(void*) - void __cdecl arena_delete_object<video_widevine::LicenseRequest>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::LicenseError>(void*) - void __cdecl arena_delete_object<video_widevine::LicenseError>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::MetricData_TypeValue>(void*) - void __cdecl arena_delete_object<video_widevine::MetricData_TypeValue>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::MetricData_TypeValue>::Delete(video_widevine::MetricData_TypeValue*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::MetricData>(void*) - void __cdecl arena_delete_object<video_widevine::MetricData>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::MetricData_TypeValue>::Merge(video_widevine::MetricData_TypeValue const&, video_widevine::MetricData_TypeValue*) - undefined __cdecl Merge(MetricData_TypeValue * param_1, MetricData_TypeValue * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::RemoteAttestation>(void*) - void __cdecl arena_delete_object<video_widevine::RemoteAttestation>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::VersionInfo>(void*) - void __cdecl arena_delete_object<video_widevine::VersionInfo>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::MetricData>::Delete(video_widevine::MetricData*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::SignedMessage>(void*) - void __cdecl arena_delete_object<video_widevine::SignedMessage>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::MetricData>::Merge(video_widevine::MetricData const&, video_widevine::MetricData*) - undefined __cdecl Merge(MetricData * param_1, MetricData * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::GroupKeys_GroupKeyData>(void*) - void __cdecl arena_delete_object<video_widevine::GroupKeys_GroupKeyData>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::GroupKeys_GroupKeyData>::Delete(video_widevine::GroupKeys_GroupKeyData*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::GroupKeys>(void*) - void __cdecl arena_delete_object<video_widevine::GroupKeys>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::GroupKeys_GroupKeyData>::Merge(video_widevine::GroupKeys_GroupKeyData const&, video_widevine::GroupKeys_GroupKeyData*) - undefined __cdecl Merge(GroupKeys_GroupKeyData * param_1, GroupKeys_GroupKeyData * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::ProvisioningOptions>(void*) - void __cdecl arena_delete_object<video_widevine::ProvisioningOptions>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::ProvisioningRequest>(void*) - void __cdecl arena_delete_object<video_widevine::ProvisioningRequest>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::ProvisioningResponse>(void*) - void __cdecl arena_delete_object<video_widevine::ProvisioningResponse>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::SignedProvisioningMessage>(void*) - void __cdecl arena_delete_object<video_widevine::SignedProvisioningMessage>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::ClientIdentification_NameValue>(void*) - void __cdecl arena_delete_object<video_widevine::ClientIdentification_NameValue>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::ClientIdentification_ClientCapabilities>(void*) - void __cdecl arena_delete_object<video_widevine::ClientIdentification_ClientCapabilities>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::ClientIdentification_NameValue>::Delete(video_widevine::ClientIdentification_NameValue*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::ClientIdentification>(void*) - void __cdecl arena_delete_object<video_widevine::ClientIdentification>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::ClientIdentification_NameValue>::Merge(video_widevine::ClientIdentification_NameValue const&, video_widevine::ClientIdentification_NameValue*) - undefined __cdecl Merge(ClientIdentification_NameValue * param_1, ClientIdentification_NameValue * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::EncryptedClientIdentification>(void*) - void __cdecl arena_delete_object<video_widevine::EncryptedClientIdentification>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::DrmDeviceCertificate>(void*) - void __cdecl arena_delete_object<video_widevine::DrmDeviceCertificate>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::DeviceCertificateStatus>(void*) - void __cdecl arena_delete_object<video_widevine::DeviceCertificateStatus>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::DeviceCertificateStatus>::Delete(video_widevine::DeviceCertificateStatus*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::DeviceCertificateStatusList>(void*) - void __cdecl arena_delete_object<video_widevine::DeviceCertificateStatusList>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::DeviceCertificateStatus>::Merge(video_widevine::DeviceCertificateStatus const&, video_widevine::DeviceCertificateStatus*) - undefined __cdecl Merge(DeviceCertificateStatus * param_1, DeviceCertificateStatus * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::SignedCertificateStatusList>(void*) - void __cdecl arena_delete_object<video_widevine::SignedCertificateStatusList>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::ProvisionedDeviceInfo>(void*) - void __cdecl arena_delete_object<video_widevine::ProvisionedDeviceInfo>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::SubLicense>(void*) - void __cdecl arena_delete_object<video_widevine::SubLicense>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::WidevinePsshData_EntitledKey>(void*) - void __cdecl arena_delete_object<video_widevine::WidevinePsshData_EntitledKey>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::WidevinePsshData_EntitledKey>::Delete(video_widevine::WidevinePsshData_EntitledKey*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::WidevinePsshData>(void*) - void __cdecl arena_delete_object<video_widevine::WidevinePsshData>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<video_widevine::WidevinePsshData_EntitledKey>::Merge(video_widevine::WidevinePsshData_EntitledKey const&, video_widevine::WidevinePsshData_EntitledKey*) - undefined __cdecl Merge(WidevinePsshData_EntitledKey * param_1, WidevinePsshData_EntitledKey * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<video_widevine::SignedDrmDeviceCertificate>(void*) - void __cdecl arena_delete_object<video_widevine::SignedDrmDeviceCertificate>(long * param_1) - - - - - - undefined __cdecl _GLOBAL__sub_I_license_protocol.pb.cpp(void) - - - - - drm_metrics::protobuf_ShutdownFile_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fmetrics_2fsrc_2fmetrics_2eproto() - undefined __cdecl protobuf_ShutdownFile_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fmetrics_2fsrc_2fmetrics_2eproto(void) - - - - - - - drm_metrics::protobuf_AddDesc_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fmetrics_2fsrc_2fmetrics_2eproto() - undefined __cdecl protobuf_AddDesc_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fmetrics_2fsrc_2fmetrics_2eproto(void) - - - - - - - - - - - - - - - drm_metrics::Attributes::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - drm_metrics::CounterMetric::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - drm_metrics::DistributionMetric::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - drm_metrics::ValueMetric::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - drm_metrics::WvCdmMetrics::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - drm_metrics::WvCdmMetricsGroup::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(void) - - - - - drm_metrics::TestMetrics::InitAsDefaultInstance() - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - drm_metrics::Attributes::Attributes() - undefined __thiscall Attributes(void) - - - - - - - - - - - - drm_metrics::Attributes::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - drm_metrics::Attributes::Attributes(drm_metrics::Attributes const&) - undefined __thiscall Attributes(Attributes * param_1) - - - - - - - - - - - - - - drm_metrics::Attributes::MergeFrom(drm_metrics::Attributes const&) - undefined __thiscall MergeFrom(Attributes * param_1) - - - - - - - - - - - - drm_metrics::Attributes::~Attributes() - undefined __thiscall ~Attributes(void) - - - - - - - - - drm_metrics::Attributes::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - drm_metrics::Attributes::~Attributes() - undefined __thiscall ~Attributes(void) - - - - - - - - - drm_metrics::Attributes::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::Attributes::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::Attributes::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::Attributes>(drm_metrics::Attributes*) - void __thiscall Own<drm_metrics::Attributes>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::Attributes::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - drm_metrics::Attributes::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForAttributes(drm_metrics::Attributes*) - long __cdecl MutableUnknownFieldsForAttributes(long param_1) - - - - - - - - - drm_metrics::Attributes::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - drm_metrics::Attributes::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - drm_metrics::Attributes::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::Attributes::CopyFrom(drm_metrics::Attributes const&) - undefined __thiscall CopyFrom(Attributes * param_1) - - - - - - - - - - - drm_metrics::Attributes::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::Attributes::Swap(drm_metrics::Attributes*) - undefined __thiscall Swap(Attributes * param_1) - - - - - - - drm_metrics::Attributes::InternalSwap(drm_metrics::Attributes*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - drm_metrics::Attributes::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - drm_metrics::CounterMetric::CounterMetric() - undefined __thiscall CounterMetric(void) - - - - - - - - - - - - drm_metrics::CounterMetric::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - drm_metrics::CounterMetric::CounterMetric(drm_metrics::CounterMetric const&) - undefined __thiscall CounterMetric(CounterMetric * param_1) - - - - - - - - - - - - - - drm_metrics::CounterMetric::MergeFrom(drm_metrics::CounterMetric const&) - undefined __thiscall MergeFrom(CounterMetric * param_1) - - - - - - - - - - - - - - drm_metrics::CounterMetric::~CounterMetric() - undefined __thiscall ~CounterMetric(void) - - - - - - - - - drm_metrics::CounterMetric::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - drm_metrics::CounterMetric::~CounterMetric() - undefined __thiscall ~CounterMetric(void) - - - - - - - - - drm_metrics::CounterMetric::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::CounterMetric::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::CounterMetric::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::CounterMetric>(drm_metrics::CounterMetric*) - void __thiscall Own<drm_metrics::CounterMetric>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::CounterMetric::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - drm_metrics::CounterMetric::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForCounterMetric(drm_metrics::CounterMetric*) - long __cdecl MutableUnknownFieldsForCounterMetric(long param_1) - - - - - - - - - drm_metrics::CounterMetric::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - drm_metrics::CounterMetric::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - drm_metrics::CounterMetric::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::CounterMetric::CopyFrom(drm_metrics::CounterMetric const&) - undefined __thiscall CopyFrom(CounterMetric * param_1) - - - - - - - - - - - drm_metrics::CounterMetric::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::CounterMetric::Swap(drm_metrics::CounterMetric*) - undefined __thiscall Swap(CounterMetric * param_1) - - - - - - - drm_metrics::CounterMetric::InternalSwap(drm_metrics::CounterMetric*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - drm_metrics::CounterMetric::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - drm_metrics::DistributionMetric::DistributionMetric() - undefined __thiscall DistributionMetric(void) - - - - - - - - - - - - drm_metrics::DistributionMetric::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - drm_metrics::DistributionMetric::DistributionMetric(drm_metrics::DistributionMetric const&) - undefined __thiscall DistributionMetric(DistributionMetric * param_1) - - - - - - - - - - - - - - drm_metrics::DistributionMetric::MergeFrom(drm_metrics::DistributionMetric const&) - undefined __thiscall MergeFrom(DistributionMetric * param_1) - - - - - - - - - - - - - - drm_metrics::DistributionMetric::~DistributionMetric() - undefined __thiscall ~DistributionMetric(void) - - - - - - - - - drm_metrics::DistributionMetric::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - drm_metrics::DistributionMetric::~DistributionMetric() - undefined __thiscall ~DistributionMetric(void) - - - - - - - - - drm_metrics::DistributionMetric::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::DistributionMetric::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::DistributionMetric::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::DistributionMetric>(drm_metrics::DistributionMetric*) - void __thiscall Own<drm_metrics::DistributionMetric>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::DistributionMetric::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - drm_metrics::DistributionMetric::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForDistributionMetric(drm_metrics::DistributionMetric*) - long __cdecl MutableUnknownFieldsForDistributionMetric(long param_1) - - - - - - - - - drm_metrics::DistributionMetric::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - drm_metrics::DistributionMetric::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - drm_metrics::DistributionMetric::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::DistributionMetric::CopyFrom(drm_metrics::DistributionMetric const&) - undefined __thiscall CopyFrom(DistributionMetric * param_1) - - - - - - - - - - - drm_metrics::DistributionMetric::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::DistributionMetric::Swap(drm_metrics::DistributionMetric*) - undefined __thiscall Swap(DistributionMetric * param_1) - - - - - - - drm_metrics::DistributionMetric::InternalSwap(drm_metrics::DistributionMetric*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - drm_metrics::DistributionMetric::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - drm_metrics::ValueMetric::ValueMetric() - undefined __thiscall ValueMetric(void) - - - - - - - - - - - - drm_metrics::ValueMetric::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - drm_metrics::ValueMetric::ValueMetric(drm_metrics::ValueMetric const&) - undefined __thiscall ValueMetric(ValueMetric * param_1) - - - - - - - - - - - - - - drm_metrics::ValueMetric::MergeFrom(drm_metrics::ValueMetric const&) - undefined __thiscall MergeFrom(ValueMetric * param_1) - - - - - - - - - - - - drm_metrics::ValueMetric::~ValueMetric() - undefined __thiscall ~ValueMetric(void) - - - - - - - - - drm_metrics::ValueMetric::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - drm_metrics::ValueMetric::~ValueMetric() - undefined __thiscall ~ValueMetric(void) - - - - - - - - - drm_metrics::ValueMetric::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::ValueMetric::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::ValueMetric::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::ValueMetric>(drm_metrics::ValueMetric*) - void __thiscall Own<drm_metrics::ValueMetric>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::ValueMetric::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - drm_metrics::ValueMetric::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForValueMetric(drm_metrics::ValueMetric*) - long __cdecl MutableUnknownFieldsForValueMetric(long param_1) - - - - - - - - - drm_metrics::ValueMetric::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - drm_metrics::ValueMetric::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - drm_metrics::ValueMetric::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::ValueMetric::CopyFrom(drm_metrics::ValueMetric const&) - undefined __thiscall CopyFrom(ValueMetric * param_1) - - - - - - - - - - - drm_metrics::ValueMetric::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::ValueMetric::Swap(drm_metrics::ValueMetric*) - undefined __thiscall Swap(ValueMetric * param_1) - - - - - - - drm_metrics::ValueMetric::InternalSwap(drm_metrics::ValueMetric*) - undefined __thiscall InternalSwap(long param_1) - - - - - - - drm_metrics::ValueMetric::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::WvCdmMetrics_CryptoMetrics() - undefined __thiscall WvCdmMetrics_CryptoMetrics(void) - - - - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::WvCdmMetrics_CryptoMetrics(drm_metrics::WvCdmMetrics_CryptoMetrics const&) - undefined __thiscall WvCdmMetrics_CryptoMetrics(WvCdmMetrics_CryptoMetrics * param_1) - - - - - - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::MergeFrom(drm_metrics::WvCdmMetrics_CryptoMetrics const&) - undefined __thiscall MergeFrom(WvCdmMetrics_CryptoMetrics * param_1) - - - - - - - - - - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::~WvCdmMetrics_CryptoMetrics() - undefined __thiscall ~WvCdmMetrics_CryptoMetrics(void) - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::~WvCdmMetrics_CryptoMetrics() - undefined __thiscall ~WvCdmMetrics_CryptoMetrics(void) - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::New(google::protobuf::Arena*) const - WvCdmMetrics_CryptoMetrics * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::WvCdmMetrics_CryptoMetrics>(drm_metrics::WvCdmMetrics_CryptoMetrics*) - void __thiscall Own<drm_metrics::WvCdmMetrics_CryptoMetrics>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForWvCdmMetrics_CryptoMetrics(drm_metrics::WvCdmMetrics_CryptoMetrics*) - long __cdecl MutableUnknownFieldsForWvCdmMetrics_CryptoMetrics(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::CopyFrom(drm_metrics::WvCdmMetrics_CryptoMetrics const&) - undefined __thiscall CopyFrom(WvCdmMetrics_CryptoMetrics * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::Swap(drm_metrics::WvCdmMetrics_CryptoMetrics*) - undefined __thiscall Swap(WvCdmMetrics_CryptoMetrics * param_1) - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::InternalSwap(drm_metrics::WvCdmMetrics_CryptoMetrics*) - undefined __thiscall InternalSwap(WvCdmMetrics_CryptoMetrics * param_1) - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::WvCdmMetrics_SessionMetrics() - undefined __thiscall WvCdmMetrics_SessionMetrics(void) - - - - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::WvCdmMetrics_SessionMetrics(drm_metrics::WvCdmMetrics_SessionMetrics const&) - undefined __thiscall WvCdmMetrics_SessionMetrics(WvCdmMetrics_SessionMetrics * param_1) - - - - - - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::MergeFrom(drm_metrics::WvCdmMetrics_SessionMetrics const&) - undefined __thiscall MergeFrom(WvCdmMetrics_SessionMetrics * param_1) - - - - - - - - - - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::~WvCdmMetrics_SessionMetrics() - undefined __thiscall ~WvCdmMetrics_SessionMetrics(void) - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::~WvCdmMetrics_SessionMetrics() - undefined __thiscall ~WvCdmMetrics_SessionMetrics(void) - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::WvCdmMetrics_SessionMetrics>(drm_metrics::WvCdmMetrics_SessionMetrics*) - void __thiscall Own<drm_metrics::WvCdmMetrics_SessionMetrics>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForWvCdmMetrics_SessionMetrics(drm_metrics::WvCdmMetrics_SessionMetrics*) - long __cdecl MutableUnknownFieldsForWvCdmMetrics_SessionMetrics(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::CopyFrom(drm_metrics::WvCdmMetrics_SessionMetrics const&) - undefined __thiscall CopyFrom(WvCdmMetrics_SessionMetrics * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::Swap(drm_metrics::WvCdmMetrics_SessionMetrics*) - undefined __thiscall Swap(WvCdmMetrics_SessionMetrics * param_1) - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::InternalSwap(drm_metrics::WvCdmMetrics_SessionMetrics*) - undefined __thiscall InternalSwap(WvCdmMetrics_SessionMetrics * param_1) - - - - - - - drm_metrics::WvCdmMetrics_SessionMetrics::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::WvCdmMetrics_EngineMetrics() - undefined __thiscall WvCdmMetrics_EngineMetrics(void) - - - - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::WvCdmMetrics_EngineMetrics(drm_metrics::WvCdmMetrics_EngineMetrics const&) - undefined __thiscall WvCdmMetrics_EngineMetrics(WvCdmMetrics_EngineMetrics * param_1) - - - - - - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::MergeFrom(drm_metrics::WvCdmMetrics_EngineMetrics const&) - undefined __thiscall MergeFrom(WvCdmMetrics_EngineMetrics * param_1) - - - - - - - - - - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::~WvCdmMetrics_EngineMetrics() - undefined __thiscall ~WvCdmMetrics_EngineMetrics(void) - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::~WvCdmMetrics_EngineMetrics() - undefined __thiscall ~WvCdmMetrics_EngineMetrics(void) - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::WvCdmMetrics_EngineMetrics>(drm_metrics::WvCdmMetrics_EngineMetrics*) - void __thiscall Own<drm_metrics::WvCdmMetrics_EngineMetrics>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForWvCdmMetrics_EngineMetrics(drm_metrics::WvCdmMetrics_EngineMetrics*) - long __cdecl MutableUnknownFieldsForWvCdmMetrics_EngineMetrics(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::CopyFrom(drm_metrics::WvCdmMetrics_EngineMetrics const&) - undefined __thiscall CopyFrom(WvCdmMetrics_EngineMetrics * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::Swap(drm_metrics::WvCdmMetrics_EngineMetrics*) - undefined __thiscall Swap(WvCdmMetrics_EngineMetrics * param_1) - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::InternalSwap(drm_metrics::WvCdmMetrics_EngineMetrics*) - undefined __thiscall InternalSwap(WvCdmMetrics_EngineMetrics * param_1) - - - - - - - drm_metrics::WvCdmMetrics_EngineMetrics::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - drm_metrics::WvCdmMetrics::WvCdmMetrics() - undefined __thiscall WvCdmMetrics(void) - - - - - - - - - - - - drm_metrics::WvCdmMetrics::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - drm_metrics::WvCdmMetrics::WvCdmMetrics(drm_metrics::WvCdmMetrics const&) - undefined __thiscall WvCdmMetrics(WvCdmMetrics * param_1) - - - - - - - - - - - - - - drm_metrics::WvCdmMetrics::MergeFrom(drm_metrics::WvCdmMetrics const&) - undefined __thiscall MergeFrom(WvCdmMetrics * param_1) - - - - - - - - - - - - - - - - - - drm_metrics::WvCdmMetrics::~WvCdmMetrics() - undefined __thiscall ~WvCdmMetrics(void) - - - - - - - - - drm_metrics::WvCdmMetrics::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics::~WvCdmMetrics() - undefined __thiscall ~WvCdmMetrics(void) - - - - - - - - - drm_metrics::WvCdmMetrics::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::WvCdmMetrics::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::WvCdmMetrics::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::WvCdmMetrics>(drm_metrics::WvCdmMetrics*) - void __thiscall Own<drm_metrics::WvCdmMetrics>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::WvCdmMetrics::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - drm_metrics::WvCdmMetrics::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForWvCdmMetrics(drm_metrics::WvCdmMetrics*) - long __cdecl MutableUnknownFieldsForWvCdmMetrics(long param_1) - - - - - - - - - drm_metrics::WvCdmMetrics::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - drm_metrics::WvCdmMetrics::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::WvCdmMetrics::CopyFrom(drm_metrics::WvCdmMetrics const&) - undefined __thiscall CopyFrom(WvCdmMetrics * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetrics::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::WvCdmMetrics::Swap(drm_metrics::WvCdmMetrics*) - undefined __thiscall Swap(WvCdmMetrics * param_1) - - - - - - - drm_metrics::WvCdmMetrics::InternalSwap(drm_metrics::WvCdmMetrics*) - undefined __thiscall InternalSwap(WvCdmMetrics * param_1) - - - - - - - drm_metrics::WvCdmMetrics::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - drm_metrics::WvCdmMetricsGroup::WvCdmMetricsGroup() - undefined __thiscall WvCdmMetricsGroup(void) - - - - - - - - - - - - drm_metrics::WvCdmMetricsGroup::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - undefined __cdecl FUN_002c5004(long * param_1, undefined param_2, undefined param_3, undefined param_4, undefined param_5, undefined param_6, undefined param_7, undefined param_8, undefined param_9, undefined param_10, undefined8 param_11, undefined8 param_12, undefined8 param_13) - - - - - - - - - - - - - - - - - - - drm_metrics::WvCdmMetricsGroup::WvCdmMetricsGroup(drm_metrics::WvCdmMetricsGroup const&) - undefined __thiscall WvCdmMetricsGroup(WvCdmMetricsGroup * param_1) - - - - - - - - - - - - - - drm_metrics::WvCdmMetricsGroup::MergeFrom(drm_metrics::WvCdmMetricsGroup const&) - undefined __thiscall MergeFrom(WvCdmMetricsGroup * param_1) - - - - - - - - - - - - - - - - drm_metrics::WvCdmMetricsGroup::~WvCdmMetricsGroup() - undefined __thiscall ~WvCdmMetricsGroup(void) - - - - - - - - - drm_metrics::WvCdmMetricsGroup::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - drm_metrics::WvCdmMetricsGroup::~WvCdmMetricsGroup() - undefined __thiscall ~WvCdmMetricsGroup(void) - - - - - - - - - drm_metrics::WvCdmMetricsGroup::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::WvCdmMetricsGroup::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::WvCdmMetricsGroup::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::WvCdmMetricsGroup>(drm_metrics::WvCdmMetricsGroup*) - void __thiscall Own<drm_metrics::WvCdmMetricsGroup>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::WvCdmMetricsGroup::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - drm_metrics::WvCdmMetricsGroup::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForWvCdmMetricsGroup(drm_metrics::WvCdmMetricsGroup*) - long __cdecl MutableUnknownFieldsForWvCdmMetricsGroup(long param_1) - - - - - - - - - drm_metrics::WvCdmMetricsGroup::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetricsGroup::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - drm_metrics::WvCdmMetricsGroup::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::WvCdmMetricsGroup::CopyFrom(drm_metrics::WvCdmMetricsGroup const&) - undefined __thiscall CopyFrom(WvCdmMetricsGroup * param_1) - - - - - - - - - - - drm_metrics::WvCdmMetricsGroup::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::WvCdmMetricsGroup::Swap(drm_metrics::WvCdmMetricsGroup*) - undefined __thiscall Swap(WvCdmMetricsGroup * param_1) - - - - - - - drm_metrics::WvCdmMetricsGroup::InternalSwap(drm_metrics::WvCdmMetricsGroup*) - undefined __thiscall InternalSwap(WvCdmMetricsGroup * param_1) - - - - - - - drm_metrics::WvCdmMetricsGroup::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - drm_metrics::TestMetrics::TestMetrics() - undefined __thiscall TestMetrics(void) - - - - - - - - - - - - drm_metrics::TestMetrics::SharedCtor() - undefined __cdecl SharedCtor(long param_1) - - - - - - - - - - - - drm_metrics::TestMetrics::TestMetrics(drm_metrics::TestMetrics const&) - undefined __thiscall TestMetrics(TestMetrics * param_1) - - - - - - - - - - - - - - drm_metrics::TestMetrics::MergeFrom(drm_metrics::TestMetrics const&) - undefined __thiscall MergeFrom(TestMetrics * param_1) - - - - - - - - - - - - - - - - - - drm_metrics::TestMetrics::~TestMetrics() - undefined __thiscall ~TestMetrics(void) - - - - - - - - - drm_metrics::TestMetrics::SharedDtor() - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - drm_metrics::TestMetrics::~TestMetrics() - undefined __thiscall ~TestMetrics(void) - - - - - - - - - drm_metrics::TestMetrics::SetCachedSize(int) const - undefined __thiscall SetCachedSize(undefined4 param_1) - - - - - - - - drm_metrics::TestMetrics::default_instance() - long __cdecl default_instance(void) - - - - - - - - - drm_metrics::TestMetrics::New(google::protobuf::Arena*) const - undefined8 * __thiscall New(undefined8 param_1_00, Arena * param_2) - - - - - - - - - - - - - - - void google::protobuf::Arena::Own<drm_metrics::TestMetrics>(drm_metrics::TestMetrics*) - void __thiscall Own<drm_metrics::TestMetrics>(_func_void_void_ptr * param_1) - - - - - - - drm_metrics::TestMetrics::Clear() - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - drm_metrics::TestMetrics::MergePartialFromCodedStream(google::protobuf::io::CodedInputStream*) - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - drm_metrics::MutableUnknownFieldsForTestMetrics(drm_metrics::TestMetrics*) - long __cdecl MutableUnknownFieldsForTestMetrics(long param_1) - - - - - - - - - drm_metrics::TestMetrics::SerializeWithCachedSizes(google::protobuf::io::CodedOutputStream*) const - undefined __thiscall SerializeWithCachedSizes(CodedOutputStream * param_1) - - - - - - - - - - - drm_metrics::TestMetrics::ByteSize() const - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - drm_metrics::TestMetrics::CheckTypeAndMergeFrom(google::protobuf::MessageLite const&) - undefined __cdecl CheckTypeAndMergeFrom(void) - - - - - drm_metrics::TestMetrics::CopyFrom(drm_metrics::TestMetrics const&) - undefined __thiscall CopyFrom(TestMetrics * param_1) - - - - - - - - - - - drm_metrics::TestMetrics::IsInitialized() const - undefined8 __cdecl IsInitialized(void) - - - - - drm_metrics::TestMetrics::Swap(drm_metrics::TestMetrics*) - undefined __thiscall Swap(TestMetrics * param_1) - - - - - - - drm_metrics::TestMetrics::InternalSwap(drm_metrics::TestMetrics*) - undefined __thiscall InternalSwap(TestMetrics * param_1) - - - - - - - drm_metrics::TestMetrics::GetTypeName() const - undefined __cdecl GetTypeName(undefined8 * param_1) - - - - - - - - - - drm_metrics::WvCdmMetrics_CryptoMetrics::GetCachedSize() const - undefined4 __cdecl GetCachedSize(long param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::WvCdmMetrics>::NewFromPrototype(drm_metrics::WvCdmMetrics const*, google::protobuf::Arena*) - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::WvCdmMetrics>::New(google::protobuf::Arena*) - undefined8 * __cdecl New(type_info * param_1) - - - - - - - - - - - - - - void google::protobuf::internal::arena_destruct_object<drm_metrics::WvCdmMetrics>(void*) - void __cdecl arena_destruct_object<drm_metrics::WvCdmMetrics>(undefined8 * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::Attributes>(void*) - void __cdecl arena_delete_object<drm_metrics::Attributes>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::CounterMetric>(void*) - void __cdecl arena_delete_object<drm_metrics::CounterMetric>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::DistributionMetric>(void*) - void __cdecl arena_delete_object<drm_metrics::DistributionMetric>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::ValueMetric>(void*) - void __cdecl arena_delete_object<drm_metrics::ValueMetric>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::CounterMetric>::Delete(drm_metrics::CounterMetric*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::DistributionMetric>::Delete(drm_metrics::DistributionMetric*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::WvCdmMetrics_CryptoMetrics>(void*) - void __cdecl arena_delete_object<drm_metrics::WvCdmMetrics_CryptoMetrics>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::CounterMetric>::Merge(drm_metrics::CounterMetric const&, drm_metrics::CounterMetric*) - undefined __cdecl Merge(CounterMetric * param_1, CounterMetric * param_2) - - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::DistributionMetric>::Merge(drm_metrics::DistributionMetric const&, drm_metrics::DistributionMetric*) - undefined __cdecl Merge(DistributionMetric * param_1, DistributionMetric * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::WvCdmMetrics_SessionMetrics>(void*) - void __cdecl arena_delete_object<drm_metrics::WvCdmMetrics_SessionMetrics>(long * param_1) - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::WvCdmMetrics_EngineMetrics>(void*) - void __cdecl arena_delete_object<drm_metrics::WvCdmMetrics_EngineMetrics>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::WvCdmMetrics_SessionMetrics>::Delete(drm_metrics::WvCdmMetrics_SessionMetrics*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::WvCdmMetrics>(void*) - void __cdecl arena_delete_object<drm_metrics::WvCdmMetrics>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::WvCdmMetrics_SessionMetrics>::Merge(drm_metrics::WvCdmMetrics_SessionMetrics const&, drm_metrics::WvCdmMetrics_SessionMetrics*) - undefined __cdecl Merge(WvCdmMetrics_SessionMetrics * param_1, WvCdmMetrics_SessionMetrics * param_2) - - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::WvCdmMetrics>::Delete(drm_metrics::WvCdmMetrics*, google::protobuf::Arena*) - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::WvCdmMetricsGroup>(void*) - void __cdecl arena_delete_object<drm_metrics::WvCdmMetricsGroup>(long * param_1) - - - - - - google::protobuf::internal::GenericTypeHandler<drm_metrics::WvCdmMetrics>::Merge(drm_metrics::WvCdmMetrics const&, drm_metrics::WvCdmMetrics*) - undefined __cdecl Merge(WvCdmMetrics * param_1, WvCdmMetrics * param_2) - - - - - - - - void google::protobuf::internal::arena_delete_object<drm_metrics::TestMetrics>(void*) - void __cdecl arena_delete_object<drm_metrics::TestMetrics>(long * param_1) - - - - - - undefined __cdecl _GLOBAL__sub_I_metrics.pb.cpp(void) - - - - - std::__1::unique_ptr<std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvcdm::CdmClientPropertySet*> > >, std::__1::default_delete<std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvcdm::CdmClientPropertySet*> > > > >::~unique_ptr() - undefined __thiscall ~unique_ptr(void) - - - - - - - - - wvcdm::Properties::AddSessionPropertySet(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvcdm::CdmClientPropertySet*) - undefined __cdecl AddSessionPropertySet(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - - - - - - wvcdm::Properties::RemoveSessionPropertySet(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __cdecl RemoveSessionPropertySet(byte * param_1) - - - - - - - - - - wvcdm::Properties::GetCdmClientPropertySet(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>>> * __cdecl GetCdmClientPropertySet(byte * param_1) - - - - - - - - - - wvcdm::Properties::GetApplicationId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - long * __cdecl GetApplicationId(byte * param_1, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_2) - - - - - - - - - - - wvcdm::Properties::GetServiceCertificate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - long * __cdecl GetServiceCertificate(byte * param_1, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_2) - - - - - - - - - - - wvcdm::Properties::SetServiceCertificate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - long * __cdecl SetServiceCertificate(byte * param_1, undefined8 param_2) - - - - - - - - - - - wvcdm::Properties::UsePrivacyMode(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __cdecl UsePrivacyMode(byte * param_1) - - - - - - - - - - wvcdm::Properties::GetSessionSharingId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __cdecl GetSessionSharingId(byte * param_1) - - - - - - - - - - wvcdm::Properties::GetSecurityLevelDirectories(std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined8 __cdecl GetSecurityLevelDirectories(long * param_1) - - - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*> > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - std::__1::pair<std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, void*>*, long>, bool> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*> > >::__emplace_unique_key_args<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvcdm::CdmClientPropertySet*> >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvcdm::CdmClientPropertySet*>&&) - long * * __thiscall __emplace_unique_key_args<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>const,wvcdm::CdmClientPropertySet*>>(byte * param_1, long param_2) - - - - - - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*> > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmClientPropertySet*> > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_properties.cpp(void) - - - - - - - - - - - - - wvcdm::shared_mutex::~shared_mutex() - undefined __thiscall ~shared_mutex(undefined8 param_1, shared_mutex * this) - - - - - - - - - - wvcdm::shared_mutex::lock_shared() - undefined __cdecl lock_shared(int * param_1) - - - - - - - - - - - - - wvcdm::shared_mutex::unlock_shared() - undefined __cdecl unlock_shared(int * param_1) - - - - - - - - - - wvcdm::shared_mutex::lock_implementation(bool) - undefined4 __thiscall lock_implementation(ulong param_1) - - - - - - - - - - - - - - wvcdm::shared_mutex::unlock() - undefined __cdecl unlock(long param_1) - - - - - - - - - - wvcdm::DecodeBase64Char(char) - int __cdecl DecodeBase64Char(undefined param_1) - - - - - - - - - - wvcdm::DecodeHexChar(char, unsigned char*) - undefined8 __cdecl DecodeHexChar(byte param_1, byte * param_2) - - - - - - - - - - wvcdm::a2b_hex(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall a2b_hex(undefined8 * param_1, undefined8 param_2, wvcdm * this) - - - - - - - - - - - - - - - - - wvcdm::a2b_hex(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl a2b_hex(undefined8 * param_1_00, byte * param_2, wvcdm * param_3) - - - - - - - - - - - - - - - wvcdm::a2bs_hex(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl a2bs_hex(ulong * param_1_00, undefined8 param_2, wvcdm * param_3) - - - - - - - - - - - - - - - - wvcdm::b2a_hex(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) - undefined __cdecl b2a_hex(ulong * param_1_00, wvcdm * * param_2) - - - - - - - wvcdm::HexEncode(unsigned char const*, unsigned int) - undefined __thiscall HexEncode(ulong * param_1, wvcdm * this, uint param_3) - - - - - - - - - - - - - wvcdm::b2a_hex(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl b2a_hex(ulong * param_1_00, byte * param_2) - - - - - - - wvcdm::Base64Encode(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) - undefined __thiscall Base64Encode(ulong * param_1, wvcdm * this) - - - - - - - - - - - - - - - wvcdm::Base64SafeEncode(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) - undefined __cdecl Base64SafeEncode(undefined8 * param_1_00, long * param_2) - - - - - - - - - - - - - - wvcdm::Base64SafeEncodeNoPad(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) - undefined __cdecl Base64SafeEncodeNoPad(undefined8 * param_1_00, long * param_2) - - - - - - - - - - - - - - wvcdm::Base64Decode(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall Base64Decode(undefined8 * param_1, undefined8 param_2, wvcdm * this) - - - - - - - - - - - - - - - - - - wvcdm::Base64SafeDecode(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall Base64SafeDecode(undefined8 * param_1, wvcdm * this) - - - - - - - - - - - - - - - wvcdm::IntToString(int) - undefined __cdecl IntToString(ulong * param_1, undefined8 param_2) - - - - - - - - - - - - - snprintf(char*, unsigned long pass_object_size1, char const*, ...) - undefined __cdecl snprintf(undefined8 param_1_00, undefined8 param_2, ...) - - - - - - - - - - - - - - - - - - - - - wvcdm::htonll64(long) - undefined8 __cdecl htonll64(undefined8 param_1) - - - - - - wvcdm::BytesToString(unsigned char const*, unsigned int) - undefined __thiscall BytesToString(ulong * param_1, wvcdm * this, uint param_3) - - - - - - - - - - - - - - void std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >::__push_back_slow_path<unsigned char>(unsigned char&&) - void __thiscall __push_back_slow_path<unsigned_char>(undefined * param_1) - - - - - - - - - - - - - - std::__1::basic_ostream<char, std::__1::char_traits<char> >& std::__1::__put_character_sequence<char, std::__1::char_traits<char> >(std::__1::basic_ostream<char, std::__1::char_traits<char> >&, char const*, unsigned long) - long * __cdecl __put_character_sequence<char,std::__1::char_traits<char>>(long * param_1, long param_2, long param_3) - - - - - - - - - - - - - - - - - std::__1::ostreambuf_iterator<char, std::__1::char_traits<char> > std::__1::__pad_and_output<char, std::__1::char_traits<char> >(std::__1::ostreambuf_iterator<char, std::__1::char_traits<char> >, char const*, char const*, char const*, std::__1::ios_base&, char) - long * __cdecl __pad_and_output<char,std::__1::char_traits<char>>(long * param_1, long param_2, long param_3, long param_4, long param_5, int param_6) - - - - - - - - - - - - - - - - - - - - - - wvcdm::Clock::GetCurrentTime() - undefined __cdecl GetCurrentTime(void) - - - - - - - - - - wvcdm::FileSystem::FileSystem() - undefined __thiscall FileSystem(void) - - - - - - - - - - - - wvcdm::FileSystem::FileSystem(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, void*) - undefined __thiscall FileSystem(void) - - - - - - - - - wvcdm::FileSystem::~FileSystem() - undefined __thiscall ~FileSystem(void) - - - - - - - - - wvcdm::FileSystem::~FileSystem() - undefined __thiscall ~FileSystem(void) - - - - - - - - - wvcdm::FileSystem::Open(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, int) - undefined __cdecl Open(undefined8 * param_1_00, long * param_2, undefined8 param_3, uint param_4) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::(anonymous namespace)::GetFileNameForIdentifier(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) - undefined __thiscall GetFileNameForIdentifier(undefined8 * param_1, (anonymous_namespace) * this, byte * param_3) - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::FileSystem::Exists(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __cdecl Exists(void) - - - - - - - - - - - - - - - - wvcdm::FileSystem::Remove(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __cdecl Remove(void) - - - - - - - - - - - - - - - - wvcdm::FileSystem::FileSize(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __off_t __cdecl FileSize(void) - - - - - - - - - - - - - - - - - - wvcdm::FileSystem::List(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - uint __thiscall List(undefined8 param_2_00, long * param_2) - - - - - - - - - - - - - - - - - - - wvcdm::FileSystem::set_origin(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall set_origin(basic_string * param_1) - - - - - - - wvcdm::FileSystem::set_identifier(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall set_identifier(basic_string * param_1) - - - - - - - - std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > std::__1::TEMPNAMEPLACEHOLDERVALUE(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, char) - - - - - - - - - - - - - wvcdm::FileImpl::~FileImpl() - FILE * __thiscall ~FileImpl(void) - - - - - - - - - wvcdm::FileImpl::~FileImpl() - undefined __thiscall ~FileImpl(void) - - - - - - - - - - wvcdm::FileImpl::Read(char*, unsigned long) - size_t __thiscall Read(undefined8 param_1_00, FileImpl * this, void * param_3, size_t param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - wvcdm::FileImpl::Write(char const*, unsigned long) - size_t __thiscall Write(undefined8 param_1_00, FileImpl * this, void * param_3, size_t param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_file_store.cpp(void) - - - - - - - - - - - - - - wvcdm::IsCurrentOrParentDirectory(char*) - bool __cdecl IsCurrentOrParentDirectory(char * param_1) - - - - - - - - - wvcdm::FileUtils::Exists(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl Exists(byte * param_1) - - - - - - - - - - - wvcdm::FileUtils::Remove(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __cdecl Remove(byte * param_1) - - - - - - - - - - - - - - - - - - - - - - - wvcdm::FileUtils::IsDirectory(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - uint __cdecl IsDirectory(byte * param_1) - - - - - - - - - - - - wvcdm::FileUtils::Copy(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined4 __cdecl Copy(byte * param_1, byte * param_2) - - - - - - - - - - - - - - - - - - wvcdm::FileUtils::List(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::allocator<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > > >*) - undefined __cdecl List(undefined8 param_1_00, byte * param_2, long * param_3) - - - - - - - - - - - - - - - - - - - wvcdm::FileUtils::IsRegularFile(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __cdecl IsRegularFile(byte * param_1) - - - - - - - - - - - - wvcdm::FileUtils::CreateDirectory(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - bool __cdecl CreateDirectory(void) - - - - - - - - - - - - - - - wvcdm::InitLogging() - undefined __cdecl InitLogging(void) - - - - - wvcdm::Log(char const*, char const*, int, wvcdm::LogPriority, char const*, ...) - undefined __cdecl Log(undefined8 param_1_00, char * param_2, undefined8 param_3, undefined8 param_4_00, undefined4 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9, ...) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - snprintf(char*, unsigned long pass_object_size1, char const*, ...) - undefined __cdecl snprintf(undefined8 param_1_00, undefined8 param_2, ...) - - - - - - - - - - - - - - - - - - - - wvcdm::Properties::InitOnce() - undefined __cdecl InitOnce(void) - - - - - - - - - wvcdm::Properties::GetCompanyName(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetCompanyName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - (anonymous namespace)::GetAndroidProperty(char const*, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __cdecl GetAndroidProperty(undefined8 param_1_00, char * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - - - wvcdm::Properties::GetModelName(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetModelName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - wvcdm::Properties::GetArchitectureName(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetArchitectureName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - wvcdm::Properties::GetDeviceName(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetDeviceName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - wvcdm::Properties::GetProductName(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetProductName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - wvcdm::Properties::GetBuildInfo(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetBuildInfo(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - wvcdm::Properties::GetWVCdmVersion(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetWVCdmVersion(undefined8 param_1_00, char * param_2) - - - - - - - - - - wvcdm::Properties::GetDeviceFilesBasePath(wvcdm::CdmSecurityLevel, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetDeviceFilesBasePath(undefined8 param_1_00, uint param_2, ulong * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::Properties::GetFactoryKeyboxPath(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetFactoryKeyboxPath(undefined8 param_1_00, char * param_2) - - - - - - - - - - wvcdm::Properties::GetOEMCryptoPath(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetOEMCryptoPath(undefined8 param_1_00, char * param_2) - - - - - - - - - - wvcdm::Properties::GetSandboxId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __cdecl GetSandboxId(void) - - - - - - wvcdm::Properties::AlwaysUseKeySetIds() - undefined8 __cdecl AlwaysUseKeySetIds(void) - - - - - - wvcdm::Properties::UseProviderIdInProvisioningRequest() - undefined8 __cdecl UseProviderIdInProvisioningRequest(void) - - - - - undefined __cdecl _GLOBAL__sub_I_properties_android.cpp(void) - - - - - - - - - - - - - wvcdm::Timer::Timer() - undefined __thiscall Timer(void) - - - - - - - - - - wvcdm::Timer::~Timer() - undefined __thiscall ~Timer(void) - - - - - - - - - wvcdm::Timer::IsRunning() - undefined __cdecl IsRunning(long * param_1) - - - - - - wvcdm::Timer::Stop() - undefined __cdecl Stop(long * param_1) - - - - - - - wvcdm::Timer::Start(wvcdm::TimerHandler*, unsigned int) - undefined8 __thiscall Start(long param_1, uint param_2) - - - - - - - - wvcdm::Timer::Impl::Start(wvcdm::TimerHandler*, unsigned int) - undefined __thiscall Start(long param_1, uint param_2) - - - - - - - - - - - - - - wvcdm::Timer::Impl::Stop() - undefined __cdecl Stop(long param_1) - - - - - - - - - - wvcdm::Timer::Impl::~Impl() - undefined __thiscall ~Impl(void) - - - - - - - - - wvcdm::Timer::Impl::~Impl() - undefined __thiscall ~Impl(void) - - - - - - - - - virtual thunk to wvcdm::Timer::Impl::~Impl() - undefined __thiscall ~Impl(void) - - - - - - - - - virtual thunk to wvcdm::Timer::Impl::~Impl() - undefined __thiscall ~Impl(void) - - - - - - - - - wvcdm::Timer::Impl::ImplThread::~ImplThread() - undefined __thiscall ~ImplThread(void) - - - - - - - - - - wvcdm::Timer::Impl::ImplThread::~ImplThread() - undefined __thiscall ~ImplThread(void) - - - - - - - - - - - wvcdm::Timer::Impl::ImplThread::threadLoop() - undefined8 __cdecl threadLoop(long param_1) - - - - - - - - - - - - - virtual thunk to wvcdm::Timer::Impl::ImplThread::~ImplThread() - undefined __thiscall ~ImplThread(void) - - - - - - - - - - virtual thunk to wvcdm::Timer::Impl::ImplThread::~ImplThread() - undefined __thiscall ~ImplThread(void) - - - - - - - - - - - ASN1_STRING * __cdecl ASN1_INTEGER_dup(ASN1_STRING * a) - - - - - - - int __cdecl ASN1_INTEGER_cmp(ASN1_INTEGER * x, ASN1_INTEGER * y) - - - - - - - - - - - int __cdecl i2c_ASN1_INTEGER(ASN1_INTEGER * a, uchar * * pp) - - - - - - - - - - - ASN1_INTEGER * __cdecl c2i_ASN1_INTEGER(ASN1_INTEGER * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - int __cdecl ASN1_INTEGER_set(ASN1_INTEGER * a, long v) - - - - - - - - - - undefined __cdecl ASN1_INTEGER_set_uint64(uint * param_1, ulong param_2) - - - - - - - - - - - - - - long __cdecl ASN1_INTEGER_get(ASN1_INTEGER * a) - - - - - - - ASN1_INTEGER * __cdecl BN_to_ASN1_INTEGER(BIGNUM * bn, ASN1_INTEGER * ai) - - - - - - - - - - - - BIGNUM * __cdecl ASN1_INTEGER_to_BN(ASN1_INTEGER * ai, BIGNUM * bn) - - - - - - - - - - - int __cdecl ASN1_get_object(uchar * * pp, long * plength, int * ptag, int * pclass, long omax) - - - - - - - - - - - - - - - void __cdecl ASN1_put_object(uchar * * pp, int constructed, int length, int tag, int xclass) - - - - - - - - - - - int __cdecl ASN1_put_eoc(uchar * * pp) - - - - - - - int __cdecl ASN1_object_size(int constructed, int length, int tag) - - - - - - - - - int __cdecl ASN1_STRING_copy(ASN1_STRING * dst, ASN1_STRING * str) - - - - - - - - - - - int __cdecl ASN1_STRING_set(ASN1_STRING * str, void * data, int len) - - - - - - - - - - - - - - ASN1_STRING * __cdecl ASN1_STRING_dup(ASN1_STRING * a) - - - - - - - - - - - ASN1_STRING * ASN1_STRING_new(void) - - - - - - - - void __cdecl ASN1_STRING_free(ASN1_STRING * a) - - - - - - - - - - void __cdecl ASN1_STRING_set0(ASN1_STRING * str, void * data, int len) - - - - - - - - - - - - - ASN1_STRING * __cdecl ASN1_STRING_type_new(int type) - - - - - - - - - - int __cdecl ASN1_STRING_cmp(ASN1_STRING * a, ASN1_STRING * b) - - - - - - - - - - - int __cdecl ASN1_STRING_length(ASN1_STRING * x) - - - - - - - void __cdecl ASN1_STRING_length_set(ASN1_STRING * x, int n) - - - - - - - - int __cdecl ASN1_STRING_type(ASN1_STRING * x) - - - - - - - uchar * __cdecl ASN1_STRING_data(ASN1_STRING * x) - - - - - - - undefined8 __cdecl ASN1_STRING_get0_data(long param_1) - - - - - - - ASN1_OCTET_STRING * __cdecl d2i_ASN1_OCTET_STRING(ASN1_OCTET_STRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_OCTET_STRING(ASN1_OCTET_STRING * a, uchar * * out) - - - - - - - - ASN1_OCTET_STRING * ASN1_OCTET_STRING_new(void) - - - - - - void __cdecl ASN1_OCTET_STRING_free(ASN1_STRING * a) - - - - - - - ASN1_INTEGER * __cdecl d2i_ASN1_INTEGER(ASN1_INTEGER * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_INTEGER(ASN1_INTEGER * a, uchar * * out) - - - - - - - - ASN1_INTEGER * ASN1_INTEGER_new(void) - - - - - - void __cdecl ASN1_INTEGER_free(ASN1_STRING * a) - - - - - - - ASN1_ENUMERATED * __cdecl d2i_ASN1_ENUMERATED(ASN1_ENUMERATED * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_ENUMERATED(ASN1_ENUMERATED * a, uchar * * out) - - - - - - - - ASN1_ENUMERATED * ASN1_ENUMERATED_new(void) - - - - - - void __cdecl ASN1_ENUMERATED_free(ASN1_STRING * a) - - - - - - - ASN1_BIT_STRING * __cdecl d2i_ASN1_BIT_STRING(ASN1_BIT_STRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_BIT_STRING(ASN1_BIT_STRING * a, uchar * * out) - - - - - - - - ASN1_BIT_STRING * ASN1_BIT_STRING_new(void) - - - - - - void __cdecl ASN1_BIT_STRING_free(ASN1_STRING * a) - - - - - - - ASN1_UTF8STRING * __cdecl d2i_ASN1_UTF8STRING(ASN1_UTF8STRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_UTF8STRING(ASN1_UTF8STRING * a, uchar * * out) - - - - - - - - ASN1_UTF8STRING * ASN1_UTF8STRING_new(void) - - - - - - void __cdecl ASN1_UTF8STRING_free(ASN1_STRING * a) - - - - - - - ASN1_PRINTABLESTRING * __cdecl d2i_ASN1_PRINTABLESTRING(ASN1_PRINTABLESTRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_PRINTABLESTRING(ASN1_PRINTABLESTRING * a, uchar * * out) - - - - - - - - ASN1_PRINTABLESTRING * ASN1_PRINTABLESTRING_new(void) - - - - - - void __cdecl ASN1_PRINTABLESTRING_free(ASN1_STRING * a) - - - - - - - ASN1_T61STRING * __cdecl d2i_ASN1_T61STRING(ASN1_T61STRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_T61STRING(ASN1_T61STRING * a, uchar * * out) - - - - - - - - ASN1_T61STRING * ASN1_T61STRING_new(void) - - - - - - void __cdecl ASN1_T61STRING_free(ASN1_STRING * a) - - - - - - - ASN1_IA5STRING * __cdecl d2i_ASN1_IA5STRING(ASN1_IA5STRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_IA5STRING(ASN1_IA5STRING * a, uchar * * out) - - - - - - - - ASN1_IA5STRING * ASN1_IA5STRING_new(void) - - - - - - void __cdecl ASN1_IA5STRING_free(ASN1_STRING * a) - - - - - - - ASN1_GENERALSTRING * __cdecl d2i_ASN1_GENERALSTRING(ASN1_GENERALSTRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_GENERALSTRING(ASN1_GENERALSTRING * a, uchar * * out) - - - - - - - - ASN1_GENERALSTRING * ASN1_GENERALSTRING_new(void) - - - - - - void __cdecl ASN1_GENERALSTRING_free(ASN1_STRING * a) - - - - - - - ASN1_UTCTIME * __cdecl d2i_ASN1_UTCTIME(ASN1_UTCTIME * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_UTCTIME(ASN1_UTCTIME * a, uchar * * out) - - - - - - - - ASN1_UTCTIME * ASN1_UTCTIME_new(void) - - - - - - void __cdecl ASN1_UTCTIME_free(ASN1_STRING * a) - - - - - - - ASN1_GENERALIZEDTIME * __cdecl d2i_ASN1_GENERALIZEDTIME(ASN1_GENERALIZEDTIME * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_GENERALIZEDTIME(ASN1_GENERALIZEDTIME * a, uchar * * out) - - - - - - - - ASN1_GENERALIZEDTIME * ASN1_GENERALIZEDTIME_new(void) - - - - - - void __cdecl ASN1_GENERALIZEDTIME_free(ASN1_STRING * a) - - - - - - - ASN1_VISIBLESTRING * __cdecl d2i_ASN1_VISIBLESTRING(ASN1_VISIBLESTRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_VISIBLESTRING(ASN1_VISIBLESTRING * a, uchar * * out) - - - - - - - - ASN1_VISIBLESTRING * ASN1_VISIBLESTRING_new(void) - - - - - - void __cdecl ASN1_VISIBLESTRING_free(ASN1_STRING * a) - - - - - - - ASN1_UNIVERSALSTRING * __cdecl d2i_ASN1_UNIVERSALSTRING(ASN1_UNIVERSALSTRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_UNIVERSALSTRING(ASN1_UNIVERSALSTRING * a, uchar * * out) - - - - - - - - ASN1_UNIVERSALSTRING * ASN1_UNIVERSALSTRING_new(void) - - - - - - void __cdecl ASN1_UNIVERSALSTRING_free(ASN1_STRING * a) - - - - - - - ASN1_BMPSTRING * __cdecl d2i_ASN1_BMPSTRING(ASN1_BMPSTRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_BMPSTRING(ASN1_BMPSTRING * a, uchar * * out) - - - - - - - - ASN1_BMPSTRING * ASN1_BMPSTRING_new(void) - - - - - - void __cdecl ASN1_BMPSTRING_free(ASN1_STRING * a) - - - - - - - ASN1_NULL * __cdecl d2i_ASN1_NULL(ASN1_NULL * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_NULL(ASN1_NULL * a, uchar * * out) - - - - - - - - ASN1_NULL * ASN1_NULL_new(void) - - - - - - void __cdecl ASN1_NULL_free(ASN1_NULL * a) - - - - - - - ASN1_TYPE * __cdecl d2i_ASN1_TYPE(ASN1_TYPE * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_TYPE(ASN1_TYPE * a, uchar * * out) - - - - - - - - ASN1_TYPE * ASN1_TYPE_new(void) - - - - - - void __cdecl ASN1_TYPE_free(ASN1_TYPE * a) - - - - - - - ASN1_STRING * __cdecl d2i_ASN1_PRINTABLE(ASN1_STRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_PRINTABLE(ASN1_STRING * a, uchar * * out) - - - - - - - - ASN1_STRING * ASN1_PRINTABLE_new(void) - - - - - - void __cdecl ASN1_PRINTABLE_free(ASN1_STRING * a) - - - - - - - ASN1_STRING * __cdecl d2i_DISPLAYTEXT(ASN1_STRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_DISPLAYTEXT(ASN1_STRING * a, uchar * * out) - - - - - - - - ASN1_STRING * DISPLAYTEXT_new(void) - - - - - - void __cdecl DISPLAYTEXT_free(ASN1_STRING * a) - - - - - - - ASN1_STRING * __cdecl d2i_DIRECTORYSTRING(ASN1_STRING * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_DIRECTORYSTRING(ASN1_STRING * a, uchar * * out) - - - - - - - - ASN1_STRING * DIRECTORYSTRING_new(void) - - - - - - void __cdecl DIRECTORYSTRING_free(ASN1_STRING * a) - - - - - - - ASN1_SEQUENCE_ANY * __cdecl d2i_ASN1_SEQUENCE_ANY(ASN1_SEQUENCE_ANY * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_SEQUENCE_ANY(ASN1_SEQUENCE_ANY * a, uchar * * out) - - - - - - - - ASN1_SEQUENCE_ANY * __cdecl d2i_ASN1_SET_ANY(ASN1_SEQUENCE_ANY * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_SET_ANY(ASN1_SEQUENCE_ANY * a, uchar * * out) - - - - - - - - ulong __cdecl ASN1_tag2bit(int tag) - - - - - - - ASN1_VALUE * __cdecl ASN1_item_d2i(ASN1_VALUE * * val, uchar * * in, long len, ASN1_ITEM * it) - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_ex_d2i(ASN1_VALUE * * pval, uchar * * in, long len, ASN1_ITEM * it, int tag, int aclass, char opt, ASN1_TLC * ctx) - - - - - - - - - - - - - - - - undefined __cdecl asn1_item_ex_d2i(_STACK * * param_1, byte * * param_2, byte * param_3, ASN1_ITEM * param_4, uint param_5, uint param_6, uint param_7, char * param_8, int param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl asn1_ex_c2i(ASN1_VALUE * * pval, uchar * cont, int len, int utype, char * free_cont, ASN1_ITEM * it) - - - - - - - - - - - - - - - - - - - undefined __cdecl asn1_template_ex_d2i(_STACK * * param_1, uchar * * param_2, uchar * param_3, ASN1_TEMPLATE * param_4, undefined4 param_5, char * param_6, undefined4 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl asn1_d2i_ex_primitive(ASN1_VALUE * * param_1, uchar * * param_2, long param_3, ASN1_ITEM * param_4, uint param_5, int param_6, char param_7, char * param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl asn1_check_tlen(uchar * * param_1, int * param_2, undefined * param_3, byte * param_4, byte * param_5, uchar * * param_6, long param_7, int param_8, int param_9, char param_10, char * param_11) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl asn1_template_noexp_d2i(_STACK * * param_1, uchar * * param_2, uchar * param_3, ASN1_TEMPLATE * param_4, undefined4 param_5, char * param_6, undefined4 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl asn1_collect(BUF_MEM * param_1, uchar * * param_2, uchar * param_3, ulong param_4, int param_5) - - - - - - - - - - - - - - - - - - - - - - int __cdecl ASN1_TYPE_get(ASN1_TYPE * a) - - - - - - - void __cdecl ASN1_TYPE_set(ASN1_TYPE * a, int type, void * value) - - - - - - - - - - - - - - - int __cdecl ASN1_TYPE_set1(ASN1_TYPE * a, int type, void * value) - - - - - - - - - - - - - - - int __cdecl ASN1_TYPE_cmp(ASN1_TYPE * a, ASN1_TYPE * b) - - - - - - - - void __cdecl ASN1_item_free(ASN1_VALUE * val, ASN1_ITEM * it) - - - - - - - - - - - - - undefined __cdecl asn1_item_combine_free(long * param_1, byte * param_2) - - - - - - - - - - - - - - void __cdecl ASN1_item_ex_free(ASN1_VALUE * * pval, ASN1_ITEM * it) - - - - - - - - void __cdecl ASN1_template_free(ASN1_VALUE * * pval, ASN1_TEMPLATE * tt) - - - - - - - - - - - - - - - void __cdecl ASN1_primitive_free(ASN1_VALUE * * pval, ASN1_ITEM * it) - - - - - - - - - - - int __cdecl i2d_ASN1_OBJECT(ASN1_OBJECT * a, uchar * * pp) - - - - - - - - - - - - - - - int __cdecl i2t_ASN1_OBJECT(char * buf, int buf_len, ASN1_OBJECT * a) - - - - - - - - - int __cdecl i2a_ASN1_OBJECT(BIO * bp, ASN1_OBJECT * a) - - - - - - - - - - - - - - ASN1_OBJECT * __cdecl d2i_ASN1_OBJECT(ASN1_OBJECT * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - - ASN1_OBJECT * __cdecl c2i_ASN1_OBJECT(ASN1_OBJECT * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - ASN1_OBJECT * ASN1_OBJECT_new(void) - - - - - - - - void __cdecl ASN1_OBJECT_free(ASN1_OBJECT * a) - - - - - - - - - - ASN1_OBJECT * __cdecl ASN1_OBJECT_create(int nid, uchar * data, int len, char * sn, char * ln) - - - - - - - - - - - - - - - - - - - ASN1_VALUE * __cdecl ASN1_item_new(ASN1_ITEM * it) - - - - - - - - - - - - int __cdecl ASN1_item_ex_new(ASN1_VALUE * * pval, ASN1_ITEM * it) - - - - - - - - undefined4 __cdecl asn1_item_ex_combine_new(_STACK * * param_1, ASN1_ITEM * param_2, int param_3) - - - - - - - - - - - - - - undefined __cdecl asn1_template_clear(undefined8 * param_1, ushort * param_2) - - - - - - - - int __cdecl ASN1_primitive_new(ASN1_VALUE * * pval, ASN1_ITEM * it) - - - - - - - - - - - int __cdecl ASN1_BIT_STRING_set(ASN1_STRING * str, void * data, int len) - - - - - - - - - int __cdecl i2c_ASN1_BIT_STRING(ASN1_BIT_STRING * a, uchar * * pp) - - - - - - - - - - - - - ASN1_BIT_STRING * __cdecl c2i_ASN1_BIT_STRING(ASN1_BIT_STRING * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - int __cdecl ASN1_BIT_STRING_set_bit(ASN1_BIT_STRING * a, int n, int value) - - - - - - - - - - - - - - int __cdecl ASN1_BIT_STRING_get_bit(ASN1_BIT_STRING * a, int n) - - - - - - - - int __cdecl ASN1_BIT_STRING_check(ASN1_BIT_STRING * a, uchar * flags, int flags_len) - - - - - - - - - int __cdecl ASN1_item_ndef_i2d(ASN1_VALUE * val, uchar * * out, ASN1_ITEM * it) - - - - - - - - - int __cdecl asn1_item_flags_i2d(ASN1_VALUE * param_1, long * * param_2, ASN1_ITEM * param_3, int param_4) - - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_i2d(ASN1_VALUE * val, uchar * * out, ASN1_ITEM * it) - - - - - - - - - - - int __cdecl ASN1_item_ex_i2d(ASN1_VALUE * * pval, uchar * * out, ASN1_ITEM * it, int tag, int aclass) - - - - - - - - - - - - - - - - - - - _STACK * * __cdecl asn1_template_ex_i2d(_STACK * * param_1, _STACK * * param_2, uint * param_3, uint param_4, uint param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl asn1_i2d_ex_primitive(ASN1_VALUE * * param_1, uchar * * param_2, ASN1_ITEM * param_3, int param_4, int param_5) - - - - - - - - - - - - - - - - - - - - int __cdecl asn1_ex_i2c(ASN1_VALUE * * pval, uchar * cont, int * putype, ASN1_ITEM * it) - - - - - - - - - - - - - - - - int __cdecl der_cmp(void * * param_1, void * * param_2) - - - - - - - - - - - int __cdecl asn1_get_choice_selector(ASN1_VALUE * * pval, ASN1_ITEM * it) - - - - - - - - int __cdecl asn1_set_choice_selector(ASN1_VALUE * * pval, int value, ASN1_ITEM * it) - - - - - - - - undefined __cdecl asn1_refcount_set_one(long * param_1, char * param_2) - - - - - - - - bool __cdecl asn1_refcount_dec_and_test_zero(long * param_1, char * param_2) - - - - - - - - void __cdecl asn1_enc_init(ASN1_VALUE * * pval, ASN1_ITEM * it) - - - - - - - - void __cdecl asn1_enc_free(ASN1_VALUE * * pval, ASN1_ITEM * it) - - - - - - - - - - - int __cdecl asn1_enc_save(ASN1_VALUE * * pval, uchar * in, int inlen, ASN1_ITEM * it) - - - - - - - - - - - - - - int __cdecl asn1_enc_restore(int * len, uchar * * out, ASN1_VALUE * * pval, ASN1_ITEM * it) - - - - - - - - - - - - - - ASN1_VALUE * * __cdecl asn1_get_field_ptr(ASN1_VALUE * * pval, ASN1_TEMPLATE * tt) - - - - - - - - ASN1_TEMPLATE * __cdecl asn1_do_adb(ASN1_VALUE * * pval, ASN1_TEMPLATE * tt, int nullerr) - - - - - - - - - - - - BIO * __cdecl BIO_new(BIO_METHOD * type) - - - - - - - - - - int __cdecl BIO_free(BIO * a) - - - - - - - - - - BIO * __cdecl BIO_pop(BIO * b) - - - - - - - undefined8 __cdecl BIO_up_ref(long param_1) - - - - - - - - - void __cdecl BIO_vfree(BIO * a) - - - - - - - - - - void __cdecl BIO_free_all(BIO * a) - - - - - - - - - - int __cdecl BIO_read(BIO * b, void * data, int len) - - - - - - - - - - - - int __cdecl BIO_gets(BIO * bp, char * buf, int size) - - - - - - - - - - - - int __cdecl BIO_write(BIO * b, void * data, int len) - - - - - - - - - - - - undefined8 __cdecl BIO_write_all(long * param_1, long param_2, ulong param_3) - - - - - - - - - - - - - int __cdecl BIO_puts(BIO * bp, char * buf) - - - - - - - - - - - long * __cdecl BIO_flush(long * param_1) - - - - - - - - - long __cdecl BIO_ctrl(BIO * bp, int cmd, long larg, void * parg) - - - - - - - - - - - - char * __cdecl BIO_ptr_ctrl(BIO * bp, int cmd, long larg) - - - - - - - - - - - - - - long __cdecl BIO_int_ctrl(BIO * bp, int cmd, long larg, int iarg) - - - - - - - - - - - - - - - long * __cdecl BIO_reset(long * param_1) - - - - - - - - - long * __cdecl BIO_eof(long * param_1) - - - - - - - - - void __cdecl BIO_set_flags(BIO * b, int flags) - - - - - - - - int __cdecl BIO_test_flags(BIO * b, int flags) - - - - - - - - uint __cdecl BIO_should_read(long param_1) - - - - - - - uint __cdecl BIO_should_write(long param_1) - - - - - - - uint __cdecl BIO_should_retry(long param_1) - - - - - - - uint __cdecl BIO_should_io_special(long param_1) - - - - - - - int __cdecl BIO_get_retry_reason(BIO * bio) - - - - - - - void __cdecl BIO_clear_flags(BIO * b, int flags) - - - - - - - undefined __cdecl BIO_set_retry_read(long param_1) - - - - - - undefined __cdecl BIO_set_retry_write(long param_1) - - - - - - - uint __cdecl BIO_get_retry_flags(long param_1) - - - - - - undefined __cdecl BIO_clear_retry_flags(long param_1) - - - - - - - int __cdecl BIO_method_type(BIO * b) - - - - - - - void __cdecl BIO_copy_next_retry(BIO * b) - - - - - - - long __cdecl BIO_callback_ctrl(BIO * b, int cmd, fp * fp) - - - - - - - - - - - ulong __cdecl BIO_pending(long * param_1) - - - - - - - - - size_t __cdecl BIO_ctrl_pending(BIO * b) - - - - - - - - - ulong __cdecl BIO_wpending(long * param_1) - - - - - - - - - long * __cdecl BIO_set_close(long * param_1, int param_2) - - - - - - - - - - ulong __cdecl BIO_number_read(BIO * bio) - - - - - - - ulong __cdecl BIO_number_written(BIO * bio) - - - - - - - BIO * __cdecl BIO_push(BIO * b, BIO * append) - - - - - - - - BIO * __cdecl BIO_next(BIO * b) - - - - - - - BIO * __cdecl BIO_find_type(BIO * b, int bio_type) - - - - - - - - int __cdecl BIO_indent(BIO * b, int indent, int max) - - - - - - - - - - - - - void __cdecl ERR_print_errors(BIO * bp) - - - - - - - undefined8 __cdecl print_bio(undefined8 param_1, int param_2, long * param_3) - - - - - - - - - - - undefined __cdecl BIO_read_asn1(long * param_1, ulong * * param_2, ulong * param_3, ulong param_4) - - - - - - - - - - - - - - - - - - - undefined __cdecl BIO_set_retry_special(long param_1) - - - - - - - undefined8 __cdecl BIO_set_write_buffer_size(void) - - - - - - int __cdecl BIO_get_new_index(void) - - - - - - - - undefined __cdecl BIO_meth_new(undefined4 param_1, long param_2) - - - - - - - - - - undefined __cdecl BIO_meth_free(long param_1) - - - - - - - undefined8 __cdecl BIO_meth_set_create(long param_1, undefined8 param_2) - - - - - - - - undefined8 __cdecl BIO_meth_set_destroy(long param_1, undefined8 param_2) - - - - - - - - undefined8 __cdecl BIO_meth_set_write(long param_1, undefined8 param_2) - - - - - - - - undefined8 __cdecl BIO_meth_set_read(long param_1, undefined8 param_2) - - - - - - - - undefined8 __cdecl BIO_meth_set_gets(long param_1, undefined8 param_2) - - - - - - - - undefined8 __cdecl BIO_meth_set_ctrl(long param_1, undefined8 param_2) - - - - - - - undefined __cdecl BIO_set_data(long param_1, undefined8 param_2) - - - - - - - - undefined8 __cdecl BIO_get_data(long param_1) - - - - - - undefined __cdecl BIO_set_init(long param_1, undefined4 param_2) - - - - - - - - undefined4 __cdecl BIO_get_init(long param_1) - - - - - - undefined __cdecl BIO_set_shutdown(long param_1, undefined4 param_2) - - - - - - - - undefined4 __cdecl BIO_get_shutdown(long param_1) - - - - - - - undefined8 __cdecl BIO_meth_set_puts(void) - - - - - - BIO * __cdecl BIO_new_mem_buf(void * buf, int len) - - - - - - - - - - - - BIO_METHOD * BIO_s_mem(void) - - - - - - undefined8 __cdecl BIO_mem_contents(undefined8 * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - undefined __cdecl BIO_get_mem_data(BIO * param_1, void * param_2) - - - - - - - undefined __cdecl BIO_get_mem_ptr(BIO * param_1, void * param_2) - - - - - - - - - undefined __cdecl BIO_set_mem_buf(BIO * param_1, void * param_2, int param_3) - - - - - - - - - - undefined __cdecl BIO_set_mem_eof_return(BIO * param_1, int param_2) - - - - - - - - - - int __cdecl mem_write(long param_1, void * param_2, int param_3) - - - - - - - - - - - - - int __cdecl mem_read(long param_1, void * param_2, int param_3) - - - - - - - - - - - - - - int __cdecl mem_gets(long param_1, undefined * param_2, int param_3) - - - - - - - - - - - - - ulong __cdecl mem_ctrl(long param_1, int param_2, undefined4 param_3, BUF_MEM * * param_4) - - - - - - - - - - - - - - BUF_MEM * __cdecl mem_new(long param_1) - - - - - - - - - - long __cdecl mem_free(long param_1) - - - - - - - - - - BUF_MEM * BUF_MEM_new(void) - - - - - - - - void __cdecl BUF_MEM_free(BUF_MEM * a) - - - - - - - - - - undefined8 __cdecl BUF_MEM_reserve(long param_1, ulong param_2) - - - - - - - - - - - int __cdecl BUF_MEM_grow(BUF_MEM * str, size_t len) - - - - - - - - - - - int __cdecl BUF_MEM_grow_clean(BUF_MEM * str, size_t len) - - - - - - - - - - - undefined8 __cdecl BUF_MEM_append(ulong * param_1, void * param_2, ulong param_3) - - - - - - - - - - - - - char * __cdecl BUF_strdup(char * str) - - - - - - - - - - char * __cdecl BUF_strndup(char * str, size_t siz) - - - - - - - - - - - - ulong __cdecl BUF_strnlen(long param_1, ulong param_2) - - - - - - - - size_t __cdecl BUF_strlcpy(char * dst, char * src, size_t siz) - - - - - - - - - - - - size_t __cdecl BUF_strlcat(char * dst, char * src, size_t siz) - - - - - - - - - - - - void * __cdecl BUF_memdup(void * data, size_t siz) - - - - - - - - - - - undefined __cdecl CBS_init(undefined8 * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - undefined8 __cdecl CBS_skip(long * param_1, ulong param_2) - - - - - - - - undefined8 __cdecl CBS_data(undefined8 * param_1) - - - - - - - undefined8 __cdecl CBS_len(long param_1) - - - - - - - undefined8 __cdecl CBS_stow(void * * param_1, void * * param_2, void * * param_3) - - - - - - - - - - - - - bool __cdecl CBS_strdup(char * * param_1, char * * param_2) - - - - - - - - - - - bool __cdecl CBS_contains_zero_byte(void * * param_1) - - - - - - - - - bool __cdecl CBS_mem_equal(void * * param_1, void * param_2, void * param_3) - - - - - - - - - - - undefined8 __cdecl CBS_get_u8(long * param_1, undefined * param_2) - - - - - - - - undefined8 __cdecl CBS_get_u16(ushort * * param_1, ushort * param_2) - - - - - - - - undefined8 __cdecl CBS_get_u24(long * param_1, uint * param_2) - - - - - - - - undefined8 __cdecl CBS_get_u32(uint * * param_1, uint * param_2) - - - - - - - - undefined8 __cdecl CBS_get_u64(long * param_1, undefined8 * param_2) - - - - - - - - undefined8 __cdecl CBS_get_last_u8(long * param_1, undefined * param_2) - - - - - - - - undefined8 __cdecl CBS_get_bytes(long * param_1, long * param_2, ulong param_3) - - - - - - - - - undefined8 __cdecl CBS_copy_bytes(void * * param_1, void * param_2, void * param_3) - - - - - - - - - - - undefined8 __cdecl CBS_get_u8_length_prefixed(byte * * param_1, byte * * param_2) - - - - - - - - undefined8 __cdecl CBS_get_u16_length_prefixed(long * param_1, long * param_2) - - - - - - - - undefined8 __cdecl CBS_get_u24_length_prefixed(long * param_1, long * param_2) - - - - - - - undefined __cdecl CBS_get_any_asn1(byte * * param_1, byte * * param_2, uint * param_3) - - - - - - - - - - - - - undefined __cdecl CBS_get_any_asn1_element(byte * * param_1, byte * * param_2, uint * param_3, byte * * param_4) - - - - - - - - - - ulong __cdecl cbs_get_any_asn1_element(byte * * param_1, byte * * param_2, uint * param_3, byte * * param_4, int param_5) - - - - - - - - - - undefined __cdecl CBS_get_any_ber_asn1_element(byte * * param_1, byte * * param_2, uint * param_3, byte * * param_4) - - - - - - - - - undefined __cdecl CBS_get_asn1(byte * * param_1, byte * * param_2, uint param_3) - - - - - - - - - - - - - - - - bool __cdecl CBS_get_asn1_element(byte * * param_1, byte * * param_2, uint param_3) - - - - - - - - - - - - - - byte __cdecl CBS_peek_asn1_tag(byte * * param_1, uint param_2) - - - - - - - undefined __cdecl CBS_get_asn1_uint64(byte * * param_1, ulong * param_2) - - - - - - - - - - - - - - - undefined __cdecl CBS_get_asn1_bool(byte * * param_1, uint * param_2) - - - - - - - - - - - - - - - undefined __cdecl CBS_get_optional_asn1(byte * * param_1, byte * * param_2, undefined4 * param_3, uint param_4) - - - - - - - - - - - - - - - - undefined __cdecl CBS_get_optional_asn1_octet_string(byte * * param_1, byte * * param_2, int * param_3, uint param_4) - - - - - - - - - - - - - - - - - - undefined __cdecl CBS_get_optional_asn1_uint64(byte * * param_1, ulong * param_2, uint param_3, ulong param_4) - - - - - - - - - - - - - - - - - - - - undefined __cdecl CBS_get_optional_asn1_bool(byte * * param_1, undefined4 * param_2, uint param_3, undefined4 param_4) - - - - - - - - - - - - - - - - - - - - - bool __cdecl CBS_is_valid_asn1_bitstring(byte * * param_1) - - - - - - - bool __cdecl CBS_asn1_bitstring_has_bit(byte * * param_1, uint param_2) - - - - - - - undefined __cdecl CBS_asn1_oid_to_text(byte * * param_1) - - - - - - - - - - - - - undefined __cdecl CBB_zero(undefined8 * param_1) - - - - - - - undefined8 __cdecl CBB_init(undefined8 * param_1, long * param_2) - - - - - - - - - - - - bool __cdecl CBB_init_fixed(long * * param_1, long param_2, long param_3) - - - - - - - - - - - - undefined __cdecl CBB_cleanup(long * * param_1) - - - - - - - - - - undefined8 __cdecl CBB_finish(long * * param_1, long * param_2, long * param_3) - - - - - - - - - - - - - undefined8 __cdecl CBB_flush(long * * param_1) - - - - - - - - - - - - - long __cdecl CBB_data(long * * param_1) - - - - - - - long __cdecl CBB_len(long * param_1) - - - - - - - undefined8 __cdecl CBB_add_u8_length_prefixed(long * * param_1, long * * param_2) - - - - - - - - - - - - - undefined8 __cdecl CBB_add_u16_length_prefixed(long * * param_1, long * * param_2) - - - - - - - - - - - - - undefined8 __cdecl CBB_add_u24_length_prefixed(long * * param_1, long * * param_2) - - - - - - - - - - - - - undefined8 __cdecl CBB_add_asn1(long * * param_1, long * * param_2, uint param_3) - - - - - - - - - - - - - - - - undefined8 __cdecl CBB_add_u8(long * * param_1, undefined param_2) - - - - - - - - - - - - undefined8 __cdecl CBB_add_bytes(long * * param_1, void * param_2, ulong param_3) - - - - - - - - - - - - - undefined8 __cdecl CBB_add_space(long * * param_1, long * param_2, ulong param_3) - - - - - - - - - - - - - undefined8 __cdecl CBB_reserve(long * * param_1, long * param_2, ulong param_3) - - - - - - - - - - - - - undefined8 __cdecl CBB_did_write(long * param_1, ulong param_2) - - - - - - - - undefined8 __cdecl CBB_add_u16(long * * param_1, undefined8 param_2) - - - - - - - - - - - - undefined8 __cdecl CBB_add_u24(long * * param_1, uint param_2) - - - - - - - - - - - - undefined8 __cdecl CBB_add_u32(long * * param_1, undefined4 param_2) - - - - - - - - - - - - undefined8 __cdecl CBB_add_u64(long * * param_1, undefined8 param_2) - - - - - - - - - - - undefined __cdecl CBB_discard_child(long * param_1) - - - - - - undefined __cdecl CBB_add_asn1_uint64(long * * param_1, ulong param_2) - - - - - - - - - - - - - - - - undefined __cdecl CBB_add_asn1_octet_string(long * * param_1, void * param_2, ulong param_3) - - - - - - - - - - - - - undefined __cdecl CBB_add_asn1_bool(long * * param_1, int param_2) - - - - - - - - - - - - - - undefined __cdecl CBB_add_asn1_oid_from_text(long * * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - - - - - undefined4 __cdecl CBB_flush_asn1_set_of(long * * param_1) - - - - - - - - - - - - - - int __cdecl compare_set_of_element(undefined8 * param_1, undefined8 * param_2) - - - - - - - - - - - - - ulong ERR_get_error(void) - - - - - - undefined4 __cdecl get_error_values(int param_1, int param_2, undefined8 * param_3, uint * param_4, long * param_5, undefined4 * param_6) - - - - - - - - - - - - - - - - - - - ulong __cdecl ERR_get_error_line(char * * file, int * line) - - - - - - - - ulong __cdecl ERR_get_error_line_data(char * * file, int * line, char * * data, int * flags) - - - - - - - - - - ulong ERR_peek_error(void) - - - - - - - - - ulong __cdecl ERR_peek_error_line(char * * file, int * line) - - - - - - - - ulong __cdecl ERR_peek_error_line_data(char * * file, int * line, char * * data, int * flags) - - - - - - - - - - ulong ERR_peek_last_error(void) - - - - - - - - - ulong __cdecl ERR_peek_last_error_line(char * * file, int * line) - - - - - - - - ulong __cdecl ERR_peek_last_error_line_data(char * * file, int * line, char * * data, int * flags) - - - - - - - - - - void ERR_clear_error(void) - - - - - - - - - - void __cdecl ERR_remove_thread_state(CRYPTO_THREADID * tid) - - - - - - - int ERR_get_next_error_library(void) - - - - - - - - - void ERR_remove_state(void) - - - - - undefined __cdecl ERR_clear_system_error(void) - - - - - - - - char * __cdecl ERR_error_string(ulong e, char * buf) - - - - - - - - - - - void __cdecl ERR_error_string_n(ulong e, char * buf, size_t len) - - - - - - - - - - - - - - - - char * __cdecl ERR_lib_error_string(ulong e) - - - - - - - char * __cdecl ERR_reason_error_string(ulong e) - - - - - - - - - - - - char * __cdecl ERR_func_error_string(ulong e) - - - - - - - void __cdecl ERR_print_errors_cb(cb * cb, void * u) - - - - - - - - - - - - - - - - - void __cdecl ERR_print_errors_fp(FILE * fp) - - - - - - - uint __cdecl print_errors_to_file(char * param_1, undefined8 param_2, FILE * param_3) - - - - - - - - - - - void __cdecl ERR_put_error(int lib, int func, int reason, char * file, int line) - - - - - - - - - - - - - - - - void __cdecl ERR_add_error_data(int num, ...) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ERR_add_error_dataf(char * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int ERR_set_mark(void) - - - - - - - - - int ERR_pop_to_mark(void) - - - - - - - - - - void ERR_load_crypto_strings(void) - - - - - - void ERR_free_strings(void) - - - - - - void ERR_load_BIO_strings(void) - - - - - - void ERR_load_ERR_strings(void) - - - - - - void ERR_load_RAND_strings(void) - - - - - undefined __cdecl ERR_SAVE_STATE_free(long * param_1) - - - - - - - - - - - long * * __cdecl ERR_save_state(void) - - - - - - - - - - - - undefined __cdecl ERR_restore_state(long * param_1) - - - - - - - - - - - undefined __cdecl err_state_free(undefined8 * param_1) - - - - - - - - - - - uint __cdecl err_string_cmp(uint * param_1, uint * param_2) - - - - - - - - int __cdecl EVP_DigestSignInit(EVP_MD_CTX * ctx, EVP_PKEY_CTX * * pctx, EVP_MD * type, ENGINE * e, EVP_PKEY * pkey) - - - - - - - - - - - undefined4 __cdecl do_sigver_init(EVP_MD_CTX * param_1, ulong * param_2, EVP_MD * param_3, ENGINE * param_4, EVP_PKEY * param_5, int param_6) - - - - - - - - - - - - - - - - - int __cdecl EVP_DigestVerifyInit(EVP_MD_CTX * ctx, EVP_PKEY_CTX * * pctx, EVP_MD * type, ENGINE * e, EVP_PKEY * pkey) - - - - - - - - - - - int __cdecl EVP_DigestSignUpdate(EVP_MD_CTX * param_1, void * param_2, size_t param_3) - - - - - - - - - - - int __cdecl EVP_DigestVerifyUpdate(EVP_MD_CTX * param_1, void * param_2, size_t param_3) - - - - - - - - - - - int __cdecl EVP_DigestSignFinal(EVP_MD_CTX * ctx, uchar * sigret, size_t * siglen) - - - - - - - - - - - - - - - int __cdecl EVP_DigestVerifyFinal(EVP_MD_CTX * ctx, uchar * sig, size_t siglen) - - - - - - - - - - - - - - - ulong __cdecl EVP_DigestSign(EVP_MD_CTX * param_1, uchar * param_2, size_t * param_3, void * param_4, size_t param_5) - - - - - - - - - - - - - - - ulong __cdecl EVP_DigestVerify(EVP_MD_CTX * param_1, uchar * param_2, size_t param_3, void * param_4, size_t param_5) - - - - - - - - - - - - - - - EVP_PKEY * EVP_PKEY_new(void) - - - - - - - - void __cdecl EVP_PKEY_free(EVP_PKEY * pkey) - - - - - - - - - - undefined8 __cdecl EVP_PKEY_up_ref(int * param_1) - - - - - - - - - undefined8 __cdecl EVP_PKEY_is_opaque(long param_1) - - - - - - - int __cdecl EVP_PKEY_cmp(EVP_PKEY * a, EVP_PKEY * b) - - - - - - - - - - - int __cdecl EVP_PKEY_copy_parameters(EVP_PKEY * to, EVP_PKEY * from) - - - - - - - - - - - int __cdecl EVP_PKEY_missing_parameters(EVP_PKEY * pkey) - - - - - - - int __cdecl EVP_PKEY_size(EVP_PKEY * pkey) - - - - - - - int __cdecl EVP_PKEY_bits(EVP_PKEY * pkey) - - - - - - - int __cdecl EVP_PKEY_id(EVP_PKEY * pkey) - - - - - - - int __cdecl EVP_PKEY_type(int type) - - - - - - - int __cdecl EVP_PKEY_set1_RSA(EVP_PKEY * pkey, rsa_st * key) - - - - - - - - - - - bool __cdecl EVP_PKEY_assign_RSA(long param_1, long param_2) - - - - - - - - - - - int __cdecl EVP_PKEY_assign(EVP_PKEY * pkey, int type, void * key) - - - - - - - - - - - - - undefined8 __cdecl EVP_PKEY_get0_RSA(long param_1) - - - - - - - - - rsa_st * __cdecl EVP_PKEY_get1_RSA(EVP_PKEY * pkey) - - - - - - - - - - int __cdecl EVP_PKEY_set1_DSA(EVP_PKEY * pkey, dsa_st * key) - - - - - - - - - - - bool __cdecl EVP_PKEY_assign_DSA(long param_1, long param_2) - - - - - - - - - - - undefined8 __cdecl EVP_PKEY_get0_DSA(long param_1) - - - - - - - - - dsa_st * __cdecl EVP_PKEY_get1_DSA(EVP_PKEY * pkey) - - - - - - - - - - int __cdecl EVP_PKEY_set1_EC_KEY(EVP_PKEY * pkey, ec_key_st * key) - - - - - - - - - - - bool __cdecl EVP_PKEY_assign_EC_KEY(long param_1, long param_2) - - - - - - - - - - - undefined8 __cdecl EVP_PKEY_get0_EC_KEY(long param_1) - - - - - - - - - ec_key_st * __cdecl EVP_PKEY_get1_EC_KEY(EVP_PKEY * pkey) - - - - - - - - - - undefined8 __cdecl EVP_PKEY_get0_DH(void) - - - - - - dh_st * __cdecl EVP_PKEY_get1_DH(EVP_PKEY * pkey) - - - - - - - int __cdecl EVP_PKEY_set_type(EVP_PKEY * pkey, int type) - - - - - - - - - - - int __cdecl EVP_PKEY_cmp_parameters(EVP_PKEY * a, EVP_PKEY * b) - - - - - - - - int __cdecl EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - undefined __cdecl OpenSSL_add_all_algorithms(void) - - - - - - void OPENSSL_add_all_algorithms_conf(void) - - - - - - void OpenSSL_add_all_ciphers(void) - - - - - - void OpenSSL_add_all_digests(void) - - - - - - void EVP_cleanup(void) - - - - - - DSA * DSA_new(void) - - - - - - - - - void __cdecl DSA_free(DSA * r) - - - - - - - - - - int __cdecl DSA_up_ref(DSA * r) - - - - - - - - undefined __cdecl DSA_get0_key(long param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - undefined __cdecl DSA_get0_pqg(long param_1, undefined8 * param_2, undefined8 * param_3, undefined8 * param_4) - - - - - - - - - - undefined8 __cdecl DSA_set0_key(long param_1, ulong param_2, long param_3) - - - - - - - - - - - - - undefined8 __cdecl DSA_set0_pqg(long param_1, ulong param_2, ulong param_3, ulong param_4) - - - - - - - - - - - - - - int __cdecl DSA_generate_parameters_ex(DSA * dsa, int bits, uchar * seed, int seed_len, int * counter_ret, ulong * h_ret, BN_GENCB * cb) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - DSA * __cdecl DSAparams_dup(DSA * x) - - - - - - - - - - int __cdecl DSA_generate_key(DSA * a) - - - - - - - - - - - - DSA_SIG * DSA_SIG_new(void) - - - - - - - - void __cdecl DSA_SIG_free(DSA_SIG * a) - - - - - - - - - - DSA_SIG * __cdecl DSA_do_sign(uchar * dgst, int dlen, DSA * dsa) - - - - - - - - - - - - - - - - - - - - - - - int __cdecl DSA_do_verify(uchar * dgst, int dgst_len, DSA_SIG * sig, DSA * dsa) - - - - - - - - - - - - - - - undefined4 __cdecl DSA_do_check_signature(uint * param_1, uchar * param_2, ulong param_3, BIGNUM * * param_4, long param_5) - - - - - - - - - - - - - - - - - - int __cdecl DSA_sign(int type, uchar * dgst, int dlen, uchar * sig, uint * siglen, DSA * dsa) - - - - - - - - - - - - - - - - - - int __cdecl DSA_verify(int type, uchar * dgst, int dgst_len, uchar * sigbuf, int siglen, DSA * dsa) - - - - - - - - - - - - - - - - - undefined4 __cdecl DSA_check_signature(uint * param_1, uchar * param_2, ulong param_3, uchar * param_4, size_t param_5, long param_6) - - - - - - - - - - - - - - - - - - - - - - int __cdecl DSA_size(DSA * param_1) - - - - - - - - - int __cdecl DSA_get_ex_new_index(long argl, void * argp, CRYPTO_EX_new * new_func, CRYPTO_EX_dup * dup_func, CRYPTO_EX_free * free_func) - - - - - - - - - - - - - - - - int __cdecl DSA_set_ex_data(DSA * d, int idx, void * arg) - - - - - - - - - void * __cdecl DSA_get_ex_data(DSA * d, int idx) - - - - - - - - DH * __cdecl DSA_dup_DH(DSA * r) - - - - - - - - - - DH * DH_new(void) - - - - - - - - - void __cdecl DH_free(DH * dh) - - - - - - - - - undefined __cdecl DH_get0_key(long param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - undefined8 __cdecl DH_set0_key(long param_1, long param_2, long param_3) - - - - - - - - - - - - undefined __cdecl DH_get0_pqg(undefined8 * param_1, undefined8 * param_2, undefined8 * param_3, undefined8 * param_4) - - - - - - - - - - undefined8 __cdecl DH_set0_pqg(BIGNUM * * param_1, BIGNUM * param_2, BIGNUM * param_3, BIGNUM * param_4) - - - - - - - - - - - - - - int __cdecl DH_generate_parameters_ex(DH * dh, int prime_len, int generator, BN_GENCB * cb) - - - - - - - - - - - - - - - - int __cdecl DH_generate_key(DH * dh) - - - - - - - - - - - - int __cdecl DH_compute_key(uchar * key, BIGNUM * pub_key, DH * dh) - - - - - - - - - - - - - - - - int __cdecl DH_size(DH * dh) - - - - - - - int __cdecl DH_num_bits(BIGNUM * * param_1) - - - - - - - int __cdecl DH_up_ref(DH * dh) - - - - - - - - - DH * __cdecl DHparams_dup(DH * param_1) - - - - - - - - - - - int __cdecl DH_get_ex_new_index(long argl, void * argp, CRYPTO_EX_new * new_func, CRYPTO_EX_dup * dup_func, CRYPTO_EX_free * free_func) - - - - - - - - - - - - - - - - int __cdecl DH_set_ex_data(DH * d, int idx, void * arg) - - - - - - - - - void * __cdecl DH_get_ex_data(DH * d, int idx) - - - - - - - - int __cdecl DH_check_pub_key(DH * dh, BIGNUM * pub_key, int * codes) - - - - - - - - - - - - - - int __cdecl DH_check(DH * dh, int * codes) - - - - - - - - - - - - - DSA_SIG * __cdecl DSA_SIG_parse(byte * * param_1) - - - - - - - - - - - undefined __cdecl DSA_SIG_marshal(long * * param_1, BIGNUM * * param_2) - - - - - - - - - - - - - DSA * __cdecl DSA_parse_public_key(byte * * param_1) - - - - - - - - - - - undefined __cdecl DSA_marshal_public_key(long * * param_1, long param_2) - - - - - - - - - - - - - DSA * __cdecl DSA_parse_parameters(byte * * param_1) - - - - - - - - - - - undefined __cdecl DSA_marshal_parameters(long * * param_1, long param_2) - - - - - - - - - - - - - DSA * __cdecl DSA_parse_private_key(byte * * param_1) - - - - - - - - - - - - undefined __cdecl DSA_marshal_private_key(long * * param_1, long param_2) - - - - - - - - - - - - - DSA_SIG * __cdecl d2i_DSA_SIG(DSA_SIG * * v, uchar * * pp, long length) - - - - - - - - - - - - - - int __cdecl i2d_DSA_SIG(DSA_SIG * a, uchar * * pp) - - - - - - - - - - - - - DSA * __cdecl d2i_DSAPublicKey(DSA * * a, uchar * * pp, long length) - - - - - - - - - - - - - - int __cdecl i2d_DSAPublicKey(DSA * a, uchar * * pp) - - - - - - - - - - - - - DSA * __cdecl d2i_DSAPrivateKey(DSA * * a, uchar * * pp, long length) - - - - - - - - - - - - - - int __cdecl i2d_DSAPrivateKey(DSA * a, uchar * * pp) - - - - - - - - - - - - - DSA * __cdecl d2i_DSAparams(DSA * * a, uchar * * pp, long length) - - - - - - - - - - - - - - int __cdecl i2d_DSAparams(DSA * a, uchar * * pp) - - - - - - - - - - - - undefined __cdecl BN_parse_asn1_unsigned(byte * * param_1, BIGNUM * param_2) - - - - - - - - - - - - undefined __cdecl BN_marshal_asn1(long * * param_1, BIGNUM * param_2) - - - - - - - - - - - - undefined __cdecl BN_bn2cbb_padded(long * * param_1, ulong param_2, undefined8 * param_3) - - - - - - - - - - - - - - - char * __cdecl BN_bn2hex(BIGNUM * a) - - - - - - - - - - - int __cdecl BN_hex2bn(BIGNUM * * a, char * str) - - - - - - - - - - - - - - - char * __cdecl BN_bn2dec(BIGNUM * a) - - - - - - - - - - - - - - - - - int __cdecl BN_dec2bn(BIGNUM * * a, char * str) - - - - - - - - - - - - - - - int __cdecl BN_asc2bn(BIGNUM * * a, char * str) - - - - - - - - - - - int __cdecl BN_print(void * fp, BIGNUM * a) - - - - - - - - - - - - - int __cdecl BN_print_fp(FILE * fp, BIGNUM * a) - - - - - - - - - - - int __cdecl BN_bn2mpi(BIGNUM * a, uchar * to) - - - - - - - - - - - - BIGNUM * __cdecl BN_mpi2bn(uchar * s, int len, BIGNUM * ret) - - - - - - - - - - - - - int __cdecl BN_bn2binpad(undefined8 * param_1, void * param_2, int param_3) - - - - - - - - - - - - BIO * __cdecl BIO_new_file(char * filename, char * mode) - - - - - - - - - - - - BIO * __cdecl BIO_new_fp(FILE * stream, int close_flag) - - - - - - - - - - - - BIO_METHOD * BIO_s_file(void) - - - - - undefined __cdecl BIO_set_fp(BIO * param_1, void * param_2, int param_3) - - - - - - - - - - undefined __cdecl BIO_get_fp(BIO * param_1, void * param_2) - - - - - - - - - undefined __cdecl BIO_read_filename(BIO * param_1, void * param_2) - - - - - - - - - undefined __cdecl BIO_write_filename(BIO * param_1, void * param_2) - - - - - - - - - undefined __cdecl BIO_append_filename(BIO * param_1, void * param_2) - - - - - - - - - undefined __cdecl BIO_rw_filename(BIO * param_1, void * param_2) - - - - - - - - - - int __cdecl file_write(long param_1, void * param_2, int param_3) - - - - - - - - - - - - ulong __cdecl file_read(long param_1, void * param_2, int param_3) - - - - - - - - - - - - size_t __cdecl file_gets(long param_1, char * param_2, int param_3) - - - - - - - - - - - undefined __cdecl file_ctrl(long param_1, undefined4 param_2, long param_3, FILE * * param_4) - - - - - - - - - - - - - - - undefined8 __cdecl file_new(void) - - - - - - long __cdecl file_free(long param_1) - - - - - - - - - undefined __cdecl CBB_finish_i2d(long * * param_1, void * * param_2) - - - - - - - - - - - - - - - EVP_PKEY_CTX * __cdecl EVP_PKEY_CTX_new(EVP_PKEY * pkey, ENGINE * e) - - - - - - - - long * __cdecl evp_pkey_ctx_new(int * param_1, long param_2, uint param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - EVP_PKEY_CTX * __cdecl EVP_PKEY_CTX_new_id(int id, ENGINE * e) - - - - - - - - void __cdecl EVP_PKEY_CTX_free(EVP_PKEY_CTX * ctx) - - - - - - - - - - EVP_PKEY_CTX * __cdecl EVP_PKEY_CTX_dup(EVP_PKEY_CTX * ctx) - - - - - - - - - - EVP_PKEY * __cdecl EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX * ctx) - - - - - - - int __cdecl EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX * ctx, int keytype, int optype, int cmd, int p1, void * p2) - - - - - - - - - - - - - - int __cdecl EVP_PKEY_sign_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_PKEY_sign(EVP_PKEY_CTX * ctx, uchar * sig, size_t * siglen, uchar * tbs, size_t tbslen) - - - - - - - - - - - - - int __cdecl EVP_PKEY_verify_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_PKEY_verify(EVP_PKEY_CTX * ctx, uchar * sig, size_t siglen, uchar * tbs, size_t tbslen) - - - - - - - - - - - - - int __cdecl EVP_PKEY_encrypt_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_PKEY_encrypt(EVP_PKEY_CTX * ctx, uchar * out, size_t * outlen, uchar * in, size_t inlen) - - - - - - - - - - - - - int __cdecl EVP_PKEY_decrypt_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_PKEY_decrypt(EVP_PKEY_CTX * ctx, uchar * out, size_t * outlen, uchar * in, size_t inlen) - - - - - - - - - - - - - int __cdecl EVP_PKEY_verify_recover_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_PKEY_verify_recover(EVP_PKEY_CTX * ctx, uchar * rout, size_t * routlen, uchar * sig, size_t siglen) - - - - - - - - - - - - - int __cdecl EVP_PKEY_derive_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_PKEY_derive_set_peer(EVP_PKEY_CTX * ctx, EVP_PKEY * peer) - - - - - - - - - - - int __cdecl EVP_PKEY_derive(EVP_PKEY_CTX * ctx, uchar * key, size_t * keylen) - - - - - - - - - - - int __cdecl EVP_PKEY_keygen_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_PKEY_keygen(EVP_PKEY_CTX * ctx, EVP_PKEY * * ppkey) - - - - - - - - - - - int __cdecl EVP_PKEY_paramgen_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_PKEY_paramgen(EVP_PKEY_CTX * ctx, EVP_PKEY * * ppkey) - - - - - - - - - - - undefined8 __cdecl dsa_pub_decode(long param_1, byte * * param_2, byte * * param_3) - - - - - - - - - - - - undefined __cdecl dsa_pub_encode(long * * param_1, long param_2) - - - - - - - - - - - - - bool __cdecl dsa_pub_cmp(long param_1, long param_2) - - - - - - - - - - undefined8 __cdecl dsa_priv_decode(long param_1, byte * * param_2, byte * * param_3) - - - - - - - - - - - - undefined __cdecl dsa_priv_encode(long * * param_1, long param_2) - - - - - - - - - - - - - int __cdecl int_dsa_size(long param_1) - - - - - - - int __cdecl dsa_bits(long param_1) - - - - - - - bool __cdecl dsa_missing_parameters(long param_1) - - - - - - - BIGNUM * __cdecl dsa_copy_parameters(long param_1, long param_2) - - - - - - - - - - - - bool __cdecl dsa_cmp_parameters(long param_1, long param_2) - - - - - - - - - - undefined __cdecl int_dsa_free(long param_1) - - - - - - - long * __cdecl pkey_ec_init(long param_1) - - - - - - - - - - long * __cdecl pkey_ec_copy(long param_1, long param_2) - - - - - - - - - - undefined __cdecl pkey_ec_cleanup(long param_1) - - - - - - - - - - undefined8 __cdecl pkey_ec_keygen(long param_1, long param_2) - - - - - - - - - - - undefined __cdecl pkey_ec_sign(long param_1, uchar * param_2, ulong * param_3, uchar * param_4, int param_5) - - - - - - - - - - - - - - - - - - - int __cdecl pkey_ec_verify(long param_1, uchar * param_2, int param_3, uchar * param_4, int param_5) - - - - - - - - - - - undefined8 __cdecl pkey_ec_derive(long param_1, void * param_2, size_t * param_3) - - - - - - - - - - - - - undefined8 __cdecl pkey_ec_paramgen(long param_1, long param_2) - - - - - - - - - - - - undefined8 __cdecl pkey_ec_ctrl(long param_1, int param_2, int param_3, EVP_MD * param_4) - - - - - - - - - - - - - int __cdecl EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX * param_1, int param_2) - - - - - - - - undefined8 __cdecl EVP_PKEY_CTX_set_ec_param_enc(undefined8 param_1, int param_2) - - - - - - - - - - int __cdecl ECDH_compute_key(void * out, size_t outlen, EC_POINT * pub_key, EC_KEY * ecdh, KDF * KDF) - - - - - - - - - - - - - - - - - - - - int __cdecl ECDSA_sign(int type, uchar * dgst, int dgstlen, uchar * sig, uint * siglen, EC_KEY * eckey) - - - - - - - - - - - - - - - - - - - int __cdecl ECDSA_size(EC_KEY * eckey) - - - - - - - - undefined __cdecl ECDSA_SIG_marshal(long * * param_1, BIGNUM * * param_2) - - - - - - - - - - - - - int __cdecl ECDSA_verify(int type, uchar * dgst, int dgstlen, uchar * sig, int siglen, EC_KEY * eckey) - - - - - - - - - - - - - - - - - - - - - ECDSA_SIG * __cdecl ECDSA_SIG_from_bytes(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - undefined __cdecl ECDSA_SIG_to_bytes(long * param_1, long * param_2, BIGNUM * * param_3) - - - - - - - - - - - - - - ulong __cdecl ECDSA_SIG_max_len(ulong param_1) - - - - - - - ECDSA_SIG * __cdecl ECDSA_SIG_parse(byte * * param_1) - - - - - - - - - - - - ECDSA_SIG * __cdecl d2i_ECDSA_SIG(ECDSA_SIG * * sig, uchar * * pp, long len) - - - - - - - - - - - - - - int __cdecl i2d_ECDSA_SIG(ECDSA_SIG * sig, uchar * * pp) - - - - - - - - - - - - - undefined8 __cdecl eckey_pub_decode(long param_1, byte * * param_2, undefined8 * param_3) - - - - - - - - - - - - - undefined __cdecl eckey_pub_encode(long * * param_1, long param_2) - - - - - - - - - - - - - undefined4 __cdecl eckey_pub_cmp(long param_1, long param_2) - - - - - - - - - - - undefined8 __cdecl eckey_priv_decode(long param_1, byte * * param_2, byte * * param_3) - - - - - - - - - - - - undefined __cdecl eckey_priv_encode(long * * param_1, long param_2) - - - - - - - - - - - - - uint __cdecl eckey_opaque(long param_1) - - - - - - - int __cdecl int_ec_size(long param_1) - - - - - - - - - int __cdecl ec_bits(long param_1) - - - - - - - - - bool __cdecl ec_missing_parameters(long param_1) - - - - - - - - - int __cdecl ec_copy_parameters(long param_1, long param_2) - - - - - - - - - - - bool __cdecl ec_cmp_parameters(long param_1, long param_2) - - - - - - - - - - undefined __cdecl int_ec_free(long param_1) - - - - - - - EC_KEY * __cdecl EC_KEY_parse_private_key(byte * * param_1, long * param_2) - - - - - - - - - - - - - - - - undefined __cdecl EC_KEY_parse_parameters(byte * * param_1) - - - - - - - - - - - - - undefined __cdecl EC_KEY_marshal_private_key(long * * param_1, EC_GROUP * * param_2, uint param_3) - - - - - - - - - - - - - - - undefined __cdecl EC_KEY_marshal_curve_name(long * * param_1, EC_GROUP * param_2) - - - - - - - - - - - - undefined __cdecl EC_POINT_point2cbb(long * * param_1, EC_GROUP * param_2, EC_POINT * param_3, point_conversion_form_t param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - - undefined __cdecl EC_KEY_parse_curve_name(byte * * param_1) - - - - - - - - - - undefined __cdecl integers_equal(void * * param_1, char * param_2, void * param_3) - - - - - - - - - - - - - - - EC_KEY * __cdecl d2i_ECPrivateKey(EC_KEY * * key, uchar * * in, long len) - - - - - - - - - - - - - - - int __cdecl i2d_ECPrivateKey(EC_KEY * key, uchar * * out) - - - - - - - - - - - - - EC_KEY * __cdecl d2i_ECParameters(EC_KEY * * key, uchar * * in, long len) - - - - - - - - - - - - - - - int __cdecl i2d_ECParameters(EC_KEY * key, uchar * * out) - - - - - - - - - - - - - EC_KEY * __cdecl o2i_ECPublicKey(EC_KEY * * key, uchar * * in, long len) - - - - - - - - - - - - - int __cdecl i2o_ECPublicKey(EC_KEY * key, uchar * * out) - - - - - - - - - - - - undefined8 __cdecl pkey_ed25519_copy(void) - - - - - - undefined8 __cdecl pkey_ed25519_sign_message(long param_1, undefined * param_2, undefined8 * param_3, void * param_4, size_t param_5) - - - - - - - - - - - - - undefined8 __cdecl pkey_ed25519_verify_message(long param_1, undefined[16] * param_2, long param_3, void * param_4, size_t param_5) - - - - - - - - - - - - - undefined8 __cdecl ed25519_pub_decode(long param_1, long param_2, undefined8 * param_3) - - - - - - - - - - - - undefined __cdecl ed25519_pub_encode(long * * param_1, long param_2) - - - - - - - - - - - - - bool __cdecl ed25519_pub_cmp(long param_1, long param_2) - - - - - - - - - - undefined4 __cdecl ed25519_priv_decode(long param_1, long param_2, byte * * param_3) - - - - - - - - - - - - - - - - - undefined __cdecl ed25519_priv_encode(long * * param_1, long param_2) - - - - - - - - - - - - - undefined8 __cdecl ed25519_size(void) - - - - - - undefined8 __cdecl ed25519_bits(void) - - - - - undefined __cdecl ed25519_free(long param_1) - - - - - - - - - - EVP_PKEY * __cdecl EVP_PKEY_new_ed25519_public(long * param_1) - - - - - - - - - - - EVP_PKEY * __cdecl EVP_PKEY_new_ed25519_private(long * param_1) - - - - - - - - - - - bool __cdecl pkey_rsa_init(long param_1) - - - - - - - - - - long * __cdecl pkey_rsa_copy(long param_1, long param_2) - - - - - - - - - - - undefined __cdecl pkey_rsa_cleanup(long param_1) - - - - - - - - - - RSA * __cdecl pkey_rsa_keygen(long param_1, long param_2) - - - - - - - - - - - undefined __cdecl pkey_rsa_sign(long param_1, uchar * param_2, ulong * param_3, uchar * param_4, ulong param_5) - - - - - - - - - - - - - - - - - - - undefined __cdecl pkey_rsa_verify(long param_1, uchar * param_2, uchar * param_3, uchar * param_4, uchar * param_5) - - - - - - - - - - - - - - - - - - - undefined __cdecl pkey_rsa_verify_recover(long param_1, long * param_2, uchar * * param_3, uchar * param_4, uchar * param_5) - - - - - - - - - - - - - - - - - - - - - - - ulong __cdecl pkey_rsa_encrypt(long param_1, void * param_2, ulong * param_3, uchar * param_4, ulong param_5) - - - - - - - - - - - - - - - - undefined __cdecl pkey_rsa_decrypt(long param_1, long * param_2, uchar * * param_3, uchar * param_4, uchar * param_5) - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl pkey_rsa_ctrl(long param_1, int param_2, uint param_3, long * param_4) - - - - - - - - - - - - - - int __cdecl EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX * param_1, int param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX * param_1, int param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX * param_1, int param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - undefined __cdecl EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - undefined __cdecl EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX * param_1, undefined8 * param_2) - - - - - - - - - - - undefined __cdecl rsa_pub_decode(long param_1, byte * * param_2, byte * * param_3) - - - - - - - - - - - - - undefined __cdecl rsa_pub_encode(long * * param_1, long param_2) - - - - - - - - - - - - - bool __cdecl rsa_pub_cmp(long param_1, long param_2) - - - - - - - - - - undefined __cdecl rsa_priv_decode(long param_1, byte * * param_2, byte * * param_3) - - - - - - - - - - - - - undefined __cdecl rsa_priv_encode(long * * param_1, long param_2) - - - - - - - - - - - - - uint __cdecl rsa_opaque(long param_1) - - - - - - - int __cdecl int_rsa_size(long param_1) - - - - - - - int __cdecl rsa_bits(long param_1) - - - - - - undefined __cdecl int_rsa_free(long param_1) - - - - - - - int __cdecl CRYPTO_get_ex_new_index(int class_index, long argl, void * argp, CRYPTO_EX_new * new_func, CRYPTO_EX_dup * dup_func, CRYPTO_EX_free * free_func) - - - - - - - - - - - - - - - - - int __cdecl CRYPTO_set_ex_data(CRYPTO_EX_DATA * ad, int idx, void * val) - - - - - - - - - - - - - void * __cdecl CRYPTO_get_ex_data(CRYPTO_EX_DATA * ad, int idx) - - - - - - - - - - - int __cdecl CRYPTO_new_ex_data(int class_index, void * obj, CRYPTO_EX_DATA * ad) - - - - - - - - - void __cdecl CRYPTO_free_ex_data(int class_index, void * obj, CRYPTO_EX_DATA * ad) - - - - - - - - - - - - - - - void CRYPTO_cleanup_all_ex_data(void) - - - - - - int __cdecl AES_set_encrypt_key(uchar * userKey, int bits, AES_KEY * key) - - - - - - - - - - - - - void __cdecl AES_encrypt(uchar * in, uchar * out, AES_KEY * key) - - - - - - - - - - - - - void __cdecl AES_decrypt(uchar * in, uchar * out, AES_KEY * key) - - - - - - - - - - - - - int __cdecl AES_set_decrypt_key(uchar * userKey, int bits, AES_KEY * key) - - - - - - - - - - - - - int __cdecl AES_wrap_key(AES_KEY * key, uchar * iv, uchar * out, uchar * in, uint inlen) - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl AES_unwrap_key(AES_KEY * key, uchar * iv, uchar * out, uchar * in, uint inlen) - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl AES_ctr128_encrypt(uchar * in, uchar * out, size_t length, AES_KEY * key, uchar * ivec, uchar * ecount_buf, uint * num) - - - - - - - - - - - - undefined __cdecl CRYPTO_ctr128_encrypt(ulong * param_1, ulong * param_2, ulong param_3, undefined8 param_4, char * param_5, ulong * param_6, uint * param_7, undefined * param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl AES_ecb_encrypt(uchar * in, uchar * out, AES_KEY * key, int enc) - - - - - - - - - - - - - - void __cdecl AES_cbc_encrypt(uchar * in, uchar * out, size_t length, AES_KEY * key, uchar * ivec, int enc) - - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_cbc128_encrypt(ulong * param_1, ulong * param_2, ulong * param_3, undefined8 param_4, ulong * param_5, undefined * param_6) - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_cbc128_decrypt(ulong * param_1, ulong * param_2, undefined * param_3, undefined8 param_4, ulong * param_5, undefined * param_6) - - - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl AES_ofb128_encrypt(uchar * in, uchar * out, size_t length, AES_KEY * key, uchar * ivec, int * num) - - - - - - - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_ofb128_encrypt(byte * param_1, byte * param_2, ulong param_3, undefined8 param_4, long param_5, uint * param_6, undefined * param_7) - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl AES_cfb128_encrypt(uchar * in, uchar * out, size_t length, AES_KEY * key, uchar * ivec, int * num, int enc) - - - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_cfb128_encrypt(byte * param_1, byte * param_2, ulong param_3, undefined8 param_4, long param_5, uint * param_6, int param_7, undefined * param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_add(BIGNUM * r, BIGNUM * a, BIGNUM * b) - - - - - - - - - - - - - int __cdecl BN_ucmp(BIGNUM * a, BIGNUM * b) - - - - - - - - int __cdecl BN_usub(BIGNUM * r, BIGNUM * a, BIGNUM * b) - - - - - - - - - - - - int __cdecl BN_uadd(BIGNUM * r, BIGNUM * a, BIGNUM * b) - - - - - - - - - - - - undefined8 __cdecl bn_uadd_consttime(long * * param_1, ulong * * param_2, ulong * * param_3) - - - - - - - - - - - - - - undefined8 __cdecl bn_wexpand(long * * param_1, ulong param_2) - - - - - - - - - - - undefined __cdecl bn_set_minimal_width(long * param_1) - - - - - - - int __cdecl BN_add_word(BIGNUM * a, ulong w) - - - - - - - - - - - - bool __cdecl BN_is_zero(ulong * * param_1) - - - - - - - int __cdecl BN_set_word(BIGNUM * a, ulong w) - - - - - - - - - - - - int __cdecl BN_sub_word(BIGNUM * a, ulong w) - - - - - - - - - - - - int __cdecl BN_sub(BIGNUM * r, BIGNUM * a, BIGNUM * b) - - - - - - - - - - - - - undefined8 __cdecl bn_usub_consttime(ulong * * param_1, ulong * * param_2, ulong * * param_3) - - - - - - - - - - - - - ulong __cdecl bn_sub_words(ulong * rp, ulong * ap, ulong * bp, int num) - - - - - - - - - - void __cdecl BN_set_negative(BIGNUM * b, int n) - - - - - - - - ulong __cdecl bn_minimal_width(long * param_1) - - - - - - - BIGNUM * BN_new(void) - - - - - - - - void __cdecl BN_init(BIGNUM * param_1) - - - - - - - void __cdecl BN_free(BIGNUM * a) - - - - - - - - - - void __cdecl BN_clear_free(BIGNUM * a) - - - - - - - - - - BIGNUM * __cdecl BN_dup(BIGNUM * a) - - - - - - - - - - BIGNUM * __cdecl BN_copy(BIGNUM * a, BIGNUM * b) - - - - - - - - - - - void __cdecl BN_clear(BIGNUM * a) - - - - - - - - - - BIGNUM * BN_value_one(void) - - - - - - - undefined __cdecl BN_value_one_init(void) - - - - - - int __cdecl BN_num_bits_word(ulong param_1) - - - - - - - int __cdecl BN_num_bits(BIGNUM * a) - - - - - - - uint __cdecl BN_num_bytes(BIGNUM * param_1) - - - - - - - - undefined __cdecl BN_zero(long param_1) - - - - - - - bool __cdecl BN_one(long * * param_1) - - - - - - - - - - undefined4 __cdecl BN_set_u64(long * * param_1, long param_2) - - - - - - - - - - - - undefined8 __cdecl bn_copy_words(void * param_1, ulong param_2, void * * param_3) - - - - - - - - - - - - - bool __cdecl BN_is_negative(long param_1) - - - - - - - undefined8 __cdecl bn_expand(long * * param_1, ulong param_2) - - - - - - - - - - undefined8 __cdecl bn_resize_words(long * * param_1, ulong param_2) - - - - - - - - - - - BIGNUM * __cdecl BN_bin2bn(uchar * s, int len, BIGNUM * ret) - - - - - - - - - - - - - - - long * * __cdecl BN_le2bn(void * param_1, size_t param_2, long * * param_3) - - - - - - - - - - - - - - - int __cdecl BN_bn2bin(BIGNUM * a, uchar * to) - - - - - - - - - - - undefined8 __cdecl BN_bn2le_padded(void * param_1, ulong param_2, void * * param_3) - - - - - - - - - - - - - undefined8 __cdecl BN_bn2bin_padded(void * param_1, ulong param_2, undefined8 * param_3) - - - - - - - - - - - ulong __cdecl BN_get_word(BIGNUM * a) - - - - - - - undefined8 __cdecl BN_get_u64(long * param_1, undefined8 * param_2) - - - - - - - - ulong __cdecl bn_cmp_words_consttime(long param_1, ulong param_2, long param_3, ulong param_4) - - - - - - - - - - int __cdecl BN_cmp(BIGNUM * a, BIGNUM * b) - - - - - - - - - - - bool __cdecl BN_abs_is_word(ulong * * param_1, ulong param_2) - - - - - - - undefined __cdecl BN_cmp_word(long * param_1, long param_2) - - - - - - - - - - - - - bool __cdecl BN_is_one(ulong * * param_1) - - - - - - - bool __cdecl BN_is_word(ulong * * param_1, ulong param_2) - - - - - - - - uint __cdecl BN_is_odd(uint * * param_1) - - - - - - - bool __cdecl BN_is_pow2(long * param_1) - - - - - - - bool __cdecl BN_equal_consttime(ulong * * param_1, ulong * * param_2) - - - - - - - - BN_CTX * BN_CTX_new(void) - - - - - - - - void __cdecl BN_CTX_free(BN_CTX * c) - - - - - - - - - - void __cdecl BN_CTX_start(BN_CTX * ctx) - - - - - - - - - - - BIGNUM * __cdecl BN_CTX_get(BN_CTX * ctx) - - - - - - - - - - void __cdecl BN_CTX_end(BN_CTX * ctx) - - - - - - - int __cdecl BN_div(BIGNUM * dv, BIGNUM * rem, BIGNUM * m, BIGNUM * d, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_lshift(BIGNUM * r, BIGNUM * a, int n) - - - - - - - - - - - - - - int __cdecl BN_rshift(BIGNUM * r, BIGNUM * a, int n) - - - - - - - - - - - - - int __cdecl BN_nnmod(BIGNUM * r, BIGNUM * m, BIGNUM * d, BN_CTX * ctx) - - - - - - - - - - - - undefined __cdecl bn_reduce_once(ulong * param_1, ulong * param_2, long param_3, ulong * param_4, ulong param_5) - - - - - - - - - - - - - - undefined __cdecl bn_reduce_once_in_place(ulong * param_1, long param_2, ulong * param_3, ulong * param_4, ulong param_5) - - - - - - - - - - - - - - undefined __cdecl bn_mod_sub_words(ulong * param_1, ulong * param_2, ulong * param_3, ulong * param_4, ulong * param_5, ulong param_6) - - - - - - - - - - - - - - - undefined __cdecl bn_mod_add_words(ulong * param_1, ulong * param_2, ulong * param_3, ulong * param_4, ulong * param_5, ulong param_6) - - - - - - - - - - - - - - - - undefined8 __cdecl bn_div_consttime(BIGNUM * param_1, BIGNUM * param_2, BIGNUM * param_3, BIGNUM * param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_mod_add(BIGNUM * r, BIGNUM * a, BIGNUM * b, BIGNUM * m, BN_CTX * ctx) - - - - - - - - - - - - - - - int __cdecl BN_mod_add_quick(BIGNUM * r, BIGNUM * a, BIGNUM * b, BIGNUM * m) - - - - - - - - - - - - - - - BIGNUM * __cdecl bn_mod_add_consttime(ulong * * param_1, BIGNUM * param_2, BIGNUM * param_3, ulong * * param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - int __cdecl BN_mod_sub(BIGNUM * r, BIGNUM * a, BIGNUM * b, BIGNUM * m, BN_CTX * ctx) - - - - - - - - - - - - - - - BIGNUM * __cdecl bn_mod_sub_consttime(ulong * * param_1, BIGNUM * param_2, BIGNUM * param_3, ulong * * param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - int __cdecl BN_mod_sub_quick(BIGNUM * r, BIGNUM * a, BIGNUM * b, BIGNUM * m) - - - - - - - - - - - - - - - int __cdecl BN_mod_mul(BIGNUM * r, BIGNUM * a, BIGNUM * b, BIGNUM * m, BN_CTX * ctx) - - - - - - - - - - - - - - - - - int __cdecl BN_sqr(BIGNUM * r, BIGNUM * a, BN_CTX * ctx) - - - - - - - - - - - - int __cdecl BN_mul(BIGNUM * r, BIGNUM * a, BIGNUM * b, BN_CTX * ctx) - - - - - - - - - - - - - int __cdecl BN_mod_sqr(BIGNUM * r, BIGNUM * a, BIGNUM * m, BN_CTX * ctx) - - - - - - - - - - - - - - int __cdecl BN_mod_lshift(BIGNUM * r, BIGNUM * a, int n, BIGNUM * m, BN_CTX * ctx) - - - - - - - - - - - - - - - - int __cdecl BN_mod_lshift_quick(BIGNUM * r, BIGNUM * a, int n, BIGNUM * m) - - - - - - - - - - - - - - - int __cdecl BN_mod_lshift1(BIGNUM * r, BIGNUM * a, BIGNUM * m, BN_CTX * ctx) - - - - - - - - - - - - - - int __cdecl BN_lshift1(BIGNUM * r, BIGNUM * a) - - - - - - - - - - - int __cdecl BN_mod_lshift1_quick(BIGNUM * r, BIGNUM * a, BIGNUM * m) - - - - - - - - - - - - - ulong __cdecl BN_div_word(BIGNUM * a, ulong w) - - - - - - - - - - - - - ulong __cdecl BN_mod_word(BIGNUM * a, ulong w) - - - - - - - - - - - - ulong __cdecl BN_mod_pow2(long * * param_1, long * * param_2, ulong param_3) - - - - - - - - - - - - - - ulong __cdecl BN_nnmod_pow2(BIGNUM * param_1, long * * param_2, ulong param_3) - - - - - - - - - - - - - int __cdecl bn_mod_u16_consttime(long * param_1, ushort param_2) - - - - - - - - int __cdecl BN_exp(BIGNUM * r, BIGNUM * a, BIGNUM * p, BN_CTX * ctx) - - - - - - - - - - - - - - - - int __cdecl BN_is_bit_set(BIGNUM * a, int n) - - - - - - - - int __cdecl BN_mod_exp(BIGNUM * r, BIGNUM * a, BIGNUM * p, BIGNUM * m, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_mod_exp_mont(BIGNUM * r, BIGNUM * a, BIGNUM * p, BIGNUM * m, BN_CTX * ctx, BN_MONT_CTX * m_ctx) - - - - - - - - - - - - - - - - - - - - - - - - - BN_MONT_CTX * __cdecl BN_MONT_CTX_new_consttime(ulong * * param_1, BN_CTX * param_2) - - - - - - - - - - - - int __cdecl BN_to_montgomery(BIGNUM * param_1, BIGNUM * param_2, BIGNUM * param_3, BN_CTX * param_4) - - - - - - - - - - int __cdecl BN_mod_mul_montgomery(BIGNUM * r, BIGNUM * a, BIGNUM * b, BN_MONT_CTX * mont, BN_CTX * ctx) - - - - - - - - - - - - - - - - - int __cdecl BN_from_montgomery(BIGNUM * r, BIGNUM * a, BN_MONT_CTX * mont, BN_CTX * ctx) - - - - - - - - - - - - - - - void __cdecl BN_MONT_CTX_free(BN_MONT_CTX * mont) - - - - - - - - - undefined __cdecl bn_mod_exp_mont_small(ulong * param_1, undefined8 param_2, ulong param_3, long param_4, long param_5, undefined8 * param_6) - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl bn_from_montgomery_small(ulong * param_1, undefined8 param_2, ulong param_3, long param_4) - - - - - - - - - - - - - - - undefined __cdecl bn_mod_mul_montgomery_small(ulong * param_1, ulong * param_2, ulong * param_3, ulong param_4, long param_5) - - - - - - - - - - - - - - - - - int __cdecl BN_mod_exp_mont_consttime(BIGNUM * rr, BIGNUM * a, BIGNUM * p, BIGNUM * m, BN_CTX * ctx, BN_MONT_CTX * in_mont) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_mod_exp_mont_word(BIGNUM * r, ulong a, BIGNUM * p, BIGNUM * m, BN_CTX * ctx, BN_MONT_CTX * m_ctx) - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_mod_exp2_mont(BIGNUM * r, BIGNUM * a1, BIGNUM * p1, BIGNUM * a2, BIGNUM * p2, BIGNUM * m, BN_CTX * ctx, BN_MONT_CTX * m_ctx) - - - - - - - - - - - - - - - - - - - - - - - - BN_MONT_CTX * __cdecl BN_MONT_CTX_new_for_modulus(BIGNUM * param_1, BN_CTX * param_2) - - - - - - - - - - - - BIGNUM * __cdecl BN_mod_inverse_odd(BIGNUM * param_1, undefined4 * param_2, BIGNUM * param_3, BIGNUM * param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - - int __cdecl BN_rshift1(BIGNUM * r, BIGNUM * a) - - - - - - - - - - - BIGNUM * __cdecl BN_mod_inverse(BIGNUM * ret, BIGNUM * a, BIGNUM * n, BN_CTX * ctx) - - - - - - - - - - - - - - - - - ulong __cdecl bn_mod_inverse_consttime(BIGNUM * param_1, undefined4 * param_2, BIGNUM * param_3, BIGNUM * param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __cdecl BN_mod_inverse_blinded(BIGNUM * param_1, undefined4 * param_2, BIGNUM * param_3, BN_MONT_CTX * param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl BN_rand_range_ex(long * * param_1, ulong param_2, ulong * * param_3) - - - - - - - - - - - - - BIGNUM * __cdecl bn_mod_inverse_prime(BIGNUM * param_1, BIGNUM * param_2, BIGNUM * param_3, BN_CTX * param_4, BN_MONT_CTX * param_5) - - - - - - - - - - - - - - - - - BIGNUM * __cdecl bn_mod_inverse_secret_prime(BIGNUM * param_1, BIGNUM * param_2, BIGNUM * param_3, BN_CTX * param_4, BN_MONT_CTX * param_5) - - - - - - - - - - - - - - - - - int __cdecl BN_gcd(BIGNUM * r, BIGNUM * a, BIGNUM * b, BN_CTX * ctx) - - - - - - - - - - - - - - - undefined8 __cdecl bn_gcd_consttime(long * * param_1, int * param_2, BIGNUM * param_3, BIGNUM * param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl bn_is_relatively_prime(uint * param_1, BIGNUM * param_2, BIGNUM * param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - - - undefined __cdecl bn_lcm_consttime(BIGNUM * param_1, BIGNUM * param_2, BIGNUM * param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - - - - ulong __cdecl bn_rshift_secret_shift(ulong * * param_1, ulong * * param_2, uint param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - - ulong __cdecl maybe_add_words(ulong * param_1, ulong param_2, ulong * param_3, ulong * param_4, ulong param_5) - - - - - - - - - - - ulong __cdecl bn_mul_add_words(ulong * rp, ulong * ap, int num, ulong w) - - - - - - - - - undefined __cdecl bn_mul_comba8(long * param_1, ulong * param_2, ulong * param_3) - - - - - - - - - - - - undefined __cdecl bn_mul_comba4(long * param_1, ulong * param_2, ulong * param_3) - - - - - - - - undefined __cdecl bn_sqr_comba8(long * param_1, ulong * param_2) - - - - - - - undefined __cdecl bn_sqr_comba4(long * param_1, ulong * param_2) - - - - - - - - int __cdecl bn_jacobi(BIGNUM * param_1, BIGNUM * param_2, BN_CTX * param_3) - - - - - - - - - - - - - - - - BN_MONT_CTX * BN_MONT_CTX_new(void) - - - - - - - - BN_MONT_CTX * __cdecl BN_MONT_CTX_copy(BN_MONT_CTX * to, BN_MONT_CTX * from) - - - - - - - - - - - - int __cdecl BN_MONT_CTX_set(BN_MONT_CTX * mont, BIGNUM * mod, BN_CTX * ctx) - - - - - - - - - - - - - - - undefined8 __cdecl bn_mont_ctx_set_N_and_n0(long param_1, ulong * * param_2) - - - - - - - - - - - - int __cdecl BN_set_bit(BIGNUM * a, int n) - - - - - - - - - - - - - BIGNUM * __cdecl bn_mod_exp_base_2_consttime(ulong * * param_1, int param_2, BIGNUM * param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - - BN_MONT_CTX * __cdecl BN_MONT_CTX_set_locked(BN_MONT_CTX * * pmont, int lock, BIGNUM * mod, BN_CTX * ctx) - - - - - - - - - - - - - - - undefined8 __cdecl BN_from_montgomery_word(ulong * * param_1, ulong * * param_2, long param_3) - - - - - - - - - - - - - undefined8 __cdecl bn_from_montgomery_in_place(ulong * param_1, ulong param_2, ulong * param_3, long param_4, long param_5) - - - - - - - - - - - - - - - - - - BIGNUM * __cdecl bn_abs_sub_consttime(ulong * * param_1, ulong * * param_2, ulong * * param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - - - - - - - - BIGNUM * __cdecl bn_mul_impl(BIGNUM * param_1, BIGNUM * param_2, BIGNUM * param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - - - - undefined __cdecl bn_mul_normal(long * param_1, ulong * param_2, ulong param_3, ulong * param_4, ulong param_5) - - - - - - - - - - - - - - - - - int __cdecl BN_mul_word(BIGNUM * a, ulong w) - - - - - - - - - - undefined __cdecl bn_sqr_consttime(BIGNUM * param_1, BIGNUM * param_2, BN_CTX * param_3) - - - - - - - - - - - - - - - - undefined __cdecl bn_sqr_normal(ulong * param_1, ulong * param_2, ulong param_3, ulong * param_4) - - - - - - - - - - - - - - - - undefined __cdecl bn_sqr_recursive(ulong * param_1, ulong * param_2, ulong param_3, ulong * param_4) - - - - - - - - - - - - - - - - - undefined __cdecl BN_GENCB_set(undefined8 * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - int __cdecl BN_GENCB_call(BN_GENCB * cb, int a, int b) - - - - - - - - - int __cdecl BN_generate_prime_ex(BIGNUM * ret, int bits, int safe, BIGNUM * add, BIGNUM * rem, BN_GENCB * cb) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_is_prime_fasttest_ex(BIGNUM * p, int nchecks, BN_CTX * ctx, int do_trial_division, BN_GENCB * cb) - - - - - - - - - - - - - - - - undefined8 __cdecl BN_primality_test(uint * param_1, BIGNUM * param_2, int param_3, ulong * * param_4, int param_5, long param_6) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - uint __cdecl BN_count_low_zero_bits(ulong * * param_1) - - - - - - - undefined8 __cdecl bn_rand_secret_range(ulong * * param_1, uint * param_2, ulong param_3, ulong * * param_4) - - - - - - - - - - - - - - - - - - - - int __cdecl BN_is_prime_ex(BIGNUM * p, int nchecks, BN_CTX * ctx, BN_GENCB * cb) - - - - - - - - - - - - - - - undefined4 __cdecl BN_enhanced_miller_rabin_primality_test(undefined4 * param_1, BN_MONT_CTX * param_2, int param_3, BN_CTX * param_4, long param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_rand(BIGNUM * rnd, int bits, int top, int bottom) - - - - - - - - - - - - - - - - int __cdecl RAND_bytes(uchar * buf, int num) - - - - - - - - - - int __cdecl BN_pseudo_rand(BIGNUM * rnd, int bits, int top, int bottom) - - - - - - - - - - undefined8 __cdecl bn_rand_range_words(long * param_1, ulong param_2, ulong * param_3, ulong param_4, undefined8 * param_5) - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl RAND_bytes_with_additional_data(void * param_1, ulong param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_rand_range(BIGNUM * rnd, BIGNUM * range) - - - - - - - - - - - int __cdecl BN_pseudo_rand_range(BIGNUM * rnd, BIGNUM * range) - - - - - - - - - - undefined __cdecl bn_rshift_words(ulong * param_1, long param_2, ulong param_3, ulong param_4) - - - - - - - - - - - - - - int __cdecl BN_clear_bit(BIGNUM * a, int n) - - - - - - - - int __cdecl BN_mask_bits(BIGNUM * a, int n) - - - - - - - - BIGNUM * __cdecl BN_mod_sqrt(BIGNUM * ret, BIGNUM * a, BIGNUM * n, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - uint __cdecl BN_sqrt(BIGNUM * param_1, BIGNUM * param_2, BN_CTX * param_3) - - - - - - - - - - - - - - - undefined __cdecl EVP_AEAD_key_length(undefined * param_1) - - - - - - undefined __cdecl EVP_AEAD_nonce_length(long param_1) - - - - - - undefined __cdecl EVP_AEAD_max_overhead(long param_1) - - - - - - undefined __cdecl EVP_AEAD_max_tag_len(long param_1) - - - - - - undefined __cdecl EVP_AEAD_CTX_zero(void * param_1) - - - - - - - - - byte * * __cdecl EVP_AEAD_CTX_new(byte * param_1, undefined8 param_2, ulong param_3, undefined8 param_4) - - - - - - - - - - - - - - - undefined8 __cdecl EVP_AEAD_CTX_init(byte * * param_1, byte * param_2, undefined8 param_3, ulong param_4, undefined8 param_5) - - - - - - - - - - - - - undefined __cdecl EVP_AEAD_CTX_free(long * param_1) - - - - - - - - - undefined __cdecl EVP_AEAD_CTX_cleanup(long * param_1) - - - - - - - - - - undefined8 __cdecl EVP_AEAD_CTX_init_with_direction(byte * * param_1, byte * param_2, undefined8 param_3, ulong param_4, undefined8 param_5, undefined4 param_6) - - - - - - - - - - - - - - undefined __cdecl EVP_AEAD_CTX_seal(long * param_1, void * param_2, long * param_3, ulong param_4, undefined8 param_5, undefined8 param_6, void * param_7, ulong param_8, undefined8 param_9, undefined8 param_10) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl EVP_AEAD_CTX_seal_scatter(long * param_1, void * param_2, void * param_3, undefined8 * param_4, size_t param_5, undefined8 param_6, undefined8 param_7, void * param_8, size_t param_9, undefined8 param_10, long param_11) - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl EVP_AEAD_CTX_open(long * param_1, void * param_2, ulong * param_3, ulong param_4, undefined8 param_5, undefined8 param_6, void * param_7, ulong param_8, undefined8 param_9, undefined8 param_10) - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl EVP_AEAD_CTX_open_gather(long * param_1, void * param_2, undefined8 param_3, undefined8 param_4, void * param_5, size_t param_6, undefined param_7, undefined param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - undefined8 __cdecl EVP_AEAD_CTX_aead(undefined8 * param_1) - - - - - - - undefined8 __cdecl EVP_AEAD_CTX_get_iv(long * param_1) - - - - - - - undefined4 __cdecl EVP_AEAD_CTX_tag_len(long * param_1, long * param_2, undefined8 param_3, ulong param_4) - - - - - - - - - - - - - void __cdecl EVP_CIPHER_CTX_init(EVP_CIPHER_CTX * a) - - - - - - - EVP_CIPHER_CTX * EVP_CIPHER_CTX_new(void) - - - - - - - - int __cdecl EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX * a) - - - - - - - - - - void __cdecl EVP_CIPHER_CTX_free(EVP_CIPHER_CTX * a) - - - - - - - - - - int __cdecl EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX * out, EVP_CIPHER_CTX * in) - - - - - - - - - - undefined __cdecl EVP_CIPHER_CTX_reset(long * param_1) - - - - - - - - - - int __cdecl EVP_CipherInit_ex(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, ENGINE * impl, uchar * key, uchar * iv, int enc) - - - - - - - - - - - - - - - - - int __cdecl EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX * ctx, int type, int arg, void * ptr) - - - - - - - - - - - - ulong __cdecl EVP_CIPHER_CTX_flags(EVP_CIPHER_CTX * ctx) - - - - - - - uint __cdecl EVP_CIPHER_CTX_mode(long * param_1) - - - - - - - int __cdecl EVP_CIPHER_CTX_iv_length(EVP_CIPHER_CTX * ctx) - - - - - - - int __cdecl EVP_EncryptInit_ex(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, ENGINE * impl, uchar * key, uchar * iv) - - - - - - - - - - - int __cdecl EVP_DecryptInit_ex(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, ENGINE * impl, uchar * key, uchar * iv) - - - - - - - - - - - int __cdecl EVP_EncryptUpdate(EVP_CIPHER_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - - - - - - - - int __cdecl EVP_EncryptFinal_ex(EVP_CIPHER_CTX * ctx, uchar * out, int * outl) - - - - - - - - - - - - - - int __cdecl EVP_DecryptUpdate(EVP_CIPHER_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - - - - - - - int __cdecl EVP_DecryptFinal_ex(EVP_CIPHER_CTX * ctx, uchar * outm, int * outl) - - - - - - - - - - - - int __cdecl EVP_Cipher(EVP_CIPHER_CTX * c, uchar * out, uchar * in, uint inl) - - - - - - - - - - int __cdecl EVP_CipherUpdate(EVP_CIPHER_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - int __cdecl EVP_CipherFinal_ex(EVP_CIPHER_CTX * ctx, uchar * outm, int * outl) - - - - - - - - - - - - - - EVP_CIPHER * __cdecl EVP_CIPHER_CTX_cipher(EVP_CIPHER_CTX * ctx) - - - - - - - int __cdecl EVP_CIPHER_CTX_nid(EVP_CIPHER_CTX * ctx) - - - - - - - undefined4 __cdecl EVP_CIPHER_CTX_encrypting(long param_1) - - - - - - - int __cdecl EVP_CIPHER_CTX_block_size(EVP_CIPHER_CTX * ctx) - - - - - - - int __cdecl EVP_CIPHER_CTX_key_length(EVP_CIPHER_CTX * ctx) - - - - - - - void * __cdecl EVP_CIPHER_CTX_get_app_data(EVP_CIPHER_CTX * ctx) - - - - - - - void __cdecl EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX * ctx, void * data) - - - - - - - - int __cdecl EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX * c, int pad) - - - - - - - - int __cdecl EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX * x, int keylen) - - - - - - - - - - int __cdecl EVP_CIPHER_nid(EVP_CIPHER * cipher) - - - - - - - int __cdecl EVP_CIPHER_block_size(EVP_CIPHER * cipher) - - - - - - - int __cdecl EVP_CIPHER_key_length(EVP_CIPHER * cipher) - - - - - - - int __cdecl EVP_CIPHER_iv_length(EVP_CIPHER * cipher) - - - - - - - ulong __cdecl EVP_CIPHER_flags(EVP_CIPHER * cipher) - - - - - - - uint __cdecl EVP_CIPHER_mode(long param_1) - - - - - - - int __cdecl EVP_CipherInit(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, uchar * key, uchar * iv, int enc) - - - - - - - - - - - int __cdecl EVP_EncryptInit(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, uchar * key, uchar * iv) - - - - - - - - - - int __cdecl EVP_DecryptInit(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, uchar * key, uchar * iv) - - - - - - - - - - undefined8 __cdecl EVP_add_cipher_alias(void) - - - - - - void __cdecl EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX * ctx, int flags) - - - - - - - undefined __cdecl aes_ctr_set_key(undefined8 * param_1, ulong * param_2, undefined * * param_3, undefined4 * param_4, int param_5) - - - - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_gcm128_init_key(ulong * param_1, undefined8 param_2, undefined * param_3) - - - - - - - - - - - - - - - - EVP_CIPHER * EVP_aes_128_cbc(void) - - - - - - - - EVP_CIPHER * EVP_aes_128_ctr(void) - - - - - - - - EVP_CIPHER * EVP_aes_128_ofb(void) - - - - - - - - EVP_CIPHER * EVP_aes_128_gcm(void) - - - - - - - - EVP_CIPHER * EVP_aes_192_cbc(void) - - - - - - - - EVP_CIPHER * EVP_aes_192_ctr(void) - - - - - - - - EVP_CIPHER * EVP_aes_192_ofb(void) - - - - - - - - EVP_CIPHER * EVP_aes_192_gcm(void) - - - - - - - - EVP_CIPHER * EVP_aes_256_cbc(void) - - - - - - - - EVP_CIPHER * EVP_aes_256_ctr(void) - - - - - - - - EVP_CIPHER * EVP_aes_256_ofb(void) - - - - - - - - EVP_CIPHER * EVP_aes_256_gcm(void) - - - - - - - - EVP_CIPHER * EVP_aes_128_ecb(void) - - - - - - - - EVP_CIPHER * EVP_aes_192_ecb(void) - - - - - - - - EVP_CIPHER * EVP_aes_256_ecb(void) - - - - - - - - undefined8 * __cdecl EVP_aead_aes_128_gcm(void) - - - - - - - undefined __cdecl EVP_aead_aes_128_gcm_init(void) - - - - - - undefined8 * __cdecl EVP_aead_aes_256_gcm(void) - - - - - - - undefined __cdecl EVP_aead_aes_256_gcm_init(void) - - - - - - undefined8 * __cdecl EVP_aead_aes_128_gcm_tls12(void) - - - - - - - undefined __cdecl EVP_aead_aes_128_gcm_tls12_init(void) - - - - - - undefined8 * __cdecl EVP_aead_aes_256_gcm_tls12(void) - - - - - - - undefined __cdecl EVP_aead_aes_256_gcm_tls12_init(void) - - - - - - undefined8 * __cdecl EVP_aead_aes_128_gcm_tls13(void) - - - - - - - undefined __cdecl EVP_aead_aes_128_gcm_tls13_init(void) - - - - - - undefined8 * __cdecl EVP_aead_aes_256_gcm_tls13(void) - - - - - - - undefined __cdecl EVP_aead_aes_256_gcm_tls13_init(void) - - - - - - uint __cdecl EVP_has_aes_hardware(void) - - - - - - - - EVP_CIPHER * EVP_des_cbc(void) - - - - - - - undefined __cdecl EVP_des_cbc_init(void) - - - - - - EVP_CIPHER * EVP_des_ecb(void) - - - - - - - undefined __cdecl EVP_des_ecb_init(void) - - - - - - EVP_CIPHER * EVP_des_ede3_cbc(void) - - - - - - - undefined __cdecl EVP_des_ede3_cbc_init(void) - - - - - - EVP_CIPHER * EVP_des_ede_cbc(void) - - - - - - - undefined __cdecl EVP_des_ede_cbc_init(void) - - - - - - EVP_CIPHER * EVP_des_ede(void) - - - - - - - undefined __cdecl EVP_des_ede_init(void) - - - - - - EVP_CIPHER * EVP_des_ede3(void) - - - - - - - undefined __cdecl EVP_des_ede3_init(void) - - - - - - EVP_CIPHER * EVP_des_ede3_ecb(void) - - - - - - - - int __cdecl DES_set_key(const_DES_cblock * key, DES_key_schedule * schedule) - - - - - - - - void __cdecl DES_set_odd_parity(DES_cblock * key) - - - - - - - void __cdecl DES_encrypt3(uint * data, DES_key_schedule * ks1, DES_key_schedule * ks2, DES_key_schedule * ks3) - - - - - - - - - - - - - - void __cdecl DES_encrypt2(uint * data, DES_key_schedule * ks, int enc) - - - - - - - - - - - void __cdecl DES_decrypt3(uint * data, DES_key_schedule * ks1, DES_key_schedule * ks2, DES_key_schedule * ks3) - - - - - - - - - - - - - - void __cdecl DES_ecb_encrypt(const_DES_cblock * input, DES_cblock * output, DES_key_schedule * ks, int enc) - - - - - - - - - - - - - - - - void __cdecl DES_encrypt1(uint * data, DES_key_schedule * ks, int enc) - - - - - - - - - - - - - void __cdecl DES_ncbc_encrypt(uchar * input, uchar * output, long length, DES_key_schedule * schedule, DES_cblock * ivec, int enc) - - - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl DES_ecb3_encrypt(const_DES_cblock * input, DES_cblock * output, DES_key_schedule * ks1, DES_key_schedule * ks2, DES_key_schedule * ks3, int enc) - - - - - - - - - - - - - - - - - void __cdecl DES_ede3_cbc_encrypt(uchar * input, uchar * output, long length, DES_key_schedule * ks1, DES_key_schedule * ks2, DES_key_schedule * ks3, DES_cblock * ivec, int enc) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl DES_ede2_cbc_encrypt(uchar * param_1, uchar * param_2, long param_3, DES_key_schedule * param_4, DES_key_schedule * param_5, DES_cblock * param_6, int param_7) - - - - - - - - - - - - - int __cdecl DES_set_key_unchecked(const_DES_cblock * key, DES_key_schedule * schedule) - - - - - - - - int __cdecl EVP_MD_type(EVP_MD * md) - - - - - - - ulong __cdecl EVP_MD_flags(EVP_MD * md) - - - - - - - int __cdecl EVP_MD_size(EVP_MD * md) - - - - - - - int __cdecl EVP_MD_block_size(EVP_MD * md) - - - - - - - void __cdecl EVP_MD_CTX_init(EVP_MD_CTX * ctx) - - - - - - undefined __cdecl EVP_MD_CTX_new(void) - - - - - - - - EVP_MD_CTX * EVP_MD_CTX_create(void) - - - - - - - - int __cdecl EVP_MD_CTX_cleanup(EVP_MD_CTX * ctx) - - - - - - - - - undefined __cdecl EVP_MD_CTX_free(undefined8 * param_1) - - - - - - - - - - void __cdecl EVP_MD_CTX_destroy(EVP_MD_CTX * ctx) - - - - - - - - - - int __cdecl EVP_MD_CTX_copy_ex(EVP_MD_CTX * out, EVP_MD_CTX * in) - - - - - - - - - - - - int __cdecl EVP_MD_CTX_copy(EVP_MD_CTX * out, EVP_MD_CTX * in) - - - - - - - - undefined8 __cdecl EVP_MD_CTX_reset(undefined8 * param_1) - - - - - - - - - - int __cdecl EVP_DigestInit_ex(EVP_MD_CTX * ctx, EVP_MD * type, ENGINE * impl) - - - - - - - - - - - - - int __cdecl EVP_DigestInit(EVP_MD_CTX * ctx, EVP_MD * type) - - - - - - - - - - - - int __cdecl EVP_DigestUpdate(EVP_MD_CTX * ctx, void * d, size_t cnt) - - - - - - - - - - - int __cdecl EVP_DigestFinal_ex(EVP_MD_CTX * ctx, uchar * md, uint * s) - - - - - - - - - - - - int __cdecl EVP_DigestFinal(EVP_MD_CTX * ctx, uchar * md, uint * s) - - - - - - - - - - - - int __cdecl EVP_Digest(void * data, size_t count, uchar * md, uint * size, EVP_MD * type, ENGINE * impl) - - - - - - - - - - - - - - - - - - - - - - EVP_MD * __cdecl EVP_MD_CTX_md(EVP_MD_CTX * ctx) - - - - - - - undefined4 __cdecl EVP_MD_CTX_size(long * param_1) - - - - - - - undefined4 __cdecl EVP_MD_CTX_block_size(long * param_1) - - - - - - - undefined4 __cdecl EVP_MD_CTX_type(undefined8 * param_1) - - - - - - - int __cdecl EVP_add_digest(EVP_MD * digest) - - - - - - - EVP_MD * EVP_md4(void) - - - - - - - undefined __cdecl EVP_md4_init(void) - - - - - - EVP_MD * EVP_md5(void) - - - - - - - undefined __cdecl EVP_md5_init(void) - - - - - - EVP_MD * EVP_sha1(void) - - - - - - - undefined __cdecl EVP_sha1_init(void) - - - - - - EVP_MD * EVP_sha224(void) - - - - - - - undefined __cdecl EVP_sha224_init(void) - - - - - - EVP_MD * EVP_sha256(void) - - - - - - - undefined __cdecl EVP_sha256_init(void) - - - - - - EVP_MD * EVP_sha384(void) - - - - - - - undefined __cdecl EVP_sha384_init(void) - - - - - - EVP_MD * EVP_sha512(void) - - - - - - - undefined __cdecl EVP_sha512_init(void) - - - - - - undefined8 * __cdecl EVP_md5_sha1(void) - - - - - - - undefined __cdecl EVP_md5_sha1_init(void) - - - - - undefined __cdecl ECDH_compute_key_fips(uchar * param_1, long param_2, EC_GROUP * * param_3, long * * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - EC_GROUP * __cdecl EC_KEY_get0_group(EC_KEY * key) - - - - - - - int __cdecl EC_GROUP_cmp(EC_GROUP * a, EC_GROUP * b, BN_CTX * ctx) - - - - - - - - - - - - - - undefined8 __cdecl ec_point_mul_scalar(long * param_1, undefined8 param_2, ulong param_3, long param_4, ulong param_5) - - - - - - - - - - - - undefined __cdecl ec_point_get_affine_coordinate_bytes(long * param_1, undefined8 * param_2, undefined8 * param_3, ulong * param_4, ulong param_5, undefined8 param_6) - - - - - - - - - - - - - - - - - - - - uchar * __cdecl SHA224(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - - uchar * __cdecl SHA256(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - - uchar * __cdecl SHA384(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - uchar * __cdecl SHA512(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - ECDSA_SIG * ECDSA_SIG_new(void) - - - - - - - - - void __cdecl ECDSA_SIG_free(ECDSA_SIG * sig) - - - - - - - - - undefined __cdecl ECDSA_SIG_get0(undefined8 * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - undefined8 __cdecl ECDSA_SIG_set0(long * * param_1, long * param_2, long * param_3) - - - - - - - - - - - - - int __cdecl ECDSA_do_verify(uchar * dgst, int dgst_len, ECDSA_SIG * sig, EC_KEY * eckey) - - - - - - - - - - - - - - - - - EC_POINT * __cdecl EC_KEY_get0_public_key(EC_KEY * key) - - - - - - - undefined8 __cdecl ec_bignum_to_scalar(long param_1, void * param_2, void * * param_3) - - - - - - - - - - - undefined __cdecl digest_to_scalar(long param_1, ulong * param_2, long param_3, ulong param_4) - - - - - - - - - - - - - - - - undefined8 __cdecl ec_point_mul_scalar_public(long * param_1, undefined8 param_2, ulong param_3, long param_4, ulong param_5) - - - - - - - - - - - - - ECDSA_SIG * __cdecl ECDSA_do_sign(uchar * dgst, int dgst_len, EC_KEY * eckey) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - long __cdecl EC_GROUP_get0_order(long param_1) - - - - - - - undefined4 * __cdecl OPENSSL_built_in_curves(void) - - - - - - - undefined __cdecl OPENSSL_built_in_curves_init(void) - - - - - - - - - - - long * * __cdecl ec_group_new(undefined * * param_1) - - - - - - - - - - EC_GROUP * __cdecl EC_GROUP_new_curve_GFp(BIGNUM * p, BIGNUM * a, BIGNUM * b, BN_CTX * ctx) - - - - - - - - - - - - - - - void __cdecl EC_GROUP_free(EC_GROUP * group) - - - - - - - - - - int __cdecl EC_GROUP_set_generator(EC_GROUP * group, EC_POINT * generator, BIGNUM * order, BIGNUM * cofactor) - - - - - - - - - - - - - - - EC_POINT * __cdecl EC_POINT_new(EC_GROUP * group) - - - - - - - - - - int __cdecl EC_POINT_copy(EC_POINT * dst, EC_POINT * src) - - - - - - - - - - - void __cdecl EC_POINT_free(EC_POINT * point) - - - - - - - - - - EC_GROUP * __cdecl EC_GROUP_new_by_curve_name(int nid) - - - - - - - - - - - - - - - - - - - EC_GROUP * __cdecl EC_GROUP_dup(EC_GROUP * src) - - - - - - - - - undefined __cdecl ec_GFp_simple_cmp(long * param_1, undefined * param_2, undefined * param_3) - - - - - - - - - - - - - - - - - - EC_POINT * __cdecl EC_GROUP_get0_generator(EC_GROUP * group) - - - - - - - int __cdecl EC_GROUP_get_order(EC_GROUP * group, BIGNUM * order, BN_CTX * ctx) - - - - - - - - - - - - int __cdecl EC_GROUP_order_bits(long param_1) - - - - - - - int __cdecl EC_GROUP_get_cofactor(EC_GROUP * group, BIGNUM * cofactor, BN_CTX * ctx) - - - - - - - - - - - - undefined8 __cdecl EC_GROUP_get_curve_GFp(long * param_1, long * * param_2, long param_3, long param_4) - - - - - - - - - - - - - - undefined8 __cdecl ec_GFp_simple_group_get_curve(long * param_1, long * * param_2, long param_3, long param_4) - - - - - - - - - - - - - - int __cdecl EC_GROUP_get_curve_name(EC_GROUP * group) - - - - - - - int __cdecl EC_GROUP_get_degree(EC_GROUP * group) - - - - - - - char * __cdecl EC_curve_nid2nist(int param_1) - - - - - - - undefined4 __cdecl EC_curve_nist2nid(char * param_1) - - - - - - - - - - void __cdecl EC_POINT_clear_free(EC_POINT * point) - - - - - - - - - undefined __cdecl ec_GFp_simple_point_copy(undefined8 * param_1, undefined8 * param_2) - - - - - - - - EC_POINT * __cdecl EC_POINT_dup(EC_POINT * src, EC_GROUP * group) - - - - - - - - - - - int __cdecl EC_POINT_set_to_infinity(EC_GROUP * group, EC_POINT * point) - - - - - - - - - - - int __cdecl EC_POINT_is_at_infinity(EC_GROUP * group, EC_POINT * p) - - - - - - - - - - - int __cdecl EC_POINT_is_on_curve(EC_GROUP * group, EC_POINT * point, BN_CTX * ctx) - - - - - - - - - - - undefined __cdecl ec_GFp_simple_is_on_curve(long * param_1, long param_2) - - - - - - - - - - - - - - - int __cdecl EC_POINT_cmp(EC_GROUP * group, EC_POINT * a, EC_POINT * b, BN_CTX * ctx) - - - - - - - - - - - - - - int __cdecl EC_POINT_get_affine_coordinates_GFp(EC_GROUP * group, EC_POINT * p, BIGNUM * x, BIGNUM * y, BN_CTX * ctx) - - - - - - - - - - - - - - - - - int __cdecl EC_POINT_set_affine_coordinates_GFp(EC_GROUP * group, EC_POINT * p, BIGNUM * x, BIGNUM * y, BN_CTX * ctx) - - - - - - - - - - - - - - - - undefined8 __cdecl ec_GFp_simple_point_set_affine_coordinates(long * param_1, long param_2, long * param_3, long * param_4) - - - - - - - - - - - - - - int __cdecl EC_POINT_add(EC_GROUP * group, EC_POINT * r, EC_POINT * a, EC_POINT * b, BN_CTX * ctx) - - - - - - - - - - - - - - - int __cdecl EC_POINT_dbl(EC_GROUP * group, EC_POINT * r, EC_POINT * a, BN_CTX * ctx) - - - - - - - - - - - - - - int __cdecl EC_POINT_invert(EC_GROUP * group, EC_POINT * a, BN_CTX * ctx) - - - - - - - - - - - - undefined __cdecl ec_GFp_simple_invert(long param_1, long param_2) - - - - - - - - - - - - int __cdecl EC_POINT_mul(EC_GROUP * group, EC_POINT * r, BIGNUM * n, EC_POINT * q, BIGNUM * m, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - BIGNUM * __cdecl arbitrary_bignum_to_scalar(long param_1, void * param_2, BIGNUM * param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - void __cdecl EC_GROUP_set_asn1_flag(EC_GROUP * group, int flag) - - - - - - - - EC_METHOD * __cdecl EC_GROUP_method_of(EC_GROUP * group) - - - - - - - int __cdecl EC_METHOD_get_field_type(EC_METHOD * meth) - - - - - - - void __cdecl EC_GROUP_set_point_conversion_form(EC_GROUP * group, point_conversion_form_t form) - - - - - - - - - - size_t __cdecl EC_get_builtin_curves(EC_builtin_curve * r, size_t nitems) - - - - - - - - - - - EC_KEY * EC_KEY_new(void) - - - - - - long * __cdecl EC_KEY_new_method(long param_1, void * param_2, CRYPTO_EX_DATA * param_3) - - - - - - - - - - - - EC_KEY * __cdecl EC_KEY_new_by_curve_name(int nid) - - - - - - - - - - void __cdecl EC_KEY_free(EC_KEY * key) - - - - - - - - - - EC_KEY * __cdecl EC_KEY_dup(EC_KEY * src) - - - - - - - - - - - int __cdecl EC_KEY_set_group(EC_KEY * key, EC_GROUP * group) - - - - - - - - - - - int __cdecl EC_KEY_set_public_key(EC_KEY * key, EC_POINT * pub) - - - - - - - - - - - - int __cdecl EC_KEY_set_private_key(EC_KEY * key, BIGNUM * prv) - - - - - - - - - - - - - BIGNUM * __cdecl EC_KEY_get0_private_key(EC_KEY * key) - - - - - - - int __cdecl EC_KEY_up_ref(EC_KEY * key) - - - - - - - - - uint __cdecl EC_KEY_is_opaque(long param_1) - - - - - - - uint __cdecl EC_KEY_get_enc_flags(EC_KEY * key) - - - - - - - void __cdecl EC_KEY_set_enc_flags(EC_KEY * eckey, uint flags) - - - - - - - - point_conversion_form_t __cdecl EC_KEY_get_conv_form(EC_KEY * key) - - - - - - - void __cdecl EC_KEY_set_conv_form(EC_KEY * eckey, point_conversion_form_t cform) - - - - - - - - int __cdecl EC_KEY_check_key(EC_KEY * key) - - - - - - - - - - - undefined __cdecl EC_KEY_check_fips(EC_KEY * param_1) - - - - - - - - - - - - - int __cdecl EC_KEY_set_public_key_affine_coordinates(EC_KEY * key, BIGNUM * x, BIGNUM * y) - - - - - - - - - - - - - size_t __cdecl EC_KEY_key2buf(EC_GROUP * * param_1, point_conversion_form_t param_2, long * * param_3, undefined8 param_4, undefined8 param_5, BN_CTX * param_6) - - - - - - - - - - - - - - - - - size_t __cdecl EC_POINT_point2oct(EC_GROUP * group, EC_POINT * p, point_conversion_form_t form, uchar * buf, size_t len, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - int __cdecl EC_KEY_generate_key(EC_KEY * key) - - - - - - - - - - - uint __cdecl EC_KEY_generate_key_fips(EC_KEY * param_1) - - - - - - - - - undefined __cdecl EC_KEY_get_ex_new_index(void * param_1, undefined1 * param_2, undefined8 param_3, undefined8 param_4, undefined1 * param_5, undefined1 * param_6) - - - - - - - - - - - - - - - - - int __cdecl EC_KEY_set_ex_data(long param_1, int param_2, void * param_3) - - - - - - - - undefined __cdecl EC_KEY_get_ex_data(long param_1, int param_2) - - - - - - - - void __cdecl EC_KEY_set_asn1_flag(EC_KEY * eckey, int asn1_flag) - - - - - - - - undefined8 __cdecl ec_GFp_mont_group_init(long param_1) - - - - - - undefined __cdecl ec_GFp_mont_group_finish(long param_1) - - - - - - - - - - bool __cdecl ec_GFp_mont_group_set_curve(long * param_1, BIGNUM * param_2, BIGNUM * param_3, BIGNUM * param_4, ulong * * param_5) - - - - - - - - - - - - - - - - - bool __cdecl ec_GFp_simple_group_set_curve(long * param_1, BIGNUM * param_2, BIGNUM * param_3, BIGNUM * param_4, ulong * * param_5) - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_mont_felem_mul(long param_1, ulong * param_2, ulong * param_3, ulong * param_4) - - - - - - - - - undefined __cdecl ec_GFp_mont_felem_sqr(long param_1, ulong * param_2, ulong * param_3) - - - - - - - - - undefined8 __cdecl ec_GFp_mont_bignum_to_felem(long param_1, ulong * param_2, void * * param_3) - - - - - - - - - - - undefined __cdecl ec_GFp_mont_felem_to_bignum(long param_1, long * * param_2, undefined8 param_3) - - - - - - - - - - - - - undefined __cdecl ec_GFp_mont_add(long param_1, ulong * param_2, ulong * param_3, ulong * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_mont_dbl(long param_1, ulong * param_2, ulong * param_3) - - - - - - - - - - - - - - - undefined __cdecl EC_GFp_mont_method_init(void) - - - - - - int __cdecl EC_POINT_oct2point(EC_GROUP * group, EC_POINT * p, uchar * buf, size_t len, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - int __cdecl EC_POINT_set_compressed_coordinates_GFp(EC_GROUP * group, EC_POINT * p, BIGNUM * x, int y_bit, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - undefined __cdecl EC_GFp_nistp256_method_init(void) - - - - - undefined __cdecl ec_simple_scalar_inv_montgomery(long param_1, ulong * param_2, undefined8 param_3) - - - - - - - - - - - - - - - - undefined8 __cdecl ec_GFp_simple_mont_inv_mod_ord_vartime(long * param_1, ulong * param_2) - - - - - - - - - - undefined __cdecl ec_GFp_simple_cmp_x_coordinate(long * param_1, long param_2, void * param_3) - - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_mont_mul(long param_1, ulong * param_2, long param_3, ulong * param_4, long param_5) - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_mont_mul_single(long param_1, ulong * param_2, ulong * param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_mont_mul_public(long param_1, ulong * param_2, uint * param_3, ulong * param_4, uint * param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl compute_precomp(long param_1, ulong * param_2, ulong * param_3) - - - - - - - - - - - - - - undefined __cdecl lookup_precomp(long param_1, undefined8 * param_2, long param_3, uint param_4) - - - - - - - - - - uchar * __cdecl HMAC(EVP_MD * evp_md, void * key, int key_len, uchar * d, size_t n, uchar * md, uint * md_len) - - - - - - - - - - - - - - - - - - - - - - - void __cdecl HMAC_CTX_init(HMAC_CTX * ctx) - - - - - - - int __cdecl HMAC_Init_ex(HMAC_CTX * ctx, void * key, int len, EVP_MD * md, ENGINE * impl) - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl HMAC_Update(HMAC_CTX * ctx, uchar * data, size_t len) - - - - - - - - - - - int __cdecl HMAC_Final(HMAC_CTX * ctx, uchar * md, uint * len) - - - - - - - - - - - - - - - void __cdecl HMAC_CTX_cleanup(HMAC_CTX * ctx) - - - - - - - - - undefined __cdecl HMAC_CTX_new(void) - - - - - - - undefined __cdecl HMAC_CTX_free(HMAC_CTX * param_1) - - - - - - - - - - undefined4 __cdecl HMAC_size(long * param_1) - - - - - - - int __cdecl HMAC_CTX_copy_ex(undefined8 * param_1, undefined8 * param_2) - - - - - - - - - - undefined __cdecl HMAC_CTX_reset(HMAC_CTX * param_1) - - - - - - - - - - int __cdecl HMAC_Init(HMAC_CTX * ctx, void * key, int len, EVP_MD * md) - - - - - - - - - - int __cdecl HMAC_CTX_copy(HMAC_CTX * dctx, HMAC_CTX * sctx) - - - - - - - - - - - - uchar * __cdecl MD4(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - int __cdecl MD4_Init(MD4_CTX * c) - - - - - - - int __cdecl MD4_Update(MD4_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl MD4_Final(uchar * md, MD4_CTX * c) - - - - - - - - - - - undefined __cdecl md4_block_data_order(int * param_1, int * param_2, long param_3) - - - - - - - - - - - - - - - - void __cdecl MD4_Transform(MD4_CTX * c, uchar * b) - - - - - - - - uchar * __cdecl MD5(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - int __cdecl MD5_Init(MD5_CTX * c) - - - - - - - int __cdecl MD5_Update(MD5_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl MD5_Final(uchar * md, MD5_CTX * c) - - - - - - - - - - - undefined __cdecl md5_block_data_order(int * param_1, int * param_2, long param_3) - - - - - - - - - - - - - - - - void __cdecl MD5_Transform(MD5_CTX * c, uchar * b) - - - - - - - undefined __cdecl CRYPTO_ctr128_encrypt_ctr32(byte * param_1, byte * param_2, ulong param_3, undefined8 param_4, char * param_5, undefined8 * param_6, uint * param_7, undefined * param_8) - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_gcm128_setiv(undefined8 * param_1, undefined8 param_2, undefined8 * param_3, ulong param_4) - - - - - - - - - - - - - - - - - - undefined8 __cdecl CRYPTO_gcm128_aad(long param_1, undefined8 * param_2, ulong param_3) - - - - - - - - - - - - - undefined __cdecl CRYPTO_gcm128_encrypt(long param_1, undefined8 param_2, ulong * param_3, ulong * param_4, ulong param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_gcm128_decrypt(long param_1, undefined8 param_2, ulong * param_3, ulong * param_4, ulong param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl CRYPTO_gcm128_encrypt_ctr32(long param_1, undefined8 param_2, byte * param_3, byte * param_4, ulong param_5, undefined * param_6) - - - - - - - - - - - - - - - - - - - undefined8 __cdecl CRYPTO_gcm128_decrypt_ctr32(long param_1, undefined8 param_2, byte * param_3, byte * param_4, ulong param_5, undefined * param_6) - - - - - - - - - - - - - - - - - - - bool __cdecl CRYPTO_gcm128_finish(long param_1, void * param_2, ulong param_3) - - - - - - - - - - - - undefined __cdecl CRYPTO_gcm128_tag(long param_1, void * param_2, size_t param_3) - - - - - - - - - - - - - undefined __cdecl CTR_DRBG_init(undefined8 * param_1, ulong * param_2, undefined8 * param_3, ulong param_4) - - - - - - - - - - - - - - - - undefined __cdecl CTR_DRBG_reseed(undefined8 * param_1, undefined8 * param_2, undefined8 * param_3, ulong param_4) - - - - - - - - - - - - - - - undefined __cdecl ctr_drbg_update(undefined8 * param_1, undefined8 * param_2, ulong param_3) - - - - - - - - - - - - - - - - - undefined __cdecl CTR_DRBG_generate(undefined8 * param_1, void * param_2, ulong param_3, undefined8 * param_4, ulong param_5) - - - - - - - - - - - - - - - - - - undefined __cdecl CTR_DRBG_clear(void * param_1) - - - - - - undefined __cdecl CRYPTO_sysrand(void * param_1, size_t param_2) - - - - - - - - - - - undefined __cdecl rand_thread_state_free(long param_1) - - - - - - - int __cdecl RAND_pseudo_bytes(uchar * buf, int num) - - - - - - - - - - ulong __cdecl RAND_set_urandom_fd(int param_1) - - - - - - - - - undefined __cdecl init_once(void) - - - - - - - - - - - BN_BLINDING * __cdecl BN_BLINDING_new(BIGNUM * A, BIGNUM * Ai, BIGNUM * mod) - - - - - - - - - - - - void __cdecl BN_BLINDING_free(BN_BLINDING * b) - - - - - - - - - - int __cdecl BN_BLINDING_convert(BIGNUM * n, BN_BLINDING * b, BN_CTX * ctx) - - - - - - - - - - - - - - - - int __cdecl RSA_padding_add_PKCS1_type_1(uchar * to, int tlen, uchar * f, int fl) - - - - - - - - - - - - - - int __cdecl RSA_padding_check_PKCS1_type_1(uchar * to, int tlen, uchar * f, int fl, int rsa_len) - - - - - - - - - - - - - - int __cdecl RSA_padding_add_PKCS1_type_2(uchar * to, int tlen, uchar * f, int fl) - - - - - - - - - - - - - - - - - int __cdecl RSA_padding_check_PKCS1_type_2(uchar * to, int tlen, uchar * f, int fl, int rsa_len) - - - - - - - - - - - - - - undefined4 __cdecl RSA_padding_add_PKCS1_OAEP_mgf1(undefined * param_1, ulong param_2, void * param_3, ulong param_4, void * param_5, ENGINE * param_6, EVP_MD * param_7, EVP_MD * param_8) - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl PKCS1_MGF1(uchar * mask, long len, uchar * seed, long seedlen, EVP_MD * dgst) - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl RSA_padding_check_PKCS1_OAEP_mgf1(void * param_1, ulong * param_2, ulong param_3, byte * param_4, ulong param_5, ENGINE * param_6, size_t param_7, EVP_MD * param_8, EVP_MD * param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_verify_PKCS1_PSS_mgf1(RSA * rsa, uchar * mHash, EVP_MD * Hash, EVP_MD * mgf1Hash, uchar * EM, int sLen) - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_size(RSA * rsa) - - - - - - - - - int __cdecl RSA_padding_add_PKCS1_PSS_mgf1(RSA * rsa, uchar * EM, uchar * mHash, EVP_MD * Hash, EVP_MD * mgf1Hash, int sLen) - - - - - - - - - - - - - - - - - - - - - - - - - RSA * RSA_new(void) - - - - - - RSA * __cdecl RSA_new_method(ENGINE * engine) - - - - - - - - - - - void __cdecl RSA_free(RSA * r) - - - - - - - - - - int __cdecl RSA_up_ref(RSA * r) - - - - - - - - - int __cdecl RSA_bits(long param_1) - - - - - - undefined __cdecl RSA_get0_key(long param_1, undefined8 * param_2, undefined8 * param_3, undefined8 * param_4) - - - - - - - - - undefined __cdecl RSA_get0_factors(long param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - undefined __cdecl RSA_get0_crt_params(long param_1, undefined8 * param_2, undefined8 * param_3, undefined8 * param_4) - - - - - - - - - - undefined8 __cdecl RSA_set0_key(long param_1, ulong param_2, ulong param_3, long param_4) - - - - - - - - - - - - - - - undefined8 __cdecl RSA_set0_factors(long param_1, ulong param_2, ulong param_3) - - - - - - - - - - - - - undefined8 __cdecl RSA_set0_crt_params(long param_1, ulong param_2, ulong param_3, ulong param_4) - - - - - - - - - - - - - - - int __cdecl RSA_public_encrypt(int flen, uchar * from, uchar * to, RSA * rsa, int padding) - - - - - - - - - - - - - - - - - - ulong __cdecl RSA_encrypt(long * param_1, ulong * param_2, void * param_3, ulong param_4, uchar * param_5, ulong param_6, int param_7) - - - - - - - - - - - - - - - - - - - - - ulong __cdecl RSA_sign_raw(long * param_1, ulong * param_2, void * param_3, ulong param_4, uchar * param_5, ulong param_6, int param_7) - - - - - - - - - - - - - undefined4 __cdecl rsa_default_sign_raw(long * param_1, ulong * param_2, void * param_3, ulong param_4, uchar * param_5, ulong param_6, int param_7) - - - - - - - - - - - - - - - - - - - int __cdecl RSA_private_encrypt(int flen, uchar * from, uchar * to, RSA * rsa, int padding) - - - - - - - - - - - - - - - - - - - ulong __cdecl RSA_decrypt(long * param_1, uchar * * param_2, long * param_3, uchar * param_4, uchar * param_5, uchar * param_6, int param_7) - - - - - - - - - - - - - int __cdecl rsa_default_decrypt(long * param_1, uchar * * param_2, long * param_3, uchar * param_4, uchar * param_5, uchar * param_6, int param_7) - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_private_decrypt(int flen, uchar * from, uchar * to, RSA * rsa, int padding) - - - - - - - - - - - - - - - - - - - int __cdecl RSA_public_decrypt(int flen, uchar * from, uchar * to, RSA * rsa, int padding) - - - - - - - - - - - - - - - - - - int __cdecl RSA_verify_raw(long * param_1, uchar * * param_2, long * param_3, uchar * param_4, uchar * param_5, uchar * param_6, int param_7) - - - - - - - - - - - - - - - - - - - - - - - uint __cdecl RSA_is_opaque(long * param_1) - - - - - - - int __cdecl RSA_get_ex_new_index(long argl, void * argp, CRYPTO_EX_new * new_func, CRYPTO_EX_dup * dup_func, CRYPTO_EX_free * free_func) - - - - - - - - - - - - - - - - int __cdecl RSA_set_ex_data(RSA * r, int idx, void * arg) - - - - - - - - - void * __cdecl RSA_get_ex_data(RSA * r, int idx) - - - - - - - - undefined8 __cdecl RSA_add_pkcs1_prefix(long * * param_1, ulong * param_2, undefined4 * param_3, int param_4, long * param_5, size_t param_6) - - - - - - - - - - - - - - - - - - - int __cdecl RSA_sign(int type, uchar * m, uint m_length, uchar * sigret, uint * siglen, RSA * rsa) - - - - - - - - - - - - - - - - - - - - - - - - bool __cdecl RSA_sign_pss_mgf1(RSA * param_1, ulong * param_2, void * param_3, ulong param_4, uchar * param_5, ulong param_6, EVP_MD * param_7, EVP_MD * param_8, int param_9) - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_verify(int type, uchar * m, uint m_length, uchar * sigbuf, uint siglen, RSA * rsa) - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_verify_pss_mgf1(RSA * param_1, uchar * param_2, ulong param_3, EVP_MD * param_4, EVP_MD * param_5, int param_6, uchar * param_7, uchar * param_8) - - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_check_key(RSA * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - bool __cdecl check_mod_inverse(uint * param_1, BIGNUM * param_2, BIGNUM * param_3, BIGNUM * param_4, int param_5, BN_CTX * param_6) - - - - - - - - - - - - - - - - - - undefined4 __cdecl RSA_check_fips(RSA * param_1) - - - - - - - - - - - - - - - - - - - undefined4 __cdecl rsa_default_private_transform(long param_1, void * param_2, uchar * param_3, ulong param_4) - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_flags(RSA * r) - - - - - - - int __cdecl RSA_blinding_on(RSA * rsa, BN_CTX * ctx) - - - - - - - - undefined8 __cdecl check_modulus_and_exponent_sizes(long param_1) - - - - - - - - - - undefined4 __cdecl freeze_private_key(long param_1, BN_CTX * param_2) - - - - - - - - - - - - - - int __cdecl RSA_generate_key_ex(RSA * rsa, int bits, BIGNUM * e, BN_GENCB * cb) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - bool __cdecl RSA_generate_key_fips(RSA * param_1, uint param_2, BN_GENCB * param_3) - - - - - - - - - - - - - undefined __cdecl RSA_default_method_init(void) - - - - - - bool __cdecl BORINGSSL_self_test(void) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl check_test(byte * param_1, byte * param_2, size_t param_3, undefined8 param_4) - - - - - - - - - - - - - - - uchar * __cdecl SHA1(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - - - int __cdecl SHA1_Init(SHA_CTX * c) - - - - - - - int __cdecl SHA1_Update(SHA_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl SHA1_Final(uchar * md, SHA_CTX * c) - - - - - - - - - - - - void __cdecl SHA1_Transform(SHA_CTX * c, uchar * data) - - - - - - - - int __cdecl SHA224_Init(SHA256_CTX * c) - - - - - - - int __cdecl SHA256_Init(SHA256_CTX * c) - - - - - - - int __cdecl SHA224_Update(SHA256_CTX * c, void * data, size_t len) - - - - - - - - - - - int __cdecl SHA224_Final(uchar * md, SHA256_CTX * c) - - - - - - - - int __cdecl SHA256_Update(SHA256_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl SHA256_Final(uchar * md, SHA256_CTX * c) - - - - - - - - - - - - void __cdecl SHA256_Transform(SHA256_CTX * c, uchar * data) - - - - - - - undefined __cdecl SHA256_TransformBlocks(undefined[16] * param_1, undefined[16] * param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - - int __cdecl SHA384_Init(SHA512_CTX * c) - - - - - - - int __cdecl SHA512_Init(SHA512_CTX * c) - - - - - - - int __cdecl SHA384_Update(SHA512_CTX * c, void * data, size_t len) - - - - - - - - - - - int __cdecl SHA384_Final(uchar * md, SHA512_CTX * c) - - - - - - - - int __cdecl SHA512_Update(SHA512_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl SHA512_Final(uchar * md, SHA512_CTX * c) - - - - - - - - - - - - void __cdecl SHA512_Transform(SHA512_CTX * c, uchar * data) - - - - - - - - undefined4 __cdecl CRYPTO_tls1_prf(EVP_MD * param_1, undefined8 * param_2, size_t param_3, void * param_4, ENGINE * param_5, undefined param_6, undefined param_7, undefined param_8, undefined8 param_9, undefined8 param_10) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __cdecl tls1_P_hash(undefined8 * param_1, ulong param_2, EVP_MD * param_3, void * param_4, ENGINE * param_5, undefined param_6, undefined param_7, undefined param_8, undefined8 param_9, undefined8 param_10) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl sk_BIGNUM_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - int __cdecl BN_mod_mul_reciprocal(BIGNUM * r, BIGNUM * x, BIGNUM * y, BN_RECP_CTX * recp, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - ulong __cdecl bn_sub_part_words(ulong * param_1, ulong * param_2, ulong * param_3, int param_4, uint param_5) - - - - - - - - - - - - - - - undefined __cdecl bn_mul_part_recursive(ulong * param_1, ulong * param_2, ulong * param_3, ulong param_4, uint param_5, uint param_6, ulong * param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl bn_mul_recursive(ulong * param_1, ulong * param_2, ulong * param_3, uint param_4, uint param_5, uint param_6, ulong * param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl aes_128_cbc_generic_init(void) - - - - - - bool __cdecl aes_init_key(long * param_1, undefined4 * param_2, undefined8 param_3, int param_4) - - - - - - - - - - - - - - - undefined8 __cdecl aes_cbc_cipher(long param_1, ulong * param_2, ulong * param_3, ulong * param_4) - - - - - - - - - - - undefined __cdecl aes_128_ctr_generic_init(void) - - - - - - undefined8 __cdecl aes_ctr_cipher(long param_1, ulong * param_2, ulong * param_3, ulong param_4) - - - - - - - - - - - undefined __cdecl aes_128_ofb_generic_init(void) - - - - - - undefined8 __cdecl aes_ofb_cipher(long param_1, byte * param_2, byte * param_3, ulong param_4) - - - - - - - - - - - undefined __cdecl aes_128_gcm_generic_init(void) - - - - - - undefined8 __cdecl aes_gcm_init_key(long param_1, undefined4 * param_2, undefined8 * param_3) - - - - - - - - - - - - - ulong __cdecl aes_gcm_cipher(long param_1, ulong * param_2, ulong * param_3, ulong param_4) - - - - - - - - - - - - - - undefined __cdecl aes_gcm_cleanup(long param_1) - - - - - - - - - - undefined8 __cdecl aes_gcm_ctrl(long * param_1, undefined4 param_2, int param_3, long * param_4) - - - - - - - - - - - - - - undefined __cdecl aes_192_cbc_generic_init(void) - - - - - undefined __cdecl aes_192_ctr_generic_init(void) - - - - - undefined __cdecl aes_192_ofb_generic_init(void) - - - - - undefined __cdecl aes_192_gcm_generic_init(void) - - - - - undefined __cdecl aes_256_cbc_generic_init(void) - - - - - undefined __cdecl aes_256_ctr_generic_init(void) - - - - - undefined __cdecl aes_256_ofb_generic_init(void) - - - - - undefined __cdecl aes_256_gcm_generic_init(void) - - - - - undefined __cdecl aes_128_ecb_generic_init(void) - - - - - - undefined8 __cdecl aes_ecb_cipher(long * param_1, long param_2, long param_3, ulong param_4) - - - - - - - - - - - - - - undefined __cdecl aes_192_ecb_generic_init(void) - - - - - undefined __cdecl aes_256_ecb_generic_init(void) - - - - - - undefined8 __cdecl aead_aes_gcm_init(long param_1, undefined4 * param_2, long param_3, ulong param_4) - - - - - - - - - - - - undefined __cdecl aead_aes_gcm_cleanup(void) - - - - - undefined __cdecl aead_aes_gcm_seal_scatter(long param_1, ulong * param_2, ulong * param_3, long * param_4, ulong param_5, undefined8 * param_6, ulong param_7, ulong * param_8, ulong param_9, ulong * param_10, ulong param_11, undefined8 * param_12, ulong param_13) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl aead_aes_gcm_open_gather(long param_1, ulong * param_2, undefined8 * param_3, ulong param_4, ulong * param_5, ulong param_6, void * param_7, ulong param_8, undefined8 * param_9, ulong param_10) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl aead_aes_gcm_tls12_init(long param_1, undefined4 * param_2, long param_3, ulong param_4) - - - - - - - - - - - - - undefined8 __cdecl aead_aes_gcm_tls12_seal_scatter(long param_1, ulong * param_2, ulong * param_3, long * param_4, ulong param_5, undefined8 * param_6, long param_7, ulong * param_8, ulong param_9, ulong * param_10, ulong param_11, undefined8 * param_12, ulong param_13) - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl aead_aes_gcm_tls13_init(long param_1, undefined4 * param_2, long param_3, ulong param_4) - - - - - - - - - - - - - undefined8 __cdecl aead_aes_gcm_tls13_seal_scatter(long param_1, ulong * param_2, ulong * param_3, long * param_4, ulong param_5, undefined8 * param_6, long param_7, ulong * param_8, ulong param_9, ulong * param_10, ulong param_11, undefined8 * param_12, ulong param_13) - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl des_init_key(long param_1, const_DES_cblock * param_2) - - - - - - - - - - undefined8 __cdecl des_cbc_cipher(long param_1, uchar * param_2, uchar * param_3, long param_4) - - - - - - - - - - - - undefined8 __cdecl des_ecb_cipher(long * param_1, long param_2, long param_3, ulong param_4) - - - - - - - - - - - - - - - - - - - undefined8 __cdecl des_ede3_init_key(long param_1, const_DES_cblock * param_2) - - - - - - - - - - - undefined8 __cdecl des_ede3_cbc_cipher(long param_1, uchar * param_2, uchar * param_3, long param_4) - - - - - - - - - - - - undefined8 __cdecl des_ede_init_key(long param_1, const_DES_cblock * param_2) - - - - - - - - - - - undefined8 __cdecl des_ede_ecb_cipher(long * param_1, long param_2, long param_3, ulong param_4) - - - - - - - - - - - - - - - undefined __cdecl md4_init(long param_1) - - - - - - - int __cdecl md4_update(long param_1, void * param_2, size_t param_3) - - - - - - - - - int __cdecl md4_final(long param_1, uchar * param_2) - - - - - - - undefined __cdecl md5_init(long param_1) - - - - - - - int __cdecl md5_update(long param_1, void * param_2, size_t param_3) - - - - - - - - - int __cdecl md5_final(long param_1, uchar * param_2) - - - - - - - undefined __cdecl sha1_init(long param_1) - - - - - - - int __cdecl sha1_update(long param_1, void * param_2, size_t param_3) - - - - - - - - - int __cdecl sha1_final(long param_1, uchar * param_2) - - - - - - - undefined __cdecl sha224_init(long param_1) - - - - - - - int __cdecl sha224_update(long param_1, void * param_2, size_t param_3) - - - - - - - - - int __cdecl sha224_final(long param_1, uchar * param_2) - - - - - - - undefined __cdecl sha256_init(long param_1) - - - - - - - int __cdecl sha256_update(long param_1, void * param_2, size_t param_3) - - - - - - - - - int __cdecl sha256_final(long param_1, uchar * param_2) - - - - - - - undefined __cdecl sha384_init(long param_1) - - - - - - - int __cdecl sha384_update(long param_1, void * param_2, size_t param_3) - - - - - - - - - int __cdecl sha384_final(long param_1, uchar * param_2) - - - - - - - undefined __cdecl sha512_init(long param_1) - - - - - - - int __cdecl sha512_update(long param_1, void * param_2, size_t param_3) - - - - - - - - - int __cdecl sha512_final(long param_1, uchar * param_2) - - - - - - - undefined __cdecl md5_sha1_init(long param_1) - - - - - - - int __cdecl md5_sha1_update(long param_1, void * param_2, size_t param_3) - - - - - - - - - - - - - int __cdecl md5_sha1_final(long param_1, uchar * param_2) - - - - - - - - - - undefined __cdecl ec_GFp_mont_point_get_affine_coordinates(long param_1, ulong * param_2, ulong * param_3, ulong * param_4) - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_mont_cmp_x_coordinate(long * param_1, long param_2, ulong * param_3) - - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_nistp256_point_get_affine_coordinates(long param_1, byte * param_2, undefined * param_3, undefined * param_4) - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_nistp256_add(undefined8 param_1, undefined * param_2, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_nistp256_dbl(undefined8 param_1, undefined * param_2, byte * param_3) - - - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_nistp256_points_mul(undefined8 param_1, undefined * param_2, long param_3, byte * param_4, long param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_nistp256_point_mul_public(long param_1, undefined * param_2, long param_3, byte * param_4, uint * param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ec_GFp_nistp256_cmp_x_coordinate(long param_1, byte * param_2, ulong * param_3) - - - - - - - - - - - - - - - - - - - undefined __cdecl fiat_p256_square(ulong * param_1, ulong * param_2) - - - - - - - - - - - - - undefined __cdecl fe_from_montgomery(ulong * param_1) - - - - - - undefined __cdecl fiat_p256_mul(ulong * param_1, ulong * param_2, ulong * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl fiat_p256_from_bytes(long * param_1, byte * param_2) - - - - - - - undefined __cdecl point_add(ulong * param_1, ulong * param_2, ulong * param_3, ulong * param_4, ulong * param_5, ulong * param_6, int param_7, ulong * param_8, ulong * param_9, ulong * param_10) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl point_double(ulong * param_1, ulong * param_2, ulong * param_3, ulong * param_4, ulong * param_5, ulong * param_6) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl fe_cmovznz(undefined8 * param_1, long param_2, undefined8 * param_3, undefined8 * param_4) - - - - - - - - - undefined __cdecl select_point(ulong param_1, ulong param_2, long param_3, undefined8 * param_4) - - - - - - - - - - - - - - - undefined __cdecl g_small_factors_init(void) - - - - - undefined __cdecl generate_prime(BIGNUM * param_1, uint param_2, BIGNUM * param_3, ulong * * param_4, long * param_5, long * param_6, ulong * * param_7, long param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - byte __cdecl CRYPTO_is_NEON_capable_at_runtime(void) - - - - - - uint __cdecl CRYPTO_is_ARMv8_AES_capable(void) - - - - - - uint __cdecl CRYPTO_is_ARMv8_PMULL_capable(void) - - - - - - undefined4 * __cdecl OPENSSL_get_armcap_pointer_for_test(void) - - - - - undefined __cdecl do_library_init(void) - - - - - - - undefined __cdecl CRYPTO_library_init(void) - - - - - - undefined8 __cdecl CRYPTO_is_confidential_build(void) - - - - - - undefined8 __cdecl CRYPTO_has_asm(void) - - - - - - char * __cdecl SSLeay_version(int type) - - - - - - - char * __cdecl OpenSSL_version(uint param_1) - - - - - - - ulong SSLeay(void) - - - - - - undefined8 __cdecl OpenSSL_version_num(void) - - - - - - undefined8 __cdecl CRYPTO_malloc_init(void) - - - - - - undefined8 __cdecl OPENSSL_malloc_init(void) - - - - - - void ENGINE_load_builtin_engines(void) - - - - - - int ENGINE_register_all_complete(void) - - - - - - void OPENSSL_load_builtin_modules(void) - - - - - - undefined8 __cdecl OPENSSL_init_crypto(void) - - - - - undefined __cdecl OPENSSL_cleanup(void) - - - - - undefined __cdecl OPENSSL_cpuid_setup(void) - - - - - - - - ENGINE * ENGINE_new(void) - - - - - - - undefined __cdecl ENGINE_free(long param_1) - - - - - - - undefined8 __cdecl ENGINE_set_RSA_method(long * param_1, long param_2, long param_3) - - - - - - - - - undefined8 __cdecl ENGINE_get_RSA_method(undefined8 * param_1) - - - - - - - undefined8 __cdecl ENGINE_set_ECDSA_method(long param_1, long param_2, long param_3) - - - - - - - - - undefined8 __cdecl ENGINE_get_ECDSA_method(long param_1) - - - - - - - void sdallocx(void * __ptr) - - - - - - - long * __cdecl OPENSSL_malloc(long param_1) - - - - - - - - - undefined __cdecl OPENSSL_free(long param_1) - - - - - - - - - - void __cdecl OPENSSL_cleanse(void * ptr, size_t len) - - - - - - - - - - - ulong * __cdecl OPENSSL_realloc(void * param_1, ulong param_2) - - - - - - - - - - - - undefined __cdecl OPENSSL_clear_free(long param_1) - - - - - - - - - - int __cdecl CRYPTO_memcmp(void * a, void * b, size_t len) - - - - - - - - - uint __cdecl OPENSSL_hash32(byte * param_1, long param_2) - - - - - - - - ulong __cdecl OPENSSL_strnlen(long param_1, ulong param_2) - - - - - - - - size_t * __cdecl OPENSSL_strdup(char * param_1) - - - - - - - - - - - int __cdecl OPENSSL_tolower(int param_1) - - - - - - - undefined8 __cdecl OPENSSL_strcasecmp(byte * param_1, byte * param_2) - - - - - - - - undefined8 __cdecl OPENSSL_strncasecmp(long param_1, long param_2, ulong param_3) - - - - - - - - - int __cdecl BIO_snprintf(char * buf, size_t n, char * format, ...) - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BIO_vsnprintf(char * buf, size_t n, char * format, va_list args) - - - - - - - - - - - - - - - ASN1_OBJECT * __cdecl OBJ_dup(ASN1_OBJECT * o) - - - - - - - - - - - int __cdecl OBJ_cmp(ASN1_OBJECT * a, ASN1_OBJECT * b) - - - - - - - - long __cdecl OBJ_get0_data(long param_1) - - - - - - - ulong __cdecl OBJ_length(ulong param_1) - - - - - - - int __cdecl OBJ_obj2nid(ASN1_OBJECT * o) - - - - - - - - - - int __cdecl obj_cmp(long param_1, uint * param_2) - - - - - - - undefined __cdecl OBJ_cbs2nid(undefined8 * param_1) - - - - - - - - - - - - - - - int __cdecl OBJ_sn2nid(char * s) - - - - - - - - - - - - - int __cdecl short_name_cmp(char * param_1, uint * param_2) - - - - - - - - int __cdecl OBJ_ln2nid(char * s) - - - - - - - - - - - - - int __cdecl long_name_cmp(char * param_1, uint * param_2) - - - - - - - - int __cdecl OBJ_txt2nid(char * s) - - - - - - - - - - ASN1_OBJECT * __cdecl OBJ_txt2obj(char * s, int no_name) - - - - - - - - - - undefined __cdecl OBJ_nid2cbb(long * * param_1, int param_2) - - - - - - - - - - - - - ASN1_OBJECT * __cdecl OBJ_nid2obj(int n) - - - - - - - - - - - - char * __cdecl OBJ_nid2sn(int n) - - - - - - - - - char * __cdecl OBJ_nid2ln(int n) - - - - - - - - - ASN1_OBJECT * __cdecl create_object_with_text_oid(undefined * param_1, char * param_2, char * param_3, char * param_4) - - - - - - - - - - - - - - - - - - int __cdecl OBJ_obj2txt(char * buf, int buf_len, ASN1_OBJECT * a, int no_name) - - - - - - - - - - - - - - - - int __cdecl OBJ_create(char * oid, char * sn, char * ln) - - - - - - - - - - - - - - - int __cdecl obj_next_nid(void) - - - - - - - - - void OBJ_cleanup(void) - - - - - undefined __cdecl lh_ASN1_OBJECT_call_hash_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl lh_ASN1_OBJECT_call_cmp_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2, undefined8 param_3) - - - - - - - - - undefined4 __cdecl hash_nid(long param_1) - - - - - - - int __cdecl cmp_nid(long param_1, long param_2) - - - - - - - - uint __cdecl hash_data(long param_1) - - - - - - - int __cdecl cmp_data(long param_1, long param_2) - - - - - - - undefined __cdecl hash_short_name(char * * param_1) - - - - - - - int __cdecl cmp_short_name(char * * param_1, char * * param_2) - - - - - - - undefined __cdecl hash_long_name(long param_1) - - - - - - - int __cdecl cmp_long_name(long param_1, long param_2) - - - - - - - - _LHASH * __cdecl lh_new(LHASH_HASH_FN_TYPE h, LHASH_COMP_FN_TYPE c) - - - - - - - - - - - - void __cdecl lh_free(_LHASH * lh) - - - - - - - - - - - ulong __cdecl lh_num_items(_LHASH * lh) - - - - - - - void * __cdecl lh_retrieve(_LHASH * lh, void * data) - - - - - - - - - - - - - undefined8 __cdecl lh_retrieve_key(long param_1, undefined8 param_2, uint param_3, undefined * param_4) - - - - - - - - - - - - - - void * __cdecl lh_insert(_LHASH * lh, void * data) - - - - - - - - - - - - - - void * __cdecl lh_delete(_LHASH * lh, void * data) - - - - - - - - - - - - - void __cdecl lh_doall_arg(_LHASH * lh, LHASH_DOALL_ARG_FN_TYPE func, void * arg) - - - - - - - - - - - - - - ulong __cdecl lh_strhash(char * c) - - - - - - - - - undefined __cdecl lh_rebucket(long param_1, ulong param_2) - - - - - - - - - - - - undefined8 __cdecl PKCS7_get_certificates(_STACK * param_1, byte * * param_2) - - - - - - - - - - - - undefined __cdecl PKCS7_get_CRLs(_STACK * param_1, byte * * param_2) - - - - - - - - - - - - - - - - ulong __cdecl PKCS7_get_PEM_certificates(_STACK * param_1, BIO * param_2) - - - - - - - - - - - - - - undefined4 __cdecl PKCS7_get_PEM_CRLs(_STACK * param_1, BIO * param_2) - - - - - - - - - - - - - undefined __cdecl PKCS7_bundle_certificates(long * * param_1, undefined8 param_2) - - - - - - - undefined __cdecl pkcs7_bundle_certificates_cb(long * * param_1, _STACK * param_2) - - - - - - - - - - - - - undefined __cdecl PKCS7_bundle_CRLs(long * * param_1, undefined8 param_2) - - - - - - - undefined __cdecl pkcs7_bundle_crls_cb(long * * param_1, _STACK * param_2) - - - - - - - - - - - - - - PKCS7 * __cdecl d2i_PKCS7(PKCS7 * * a, uchar * * in, long len) - - - - - - - - - - - - - - PKCS7 * __cdecl pkcs7_new(byte * * param_1) - - - - - - - - - - - - - - void __cdecl PKCS7_free(PKCS7 * a) - - - - - - - - - - PKCS7 * __cdecl d2i_PKCS7_bio(BIO * bp, PKCS7 * * p7) - - - - - - - - - - - - - - - int __cdecl i2d_PKCS7(PKCS7 * a, uchar * * out) - - - - - - - - - - - int __cdecl i2d_PKCS7_bio(BIO * bp, PKCS7 * p7) - - - - - - - - undefined8 __cdecl PKCS7_type_is_data(void) - - - - - - undefined8 __cdecl PKCS7_type_is_digest(void) - - - - - - undefined8 __cdecl PKCS7_type_is_encrypted(void) - - - - - - undefined8 __cdecl PKCS7_type_is_enveloped(void) - - - - - - undefined8 __cdecl PKCS7_type_is_signed(void) - - - - - - undefined8 __cdecl PKCS7_type_is_signedAndEnveloped(void) - - - - - - PKCS7 * __cdecl PKCS7_sign(X509 * signcert, EVP_PKEY * pkey, stack_st_X509 * certs, BIO * data, int flags) - - - - - - - - - - - - - - - - undefined __cdecl sk_CRYPTO_BUFFER_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_X509_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_X509_CRL_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - void __cdecl PEM_proc_type(char * buf, int type) - - - - - - - - - - - void __cdecl PEM_dek_info(char * buf, char * type, int len, char * str) - - - - - - - - - - - - - - void * __cdecl PEM_ASN1_read(d2i_of_void * d2i, char * name, FILE * fp, void * * x, pem_password_cb * cb, void * u) - - - - - - - - - - - - - - - - - int __cdecl PEM_bytes_read_bio(uchar * * pdata, long * plen, char * * pnm, char * name, BIO * bp, pem_password_cb * cb, void * u) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl PEM_read_bio(BIO * bp, char * * name, char * * header, uchar * * data, long * len) - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl PEM_get_EVP_CIPHER_INFO(char * header, EVP_CIPHER_INFO * cipher) - - - - - - - - - - - - - int __cdecl PEM_do_header(EVP_CIPHER_INFO * cipher, uchar * data, long * len, pem_password_cb * callback, void * u) - - - - - - - - - - - - - - - - - - - - - int __cdecl PEM_ASN1_write(i2d_of_void * i2d, char * name, FILE * fp, void * x, EVP_CIPHER * enc, uchar * kstr, int klen, pem_password_cb * callback, void * u) - - - - - - - - - - - - - - - - - - - - - - int __cdecl PEM_ASN1_write_bio(i2d_of_void * i2d, char * name, BIO * bp, void * x, EVP_CIPHER * enc, uchar * kstr, int klen, pem_password_cb * cb, void * u) - - - - - - - - - - - - - - - - - - - - - - - - - - - - EVP_CIPHER * __cdecl cipher_by_name(char * param_1) - - - - - - - - - - int __cdecl PEM_def_callback(char * buf, int num, int w, void * key) - - - - - - - - - - - - - - int __cdecl PEM_write_bio(BIO * bp, char * name, char * hdr, uchar * data, long len) - - - - - - - - - - - - - - - - - - - - int __cdecl PEM_write(FILE * fp, char * name, char * hdr, uchar * data, long len) - - - - - - - - - - - - - - - - int __cdecl PEM_read(FILE * fp, char * * name, char * * header, uchar * * data, long * len) - - - - - - - - - - - - - - - - int __cdecl EVP_BytesToKey(EVP_CIPHER * type, EVP_MD * md, uchar * salt, uchar * data, int datal, int count, uchar * key, uchar * iv) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl EVP_EncodedLength(ulong * param_1, ulong param_2) - - - - - - - - void __cdecl EVP_EncodeInit(EVP_ENCODE_CTX * ctx) - - - - - - - void __cdecl EVP_EncodeUpdate(EVP_ENCODE_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - - - - - - - int __cdecl EVP_EncodeBlock(uchar * t, uchar * f, int n) - - - - - - - - - - - void __cdecl EVP_EncodeFinal(EVP_ENCODE_CTX * ctx, uchar * out, int * outl) - - - - - - - - - - - - - undefined8 __cdecl EVP_DecodedLength(long * param_1, ulong param_2) - - - - - - - - void __cdecl EVP_DecodeInit(EVP_ENCODE_CTX * ctx) - - - - - - - int __cdecl EVP_DecodeUpdate(EVP_ENCODE_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl base64_decode_quad(byte * param_1, undefined8 * param_2, byte * param_3) - - - - - - - - - int __cdecl EVP_DecodeFinal(EVP_ENCODE_CTX * ctx, uchar * out, int * outl) - - - - - - - - undefined __cdecl EVP_DecodeBase64(byte * param_1, long * param_2, ulong param_3, long param_4, ulong param_5) - - - - - - - - - - - - - - - - - - - int __cdecl EVP_DecodeBlock(uchar * t, uchar * f, int n) - - - - - - - - - - - - - - - - - void * __cdecl PEM_ASN1_read_bio(d2i_of_void * d2i, char * name, BIO * bp, void * * x, pem_password_cb * cb, void * u) - - - - - - - - - - - - - - - - - - - undefined __cdecl pkcs7_parse_header(long * param_1, undefined8 * param_2, byte * * param_3) - - - - - - - - - - - - - - undefined __cdecl PKCS7_get_raw_certificates(_STACK * param_1, byte * * param_2, _LHASH * * param_3) - - - - - - - - - - - - - - - - undefined __cdecl pkcs7_bundle(long * * param_1, undefined * param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined __cdecl CBS_asn1_ber_to_der(byte * * param_1, byte * * param_2, long * param_3) - - - - - - - - - - - - - - - - undefined4 __cdecl cbs_find_ber(undefined8 * param_1, undefined * param_2, uint param_3) - - - - - - - - - - - - - - - - - uint __cdecl cbs_convert_ber(byte * * param_1, long * * param_2, uint param_3, byte param_4, uint param_5) - - - - - - - - - - - - - - - - - - - - undefined __cdecl CBS_get_asn1_implicit_string(byte * * param_1, byte * * param_2, long * param_3, uint param_4, uint param_5) - - - - - - - - - - - - - - - - - - - _LHASH * * __cdecl CRYPTO_BUFFER_POOL_new(void) - - - - - - - - - uint __cdecl CRYPTO_BUFFER_hash(long param_1) - - - - - - - int __cdecl CRYPTO_BUFFER_cmp(long param_1, long param_2) - - - - - - - undefined __cdecl CRYPTO_BUFFER_POOL_free(_LHASH * * param_1) - - - - - - - - - - long * __cdecl CRYPTO_BUFFER_new(void * param_1, size_t param_2, _LHASH * * param_3) - - - - - - - - - - - - - - - - - long * __cdecl CRYPTO_BUFFER_alloc(long * * param_1, long param_2) - - - - - - - - - - - undefined __cdecl CRYPTO_BUFFER_new_from_CBS(undefined8 * param_1, _LHASH * * param_2) - - - - - - - - - - - undefined __cdecl CRYPTO_BUFFER_free(long * param_1) - - - - - - - - - - undefined8 __cdecl CRYPTO_BUFFER_up_ref(long param_1) - - - - - - - - - undefined8 __cdecl CRYPTO_BUFFER_data(long param_1) - - - - - - - undefined8 __cdecl CRYPTO_BUFFER_len(long param_1) - - - - - - undefined __cdecl CRYPTO_BUFFER_init_CBS(long param_1, undefined8 * param_2) - - - - - - - undefined __cdecl lh_CRYPTO_BUFFER_call_hash_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl lh_CRYPTO_BUFFER_call_cmp_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2, undefined8 param_3) - - - - - - - - undefined __cdecl RAND_enable_fork_unsafe_buffering(int param_1) - - - - - - - - - undefined __cdecl rand_fork_unsafe_buffering_enabled(void) - - - - - - - - undefined __cdecl CRYPTO_refcount_inc(int * param_1) - - - - - - - - - - bool __cdecl CRYPTO_refcount_dec_and_test_zero(int * param_1) - - - - - - - - - - RSA * __cdecl RSA_parse_public_key(byte * * param_1) - - - - - - - - - - - - RSA * __cdecl RSA_public_key_from_bytes(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - undefined __cdecl RSA_marshal_public_key(long * * param_1, long param_2) - - - - - - - - - - - - undefined __cdecl RSA_public_key_to_bytes(long * param_1, long * param_2, long param_3) - - - - - - - - - - - - - - RSA * __cdecl RSA_parse_private_key(byte * * param_1) - - - - - - - - - - - - - RSA * __cdecl RSA_private_key_from_bytes(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - undefined __cdecl RSA_marshal_private_key(long * * param_1, long param_2) - - - - - - - - - - - - undefined __cdecl RSA_private_key_to_bytes(long * param_1, long * param_2, long param_3) - - - - - - - - - - - - - - RSA * __cdecl d2i_RSAPublicKey(RSA * * a, uchar * * in, long len) - - - - - - - - - - - - - - int __cdecl i2d_RSAPublicKey(RSA * a, uchar * * out) - - - - - - - - - - - - - RSA * __cdecl d2i_RSAPrivateKey(RSA * * a, uchar * * in, long len) - - - - - - - - - - - - - - int __cdecl i2d_RSAPrivateKey(RSA * a, uchar * * out) - - - - - - - - - - - - - RSA * __cdecl RSAPublicKey_dup(RSA * rsa) - - - - - - - - - - - - - RSA * __cdecl RSAPrivateKey_dup(RSA * rsa) - - - - - - - - - - - - - _STACK * __cdecl sk_new(cmp * cmp) - - - - - - - - - - _STACK * sk_new_null(void) - - - - - - - - - int __cdecl sk_num(_STACK * param_1) - - - - - - - void __cdecl sk_zero(_STACK * st) - - - - - - - - - - void * __cdecl sk_value(_STACK * param_1, int param_2) - - - - - - - - void * __cdecl sk_set(_STACK * param_1, int param_2, void * param_3) - - - - - - - - - void __cdecl sk_free(_STACK * param_1) - - - - - - - - - undefined __cdecl sk_pop_free_ex(ulong * param_1, undefined * param_2, undefined8 param_3) - - - - - - - - - - - - - void __cdecl sk_pop_free(_STACK * st, func * func) - - - - - - - - - - - - int __cdecl sk_insert(_STACK * sk, void * data, int where) - - - - - - - - - - - - - void * __cdecl sk_delete(_STACK * st, int loc) - - - - - - - - - - - void * __cdecl sk_delete_ptr(_STACK * st, void * p) - - - - - - - - - - - int __cdecl sk_find(_STACK * st, void * data) - - - - - - - - - - - - - - - - - int __cdecl sk_is_sorted(_STACK * st) - - - - - - - void * __cdecl sk_shift(_STACK * st) - - - - - - - - - - int __cdecl sk_push(_STACK * st, void * data) - - - - - - - - void * __cdecl sk_pop(_STACK * st) - - - - - - - _STACK * __cdecl sk_dup(_STACK * st) - - - - - - - - - - - void __cdecl sk_sort(_STACK * st) - - - - - - - - - - int __cdecl sk_set_cmp_func(void * param_1, void * param_2) - - - - - - - - _STACK * __cdecl sk_deep_copy(_STACK * param_1, undefined * param_2, undefined8 param_3, undefined * param_4, undefined8 param_5) - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_MUTEX_init(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_MUTEX_lock_read(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_MUTEX_lock_write(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_MUTEX_unlock_read(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_MUTEX_unlock_write(pthread_rwlock_t * param_1) - - - - - - - - - int CRYPTO_MUTEX_cleanup(pthread_rwlock_t * __rwlock) - - - - - - undefined __cdecl CRYPTO_STATIC_MUTEX_lock_read(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_STATIC_MUTEX_lock_write(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_STATIC_MUTEX_unlock_read(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_STATIC_MUTEX_unlock_write(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_once(pthread_once_t * param_1, __init_routine * param_2) - - - - - - - - - - void * __cdecl CRYPTO_get_thread_local(uint param_1) - - - - - - - - - undefined __cdecl thread_local_init(void) - - - - - - - - undefined8 __cdecl CRYPTO_set_thread_local(uint param_1, long param_2, undefined * param_3) - - - - - - - - - - - - - undefined __cdecl thread_local_destructor(undefined8 * param_1) - - - - - - - - - - - int __cdecl X509_CRL_get_ext_count(X509_CRL * x) - - - - - - - int __cdecl X509_CRL_get_ext_by_NID(X509_CRL * x, int nid, int lastpos) - - - - - - - - - int __cdecl X509_CRL_get_ext_by_OBJ(X509_CRL * x, ASN1_OBJECT * obj, int lastpos) - - - - - - - - - int __cdecl X509_CRL_get_ext_by_critical(X509_CRL * x, int crit, int lastpos) - - - - - - - - - X509_EXTENSION * __cdecl X509_CRL_get_ext(X509_CRL * x, int loc) - - - - - - - - X509_EXTENSION * __cdecl X509_CRL_delete_ext(X509_CRL * x, int loc) - - - - - - - - void * __cdecl X509_CRL_get_ext_d2i(X509_CRL * x, int nid, int * crit, int * idx) - - - - - - - - - - int __cdecl X509_CRL_add1_ext_i2d(X509_CRL * x, int nid, void * value, int crit, ulong flags) - - - - - - - - - - - int __cdecl X509_CRL_add_ext(X509_CRL * x, X509_EXTENSION * ex, int loc) - - - - - - - - - - - int __cdecl X509_get_ext_count(X509 * x) - - - - - - - int __cdecl X509_get_ext_by_NID(X509 * x, int nid, int lastpos) - - - - - - - - - int __cdecl X509_get_ext_by_OBJ(X509 * x, ASN1_OBJECT * obj, int lastpos) - - - - - - - - - int __cdecl X509_get_ext_by_critical(X509 * x, int crit, int lastpos) - - - - - - - - - X509_EXTENSION * __cdecl X509_get_ext(X509 * x, int loc) - - - - - - - - X509_EXTENSION * __cdecl X509_delete_ext(X509 * x, int loc) - - - - - - - - int __cdecl X509_add_ext(X509 * x, X509_EXTENSION * ex, int loc) - - - - - - - - - - - void * __cdecl X509_get_ext_d2i(X509 * x, int nid, int * crit, int * idx) - - - - - - - - - - int __cdecl X509_add1_ext_i2d(X509 * x, int nid, void * value, int crit, ulong flags) - - - - - - - - - - - int __cdecl X509_REVOKED_get_ext_count(X509_REVOKED * x) - - - - - - - int __cdecl X509_REVOKED_get_ext_by_NID(X509_REVOKED * x, int nid, int lastpos) - - - - - - - - - int __cdecl X509_REVOKED_get_ext_by_OBJ(X509_REVOKED * x, ASN1_OBJECT * obj, int lastpos) - - - - - - - - - int __cdecl X509_REVOKED_get_ext_by_critical(X509_REVOKED * x, int crit, int lastpos) - - - - - - - - - X509_EXTENSION * __cdecl X509_REVOKED_get_ext(X509_REVOKED * x, int loc) - - - - - - - - X509_EXTENSION * __cdecl X509_REVOKED_delete_ext(X509_REVOKED * x, int loc) - - - - - - - - int __cdecl X509_REVOKED_add_ext(X509_REVOKED * x, X509_EXTENSION * ex, int loc) - - - - - - - - - - - void * __cdecl X509_REVOKED_get_ext_d2i(X509_REVOKED * x, int nid, int * crit, int * idx) - - - - - - - - - - int __cdecl X509_REVOKED_add1_ext_i2d(X509_REVOKED * x, int nid, void * value, int crit, ulong flags) - - - - - - - - - - - int __cdecl X509v3_get_ext_count(stack_st_X509_EXTENSION * x) - - - - - - - - - int __cdecl X509v3_get_ext_by_NID(stack_st_X509_EXTENSION * x, int nid, int lastpos) - - - - - - - - - - - - - int __cdecl X509v3_get_ext_by_OBJ(stack_st_X509_EXTENSION * x, ASN1_OBJECT * obj, int lastpos) - - - - - - - - - - - - - int __cdecl X509v3_get_ext_by_critical(stack_st_X509_EXTENSION * x, int crit, int lastpos) - - - - - - - - - - - - - - X509_EXTENSION * __cdecl X509v3_get_ext(stack_st_X509_EXTENSION * x, int loc) - - - - - - - - - - - X509_EXTENSION * __cdecl X509v3_delete_ext(stack_st_X509_EXTENSION * x, int loc) - - - - - - - - - - - stack_st_X509_EXTENSION * __cdecl X509v3_add_ext(stack_st_X509_EXTENSION * * x, X509_EXTENSION * ex, int loc) - - - - - - - - - - - - - - X509_EXTENSION * __cdecl X509_EXTENSION_create_by_NID(X509_EXTENSION * * ex, int nid, int crit, ASN1_OCTET_STRING * data) - - - - - - - - - - - - - - X509_EXTENSION * __cdecl X509_EXTENSION_create_by_OBJ(X509_EXTENSION * * ex, ASN1_OBJECT * obj, int crit, ASN1_OCTET_STRING * data) - - - - - - - - - - - - - - - int __cdecl X509_EXTENSION_set_object(X509_EXTENSION * ex, ASN1_OBJECT * obj) - - - - - - - - - - - int __cdecl X509_EXTENSION_set_critical(X509_EXTENSION * ex, int crit) - - - - - - - - int __cdecl X509_EXTENSION_set_data(X509_EXTENSION * ex, ASN1_OCTET_STRING * data) - - - - - - - - - - ASN1_OBJECT * __cdecl X509_EXTENSION_get_object(X509_EXTENSION * ex) - - - - - - - ASN1_OCTET_STRING * __cdecl X509_EXTENSION_get_data(X509_EXTENSION * ne) - - - - - - - int __cdecl X509_EXTENSION_get_critical(X509_EXTENSION * ex) - - - - - - - int __cdecl X509_verify(X509 * a, EVP_PKEY * r) - - - - - - - - - - - int __cdecl X509_REQ_verify(X509_REQ * a, EVP_PKEY * r) - - - - - - - - int __cdecl X509_sign(X509 * x, EVP_PKEY * pkey, EVP_MD * md) - - - - - - - - - int __cdecl X509_sign_ctx(X509 * x, EVP_MD_CTX * ctx) - - - - - - - - int __cdecl X509_REQ_sign(X509_REQ * x, EVP_PKEY * pkey, EVP_MD * md) - - - - - - - - - int __cdecl X509_REQ_sign_ctx(X509_REQ * x, EVP_MD_CTX * ctx) - - - - - - - - int __cdecl X509_CRL_sign(X509_CRL * x, EVP_PKEY * pkey, EVP_MD * md) - - - - - - - - - int __cdecl X509_CRL_sign_ctx(X509_CRL * x, EVP_MD_CTX * ctx) - - - - - - - - int __cdecl NETSCAPE_SPKI_sign(NETSCAPE_SPKI * x, EVP_PKEY * pkey, EVP_MD * md) - - - - - - - - - int __cdecl NETSCAPE_SPKI_verify(NETSCAPE_SPKI * a, EVP_PKEY * r) - - - - - - - - X509 * __cdecl d2i_X509_fp(FILE * fp, X509 * * x509) - - - - - - - - int __cdecl i2d_X509_fp(FILE * fp, X509 * x509) - - - - - - - - X509 * __cdecl d2i_X509_bio(BIO * bp, X509 * * x509) - - - - - - - - int __cdecl i2d_X509_bio(BIO * bp, X509 * x509) - - - - - - - - X509_CRL * __cdecl d2i_X509_CRL_fp(FILE * fp, X509_CRL * * crl) - - - - - - - - int __cdecl i2d_X509_CRL_fp(FILE * fp, X509_CRL * crl) - - - - - - - - X509_CRL * __cdecl d2i_X509_CRL_bio(BIO * bp, X509_CRL * * crl) - - - - - - - - int __cdecl i2d_X509_CRL_bio(BIO * bp, X509_CRL * crl) - - - - - - - - X509_REQ * __cdecl d2i_X509_REQ_fp(FILE * fp, X509_REQ * * req) - - - - - - - - int __cdecl i2d_X509_REQ_fp(FILE * fp, X509_REQ * req) - - - - - - - - X509_REQ * __cdecl d2i_X509_REQ_bio(BIO * bp, X509_REQ * * req) - - - - - - - - int __cdecl i2d_X509_REQ_bio(BIO * bp, X509_REQ * req) - - - - - - - - RSA * __cdecl d2i_RSAPrivateKey_fp(FILE * fp, RSA * * rsa) - - - - - - - - - - - - - - - - RSA * __cdecl d2i_RSAPrivateKey_bio(BIO * bp, RSA * * rsa) - - - - - - - - - - - - - - - int __cdecl i2d_RSAPrivateKey_fp(FILE * fp, RSA * rsa) - - - - - - - - - - - - - - int __cdecl i2d_RSAPrivateKey_bio(BIO * bp, RSA * rsa) - - - - - - - - - - - - - RSA * __cdecl d2i_RSAPublicKey_fp(FILE * fp, RSA * * rsa) - - - - - - - - - - - - - - - - RSA * __cdecl d2i_RSAPublicKey_bio(BIO * bp, RSA * * rsa) - - - - - - - - - - - - - - - int __cdecl i2d_RSAPublicKey_fp(FILE * fp, RSA * rsa) - - - - - - - - - - - - - - int __cdecl i2d_RSAPublicKey_bio(BIO * bp, RSA * rsa) - - - - - - - - - - - - - RSA * __cdecl d2i_RSA_PUBKEY_fp(FILE * fp, RSA * * rsa) - - - - - - - - - - - - - - - - RSA * __cdecl d2i_RSA_PUBKEY_bio(BIO * bp, RSA * * rsa) - - - - - - - - - - - - - - - int __cdecl i2d_RSA_PUBKEY_fp(FILE * fp, RSA * rsa) - - - - - - - - - - - - - - int __cdecl i2d_RSA_PUBKEY_bio(BIO * bp, RSA * rsa) - - - - - - - - - - - - - DSA * __cdecl d2i_DSAPrivateKey_fp(FILE * fp, DSA * * dsa) - - - - - - - - - - - - - - - - DSA * __cdecl d2i_DSAPrivateKey_bio(BIO * bp, DSA * * dsa) - - - - - - - - - - - - - - - int __cdecl i2d_DSAPrivateKey_fp(FILE * fp, DSA * dsa) - - - - - - - - - - - - - - int __cdecl i2d_DSAPrivateKey_bio(BIO * bp, DSA * dsa) - - - - - - - - - - - - - DSA * __cdecl d2i_DSA_PUBKEY_fp(FILE * fp, DSA * * dsa) - - - - - - - - - - - - - - - - DSA * __cdecl d2i_DSA_PUBKEY_bio(BIO * bp, DSA * * dsa) - - - - - - - - - - - - - - - int __cdecl i2d_DSA_PUBKEY_fp(FILE * fp, DSA * dsa) - - - - - - - - - - - - - - int __cdecl i2d_DSA_PUBKEY_bio(BIO * bp, DSA * dsa) - - - - - - - - - - - - - EC_KEY * __cdecl d2i_ECPrivateKey_fp(FILE * fp, EC_KEY * * eckey) - - - - - - - - - - - - - - - - EC_KEY * __cdecl d2i_ECPrivateKey_bio(BIO * bp, EC_KEY * * eckey) - - - - - - - - - - - - - - - int __cdecl i2d_ECPrivateKey_fp(FILE * fp, EC_KEY * eckey) - - - - - - - - - - - - - - int __cdecl i2d_ECPrivateKey_bio(BIO * bp, EC_KEY * eckey) - - - - - - - - - - - - - EC_KEY * __cdecl d2i_EC_PUBKEY_fp(FILE * fp, EC_KEY * * eckey) - - - - - - - - - - - - - - - - EC_KEY * __cdecl d2i_EC_PUBKEY_bio(BIO * bp, EC_KEY * * eckey) - - - - - - - - - - - - - - - int __cdecl i2d_EC_PUBKEY_fp(FILE * fp, EC_KEY * eckey) - - - - - - - - - - - - - - int __cdecl i2d_EC_PUBKEY_bio(BIO * bp, EC_KEY * eckey) - - - - - - - - - - - - - int __cdecl X509_pubkey_digest(X509 * data, EVP_MD * type, uchar * md, uint * len) - - - - - - - - - - - - - - int __cdecl X509_digest(X509 * data, EVP_MD * type, uchar * md, uint * len) - - - - - - - - - - int __cdecl X509_CRL_digest(X509_CRL * data, EVP_MD * type, uchar * md, uint * len) - - - - - - - - - - int __cdecl X509_REQ_digest(X509_REQ * data, EVP_MD * type, uchar * md, uint * len) - - - - - - - - - - int __cdecl X509_NAME_digest(X509_NAME * data, EVP_MD * type, uchar * md, uint * len) - - - - - - - - - - X509_SIG * __cdecl d2i_PKCS8_fp(FILE * fp, X509_SIG * * p8) - - - - - - - - - - - - - - - - X509_SIG * __cdecl d2i_PKCS8_bio(BIO * bp, X509_SIG * * p8) - - - - - - - - - - - - - - - int __cdecl i2d_PKCS8_fp(FILE * fp, X509_SIG * p8) - - - - - - - - - - - - - - int __cdecl i2d_PKCS8_bio(BIO * bp, X509_SIG * p8) - - - - - - - - - - - - - PKCS8_PRIV_KEY_INFO * __cdecl d2i_PKCS8_PRIV_KEY_INFO_fp(FILE * fp, PKCS8_PRIV_KEY_INFO * * p8inf) - - - - - - - - - - - - - - - - PKCS8_PRIV_KEY_INFO * __cdecl d2i_PKCS8_PRIV_KEY_INFO_bio(BIO * bp, PKCS8_PRIV_KEY_INFO * * p8inf) - - - - - - - - - - - - - - - int __cdecl i2d_PKCS8_PRIV_KEY_INFO_fp(FILE * fp, PKCS8_PRIV_KEY_INFO * p8inf) - - - - - - - - - - - - - - int __cdecl i2d_PKCS8_PRIV_KEY_INFO_bio(BIO * bp, PKCS8_PRIV_KEY_INFO * p8inf) - - - - - - - - - - - - - int __cdecl i2d_PKCS8PrivateKeyInfo_fp(FILE * fp, EVP_PKEY * key) - - - - - - - - - - - - - - EVP_PKEY * __cdecl d2i_PrivateKey_fp(FILE * fp, EVP_PKEY * * a) - - - - - - - - - - - - - - - - EVP_PKEY * __cdecl d2i_PrivateKey_bio(BIO * bp, EVP_PKEY * * a) - - - - - - - - - - - - - - - int __cdecl i2d_PrivateKey_fp(FILE * fp, EVP_PKEY * pkey) - - - - - - - - - - - - - - int __cdecl i2d_PrivateKey_bio(BIO * bp, EVP_PKEY * pkey) - - - - - - - - - - - - - EVP_PKEY * __cdecl d2i_PUBKEY_fp(FILE * fp, EVP_PKEY * * a) - - - - - - - - - - - - - - - - EVP_PKEY * __cdecl d2i_PUBKEY_bio(BIO * bp, EVP_PKEY * * a) - - - - - - - - - - - - - - - int __cdecl i2d_PUBKEY_fp(FILE * fp, EVP_PKEY * pkey) - - - - - - - - - - - - - - int __cdecl i2d_PUBKEY_bio(BIO * bp, EVP_PKEY * pkey) - - - - - - - - - - - - - int __cdecl i2d_PKCS8PrivateKeyInfo_bio(BIO * bp, EVP_PKEY * key) - - - - - - - - - - - - - - DH * __cdecl d2i_DHparams_bio(long * param_1, DH * * param_2) - - - - - - - - - - - - - - - ulong __cdecl i2d_DHparams_bio(long * param_1, DH * param_2) - - - - - - - - - - - - - void * __cdecl ASN1_item_d2i_bio(ASN1_ITEM * it, BIO * in, void * x) - - - - - - - - - - - - - - - - - void * __cdecl ASN1_item_d2i_fp(ASN1_ITEM * it, FILE * in, void * x) - - - - - - - - - - - - - - - - - int __cdecl ASN1_digest(i2d_of_void * i2d, EVP_MD * type, char * data, uchar * md, uint * len) - - - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_digest(ASN1_ITEM * it, EVP_MD * type, void * data, uchar * md, uint * len) - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_i2d_fp(ASN1_ITEM * it, FILE * out, void * x) - - - - - - - - - - - - - - - int __cdecl ASN1_item_i2d_bio(ASN1_ITEM * it, BIO * out, void * x) - - - - - - - - - - - - - - int __cdecl ASN1_item_sign(ASN1_ITEM * it, X509_ALGOR * algor1, X509_ALGOR * algor2, ASN1_BIT_STRING * signature, void * data, EVP_PKEY * pkey, EVP_MD * type) - - - - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_sign_ctx(ASN1_ITEM * it, X509_ALGOR * algor1, X509_ALGOR * algor2, ASN1_BIT_STRING * signature, void * asn, EVP_MD_CTX * ctx) - - - - - - - - - - - - - - - - - - - - undefined __cdecl x509_digest_sign_algorithm(EVP_MD_CTX * param_1, X509_ALGOR * param_2) - - - - - - - - - - - - - undefined __cdecl x509_digest_verify_init(EVP_MD_CTX * param_1, ASN1_OBJECT * * param_2, EVP_PKEY * param_3) - - - - - - - - - - - - - - - - - undefined8 __cdecl EVP_get_digestbynid(int param_1) - - - - - - undefined __cdecl EVP_get_digestbyobj(long param_1) - - - - - - - - - - - undefined8 __cdecl cbs_to_md(undefined8 * param_1) - - - - - - - - - - long __cdecl EVP_parse_digest_algorithm(byte * * param_1) - - - - - - - - - - undefined __cdecl EVP_marshal_digest_algorithm(long * * param_1, EVP_MD * param_2) - - - - - - - - - - - - - EVP_MD * __cdecl EVP_get_digestbyname(char * name) - - - - - - - - - - - int __cdecl OBJ_find_sigid_algs(int signid, int * pdig_nid, int * ppkey_nid) - - - - - - - - - int __cdecl OBJ_find_sigid_by_algs(int * psignid, int dig_nid, int pkey_nid) - - - - - - - - - X509_ALGOR * __cdecl d2i_X509_ALGOR(X509_ALGOR * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_ALGOR(X509_ALGOR * a, uchar * * out) - - - - - - - - X509_ALGOR * X509_ALGOR_new(void) - - - - - - void __cdecl X509_ALGOR_free(X509_ALGOR * a) - - - - - - - X509_ALGORS * __cdecl d2i_X509_ALGORS(X509_ALGORS * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_ALGORS(X509_ALGORS * a, uchar * * out) - - - - - - - - X509_ALGOR * __cdecl X509_ALGOR_dup(X509_ALGOR * xn) - - - - - - - int __cdecl X509_ALGOR_set0(X509_ALGOR * alg, ASN1_OBJECT * aobj, int ptype, void * pval) - - - - - - - - - - - - - - void __cdecl X509_ALGOR_get0(ASN1_OBJECT * * paobj, int * pptype, void * * ppval, X509_ALGOR * algor) - - - - - - - - - - void __cdecl X509_ALGOR_set_md(X509_ALGOR * alg, EVP_MD * md) - - - - - - - - - - - - int __cdecl X509_ALGOR_cmp(X509_ALGOR * a, X509_ALGOR * b) - - - - - - - - - - - void * __cdecl ASN1_item_dup(ASN1_ITEM * it, void * x) - - - - - - - - - - - - - - RSA_PSS_PARAMS * __cdecl d2i_RSA_PSS_PARAMS(RSA_PSS_PARAMS * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_RSA_PSS_PARAMS(RSA_PSS_PARAMS * a, uchar * * out) - - - - - - - - RSA_PSS_PARAMS * RSA_PSS_PARAMS_new(void) - - - - - - void __cdecl RSA_PSS_PARAMS_free(RSA_PSS_PARAMS * a) - - - - - - - undefined4 __cdecl x509_rsa_ctx_to_pss(long param_1, X509_ALGOR * param_2) - - - - - - - - - - - - - - - - - - - bool __cdecl x509_rsa_pss_to_ctx(EVP_MD_CTX * param_1, long param_2, EVP_PKEY * param_3) - - - - - - - - - - - - - - - - - - ASN1_VALUE * __cdecl rsa_pss_decode(long param_1, X509_ALGOR * * param_2) - - - - - - - - - - - - - - - bool __cdecl x509_print_rsa_pss_params(BIO * param_1, long param_2, int param_3) - - - - - - - - - - - - - - - ASN1_STRING * __cdecl ASN1_item_pack(void * obj, ASN1_ITEM * it, ASN1_OCTET_STRING * * oct) - - - - - - - - - - - - - void * __cdecl ASN1_item_unpack(ASN1_STRING * oct, ASN1_ITEM * it) - - - - - - - - - - - - - int __cdecl i2a_ASN1_INTEGER(BIO * bp, ASN1_INTEGER * a) - - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_verify(ASN1_ITEM * it, X509_ALGOR * algor1, ASN1_BIT_STRING * signature, void * data, EVP_PKEY * pkey) - - - - - - - - - - - - - - - - - - bool __cdecl pkcs12_iterations_acceptable(long param_1) - - - - - - - PKCS8_PRIV_KEY_INFO * __cdecl d2i_PKCS8_PRIV_KEY_INFO(PKCS8_PRIV_KEY_INFO * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_PKCS8_PRIV_KEY_INFO(PKCS8_PRIV_KEY_INFO * a, uchar * * out) - - - - - - - - PKCS8_PRIV_KEY_INFO * PKCS8_PRIV_KEY_INFO_new(void) - - - - - - void __cdecl PKCS8_PRIV_KEY_INFO_free(PKCS8_PRIV_KEY_INFO * a) - - - - - - - EVP_PKEY * __cdecl EVP_PKCS82PKEY(PKCS8_PRIV_KEY_INFO * p8) - - - - - - - - - - - - PKCS8_PRIV_KEY_INFO * __cdecl EVP_PKEY2PKCS8(EVP_PKEY * pkey) - - - - - - - - - - - - - - PKCS8_PRIV_KEY_INFO * __cdecl PKCS8_decrypt(X509_SIG * p8, char * pass, int passlen) - - - - - - - - - - - - - - - X509_SIG * __cdecl PKCS8_encrypt(int pbe_nid, EVP_CIPHER * cipher, char * pass, int passlen, uchar * salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO * p8) - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl PKCS12_get_key_and_certs(EVP_PKEY * * param_1, _STACK * param_2, byte * * param_3, char * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __cdecl pkcs12_check_mac(uint * param_1, long param_2, long param_3, undefined8 * param_4, uint param_5, EVP_MD * param_6, undefined8 * param_7, void * * param_8) - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __cdecl PKCS12_handle_sequence(byte * * param_1, undefined8 param_2, undefined * param_3) - - - - - - - - - - - - - - - undefined4 __cdecl PKCS12_handle_content_info(byte * * param_1, long param_2) - - - - - - - - - - - - - - - - - void PKCS12_PBE_add(void) - - - - - - PKCS12 * __cdecl d2i_PKCS12(PKCS12 * * a, uchar * * in, long len) - - - - - - - - - - - - - void __cdecl PKCS12_free(PKCS12 * a) - - - - - - - - - - PKCS12 * __cdecl d2i_PKCS12_bio(BIO * bp, PKCS12 * * p12) - - - - - - - - - - - - - - - PKCS12 * __cdecl d2i_PKCS12_fp(FILE * fp, PKCS12 * * p12) - - - - - - - - - - - int __cdecl i2d_PKCS12(PKCS12 * a, uchar * * out) - - - - - - - - - - - int __cdecl i2d_PKCS12_bio(BIO * bp, PKCS12 * p12) - - - - - - - - int __cdecl i2d_PKCS12_fp(FILE * fp, PKCS12 * p12) - - - - - - - - - - - int __cdecl PKCS12_parse(PKCS12 * p12, char * pass, EVP_PKEY * * pkey, X509 * * cert, stack_st_X509 * * ca) - - - - - - - - - - - - - - - - - - int __cdecl PKCS12_verify_mac(PKCS12 * p12, char * pass, int passlen) - - - - - - - - - - - - - - - - PKCS12 * __cdecl PKCS12_create(char * pass, char * name, EVP_PKEY * pkey, X509 * cert, stack_st_X509 * ca, int nid_key, int nid_cert, int iter, int mac_iter, int keytype) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl add_bag_attributes(long * * param_1, char * param_2, void * param_3, ulong param_4) - - - - - - - - - - - - - - - - - - undefined8 __cdecl pkey_cb(int param_1, long * param_2) - - - - - - - - - undefined __cdecl PKCS12_handle_safe_bag(byte * * param_1, long * * param_2) - - - - - - - - - - - - - - - - - - undefined __cdecl sk_X509_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl add_cert_bag(long * * param_1, X509 * param_2, char * param_3, void * param_4, ulong param_5) - - - - - - - - - - - - - - - - - - EVP_PKEY * __cdecl EVP_parse_public_key(byte * * param_1) - - - - - - - - - - - - undefined __cdecl parse_key_type(byte * * param_1, undefined4 * param_2) - - - - - - - - - - - - - - undefined8 __cdecl EVP_marshal_public_key(undefined8 param_1, long param_2) - - - - - - - - - - EVP_PKEY * __cdecl EVP_parse_private_key(byte * * param_1) - - - - - - - - - - - - - undefined8 __cdecl EVP_marshal_private_key(undefined8 param_1, long param_2) - - - - - - - - - - EVP_PKEY * __cdecl d2i_PrivateKey(int type, EVP_PKEY * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - - EVP_PKEY * __cdecl d2i_AutoPrivateKey(EVP_PKEY * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - int __cdecl i2d_PublicKey(EVP_PKEY * a, uchar * * pp) - - - - - - - - - - EVP_PKEY * __cdecl d2i_PublicKey(int type, EVP_PKEY * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - undefined4 __cdecl pkcs12_key_gen(long param_1, long param_2, long param_3, ulong param_4, undefined param_5, uint param_6, ulong param_7, void * param_8, EVP_MD * param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl pkcs12_pbe_encrypt_init(long * * param_1, EVP_CIPHER_CTX * param_2, int param_3, uint param_4, long param_5, long param_6, void * param_7, ulong param_8) - - - - - - - - - - - - - - - - - - - - - - int __cdecl pkcs12_pbe_cipher_init(long param_1, EVP_CIPHER_CTX * param_2, uint param_3, long param_4, long param_5, long param_6, ulong param_7, int param_8) - - - - - - - - - - - - - - - - - - - - - - - undefined4 __cdecl pkcs8_pbe_decrypt(long * * param_1, long * param_2, byte * * param_3, undefined8 param_4, undefined8 param_5, uchar * param_6, ulong param_7) - - - - - - - - - - - - - - - - - - - - - - - EVP_PKEY * __cdecl PKCS8_parse_encrypted_private_key(byte * * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - - bool __cdecl PKCS8_marshal_encrypted_private_key(long * * param_1, int param_2, EVP_CIPHER * param_3, char * param_4, long param_5, long * param_6, ulong param_7, uint param_8, long param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl pkcs12_pbe_decrypt_init(long param_1, EVP_CIPHER_CTX * param_2, long param_3, long param_4, byte * * param_5) - - - - - - - - - - - - - - - - - - - EVP_CIPHER * EVP_rc2_40_cbc(void) - - - - - - EVP_CIPHER * EVP_rc2_cbc(void) - - - - - - undefined8 __cdecl rc2_init_key(EVP_CIPHER_CTX * param_1, undefined[16] * param_2) - - - - - - - - - - - undefined8 __cdecl rc2_cbc_cipher(long param_1, uchar * param_2, uchar * param_3, ulong param_4) - - - - - - - - - - - - - - - - - - - undefined8 __cdecl rc2_ctrl(EVP_CIPHER_CTX * param_1, int param_2, int param_3) - - - - - - - - - - - - void __cdecl RC2_cbc_encrypt(uchar * in, uchar * out, long length, RC2_KEY * ks, uchar * iv, int enc) - - - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl RC2_encrypt(ulong * data, RC2_KEY * key) - - - - - - - - void __cdecl RC2_decrypt(ulong * data, RC2_KEY * key) - - - - - - - - EVP_CIPHER * EVP_rc4(void) - - - - - - undefined8 __cdecl rc4_init_key(EVP_CIPHER_CTX * param_1, uchar * param_2) - - - - - - - - - - - undefined8 __cdecl rc4_cipher(long param_1, uchar * param_2, uchar * param_3, size_t param_4) - - - - - - - - - - - - void __cdecl RC4(RC4_KEY * key, size_t len, uchar * indata, uchar * outdata) - - - - - - - - - - void __cdecl RC4_set_key(RC4_KEY * key, int len, uchar * data) - - - - - - - - undefined __cdecl PKCS5_pbe2_encrypt_init(long * * param_1, EVP_CIPHER_CTX * param_2, EVP_CIPHER * param_3, uint param_4, char * param_5, int param_6, uchar * param_7, ulong param_8) - - - - - - - - - - - - - - - - - - - - - - - - bool __cdecl pkcs5_pbe2_cipher_init(EVP_CIPHER_CTX * param_1, EVP_CIPHER * param_2, int param_3, char * param_4, int param_5, uchar * param_6, int param_7, uchar * param_8, ulong param_9, int param_10) - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl PKCS5_pbe2_decrypt_init(undefined8 param_1, EVP_CIPHER_CTX * param_2, char * param_3, int param_4, byte * * param_5) - - - - - - - - - - - - - - - - - - - - - - - int __cdecl PKCS5_PBKDF2_HMAC(char * pass, int passlen, uchar * salt, int saltlen, int iter, EVP_MD * digest, int keylen, uchar * out) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl PKCS5_PBKDF2_HMAC_SHA1(char * pass, int passlen, uchar * salt, int saltlen, int iter, int keylen, uchar * out) - - - - - - - - - - - - - - - - - - undefined __cdecl cbs_get_utf8(long * param_1, uint * param_2) - - - - - - - - - - - - - - - undefined __cdecl cbs_get_latin1(long * param_1, uint * param_2) - - - - - - - - - - - - undefined __cdecl cbs_get_ucs2_be(ushort * * param_1, uint * param_2) - - - - - - - - - - - - - ulong __cdecl cbs_get_utf32_be(uint * * param_1, uint * param_2) - - - - - - - - - - - undefined8 __cdecl cbb_get_utf8_len(uint param_1) - - - - - - - ulong __cdecl cbb_add_utf8(long * * param_1, uint param_2) - - - - - - - - - - - - bool __cdecl cbb_add_latin1(long * * param_1, uint param_2) - - - - - - - - - - bool __cdecl cbb_add_ucs2_be(long * * param_1, undefined8 param_2) - - - - - - - - - - bool __cdecl cbb_add_utf32_be(long * * param_1, uint param_2) - - - - - - - - - - int __cdecl X509_issuer_and_serial_cmp(X509 * a, X509 * b) - - - - - - - - - - - int __cdecl X509_NAME_cmp(X509_NAME * a, X509_NAME * b) - - - - - - - - - - - ulong __cdecl X509_issuer_and_serial_hash(X509 * a) - - - - - - - - - - - - - - - - int __cdecl X509_issuer_name_cmp(X509 * a, X509 * b) - - - - - - - - - - - int __cdecl X509_subject_name_cmp(X509 * a, X509 * b) - - - - - - - - - - - int __cdecl X509_CRL_cmp(X509_CRL * a, X509_CRL * b) - - - - - - - - - - - int __cdecl X509_CRL_match(X509_CRL * a, X509_CRL * b) - - - - - - - - X509_NAME * __cdecl X509_get_issuer_name(X509 * a) - - - - - - - ulong __cdecl X509_issuer_name_hash(X509 * a) - - - - - - - - - - - - - - - - ulong __cdecl X509_NAME_hash(X509_NAME * x) - - - - - - - - - - - - - - - - ulong __cdecl X509_issuer_name_hash_old(X509 * a) - - - - - - - ulong __cdecl X509_NAME_hash_old(X509_NAME * x) - - - - - - - - - - - - - - - X509_NAME * __cdecl X509_get_subject_name(X509 * a) - - - - - - - ASN1_INTEGER * __cdecl X509_get_serialNumber(X509 * x) - - - - - - - ulong __cdecl X509_subject_name_hash(X509 * x) - - - - - - - - - - - - - - - - ulong __cdecl X509_subject_name_hash_old(X509 * x) - - - - - - - int __cdecl X509_cmp(X509 * a, X509 * b) - - - - - - - - - - - X509 * __cdecl X509_find_by_issuer_and_serial(stack_st_X509 * sk, X509_NAME * name, ASN1_INTEGER * serial) - - - - - - - - - - - - - - - - - - X509 * __cdecl X509_find_by_subject(stack_st_X509 * sk, X509_NAME * name) - - - - - - - - - - - - - EVP_PKEY * __cdecl X509_get_pubkey(X509 * x) - - - - - - - ASN1_BIT_STRING * __cdecl X509_get0_pubkey_bitstr(X509 * x) - - - - - - - int __cdecl X509_check_private_key(X509 * x509, EVP_PKEY * pkey) - - - - - - - - - - - int __cdecl X509_chain_check_suiteb(int * param_1, long * param_2, _STACK * param_3, ulong param_4) - - - - - - - - - - - - - - - - undefined8 __cdecl X509_CRL_check_suiteb(long * param_1, long param_2, uint param_3) - - - - - - - - - - - - - _STACK * __cdecl X509_chain_up_ref(_STACK * param_1) - - - - - - - - - - char * __cdecl X509_NAME_oneline(X509_NAME * a, char * buf, int size) - - - - - - - - - - - - - - - - - - - - - - - DH * __cdecl DH_parse_parameters(byte * * param_1) - - - - - - - - - - - - undefined __cdecl DH_marshal_parameters(long * * param_1, BIGNUM * * param_2) - - - - - - - - - - - - - DH * __cdecl d2i_DHparams(DH * * a, uchar * * pp, long length) - - - - - - - - - - - - - - int __cdecl i2d_DHparams(DH * a, uchar * * pp) - - - - - - - - - - - - - int __cdecl i2d_PrivateKey(EVP_PKEY * a, uchar * * pp) - - - - - - - - - - - X509_ATTRIBUTE * __cdecl d2i_X509_ATTRIBUTE(X509_ATTRIBUTE * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_ATTRIBUTE(X509_ATTRIBUTE * a, uchar * * out) - - - - - - - - X509_ATTRIBUTE * X509_ATTRIBUTE_new(void) - - - - - - void __cdecl X509_ATTRIBUTE_free(X509_ATTRIBUTE * a) - - - - - - - X509_ATTRIBUTE * __cdecl X509_ATTRIBUTE_dup(X509_ATTRIBUTE * xa) - - - - - - - X509_ATTRIBUTE * __cdecl X509_ATTRIBUTE_create(int nid, int atrtype, void * value) - - - - - - - - - - - - - X509_REVOKED * __cdecl d2i_X509_REVOKED(X509_REVOKED * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_REVOKED(X509_REVOKED * a, uchar * * out) - - - - - - - - X509_REVOKED * X509_REVOKED_new(void) - - - - - - void __cdecl X509_REVOKED_free(X509_REVOKED * a) - - - - - - undefined __cdecl X509_REVOKED_dup(void * param_1) - - - - - - - X509_CRL_INFO * __cdecl d2i_X509_CRL_INFO(X509_CRL_INFO * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_CRL_INFO(X509_CRL_INFO * a, uchar * * out) - - - - - - - - X509_CRL_INFO * X509_CRL_INFO_new(void) - - - - - - void __cdecl X509_CRL_INFO_free(X509_CRL_INFO * a) - - - - - - - X509_CRL * __cdecl d2i_X509_CRL(X509_CRL * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_CRL(X509_CRL * a, uchar * * out) - - - - - - - - X509_CRL * X509_CRL_new(void) - - - - - - void __cdecl X509_CRL_free(X509_CRL * a) - - - - - - - X509_CRL * __cdecl X509_CRL_dup(X509_CRL * crl) - - - - - - - int __cdecl X509_CRL_add0_revoked(X509_CRL * crl, X509_REVOKED * rev) - - - - - - - - - - - int __cdecl X509_REVOKED_cmp(undefined8 * param_1, undefined8 * param_2) - - - - - - - - int __cdecl X509_CRL_verify(X509_CRL * a, EVP_PKEY * r) - - - - - - - - int __cdecl X509_CRL_get0_by_serial(X509_CRL * crl, X509_REVOKED * * ret, ASN1_INTEGER * serial) - - - - - - - - - int __cdecl X509_CRL_get0_by_cert(X509_CRL * crl, X509_REVOKED * * ret, X509 * x) - - - - - - - - - - - - - undefined __cdecl X509_CRL_set_default_method(undefined * param_1) - - - - - - undefined __cdecl X509_CRL_METHOD_new(long param_1, long param_2, long param_3, long param_4) - - - - - - - - - - - - - undefined __cdecl X509_CRL_METHOD_free(byte * param_1) - - - - - - undefined __cdecl X509_CRL_set_meth_data(long param_1, undefined8 param_2) - - - - - - - - undefined8 __cdecl X509_CRL_get_meth_data(long param_1) - - - - - - - undefined8 __cdecl crl_inf_cb(int param_1, long * param_2) - - - - - - - - - undefined __cdecl crl_cb(int param_1, X509_CRL * * param_2) - - - - - - - - - - - - - - - undefined __cdecl sk_GENERAL_NAMES_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl def_crl_lookup(long * param_1, void * * param_2, ASN1_INTEGER * param_3, X509_NAME * param_4) - - - - - - - - - - - - - - - - - - - int __cdecl def_crl_verify(void * * param_1, EVP_PKEY * param_2) - - - - - - - undefined __cdecl sk_X509_REVOKED_call_cmp_func(undefined * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - int __cdecl ASN1_ENUMERATED_set(ASN1_ENUMERATED * a, long v) - - - - - - - - - - - - - long __cdecl ASN1_ENUMERATED_get(ASN1_ENUMERATED * a) - - - - - - - ASN1_ENUMERATED * __cdecl BN_to_ASN1_ENUMERATED(BIGNUM * bn, ASN1_ENUMERATED * ai) - - - - - - - - - - - - BIGNUM * __cdecl ASN1_ENUMERATED_to_BN(ASN1_ENUMERATED * ai, BIGNUM * bn) - - - - - - - - - - - ASN1_TIME * __cdecl d2i_ASN1_TIME(ASN1_TIME * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ASN1_TIME(ASN1_TIME * a, uchar * * out) - - - - - - - - ASN1_TIME * ASN1_TIME_new(void) - - - - - - void __cdecl ASN1_TIME_free(ASN1_TIME * a) - - - - - - - ASN1_TIME * __cdecl ASN1_TIME_set(ASN1_TIME * s, time_t t) - - - - - - - - - - - - - ASN1_TIME * __cdecl ASN1_TIME_adj(ASN1_TIME * s, time_t t, int offset_day, long offset_sec) - - - - - - - - - - - - - - - - - int __cdecl ASN1_TIME_check(ASN1_TIME * t) - - - - - - - ASN1_GENERALIZEDTIME * __cdecl ASN1_TIME_to_generalizedtime(ASN1_TIME * t, ASN1_GENERALIZEDTIME * * out) - - - - - - - - - - - - - int __cdecl ASN1_TIME_set_string(ASN1_TIME * s, char * str) - - - - - - - - - - - - - - - undefined __cdecl ASN1_TIME_diff(int * param_1, int * param_2, int * param_3, int * param_4) - - - - - - - - - - - - - - - bool __cdecl asn1_generalizedtime_to_tm(uint * param_1, int * param_2) - - - - - - - - - - - - int __cdecl ASN1_GENERALIZEDTIME_check(ASN1_GENERALIZEDTIME * a) - - - - - - - int __cdecl ASN1_GENERALIZEDTIME_set_string(ASN1_GENERALIZEDTIME * s, char * str) - - - - - - - - - - - - - - - - ASN1_GENERALIZEDTIME * __cdecl ASN1_GENERALIZEDTIME_set(ASN1_GENERALIZEDTIME * s, time_t t) - - - - - - - - ASN1_GENERALIZEDTIME * __cdecl ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME * s, time_t t, int offset_day, long offset_sec) - - - - - - - - - - - - - - - - - - tm * OPENSSL_gmtime(time_t * __timer, tm * __tp) - - - - - - - - undefined8 __cdecl OPENSSL_gmtime_adj(int * param_1, int param_2, long param_3) - - - - - - - - - undefined8 __cdecl OPENSSL_gmtime_diff(int * param_1, int * param_2, int * param_3, int * param_4) - - - - - - - - - - bool __cdecl asn1_utctime_to_tm(uint * param_1, int * param_2) - - - - - - - - - - - - int __cdecl ASN1_UTCTIME_check(ASN1_UTCTIME * a) - - - - - - - int __cdecl ASN1_UTCTIME_set_string(ASN1_UTCTIME * s, char * str) - - - - - - - - - - - - - - - - ASN1_UTCTIME * __cdecl ASN1_UTCTIME_set(ASN1_UTCTIME * s, time_t t) - - - - - - - - ASN1_UTCTIME * __cdecl ASN1_UTCTIME_adj(ASN1_UTCTIME * s, time_t t, int offset_day, long offset_sec) - - - - - - - - - - - - - - - - - - int __cdecl ASN1_UTCTIME_cmp_time_t(ASN1_UTCTIME * s, time_t t) - - - - - - - - - - - - - - - X509_EXTENSION * __cdecl d2i_X509_EXTENSION(X509_EXTENSION * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_EXTENSION(X509_EXTENSION * a, uchar * * out) - - - - - - - - X509_EXTENSION * X509_EXTENSION_new(void) - - - - - - void __cdecl X509_EXTENSION_free(X509_EXTENSION * a) - - - - - - - X509_EXTENSIONS * __cdecl d2i_X509_EXTENSIONS(X509_EXTENSIONS * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_EXTENSIONS(X509_EXTENSIONS * a, uchar * * out) - - - - - - - - X509_EXTENSION * __cdecl X509_EXTENSION_dup(X509_EXTENSION * ex) - - - - - - - X509_NAME_ENTRY * __cdecl d2i_X509_NAME_ENTRY(X509_NAME_ENTRY * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_NAME_ENTRY(X509_NAME_ENTRY * a, uchar * * out) - - - - - - - - X509_NAME_ENTRY * X509_NAME_ENTRY_new(void) - - - - - - void __cdecl X509_NAME_ENTRY_free(X509_NAME_ENTRY * a) - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_ENTRY_dup(X509_NAME_ENTRY * ne) - - - - - - - X509_NAME * __cdecl d2i_X509_NAME(X509_NAME * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_NAME(X509_NAME * a, uchar * * out) - - - - - - - - X509_NAME * X509_NAME_new(void) - - - - - - void __cdecl X509_NAME_free(X509_NAME * a) - - - - - - - X509_NAME * __cdecl X509_NAME_dup(X509_NAME * xn) - - - - - - - int __cdecl X509_NAME_set(X509_NAME * * xn, X509_NAME * name) - - - - - - - - - - - undefined4 __cdecl X509_NAME_ENTRY_set(long param_1) - - - - - - - undefined8 __cdecl X509_NAME_get0_der(ASN1_VALUE * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - undefined8 __cdecl x509_name_ex_new(long * * param_1) - - - - - - - - - undefined __cdecl x509_name_ex_free(undefined8 * param_1) - - - - - - - - - - int __cdecl x509_name_ex_d2i(undefined8 * param_1, uchar * * param_2, long param_3, undefined8 param_4, int param_5, int param_6, char param_7, ASN1_TLC * param_8) - - - - - - - - - - - - - - - - - - - - - - - - ulong __cdecl x509_name_ex_i2d(undefined8 * param_1, void * * param_2) - - - - - - - - - - - - - - - - undefined __cdecl sk_X509_NAME_ENTRY_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - undefined4 __cdecl x509_name_canon(_STACK * * param_1) - - - - - - - - - - - - - - - - - - - - - - void __cdecl local_sk_X509_NAME_ENTRY_free(_STACK * param_1) - - - - - - undefined __cdecl local_sk_X509_NAME_ENTRY_pop_free(ulong * param_1) - - - - - - undefined __cdecl sk_STACK_OF_X509_NAME_ENTRY_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - int __cdecl X509_NAME_print_ex(BIO * out, X509_NAME * nm, int indent, ulong flags) - - - - - - - - - - uint __cdecl do_name_ex(undefined * param_1, long param_2, X509_NAME * param_3, uint param_4, ulong param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - bool __cdecl send_bio_chars(BIO * param_1, void * param_2, int param_3) - - - - - - - - - - - - int __cdecl X509_NAME_print_ex_fp(FILE * fp, X509_NAME * nm, int indent, ulong flags) - - - - - - - - - - - - - - bool __cdecl send_fp_chars(FILE * param_1, void * param_2, uint param_3) - - - - - - - - - - - - int __cdecl ASN1_STRING_print_ex(BIO * out, ASN1_STRING * str, ulong flags) - - - - - - - - - int __cdecl do_print_ex(undefined * param_1, long param_2, uint param_3, _union_257 param_4) - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl ASN1_STRING_print_ex_fp(FILE * fp, ASN1_STRING * str, ulong flags) - - - - - - - - - int __cdecl ASN1_STRING_to_UTF8(uchar * * out, ASN1_STRING * in) - - - - - - - - - - - - - - - int __cdecl do_buf(byte * param_1, uint param_2, uint param_3, uint param_4, undefined * param_5, undefined * param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl do_esc_char(uint param_1, uint param_2, undefined * param_3, undefined * param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - int __cdecl ASN1_mbstring_copy(ASN1_STRING * * out, uchar * in, int len, int inform, ulong mask) - - - - - - - - - - - int __cdecl ASN1_mbstring_ncopy(ASN1_STRING * * out, uchar * in, int len, int inform, ulong mask, long minsize, long maxsize) - - - - - - - - - - - - - - - - - - - - - - - - - - - - char * __cdecl ASN1_tag2str(int tag) - - - - - - - int __cdecl UTF8_getc(uchar * str, int len, ulong * val) - - - - - - - - - int __cdecl UTF8_putc(uchar * str, int len, ulong value) - - - - - - - - - int __cdecl X509_NAME_get_text_by_NID(X509_NAME * name, int nid, char * buf, int len) - - - - - - - - - - - - - - int __cdecl X509_NAME_get_text_by_OBJ(X509_NAME * name, ASN1_OBJECT * obj, char * buf, int len) - - - - - - - - - - - - - - - - int __cdecl X509_NAME_get_index_by_OBJ(X509_NAME * name, ASN1_OBJECT * obj, int lastpos) - - - - - - - - - - - - - ASN1_STRING * __cdecl X509_NAME_ENTRY_get_data(X509_NAME_ENTRY * ne) - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_get_entry(X509_NAME * name, int loc) - - - - - - - - - - - int __cdecl X509_NAME_entry_count(X509_NAME * name) - - - - - - - - - int __cdecl X509_NAME_get_index_by_NID(X509_NAME * name, int nid, int lastpos) - - - - - - - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_delete_entry(X509_NAME * name, int loc) - - - - - - - - - - - - - int __cdecl X509_NAME_add_entry_by_OBJ(X509_NAME * name, ASN1_OBJECT * obj, int type, uchar * bytes, int len, int loc, int set) - - - - - - - - - - - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_ENTRY_create_by_OBJ(X509_NAME_ENTRY * * ne, ASN1_OBJECT * obj, int type, uchar * bytes, int len) - - - - - - - - - - - - - - - - int __cdecl X509_NAME_add_entry(X509_NAME * name, X509_NAME_ENTRY * ne, int loc, int set) - - - - - - - - - - - - - - - int __cdecl X509_NAME_add_entry_by_NID(X509_NAME * name, int nid, int type, uchar * bytes, int len, int loc, int set) - - - - - - - - - - - - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_ENTRY_create_by_NID(X509_NAME_ENTRY * * ne, int nid, int type, uchar * bytes, int len) - - - - - - - - - - - - - - - int __cdecl X509_NAME_add_entry_by_txt(X509_NAME * name, char * field, int type, uchar * bytes, int len, int loc, int set) - - - - - - - - - - - - - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_ENTRY_create_by_txt(X509_NAME_ENTRY * * ne, char * field, int type, uchar * bytes, int len) - - - - - - - - - - - - - - - - int __cdecl X509_NAME_ENTRY_set_object(X509_NAME_ENTRY * ne, ASN1_OBJECT * obj) - - - - - - - - - - - int __cdecl X509_NAME_ENTRY_set_data(X509_NAME_ENTRY * ne, int type, uchar * bytes, int len) - - - - - - - - - - - - - - ASN1_OBJECT * __cdecl X509_NAME_ENTRY_get_object(X509_NAME_ENTRY * ne) - - - - - - - int __cdecl ASN1_PRINTABLE_type(uchar * s, int max) - - - - - - - - void __cdecl ASN1_STRING_set_default_mask(ulong mask) - - - - - - - ulong ASN1_STRING_get_default_mask(void) - - - - - - int __cdecl ASN1_STRING_set_default_mask_asc(char * p) - - - - - - - - - - - - ASN1_STRING * __cdecl ASN1_STRING_set_by_NID(ASN1_STRING * * out, uchar * in, int inlen, int inform, int nid) - - - - - - - - - - - - - - - - - - - - ASN1_STRING_TABLE * __cdecl ASN1_STRING_TABLE_get(int nid) - - - - - - - - - - - - - int __cdecl table_cmp(int * param_1, int * param_2) - - - - - - - - int __cdecl ASN1_STRING_TABLE_add(int param_1, long param_2, long param_3, ulong param_4, ulong param_5) - - - - - - - - - - - - - - - - - - - - int __cdecl sk_table_cmp(int * * param_1, int * * param_2) - - - - - - - - void ASN1_STRING_TABLE_cleanup(void) - - - - - undefined __cdecl st_free(long param_1) - - - - - - undefined __cdecl sk_ASN1_STRING_TABLE_call_cmp_func(undefined * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - - undefined __cdecl sk_ASN1_STRING_TABLE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - int __cdecl X509_print_ex_fp(FILE * bp, X509 * x, ulong nmflag, ulong cflag) - - - - - - - - - - - - - - int __cdecl X509_print_ex(BIO * bp, X509 * x, ulong nmflag, ulong cflag) - - - - - - - - - - - - - - - - - - int __cdecl X509_print_fp(FILE * bp, X509 * x) - - - - - - - - - - - int __cdecl X509_print(BIO * bp, X509 * x) - - - - - - - - int __cdecl X509_signature_print(BIO * bp, X509_ALGOR * alg, ASN1_STRING * sig) - - - - - - - - - - - - - int __cdecl ASN1_TIME_print(BIO * fp, ASN1_TIME * a) - - - - - - - - - - int __cdecl X509_ocspid_print(BIO * bp, X509 * x) - - - - - - - - - - - - - - - - - int __cdecl ASN1_STRING_print(BIO * bp, ASN1_STRING * v) - - - - - - - - - - - - - - - - int __cdecl ASN1_UTCTIME_print(BIO * fp, ASN1_UTCTIME * a) - - - - - - - - - - - int __cdecl ASN1_GENERALIZEDTIME_print(BIO * fp, ASN1_GENERALIZEDTIME * a) - - - - - - - - - - - - - - int __cdecl X509_NAME_print(BIO * bp, X509_NAME * name, int obase) - - - - - - - - - - - - - - int __cdecl BIO_printf(BIO * bio, char * format, ...) - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl EVP_PKEY_print_public(BIO * out, EVP_PKEY * pkey, int indent, ASN1_PCTX * pctx) - - - - - - - - - - - - - int __cdecl EVP_PKEY_print_private(BIO * out, EVP_PKEY * pkey, int indent, ASN1_PCTX * pctx) - - - - - - - - - - - - - int __cdecl EVP_PKEY_print_params(BIO * out, EVP_PKEY * pkey, int indent, ASN1_PCTX * pctx) - - - - - - - - - - - - - undefined4 __cdecl rsa_pub_print(BIO * param_1, long param_2, int param_3) - - - - - - - - - undefined4 __cdecl rsa_priv_print(BIO * param_1, long param_2, int param_3) - - - - - - - - - bool __cdecl dsa_pub_print(BIO * param_1, long param_2, int param_3) - - - - - - - - - bool __cdecl dsa_priv_print(BIO * param_1, long param_2, int param_3) - - - - - - - - - bool __cdecl dsa_param_print(BIO * param_1, long param_2, int param_3) - - - - - - - - - undefined4 __cdecl eckey_pub_print(BIO * param_1, long param_2, uint param_3) - - - - - - - - - undefined4 __cdecl eckey_priv_print(BIO * param_1, long param_2, uint param_3) - - - - - - - - - undefined4 __cdecl eckey_param_print(BIO * param_1, long param_2, uint param_3) - - - - - - - - - undefined4 __cdecl do_rsa_print(BIO * param_1, long param_2, int param_3, int param_4) - - - - - - - - - - - - - - - bool __cdecl bn_print(BIO * param_1, undefined8 param_2, BIGNUM * param_3, undefined * param_4, int param_5) - - - - - - - - - - - - - - - - - - bool __cdecl do_dsa_print(BIO * param_1, long param_2, int param_3, int param_4) - - - - - - - - - - - - - - - - undefined4 __cdecl do_EC_KEY_print(BIO * param_1, EC_KEY * param_2, uint param_3, int param_4) - - - - - - - - - - - - - - - - undefined __cdecl BIO_hexdump(BIO * param_1, long param_2, ulong param_3, uint param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl X509_CERT_AUX_print(BIO * bp, X509_CERT_AUX * x, int indent) - - - - - - - - - - - - - - - - int __cdecl PKCS8_pkey_set0(PKCS8_PRIV_KEY_INFO * priv, ASN1_OBJECT * aobj, int version, int ptype, void * pval, uchar * penc, int penclen) - - - - - - - - - - - - - - - - - - - int __cdecl PKCS8_pkey_get0(ASN1_OBJECT * * ppkalg, uchar * * pk, int * ppklen, X509_ALGOR * * pa, PKCS8_PRIV_KEY_INFO * p8) - - - - - - - - - - - int __cdecl X509_signature_dump(BIO * bp, ASN1_STRING * sig, int indent) - - - - - - - - - - - - - - - - X509_PUBKEY * __cdecl d2i_X509_PUBKEY(X509_PUBKEY * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_PUBKEY(X509_PUBKEY * a, uchar * * out) - - - - - - - - X509_PUBKEY * X509_PUBKEY_new(void) - - - - - - void __cdecl X509_PUBKEY_free(X509_PUBKEY * a) - - - - - - - int __cdecl X509_PUBKEY_set(X509_PUBKEY * * x, EVP_PKEY * pkey) - - - - - - - - - - - - - - - - EVP_PKEY * __cdecl X509_PUBKEY_get(X509_PUBKEY * key) - - - - - - - - - - - - - EVP_PKEY * __cdecl d2i_PUBKEY(EVP_PKEY * * a, uchar * * pp, long length) - - - - - - - - - - - - - int __cdecl i2d_PUBKEY(EVP_PKEY * a, uchar * * pp) - - - - - - - - - - - - - - RSA * __cdecl d2i_RSA_PUBKEY(RSA * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - int __cdecl i2d_RSA_PUBKEY(RSA * a, uchar * * pp) - - - - - - - - - - - - - - DSA * __cdecl d2i_DSA_PUBKEY(DSA * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - int __cdecl i2d_DSA_PUBKEY(DSA * a, uchar * * pp) - - - - - - - - - - - - - - EC_KEY * __cdecl d2i_EC_PUBKEY(EC_KEY * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - int __cdecl i2d_EC_PUBKEY(EC_KEY * a, uchar * * pp) - - - - - - - - - - - - - - int __cdecl X509_PUBKEY_set0_param(X509_PUBKEY * pub, ASN1_OBJECT * aobj, int ptype, void * pval, uchar * penc, int penclen) - - - - - - - - - - - - - - - - int __cdecl X509_PUBKEY_get0_param(ASN1_OBJECT * * ppkalg, uchar * * pk, int * ppklen, X509_ALGOR * * pa, X509_PUBKEY * pub) - - - - - - - - - - - undefined8 __cdecl pubkey_cb(int param_1, long * param_2) - - - - - - - - - - X509_REQ_INFO * __cdecl d2i_X509_REQ_INFO(X509_REQ_INFO * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_REQ_INFO(X509_REQ_INFO * a, uchar * * out) - - - - - - - - X509_REQ_INFO * X509_REQ_INFO_new(void) - - - - - - void __cdecl X509_REQ_INFO_free(X509_REQ_INFO * a) - - - - - - - X509_REQ * __cdecl d2i_X509_REQ(X509_REQ * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_REQ(X509_REQ * a, uchar * * out) - - - - - - - - X509_REQ * X509_REQ_new(void) - - - - - - void __cdecl X509_REQ_free(X509_REQ * a) - - - - - - - X509_REQ * __cdecl X509_REQ_dup(X509_REQ * req) - - - - - - - undefined8 __cdecl rinf_cb(int param_1, long * param_2) - - - - - - - - - - - X509_SIG * __cdecl d2i_X509_SIG(X509_SIG * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_SIG(X509_SIG * a, uchar * * out) - - - - - - - - X509_SIG * X509_SIG_new(void) - - - - - - void __cdecl X509_SIG_free(X509_SIG * a) - - - - - - - NETSCAPE_SPKAC * __cdecl d2i_NETSCAPE_SPKAC(NETSCAPE_SPKAC * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_NETSCAPE_SPKAC(NETSCAPE_SPKAC * a, uchar * * out) - - - - - - - - NETSCAPE_SPKAC * NETSCAPE_SPKAC_new(void) - - - - - - void __cdecl NETSCAPE_SPKAC_free(NETSCAPE_SPKAC * a) - - - - - - - NETSCAPE_SPKI * __cdecl d2i_NETSCAPE_SPKI(NETSCAPE_SPKI * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_NETSCAPE_SPKI(NETSCAPE_SPKI * a, uchar * * out) - - - - - - - - NETSCAPE_SPKI * NETSCAPE_SPKI_new(void) - - - - - - void __cdecl NETSCAPE_SPKI_free(NETSCAPE_SPKI * a) - - - - - - - X509_CINF * __cdecl d2i_X509_CINF(X509_CINF * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_CINF(X509_CINF * a, uchar * * out) - - - - - - - - X509_CINF * X509_CINF_new(void) - - - - - - void __cdecl X509_CINF_free(X509_CINF * a) - - - - - - - X509 * __cdecl d2i_X509(X509 * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509(X509 * a, uchar * * out) - - - - - - - - X509 * X509_new(void) - - - - - - void __cdecl X509_free(X509 * a) - - - - - - - X509 * __cdecl X509_dup(X509 * x509) - - - - - - - long * __cdecl X509_parse_from_buffer(long param_1) - - - - - - - - - - - - - - undefined8 __cdecl X509_up_ref(long param_1) - - - - - - - - - int __cdecl X509_get_ex_new_index(long argl, void * argp, CRYPTO_EX_new * new_func, CRYPTO_EX_dup * dup_func, CRYPTO_EX_free * free_func) - - - - - - - - - - - - - - - - int __cdecl X509_set_ex_data(X509 * r, int idx, void * arg) - - - - - - - - - void * __cdecl X509_get_ex_data(X509 * r, int idx) - - - - - - - - X509 * __cdecl d2i_X509_AUX(X509 * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - int __cdecl i2d_X509_AUX(X509 * a, uchar * * pp) - - - - - - - - - - - - - - - int __cdecl i2d_re_X509_tbs(ASN1_VALUE * * param_1, uchar * * param_2) - - - - - - - undefined __cdecl X509_get0_signature(undefined8 * param_1, undefined8 * param_2, long param_3) - - - - - - - - - int __cdecl X509_get_signature_nid(long param_1) - - - - - - - undefined8 __cdecl x509_cb(undefined4 param_1, long * * param_2, CRYPTO_EX_DATA * param_3) - - - - - - - - - - - - X509_VAL * __cdecl d2i_X509_VAL(X509_VAL * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_VAL(X509_VAL * a, uchar * * out) - - - - - - - - X509_VAL * X509_VAL_new(void) - - - - - - void __cdecl X509_VAL_free(X509_VAL * a) - - - - - - - X509_CERT_AUX * __cdecl d2i_X509_CERT_AUX(X509_CERT_AUX * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_CERT_AUX(X509_CERT_AUX * a, uchar * * out) - - - - - - - - X509_CERT_AUX * X509_CERT_AUX_new(void) - - - - - - void __cdecl X509_CERT_AUX_free(X509_CERT_AUX * a) - - - - - - - int __cdecl X509_alias_set1(X509 * x, uchar * name, int len) - - - - - - - - - - - - - int __cdecl X509_keyid_set1(X509 * x, uchar * id, int len) - - - - - - - - - - - - - uchar * __cdecl X509_alias_get0(X509 * x, int * len) - - - - - - - - uchar * __cdecl X509_keyid_get0(X509 * x, int * len) - - - - - - - - int __cdecl X509_add1_trust_object(X509 * x, ASN1_OBJECT * obj) - - - - - - - - - - - - int __cdecl X509_add1_reject_object(X509 * x, ASN1_OBJECT * obj) - - - - - - - - - - - - void __cdecl X509_trust_clear(X509 * x) - - - - - - - - - - void __cdecl X509_reject_clear(X509 * x) - - - - - - - - - undefined __cdecl sk_ASN1_OBJECT_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl policy_cache_free(byte * * param_1) - - - - - - - - - undefined __cdecl sk_X509_POLICY_DATA_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl policy_data_free(byte * param_1) - - - - - - - - - undefined __cdecl sk_POLICYQUALINFO_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_ASN1_OBJECT_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - AUTHORITY_KEYID * __cdecl d2i_AUTHORITY_KEYID(AUTHORITY_KEYID * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_AUTHORITY_KEYID(AUTHORITY_KEYID * a, uchar * * out) - - - - - - - - AUTHORITY_KEYID * AUTHORITY_KEYID_new(void) - - - - - - void __cdecl AUTHORITY_KEYID_free(AUTHORITY_KEYID * a) - - - - - - - undefined8 __cdecl i2r_certpol(undefined8 param_1, _STACK * param_2, BIO * param_3, uint param_4) - - - - - - - - - - - - - - - - - _STACK * __cdecl r2i_certpol(undefined8 param_1, X509V3_CTX * param_2, char * param_3) - - - - - - - - - - - - - - - - - - - - - - - CERTIFICATEPOLICIES * __cdecl d2i_CERTIFICATEPOLICIES(CERTIFICATEPOLICIES * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_CERTIFICATEPOLICIES(CERTIFICATEPOLICIES * a, uchar * * out) - - - - - - - - CERTIFICATEPOLICIES * CERTIFICATEPOLICIES_new(void) - - - - - - void __cdecl CERTIFICATEPOLICIES_free(CERTIFICATEPOLICIES * a) - - - - - - - POLICYINFO * __cdecl d2i_POLICYINFO(POLICYINFO * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_POLICYINFO(POLICYINFO * a, uchar * * out) - - - - - - - - POLICYINFO * POLICYINFO_new(void) - - - - - - void __cdecl POLICYINFO_free(POLICYINFO * a) - - - - - - - POLICYQUALINFO * __cdecl d2i_POLICYQUALINFO(POLICYQUALINFO * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_POLICYQUALINFO(POLICYQUALINFO * a, uchar * * out) - - - - - - - - POLICYQUALINFO * POLICYQUALINFO_new(void) - - - - - - void __cdecl POLICYQUALINFO_free(POLICYQUALINFO * a) - - - - - - - USERNOTICE * __cdecl d2i_USERNOTICE(USERNOTICE * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_USERNOTICE(USERNOTICE * a, uchar * * out) - - - - - - - - USERNOTICE * USERNOTICE_new(void) - - - - - - void __cdecl USERNOTICE_free(USERNOTICE * a) - - - - - - - NOTICEREF * __cdecl d2i_NOTICEREF(NOTICEREF * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_NOTICEREF(NOTICEREF * a, uchar * * out) - - - - - - - - NOTICEREF * NOTICEREF_new(void) - - - - - - void __cdecl NOTICEREF_free(NOTICEREF * a) - - - - - - - void __cdecl X509_POLICY_NODE_print(BIO * out, X509_POLICY_NODE * node, int indent) - - - - - - - - - - - - undefined __cdecl print_qualifiers(BIO * param_1, _STACK * param_2, uint param_3) - - - - - - - - - - - - - - - - undefined __cdecl sk_CONF_VALUE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_POLICYINFO_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - X509_EXTENSION * __cdecl X509V3_EXT_nconf(CONF * conf, X509V3_CTX * ctx, char * name, char * value) - - - - - - - - - - - - - - - - - undefined4 __cdecl v3_check_generic(byte * * param_1) - - - - - - - - - - - X509_EXTENSION * __cdecl v3_generic_extension(byte * param_1, byte * param_2, int param_3, int param_4, X509V3_CTX * param_5) - - - - - - - - - - - - - - - - - - - - X509_EXTENSION * __cdecl do_ext_nconf(CONF * param_1, v3_ext_ctx * param_2, int param_3, int param_4, char * param_5) - - - - - - - - - - - - - - - - X509_EXTENSION * __cdecl X509V3_EXT_nconf_nid(CONF * conf, X509V3_CTX * ctx, int ext_nid, char * value) - - - - - - - - - - - - - - - - - X509_EXTENSION * __cdecl X509V3_EXT_i2d(int ext_nid, int crit, void * ext_struc) - - - - - - - - - - - - - X509_EXTENSION * __cdecl do_ext_i2d(long param_1, int param_2, int param_3, ASN1_VALUE * param_4) - - - - - - - - - - - - - - - - - - int __cdecl X509V3_EXT_add_nconf_sk(CONF * conf, X509V3_CTX * ctx, char * section, stack_st_X509_EXTENSION * * sk) - - - - - - - - - - - - - - - int __cdecl X509V3_EXT_add_nconf(CONF * conf, X509V3_CTX * ctx, char * section, X509 * cert) - - - - - - - - - - int __cdecl X509V3_EXT_CRL_add_nconf(CONF * conf, X509V3_CTX * ctx, char * section, X509_CRL * crl) - - - - - - - - - - int __cdecl X509V3_EXT_REQ_add_nconf(CONF * conf, X509V3_CTX * ctx, char * section, X509_REQ * req) - - - - - - - - - - - - - - - - char * __cdecl X509V3_get_string(X509V3_CTX * ctx, char * name, char * section) - - - - - - - - - - - stack_st_CONF_VALUE * __cdecl X509V3_get_section(X509V3_CTX * ctx, char * section) - - - - - - - - - - void __cdecl X509V3_string_free(X509V3_CTX * ctx, char * str) - - - - - - - - void __cdecl X509V3_section_free(X509V3_CTX * ctx, stack_st_CONF_VALUE * section) - - - - - - - - void __cdecl X509V3_set_nconf(X509V3_CTX * ctx, CONF * conf) - - - - - - - - void __cdecl X509V3_set_ctx(X509V3_CTX * ctx, X509 * issuer, X509 * subject, X509_REQ * req, X509_CRL * crl, int flags) - - - - - - - - - - - undefined __cdecl sk_CONF_VALUE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_X509_EXTENSION_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - char * __cdecl nconf_get_string(CONF * conf, char * group, char * name) - - - - - - - - - - - - - - - stack_st_CONF_VALUE * __cdecl nconf_get_section(CONF * conf, char * section) - - - - - - - - - - - - - - ASN1_TYPE * __cdecl ASN1_generate_nconf(char * str, CONF * nconf) - - - - - - - - - - - - - - ASN1_TYPE * __cdecl ASN1_generate_v3(char * str, X509V3_CTX * cnf) - - - - - - - - - - - - - ASN1_TYPE * __cdecl generate_v3(char * param_1, X509V3_CTX * param_2, int param_3, undefined4 * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl asn1_cb(char * param_1, int param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - undefined __cdecl parse_tagging(char * param_1, int param_2, undefined4 * param_3, undefined4 * param_4) - - - - - - - - - - - - - - - - - - undefined __cdecl sk_ASN1_TYPE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - undefined4 __cdecl bitstr_cb(char * param_1, int param_2, ASN1_BIT_STRING * param_3) - - - - - - - - - - - - - - - CONF * __cdecl NCONF_new(CONF_METHOD * meth) - - - - - - - - - - uint __cdecl conf_value_hash(char * * param_1) - - - - - - - - - - int __cdecl conf_value_cmp(char * * param_1, char * * param_2) - - - - - - - - - - - long * __cdecl CONF_VALUE_new(void) - - - - - - - - void __cdecl NCONF_free(CONF * conf) - - - - - - - - - - - - undefined __cdecl value_free(long * param_1) - - - - - - - - - - stack_st_CONF_VALUE * __cdecl NCONF_get_section(CONF * conf, char * section) - - - - - - - - - - - - - - char * __cdecl NCONF_get_string(CONF * conf, char * group, char * name) - - - - - - - - - - - - - - - int __cdecl CONF_parse_list(char * list, int sep, int nospc, list_cb * list_cb, void * arg) - - - - - - - - - - - - - - - - int __cdecl CONF_modules_load_file(char * filename, char * appname, ulong flags) - - - - - - - - - void CONF_modules_free(void) - - - - - - void __cdecl OPENSSL_config(char * config_name) - - - - - - - void OPENSSL_no_config(void) - - - - - undefined __cdecl lh_CONF_VALUE_call_doall(undefined8 param_1, undefined * * param_2) - - - - - - - undefined __cdecl lh_CONF_VALUE_call_hash_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl lh_CONF_VALUE_call_cmp_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2, undefined8 param_3) - - - - - - - - - X509_REQ * __cdecl X509_to_X509_REQ(X509 * x, EVP_PKEY * pkey, EVP_MD * md) - - - - - - - - - - - - - - EVP_PKEY * __cdecl X509_REQ_get_pubkey(X509_REQ * req) - - - - - - - int __cdecl X509_REQ_check_private_key(X509_REQ * x509, EVP_PKEY * pkey) - - - - - - - - - - - int __cdecl X509_REQ_extension_nid(int nid) - - - - - - - int * X509_REQ_get_extension_nids(void) - - - - - - void __cdecl X509_REQ_set_extension_nids(int * nids) - - - - - - - stack_st_X509_EXTENSION * __cdecl X509_REQ_get_extensions(X509_REQ * req) - - - - - - - - - - - - - int __cdecl X509_REQ_get_attr_by_NID(X509_REQ * req, int nid, int lastpos) - - - - - - - - - X509_ATTRIBUTE * __cdecl X509_REQ_get_attr(X509_REQ * req, int loc) - - - - - - - - int __cdecl X509_REQ_add_extensions_nid(X509_REQ * req, stack_st_X509_EXTENSION * exts, int nid) - - - - - - - - - - - - - int __cdecl X509_REQ_add_extensions(X509_REQ * req, stack_st_X509_EXTENSION * exts) - - - - - - - - int __cdecl X509_REQ_get_attr_count(X509_REQ * req) - - - - - - - int __cdecl X509_REQ_get_attr_by_OBJ(X509_REQ * req, ASN1_OBJECT * obj, int lastpos) - - - - - - - - - X509_ATTRIBUTE * __cdecl X509_REQ_delete_attr(X509_REQ * req, int loc) - - - - - - - - int __cdecl X509_REQ_add1_attr(X509_REQ * req, X509_ATTRIBUTE * attr) - - - - - - - - - - int __cdecl X509_REQ_add1_attr_by_OBJ(X509_REQ * req, ASN1_OBJECT * obj, int type, uchar * bytes, int len) - - - - - - - - - - - - - int __cdecl X509_REQ_add1_attr_by_NID(X509_REQ * req, int nid, int type, uchar * bytes, int len) - - - - - - - - - - - - - int __cdecl X509_REQ_add1_attr_by_txt(X509_REQ * req, char * attrname, int type, uchar * bytes, int len) - - - - - - - - - - - - undefined __cdecl X509_REQ_get0_signature(long param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - int __cdecl X509_REQ_get_signature_nid(long param_1) - - - - - - - int __cdecl i2d_re_X509_REQ_tbs(X509_REQ_INFO * * param_1, uchar * * param_2) - - - - - - - - int __cdecl X509_REQ_set_version(X509_REQ * x, long version) - - - - - - - - int __cdecl X509_REQ_set_subject_name(X509_REQ * req, X509_NAME * name) - - - - - - - - int __cdecl X509_REQ_set_pubkey(X509_REQ * x, EVP_PKEY * pkey) - - - - - - - - int __cdecl X509at_get_attr_count(stack_st_X509_ATTRIBUTE * x) - - - - - - - - - int __cdecl X509at_get_attr_by_NID(stack_st_X509_ATTRIBUTE * x, int nid, int lastpos) - - - - - - - - - - - - - int __cdecl X509at_get_attr_by_OBJ(stack_st_X509_ATTRIBUTE * sk, ASN1_OBJECT * obj, int lastpos) - - - - - - - - - - - - - X509_ATTRIBUTE * __cdecl X509at_get_attr(stack_st_X509_ATTRIBUTE * x, int loc) - - - - - - - - - - - X509_ATTRIBUTE * __cdecl X509at_delete_attr(stack_st_X509_ATTRIBUTE * x, int loc) - - - - - - - - - - - stack_st_X509_ATTRIBUTE * __cdecl X509at_add1_attr(stack_st_X509_ATTRIBUTE * * x, X509_ATTRIBUTE * attr) - - - - - - - - - - - - stack_st_X509_ATTRIBUTE * __cdecl X509at_add1_attr_by_OBJ(stack_st_X509_ATTRIBUTE * * x, ASN1_OBJECT * obj, int type, uchar * bytes, int len) - - - - - - - - - - - - - - X509_ATTRIBUTE * __cdecl X509_ATTRIBUTE_create_by_OBJ(X509_ATTRIBUTE * * attr, ASN1_OBJECT * obj, int atrtype, void * data, int len) - - - - - - - - - - - - - - - - stack_st_X509_ATTRIBUTE * __cdecl X509at_add1_attr_by_NID(stack_st_X509_ATTRIBUTE * * x, int nid, int type, uchar * bytes, int len) - - - - - - - - - - - - - - - X509_ATTRIBUTE * __cdecl X509_ATTRIBUTE_create_by_NID(X509_ATTRIBUTE * * attr, int nid, int atrtype, void * data, int len) - - - - - - - - - - - - - - - stack_st_X509_ATTRIBUTE * __cdecl X509at_add1_attr_by_txt(stack_st_X509_ATTRIBUTE * * x, char * attrname, int type, uchar * bytes, int len) - - - - - - - - - - - - - - - - X509_ATTRIBUTE * __cdecl X509_ATTRIBUTE_create_by_txt(X509_ATTRIBUTE * * attr, char * atrname, int type, uchar * bytes, int len) - - - - - - - - - - - - - - - - void * __cdecl X509at_get0_data_by_OBJ(stack_st_X509_ATTRIBUTE * x, ASN1_OBJECT * obj, int lastpos, int type) - - - - - - - - - - - - - - - - int __cdecl X509_ATTRIBUTE_count(X509_ATTRIBUTE * attr) - - - - - - - - - void * __cdecl X509_ATTRIBUTE_get0_data(X509_ATTRIBUTE * attr, int idx, int atrtype, void * data) - - - - - - - - - - - - - - int __cdecl X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE * attr, ASN1_OBJECT * obj) - - - - - - - - - - - int __cdecl X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE * attr, int attrtype, void * data, int len) - - - - - - - - - - - - - - - - ASN1_OBJECT * __cdecl X509_ATTRIBUTE_get0_object(X509_ATTRIBUTE * attr) - - - - - - - ASN1_TYPE * __cdecl X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE * attr, int idx) - - - - - - - - - - - _STACK * __cdecl v2i_crld(X509V3_EXT_METHOD * param_1, X509V3_CTX * param_2, _STACK * param_3) - - - - - - - - - - - - - - - - - undefined8 __cdecl i2r_crldp(undefined8 param_1, _STACK * param_2, BIO * param_3, uint param_4) - - - - - - - - - - - - - - - - - DIST_POINT_NAME * __cdecl d2i_DIST_POINT_NAME(DIST_POINT_NAME * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_DIST_POINT_NAME(DIST_POINT_NAME * a, uchar * * out) - - - - - - - - DIST_POINT_NAME * DIST_POINT_NAME_new(void) - - - - - - void __cdecl DIST_POINT_NAME_free(DIST_POINT_NAME * a) - - - - - - - DIST_POINT * __cdecl d2i_DIST_POINT(DIST_POINT * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_DIST_POINT(DIST_POINT * a, uchar * * out) - - - - - - - - DIST_POINT * DIST_POINT_new(void) - - - - - - void __cdecl DIST_POINT_free(DIST_POINT * a) - - - - - - - CRL_DIST_POINTS * __cdecl d2i_CRL_DIST_POINTS(CRL_DIST_POINTS * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_CRL_DIST_POINTS(CRL_DIST_POINTS * a, uchar * * out) - - - - - - - - CRL_DIST_POINTS * CRL_DIST_POINTS_new(void) - - - - - - void __cdecl CRL_DIST_POINTS_free(CRL_DIST_POINTS * a) - - - - - - - ISSUING_DIST_POINT * __cdecl d2i_ISSUING_DIST_POINT(ISSUING_DIST_POINT * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ISSUING_DIST_POINT(ISSUING_DIST_POINT * a, uchar * * out) - - - - - - - - ISSUING_DIST_POINT * ISSUING_DIST_POINT_new(void) - - - - - - void __cdecl ISSUING_DIST_POINT_free(ISSUING_DIST_POINT * a) - - - - - - - long * __cdecl v2i_idp(undefined8 param_1, X509V3_CTX * param_2, _STACK * param_3) - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl i2r_idp(undefined8 param_1, int * * param_2, BIO * param_3, uint param_4) - - - - - - - - - - - - - - int __cdecl DIST_POINT_set_dpname(DIST_POINT_NAME * dpn, X509_NAME * iname) - - - - - - - - - - - - undefined8 __cdecl set_dist_point_name(long * param_1, X509V3_CTX * param_2, long param_3) - - - - - - - - - - - - - - undefined4 __cdecl set_reasons(ASN1_BIT_STRING * * param_1, char * param_2) - - - - - - - - - - - - - - - GENERAL_NAMES * __cdecl gnames_from_sectname(X509V3_CTX * param_1, char * param_2) - - - - - - - - - - - undefined __cdecl sk_GENERAL_NAME_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_X509_NAME_ENTRY_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_CONF_VALUE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_DIST_POINT_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - undefined8 __cdecl dpn_cb(int param_1, long * param_2) - - - - - - - - - undefined __cdecl print_distpoint(BIO * param_1, int * param_2, uint param_3) - - - - - - - - - - - - - - - int __cdecl print_reasons(BIO * param_1, undefined8 param_2, ASN1_BIT_STRING * param_3, uint param_4) - - - - - - - - - - - - - - undefined __cdecl print_gens(BIO * param_1, _STACK * param_2, int param_3) - - - - - - - - - - - - - - - stack_st_CONF_VALUE * __cdecl i2v_GENERAL_NAMES(X509V3_EXT_METHOD * method, GENERAL_NAMES * gen, stack_st_CONF_VALUE * extlist) - - - - - - - - - - - - - _STACK * __cdecl v2i_subject_alt(X509V3_EXT_METHOD * param_1, X509V3_CTX * param_2, _STACK * param_3) - - - - - - - - - - - - - - - - _STACK * __cdecl v2i_issuer_alt(X509V3_EXT_METHOD * param_1, X509V3_CTX * param_2, _STACK * param_3) - - - - - - - - - - - - - - - - stack_st_CONF_VALUE * __cdecl i2v_GENERAL_NAME(X509V3_EXT_METHOD * method, GENERAL_NAME * gen, stack_st_CONF_VALUE * ret) - - - - - - - - - - - - - - - - - int __cdecl GENERAL_NAME_print(BIO * out, GENERAL_NAME * gen) - - - - - - - - - - - - GENERAL_NAMES * __cdecl v2i_GENERAL_NAMES(X509V3_EXT_METHOD * method, X509V3_CTX * ctx, stack_st_CONF_VALUE * nval) - - - - - - - - - - - - - - GENERAL_NAME * __cdecl v2i_GENERAL_NAME(X509V3_EXT_METHOD * method, X509V3_CTX * ctx, CONF_VALUE * cnf) - - - - - - - - - GENERAL_NAME * __cdecl v2i_GENERAL_NAME_ex(GENERAL_NAME * out, X509V3_EXT_METHOD * method, X509V3_CTX * ctx, CONF_VALUE * cnf, int is_nc) - - - - - - - - - - - - - - - - GENERAL_NAME * __cdecl a2i_GENERAL_NAME(GENERAL_NAME * out, X509V3_EXT_METHOD * method, X509V3_CTX * ctx, int gen_type, char * value, int is_nc) - - - - - - - - - - - - - - - - - - undefined8 __cdecl copy_email(int * param_1, _STACK * param_2, int param_3) - - - - - - - - - - - - - undefined __cdecl sk_GENERAL_NAME_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - OTHERNAME * __cdecl d2i_OTHERNAME(OTHERNAME * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_OTHERNAME(OTHERNAME * a, uchar * * out) - - - - - - - - OTHERNAME * OTHERNAME_new(void) - - - - - - void __cdecl OTHERNAME_free(OTHERNAME * a) - - - - - - - EDIPARTYNAME * __cdecl d2i_EDIPARTYNAME(EDIPARTYNAME * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_EDIPARTYNAME(EDIPARTYNAME * a, uchar * * out) - - - - - - - - EDIPARTYNAME * EDIPARTYNAME_new(void) - - - - - - void __cdecl EDIPARTYNAME_free(EDIPARTYNAME * a) - - - - - - - GENERAL_NAME * __cdecl d2i_GENERAL_NAME(GENERAL_NAME * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_GENERAL_NAME(GENERAL_NAME * a, uchar * * out) - - - - - - - - GENERAL_NAME * GENERAL_NAME_new(void) - - - - - - void __cdecl GENERAL_NAME_free(GENERAL_NAME * a) - - - - - - - GENERAL_NAMES * __cdecl d2i_GENERAL_NAMES(GENERAL_NAMES * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_GENERAL_NAMES(GENERAL_NAMES * a, uchar * * out) - - - - - - - - GENERAL_NAMES * GENERAL_NAMES_new(void) - - - - - - void __cdecl GENERAL_NAMES_free(GENERAL_NAMES * a) - - - - - - - GENERAL_NAME * __cdecl GENERAL_NAME_dup(GENERAL_NAME * a) - - - - - - - int __cdecl GENERAL_NAME_cmp(GENERAL_NAME * a, GENERAL_NAME * b) - - - - - - - - - - - int __cdecl OTHERNAME_cmp(OTHERNAME * a, OTHERNAME * b) - - - - - - - - - - - - void __cdecl GENERAL_NAME_set0_value(GENERAL_NAME * a, int type, void * value) - - - - - - - - - - void * __cdecl GENERAL_NAME_get0_value(GENERAL_NAME * a, int * ptype) - - - - - - - - int __cdecl GENERAL_NAME_set0_othername(GENERAL_NAME * gen, ASN1_OBJECT * oid, ASN1_TYPE * value) - - - - - - - - - - - - - int __cdecl GENERAL_NAME_get0_otherName(GENERAL_NAME * gen, ASN1_OBJECT * * poid, ASN1_TYPE * * pvalue) - - - - - - - - - ASN1_STRING * __cdecl ASN1_OCTET_STRING_dup(ASN1_STRING * a) - - - - - - - int __cdecl ASN1_OCTET_STRING_cmp(ASN1_STRING * a, ASN1_STRING * b) - - - - - - - - int __cdecl ASN1_OCTET_STRING_set(ASN1_STRING * str, void * data, int len) - - - - - - - - - int __cdecl X509V3_EXT_add(X509V3_EXT_METHOD * ext) - - - - - - - - - - int __cdecl ext_stack_cmp(int * * param_1, int * * param_2) - - - - - - - undefined __cdecl ext_list_free(long param_1) - - - - - - - X509V3_EXT_METHOD * __cdecl X509V3_EXT_get_nid(int nid) - - - - - - - - - - - - - - int __cdecl ext_cmp(int * * param_1, int * * param_2) - - - - - - - - X509V3_EXT_METHOD * __cdecl X509V3_EXT_get(X509_EXTENSION * ext) - - - - - - - - - undefined8 __cdecl X509V3_EXT_free(int param_1, ASN1_VALUE * param_2) - - - - - - - - - - - int __cdecl X509V3_EXT_add_list(X509V3_EXT_METHOD * extlist) - - - - - - - - - - int __cdecl X509V3_EXT_add_alias(int nid_to, int nid_from) - - - - - - - - - - - void X509V3_EXT_cleanup(void) - - - - - - - - - int X509V3_add_standard_extensions(void) - - - - - - void * __cdecl X509V3_EXT_d2i(X509_EXTENSION * ext) - - - - - - - - - - - - void * __cdecl X509V3_get_d2i(stack_st_X509_EXTENSION * x, int nid, int * crit, int * idx) - - - - - - - - - - - - - - - - - - int __cdecl X509V3_add1_i2d(stack_st_X509_EXTENSION * * x, int nid, void * value, int crit, ulong flags) - - - - - - - - - - - - - - - undefined __cdecl sk_X509V3_EXT_METHOD_call_cmp_func(undefined * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - - undefined __cdecl sk_X509V3_EXT_METHOD_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl i2v_AUTHORITY_KEYID(undefined8 param_1, int * * param_2, stack_st_CONF_VALUE * param_3) - - - - - - - - - - - - - - - AUTHORITY_KEYID * __cdecl v2i_AUTHORITY_KEYID(undefined8 param_1, int * param_2, _STACK * param_3) - - - - - - - - - - - - - - - - undefined __cdecl i2v_BASIC_CONSTRAINTS(undefined8 param_1, int * param_2, stack_st_CONF_VALUE * param_3) - - - - - - - - - - - - - - int * __cdecl v2i_BASIC_CONSTRAINTS(undefined8 param_1, undefined8 param_2, _STACK * param_3) - - - - - - - - - - - - - - - BASIC_CONSTRAINTS * __cdecl d2i_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS * a, uchar * * out) - - - - - - - - BASIC_CONSTRAINTS * BASIC_CONSTRAINTS_new(void) - - - - - - void __cdecl BASIC_CONSTRAINTS_free(BASIC_CONSTRAINTS * a) - - - - - - undefined __cdecl s2i_asn1_int(X509V3_EXT_METHOD * param_1, undefined8 param_2, char * param_3) - - - - - - - - - char * __cdecl i2s_ASN1_ENUMERATED_TABLE(X509V3_EXT_METHOD * meth, ASN1_ENUMERATED * aint) - - - - - - - - - - - stack_st_CONF_VALUE * __cdecl i2v_EXTENDED_KEY_USAGE(undefined8 param_1, _STACK * param_2, stack_st_CONF_VALUE * param_3) - - - - - - - - - - - - - - - _STACK * __cdecl v2i_EXTENDED_KEY_USAGE(undefined8 param_1, undefined8 param_2, _STACK * param_3) - - - - - - - - - - - - - EXTENDED_KEY_USAGE * __cdecl d2i_EXTENDED_KEY_USAGE(EXTENDED_KEY_USAGE * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_EXTENDED_KEY_USAGE(EXTENDED_KEY_USAGE * a, uchar * * out) - - - - - - - - EXTENDED_KEY_USAGE * EXTENDED_KEY_USAGE_new(void) - - - - - - void __cdecl EXTENDED_KEY_USAGE_free(EXTENDED_KEY_USAGE * a) - - - - - - undefined __cdecl sk_ASN1_OBJECT_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - _STACK * __cdecl i2v_AUTHORITY_INFO_ACCESS(X509V3_EXT_METHOD * param_1, _STACK * param_2, _STACK * param_3) - - - - - - - - - - - - - - - - - - _STACK * __cdecl v2i_AUTHORITY_INFO_ACCESS(X509V3_EXT_METHOD * param_1, X509V3_CTX * param_2, _STACK * param_3) - - - - - - - - - - - - - - - - - - - ACCESS_DESCRIPTION * __cdecl d2i_ACCESS_DESCRIPTION(ACCESS_DESCRIPTION * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_ACCESS_DESCRIPTION(ACCESS_DESCRIPTION * a, uchar * * out) - - - - - - - - ACCESS_DESCRIPTION * ACCESS_DESCRIPTION_new(void) - - - - - - void __cdecl ACCESS_DESCRIPTION_free(ACCESS_DESCRIPTION * a) - - - - - - - AUTHORITY_INFO_ACCESS * __cdecl d2i_AUTHORITY_INFO_ACCESS(AUTHORITY_INFO_ACCESS * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_AUTHORITY_INFO_ACCESS(AUTHORITY_INFO_ACCESS * a, uchar * * out) - - - - - - - - AUTHORITY_INFO_ACCESS * AUTHORITY_INFO_ACCESS_new(void) - - - - - - void __cdecl AUTHORITY_INFO_ACCESS_free(AUTHORITY_INFO_ACCESS * a) - - - - - - - int __cdecl i2a_ACCESS_DESCRIPTION(BIO * bp, ACCESS_DESCRIPTION * a) - - - - - - - - - undefined __cdecl sk_CONF_VALUE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_ACCESS_DESCRIPTION_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - stack_st_CONF_VALUE * __cdecl i2v_ASN1_BIT_STRING(X509V3_EXT_METHOD * method, ASN1_BIT_STRING * bits, stack_st_CONF_VALUE * extlist) - - - - - - - - - - - - - - - ASN1_BIT_STRING * __cdecl v2i_ASN1_BIT_STRING(X509V3_EXT_METHOD * method, X509V3_CTX * ctx, stack_st_CONF_VALUE * nval) - - - - - - - - - - - - - - - - long * __cdecl i2s_ASN1_IA5STRING(undefined8 param_1, int * param_2) - - - - - - - - - - - ASN1_STRING * __cdecl s2i_ASN1_IA5STRING(undefined8 param_1, undefined8 param_2, char * param_3) - - - - - - - - - - - - _STACK * * __cdecl v2i_NAME_CONSTRAINTS(X509V3_EXT_METHOD * param_1, X509V3_CTX * param_2, _STACK * param_3) - - - - - - - - - - - - - - - - - - - undefined8 __cdecl i2r_NAME_CONSTRAINTS(undefined8 param_1, _STACK * * param_2, BIO * param_3, uint param_4) - - - - - - - - - - - - - - GENERAL_SUBTREE * GENERAL_SUBTREE_new(void) - - - - - - void __cdecl GENERAL_SUBTREE_free(GENERAL_SUBTREE * a) - - - - - - - NAME_CONSTRAINTS * NAME_CONSTRAINTS_new(void) - - - - - - void __cdecl NAME_CONSTRAINTS_free(NAME_CONSTRAINTS * a) - - - - - - - int __cdecl NAME_CONSTRAINTS_check(X509 * x, NAME_CONSTRAINTS * nc) - - - - - - - - - - - - - - - - - int __cdecl nc_match(int * param_1, _STACK * * param_2) - - - - - - - - - - - undefined __cdecl do_i2r_name_constraints(_STACK * param_1, BIO * param_2, uint param_3, undefined8 param_4) - - - - - - - - - - - - - - - - - - - undefined4 __cdecl nc_match_single(long param_1, undefined4 * param_2) - - - - - - - - - - - - - bool __cdecl i2r_ocsp_acutoff(undefined8 param_1, ASN1_GENERALIZEDTIME * param_2, BIO * param_3, ulong param_4) - - - - - - - - - - - - - ASN1_NULL * s2i_ocsp_nocheck(void) - - - - - - undefined8 __cdecl i2r_ocsp_nocheck(void) - - - - - - undefined8 __cdecl i2r_pci(undefined8 param_1, ASN1_INTEGER * * param_2, BIO * param_3, uint param_4) - - - - - - - - - - - - - - PROXY_CERT_INFO_EXTENSION * __cdecl r2i_pci(undefined8 param_1, X509V3_CTX * param_2, char * param_3) - - - - - - - - - - - - - - - - - undefined __cdecl process_pci_value(CONF_VALUE * param_1, ASN1_OBJECT * * param_2, ASN1_INTEGER * * param_3, ASN1_OCTET_STRING * * param_4) - - - - - - - - - - - - - - - - undefined __cdecl sk_CONF_VALUE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - PROXY_POLICY * __cdecl d2i_PROXY_POLICY(PROXY_POLICY * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_PROXY_POLICY(PROXY_POLICY * a, uchar * * out) - - - - - - - - PROXY_POLICY * PROXY_POLICY_new(void) - - - - - - void __cdecl PROXY_POLICY_free(PROXY_POLICY * a) - - - - - - - PROXY_CERT_INFO_EXTENSION * __cdecl d2i_PROXY_CERT_INFO_EXTENSION(PROXY_CERT_INFO_EXTENSION * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_PROXY_CERT_INFO_EXTENSION(PROXY_CERT_INFO_EXTENSION * a, uchar * * out) - - - - - - - - PROXY_CERT_INFO_EXTENSION * PROXY_CERT_INFO_EXTENSION_new(void) - - - - - - void __cdecl PROXY_CERT_INFO_EXTENSION_free(PROXY_CERT_INFO_EXTENSION * a) - - - - - - undefined __cdecl i2v_POLICY_CONSTRAINTS(undefined8 param_1, ASN1_INTEGER * * param_2, stack_st_CONF_VALUE * param_3) - - - - - - - - - - - - - - ASN1_INTEGER * * __cdecl v2i_POLICY_CONSTRAINTS(undefined8 param_1, undefined8 param_2, _STACK * param_3) - - - - - - - - - - - - - - - POLICY_CONSTRAINTS * POLICY_CONSTRAINTS_new(void) - - - - - - void __cdecl POLICY_CONSTRAINTS_free(POLICY_CONSTRAINTS * a) - - - - - - - undefined8 __cdecl i2r_PKEY_USAGE_PERIOD(undefined8 param_1, ASN1_GENERALIZEDTIME * * param_2, BIO * param_3, ulong param_4) - - - - - - - - - - - - - PKEY_USAGE_PERIOD * __cdecl d2i_PKEY_USAGE_PERIOD(PKEY_USAGE_PERIOD * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_PKEY_USAGE_PERIOD(PKEY_USAGE_PERIOD * a, uchar * * out) - - - - - - - - PKEY_USAGE_PERIOD * PKEY_USAGE_PERIOD_new(void) - - - - - - void __cdecl PKEY_USAGE_PERIOD_free(PKEY_USAGE_PERIOD * a) - - - - - - - stack_st_CONF_VALUE * __cdecl i2v_POLICY_MAPPINGS(undefined8 param_1, _STACK * param_2, stack_st_CONF_VALUE * param_3) - - - - - - - - - - - - - - - _STACK * __cdecl v2i_POLICY_MAPPINGS(undefined8 param_1, undefined8 param_2, _STACK * param_3) - - - - - - - - - - - - - - - POLICY_MAPPING * POLICY_MAPPING_new(void) - - - - - - void __cdecl POLICY_MAPPING_free(POLICY_MAPPING * a) - - - - - - undefined __cdecl sk_POLICY_MAPPING_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - void __cdecl X509V3_EXT_val_prn(BIO * out, stack_st_CONF_VALUE * val, int indent, int ml) - - - - - - - - - - - - - - - - int __cdecl X509V3_EXT_print(BIO * out, X509_EXTENSION * ext, ulong flag, int indent) - - - - - - - - - - - - - - - - - - int __cdecl X509V3_extensions_print(BIO * out, char * title, stack_st_X509_EXTENSION * exts, ulong flag, int indent) - - - - - - - - - - - - - - - - - - int __cdecl X509V3_EXT_print_fp(FILE * out, X509_EXTENSION * ext, int flag, int indent) - - - - - - - - - - - - - undefined __cdecl sk_CONF_VALUE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - int __cdecl X509_check_purpose(X509 * x, int id, int ca) - - - - - - - - - - - - - - - - undefined __cdecl x509v3_cache_extensions(X509 * param_1) - - - - - - - - - - - - - - - - int __cdecl X509_PURPOSE_get_by_id(int id) - - - - - - - - - - - - - X509_PURPOSE * __cdecl X509_PURPOSE_get0(int idx) - - - - - - - - - int __cdecl X509_PURPOSE_set(int * p, int purpose) - - - - - - - - - - - - - - - int X509_PURPOSE_get_count(void) - - - - - - - - int __cdecl X509_PURPOSE_get_by_sname(char * sname) - - - - - - - - - - - int __cdecl X509_PURPOSE_add(int id, int trust, int flags, ck * ck, char * name, char * sname, void * arg) - - - - - - - - - - - - - - - - - - - - - - - int __cdecl xp_cmp(int * * param_1, int * * param_2) - - - - - - - undefined __cdecl xptable_free(long param_1) - - - - - - - - - - void X509_PURPOSE_cleanup(void) - - - - - - - - - - int __cdecl X509_PURPOSE_get_id(X509_PURPOSE * param_1) - - - - - - - char * __cdecl X509_PURPOSE_get0_name(X509_PURPOSE * xp) - - - - - - - char * __cdecl X509_PURPOSE_get0_sname(X509_PURPOSE * xp) - - - - - - - int __cdecl X509_PURPOSE_get_trust(X509_PURPOSE * xp) - - - - - - - int __cdecl X509_supported_extension(X509_EXTENSION * ex) - - - - - - - - - - - - int __cdecl nid_cmp(int * param_1, int * param_2) - - - - - - - - int __cdecl X509_check_ca(X509 * x) - - - - - - - - - - int __cdecl X509_check_issued(X509 * issuer, X509 * subject) - - - - - - - - - - - - int __cdecl X509_check_akid(X509 * issuer, AUTHORITY_KEYID * akid) - - - - - - - - - - - - undefined4 __cdecl X509_get_extension_flags(X509 * param_1) - - - - - - - - - - undefined4 __cdecl X509_get_key_usage(X509 * param_1) - - - - - - - - - - undefined4 __cdecl X509_get_extended_key_usage(X509 * param_1) - - - - - - - - - - uint __cdecl check_purpose_ssl_client(undefined8 param_1, long param_2, int param_3) - - - - - - - - - uint __cdecl check_purpose_ssl_server(undefined8 param_1, long param_2, int param_3) - - - - - - - - - uint __cdecl check_purpose_ns_ssl_server(undefined8 param_1, long param_2, int param_3) - - - - - - - - - uint __cdecl check_purpose_smime_sign(undefined8 param_1, long param_2, int param_3) - - - - - - - - - uint __cdecl check_purpose_smime_encrypt(undefined8 param_1, long param_2, int param_3) - - - - - - - - - uint __cdecl check_purpose_crl_sign(undefined8 param_1, long param_2, int param_3) - - - - - - - - - undefined8 __cdecl no_check(void) - - - - - - uint __cdecl ocsp_helper(undefined8 param_1, long param_2, int param_3) - - - - - - - - - uint __cdecl check_purpose_timestamp_sign(undefined8 param_1, X509 * param_2, int param_3) - - - - - - - - - - - undefined __cdecl sk_X509_PURPOSE_call_cmp_func(undefined * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - - undefined __cdecl sk_X509_PURPOSE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_ASN1_OBJECT_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - char * __cdecl i2s_ASN1_OCTET_STRING(X509V3_EXT_METHOD * method, ASN1_OCTET_STRING * ia5) - - - - - - - - ASN1_STRING * __cdecl s2i_skey_id(undefined8 param_1, int * param_2, byte * param_3) - - - - - - - - - - - - - - - - ASN1_OCTET_STRING * __cdecl s2i_ASN1_OCTET_STRING(X509V3_EXT_METHOD * method, X509V3_CTX * ctx, char * str) - - - - - - - - - - - - - - undefined __cdecl sxnet_v2i(undefined8 param_1, undefined8 param_2, _STACK * param_3) - - - - - - - - - - - - - - - undefined8 __cdecl sxnet_i2r(undefined8 param_1, ASN1_INTEGER * * param_2, BIO * param_3, uint param_4) - - - - - - - - - - - - - - - - SXNETID * __cdecl d2i_SXNETID(SXNETID * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_SXNETID(SXNETID * a, uchar * * out) - - - - - - - - SXNETID * SXNETID_new(void) - - - - - - void __cdecl SXNETID_free(SXNETID * a) - - - - - - - SXNET * __cdecl d2i_SXNET(SXNET * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_SXNET(SXNET * a, uchar * * out) - - - - - - - - SXNET * SXNET_new(void) - - - - - - void __cdecl SXNET_free(SXNET * a) - - - - - - - int __cdecl SXNET_add_id_INTEGER(SXNET * * psx, ASN1_INTEGER * izone, char * user, int userlen) - - - - - - - - - - - - - - - - int __cdecl X509V3_add_value(char * name, char * value, stack_st_CONF_VALUE * * extlist) - - - - - - - - - - - - - int __cdecl X509V3_add_value_uchar(char * name, char * value, stack_st_CONF_VALUE * * extlist) - - - - - - - - - void __cdecl X509V3_conf_free(CONF_VALUE * val) - - - - - - - - - - int __cdecl X509V3_add_value_bool(char * name, int asn1_bool, stack_st_CONF_VALUE * * extlist) - - - - - - - - - int __cdecl X509V3_add_value_bool_nf(char * name, int asn1_bool, stack_st_CONF_VALUE * * extlist) - - - - - - - - - char * __cdecl i2s_ASN1_ENUMERATED(X509V3_EXT_METHOD * meth, ASN1_ENUMERATED * aint) - - - - - - - - - - - long * __cdecl bignum_to_string(BIGNUM * param_1) - - - - - - - - - - - char * __cdecl i2s_ASN1_INTEGER(X509V3_EXT_METHOD * meth, ASN1_INTEGER * aint) - - - - - - - - - - - ASN1_INTEGER * __cdecl s2i_ASN1_INTEGER(X509V3_EXT_METHOD * meth, char * value) - - - - - - - - - - - - - - int __cdecl X509V3_add_value_int(char * name, ASN1_INTEGER * aint, stack_st_CONF_VALUE * * extlist) - - - - - - - - - - - - - int __cdecl X509V3_get_value_bool(CONF_VALUE * value, int * asn1_bool) - - - - - - - - - - - - int __cdecl X509V3_get_value_int(CONF_VALUE * value, ASN1_INTEGER * * aint) - - - - - - - - - - - stack_st_CONF_VALUE * __cdecl X509V3_parse_list(char * line) - - - - - - - - - - - - - - - - long * __cdecl x509v3_bytes_to_hex(byte * param_1, long param_2) - - - - - - - - - - - - long * __cdecl x509v3_hex_to_bytes(byte * param_1, long * param_2) - - - - - - - - - - - - uint __cdecl x509v3_name_cmp(char * param_1, char * param_2) - - - - - - - - - - - - stack_st_OPENSSL_STRING * __cdecl X509_get1_email(X509 * x) - - - - - - - - - undefined __cdecl get_email(X509_NAME * param_1, _STACK * param_2) - - - - - - - - - - - - - - stack_st_OPENSSL_STRING * __cdecl X509_get1_ocsp(X509 * x) - - - - - - - - - - - - - undefined8 __cdecl append_ia5(_STACK * * param_1, int * param_2) - - - - - - - - - - - stack_st_OPENSSL_STRING * __cdecl X509_REQ_get1_email(X509_REQ * x) - - - - - - - - - - - void __cdecl X509_email_free(stack_st_OPENSSL_STRING * sk) - - - - - - undefined __cdecl str_free(long param_1) - - - - - - - int __cdecl X509_check_host(X509 * param_1, char * param_2, size_t param_3, uint param_4, char * * param_5) - - - - - - - - - - - - - - - - int __cdecl do_x509_check(X509 * param_1, char * param_2, ulong param_3, uint param_4, int param_5, char * * param_6) - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl X509_check_email(X509 * param_1, char * param_2, size_t param_3, uint param_4) - - - - - - - - - - - - - - int __cdecl X509_check_ip(X509 * param_1, char * param_2, ulong param_3, uint param_4) - - - - - - - - - undefined __cdecl X509_check_ip_asc(X509 * param_1, char * param_2, uint param_3) - - - - - - - - - - - - - - int __cdecl a2i_ipadd(uchar * ipout, char * ipasc) - - - - - - - - - - - - - - - - - - ASN1_OCTET_STRING * __cdecl a2i_IPADDRESS(char * ipasc) - - - - - - - - - - - - ASN1_OCTET_STRING * __cdecl a2i_IPADDRESS_NC(char * ipasc) - - - - - - - - - - - - - int __cdecl X509V3_NAME_from_section(X509_NAME * nm, stack_st_CONF_VALUE * dn_sk, ulong chtype) - - - - - - - - - - - - undefined __cdecl sk_CONF_VALUE_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_GENERAL_NAME_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - undefined __cdecl sk_X509_EXTENSION_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - int __cdecl sk_strcmp(char * * param_1, char * * param_2) - - - - - - - undefined __cdecl sk_OPENSSL_STRING_call_cmp_func(undefined * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - - undefined __cdecl sk_OPENSSL_STRING_call_free_func(undefined * UNRECOVERED_JUMPTABLE, undefined8 param_2) - - - - - - - - bool __cdecl equal_email(void * param_1, size_t param_2, void * param_3, size_t param_4) - - - - - - - - - - - - undefined8 __cdecl equal_nocase(byte * param_1, ulong param_2, byte * param_3, ulong param_4, uint param_5) - - - - - - - - - - - undefined8 __cdecl equal_wildcard(byte * param_1, byte * param_2, byte * param_3, byte * param_4, uint param_5) - - - - - - - - - - - - - - - - - - - bool __cdecl equal_case(char * param_1, ulong param_2, void * param_3, ulong param_4, uint param_5) - - - - - - - - - - - - undefined __cdecl ipv6_cb(byte * param_1, int param_2, long param_3) - - - - - - - - - - - - - - - undefined __cdecl fe_tobytes(undefined * param_1, long * param_2) - - - - - - - undefined __cdecl x25519_ge_frombytes_vartime(ulong * param_1, ulong * param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl x25519_ge_add(ulong * param_1, long * param_2, ulong * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl x25519_ge_sub(ulong * param_1, long * param_2, ulong * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl x25519_ge_scalarmult_small_precomp(ulong * param_1, long param_2, byte * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl fe_frombytes_strict(ulong * param_1, byte * param_2) - - - - - - - undefined __cdecl ge_madd(ulong * param_1, long * param_2, ulong * param_3) - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ge_p2_dbl(long * param_1, ulong * param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl x25519_sc_reduce(ushort * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl ED25519_keypair(undefined8 * param_1, undefined8 * param_2) - - - - - - - - - - - - undefined __cdecl ED25519_keypair_from_seed(undefined8 * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl ED25519_sign(undefined * param_1, void * param_2, size_t param_3, uchar * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ED25519_verify(void * param_1, size_t param_2, undefined[16] * param_3, ulong * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl X25519_keypair(undefined * param_1, ulong * param_2) - - - - - - - - - - undefined __cdecl X25519_public_from_private(undefined * param_1, ulong * param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl X25519(undefined * param_1, ulong * param_2, uint6 * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl fe_loose_invert(ulong * param_1, ulong * param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl fe_mul_impl(ulong * param_1, ulong * param_2, ulong * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl aes_hw_set_encrypt_key(undefined4 * param_1, uint param_2, undefined4 * param_3) - - - - - - - - - - - long __cdecl aes_hw_set_decrypt_key(undefined4 * param_1, uint param_2, undefined4 * param_3) - - - - - - - - - - undefined __cdecl aes_hw_encrypt(undefined[16] * param_1, byte * param_2, undefined4 * param_3) - - - - - - - - undefined __cdecl aes_hw_decrypt(undefined[16] * param_1, byte * param_2, undefined4 * param_3) - - - - - - - - - undefined __cdecl aes_hw_cbc_encrypt(undefined[16] * param_1, byte * param_2, ulong param_3, undefined5 * param_4, undefined8 * param_5, int param_6) - - - - - - - - - - - - - - undefined __cdecl aes_hw_ctr32_encrypt_blocks(byte * param_1, byte * param_2, ulong param_3, undefined4 * param_4, undefined[16] * param_5) - - - - - - - - - - - - - undefined[16] __cdecl bn_mul_mont(ulong * param_1, ulong * param_2, ulong * param_3, ulong * param_4, long * param_5, ulong param_6) - - - - - - - - - - - - - - - - - - - undefined8 __cdecl __bn_sqr8x_mont(ulong * param_1, ulong * param_2, ulong * param_3, ulong * param_4, long * param_5, long param_6) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl __bn_mul4x_mont(ulong * param_1, ulong * param_2, ulong * param_3, ulong * param_4, long * param_5, long param_6) - - - - - - - - - - - - - - - - - - - - undefined __cdecl gcm_init_neon(undefined8 * param_1, undefined1[9] * param_2) - - - - - - - undefined __cdecl gcm_gmult_neon(undefined[16] * param_1, undefined8 * param_2, undefined[16] * param_3) - - - - - - - - undefined __cdecl gcm_ghash_neon(undefined[16] * param_1, undefined8 * param_2, undefined[16] * param_3, long param_4) - - - - - - - - - undefined __cdecl gcm_init_v8(undefined8 * param_1, undefined[16] * param_2) - - - - - - - undefined __cdecl gcm_gmult_v8(undefined[16] * param_1, undefined[16] * param_2) - - - - - - - - undefined __cdecl gcm_ghash_v8(undefined[16] * param_1, undefined[16] * param_2, undefined[16] * param_3, ulong param_4) - - - - - - - - - undefined __cdecl sha1_block_data_order(undefined[16] * param_1, undefined[16] * param_2, long param_3) - - - - - - - - - - - - - - - undefined __cdecl FUN_003616bc(undefined[16] * param_1, undefined[16] * param_2, long param_3) - - - - - - - - undefined __cdecl sha1_block_armv8(undefined[16] * param_1, undefined[16] * param_2, long param_3) - - - - - - - - - - undefined __cdecl sha256_block_data_order(undefined[16] * param_1, undefined[16] * param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - undefined __cdecl FUN_003626fc(undefined[16] * param_1, undefined[16] * param_2, long param_3) - - - - - - - - undefined __cdecl sha256_block_armv8(undefined[16] * param_1, undefined[16] * param_2, long param_3) - - - - - - - - - - undefined __cdecl sha512_block_data_order(ulong * param_1, ulong * param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - undefined __cdecl _vpaes_encrypt_preheat(void) - - - - - - undefined[16] __cdecl _vpaes_encrypt_core(undefined8 param_1, undefined8 param_2, undefined8 * param_3) - - - - - - - - - undefined8 __cdecl vpaes_encrypt(undefined8 param_1, undefined8 param_2, undefined8 * param_3) - - - - - - - - - - - - undefined[16] __cdecl _vpaes_encrypt_2x(undefined8 param_1, undefined8 param_2, undefined8 * param_3) - - - - - - - - undefined __cdecl _vpaes_decrypt_preheat(void) - - - - - - - undefined[16] __cdecl _vpaes_decrypt_core(undefined8 param_1, undefined8 param_2, undefined8 * param_3) - - - - - - - - - undefined8 __cdecl vpaes_decrypt(undefined8 param_1, undefined8 param_2, undefined8 * param_3) - - - - - - - - - - - - undefined[16] __cdecl _vpaes_decrypt_2x(undefined8 param_1, undefined8 param_2, undefined8 * param_3) - - - - - - - - undefined __cdecl _vpaes_key_preheat(void) - - - - - - - undefined __cdecl _vpaes_schedule_core(undefined8 param_1, undefined8 param_2, undefined8 * param_3, int param_4) - - - - - - - - - - - - undefined[16] __cdecl _vpaes_schedule_192_smear(void) - - - - - undefined __cdecl _vpaes_schedule_round(undefined[16] param_1) - - - - - - - undefined[16] __cdecl _vpaes_schedule_low_round(undefined[16] param_1) - - - - - - undefined __cdecl _vpaes_schedule_transform(undefined[16] param_1) - - - - - - - undefined __cdecl _vpaes_schedule_mangle(undefined[16] * param_1, undefined[16] param_2, undefined8 param_3, undefined8 param_4, long param_5, int param_6) - - - - - - - - - - - - undefined8 __cdecl FUN_00363fcc(undefined8 param_1, uint param_2, long param_3) - - - - - - - - - undefined8 __cdecl vpaes_set_encrypt_key(undefined8 param_1, undefined8 param_2, undefined8 * param_3) - - - - - - - - - - - undefined __cdecl vpaes_set_decrypt_key(undefined8 param_1, undefined8 param_2, long param_3) - - - - - - - - - - - - undefined __cdecl vpaes_cbc_encrypt(undefined[16] param_1, undefined[16] param_2, undefined8 param_3, undefined8 param_4, long param_5, undefined8 * param_6, undefined8 * param_7, int param_8) - - - - - - - - - - - - - - - undefined __cdecl vpaes_cbc_decrypt(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - - - undefined __cdecl FUN_0036414c(undefined[16] param_1, undefined[16] param_2, undefined8 param_3, undefined8 param_4, long param_5, undefined8 * param_6) - - - - - - - - - - - undefined __cdecl vpaes_ctr32_encrypt_blocks(undefined[16] param_1, undefined[16] param_2, undefined8 param_3, undefined8 param_4, long param_5, undefined8 * param_6) - - - - - - - - - - - - - - - - - - uint __cdecl jsmn_parse(uint * param_1, long param_2, ulong param_3, long param_4, uint param_5) - - - - - - - - - - - - - undefined __cdecl jsmn_init(undefined8 * param_1) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::WVCryptoPlugin(void const*, unsigned long, android::sp<wvcdm::WvContentDecryptionModule> const&) - undefined __thiscall WVCryptoPlugin(long * param_1, ulong param_2, undefined8 param_3, void * * param_4) - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::WVCryptoPlugin(void const*, unsigned long, android::sp<wvcdm::WvContentDecryptionModule> const&) - undefined __thiscall WVCryptoPlugin(ulong param_1, undefined8 param_3_00, void * * param_3) - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::requiresSecureDecoderComponent(android::hardware::hidl_string const&) - undefined __thiscall requiresSecureDecoderComponent(undefined8 * param_1, WVCryptoPlugin * this) - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::notifyResolution(unsigned int, unsigned int) - undefined __cdecl notifyResolution(undefined8 * param_1, long param_2_00, undefined4 param_3, undefined4 param_4) - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::setMediaDrmSession(android::hardware::hidl_vec<unsigned char> const&) - undefined __cdecl setMediaDrmSession(undefined8 * param_1_00, long param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const android::hardware::drm::V1_2::widevine::toVector<unsigned char>(android::hardware::hidl_vec<unsigned char> const&) - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::setSharedBufferBase(android::hardware::hidl_memory const&, unsigned int) - undefined __cdecl setSharedBufferBase(undefined8 * param_1_00, long param_2, hidl_memory * param_3, uint param_4) - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::decrypt(bool, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::drm::V1_0::Mode, android::hardware::drm::V1_0::Pattern const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::SubSample> const&, android::hardware::drm::V1_0::SharedBuffer const&, unsigned long, android::hardware::drm::V1_0::DestinationBuffer const&, std::__1::function<void (android::hardware::drm::V1_0::Status, unsigned int, android::hardware::hidl_string const&)>) - undefined __cdecl decrypt(undefined8 * param_1, long * param_2, uint param_3_00, undefined8 param_4, undefined8 param_5, undefined4 param_6_00, undefined8 param_7, undefined8 param_8, undefined8 param_9, undefined8 param_10, undefined8 param_11, long param_12) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::decrypt_1_2(bool, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::drm::V1_0::Mode, android::hardware::drm::V1_0::Pattern const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::SubSample> const&, android::hardware::drm::V1_0::SharedBuffer const&, unsigned long, android::hardware::drm::V1_0::DestinationBuffer const&, std::__1::function<void (android::hardware::drm::V1_2::Status, unsigned int, android::hardware::hidl_string const&)>) - undefined __cdecl decrypt_1_2(undefined8 * param_1, WVCryptoPlugin * param_2, byte param_3_00, undefined8 * param_4, undefined8 * param_5, uint param_6_00, uint * param_7, long * param_8, uint * param_9, ulong param_10, int * param_11, long param_12) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::attemptDecrypt(wvcdm::CdmDecryptionParameters const&, bool, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined8 __thiscall attemptDecrypt(char * param_1, uint param_3_00, char * param_3) - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::incrementIV(unsigned long, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >*) - undefined __cdecl incrementIV(long param_1, long * param_2) - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::~WVCryptoPlugin() - undefined __thiscall ~WVCryptoPlugin(void) - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::~WVCryptoPlugin() - undefined __thiscall ~WVCryptoPlugin(void) - - - - - - - - - virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::~WVCryptoPlugin() - undefined __thiscall ~WVCryptoPlugin(void) - - - - - - - - - virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::~WVCryptoPlugin() - undefined __thiscall ~WVCryptoPlugin(void) - - - - - - - - - - wvdrm::mapCdmResponseType(wvcdm::CdmResponseType) - undefined8 __cdecl mapCdmResponseType(undefined4 param_1) - - - - - - - - std::__1::__tree<std::__1::__value_type<unsigned int, android::sp<android::hidl::memory::V1_0::IMemory> >, std::__1::__map_value_compare<unsigned int, std::__1::__value_type<unsigned int, android::sp<android::hidl::memory::V1_0::IMemory> >, std::__1::less<unsigned int>, true>, std::__1::allocator<std::__1::__value_type<unsigned int, android::sp<android::hidl::memory::V1_0::IMemory> > > >::destroy(std::__1::__tree_node<std::__1::__value_type<unsigned int, android::sp<android::hidl::memory::V1_0::IMemory> >, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::decrypt(bool, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::drm::V1_0::Mode, android::hardware::drm::V1_0::Pattern const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::SubSample> const&, android::hardware::drm::V1_0::SharedBuffer const&, unsigned long, android::hardware::drm::V1_0::DestinationBuffer const&, std::__1::function<void (android::hardware::drm::V1_0::Status, unsigned int, android::hardware::hidl_string const&)>)::$_0, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::decrypt(bool, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::drm::V1_0::Mode, android::hardware::drm::V1_0::Pattern const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::SubSample> const&, android::hardware::drm::V1_0::SharedBuffer const&, unsigned long, android::hardware::drm::V1_0::DestinationBuffer const&, std::__1::function<void (android::hardware::drm::V1_0::Status, unsigned int, android::hardware::hidl_string const&)>)::$_0>, void (android::hardware::drm::V1_2::Status, unsigned int, android::hardware::hidl_string const&)>::__clone() const - undefined __cdecl __clone(long param_1) - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::decrypt(bool, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::drm::V1_0::Mode, android::hardware::drm::V1_0::Pattern const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::SubSample> const&, android::hardware::drm::V1_0::SharedBuffer const&, unsigned long, android::hardware::drm::V1_0::DestinationBuffer const&, std::__1::function<void (android::hardware::drm::V1_0::Status, unsigned int, android::hardware::hidl_string const&)>)::$_0, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::decrypt(bool, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::drm::V1_0::Mode, android::hardware::drm::V1_0::Pattern const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::SubSample> const&, android::hardware::drm::V1_0::SharedBuffer const&, unsigned long, android::hardware::drm::V1_0::DestinationBuffer const&, std::__1::function<void (android::hardware::drm::V1_0::Status, unsigned int, android::hardware::hidl_string const&)>)::$_0>, void (android::hardware::drm::V1_2::Status, unsigned int, android::hardware::hidl_string const&)>::__clone(std::__1::__function::__base<void (android::hardware::drm::V1_2::Status, unsigned int, android::hardware::hidl_string const&)>*) const - undefined __thiscall __clone(undefined8 * param_1) - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::decrypt(bool, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::drm::V1_0::Mode, android::hardware::drm::V1_0::Pattern const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::SubSample> const&, android::hardware::drm::V1_0::SharedBuffer const&, unsigned long, android::hardware::drm::V1_0::DestinationBuffer const&, std::__1::function<void (android::hardware::drm::V1_0::Status, unsigned int, android::hardware::hidl_string const&)>)::$_0, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVCryptoPlugin::decrypt(bool, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::hidl_array<unsigned char, 16ul> const&, android::hardware::drm::V1_0::Mode, android::hardware::drm::V1_0::Pattern const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::SubSample> const&, android::hardware::drm::V1_0::SharedBuffer const&, unsigned long, android::hardware::drm::V1_0::DestinationBuffer const&, std::__1::function<void (android::hardware::drm::V1_0::Status, unsigned int, android::hardware::hidl_string const&)>)::$_0>, void (android::hardware::drm::V1_2::Status, unsigned int, android::hardware::hidl_string const&)>::TEMPNAMEPLACEHOLDERVALUE(android::hardware::drm::V1_2::Status&&, unsigned int&&, android::hardware::hidl_string const&) - undefined __thiscall operator()(int * param_1, undefined4 * param_2, hidl_string * param_3) - - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_WVCryptoPlugin.cpp(void) - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVDrmPlugin(android::sp<wvcdm::WvContentDecryptionModule> const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvdrm::WVGenericCryptoInterface*, bool) - undefined __thiscall WVDrmPlugin(long * param_1, void * * param_2, undefined8 param_3, undefined8 param_4, byte param_5) - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVDrmPlugin(android::sp<wvcdm::WvContentDecryptionModule> const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, wvdrm::WVGenericCryptoInterface*, bool) - undefined __thiscall WVDrmPlugin(void * * param_1, undefined8 param_3_00, undefined8 param_3, byte param_4) - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::~WVDrmPlugin() - undefined __thiscall ~WVDrmPlugin(long * param_1) - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CdmIdentifierBuilder::getCdmIdentifier(wvcdm::CdmIdentifier*) - int __thiscall getCdmIdentifier(basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_1) - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::~WVClientPropertySet() - undefined __thiscall ~WVClientPropertySet(void) - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::~WVDrmPlugin() - undefined __thiscall ~WVDrmPlugin(void) - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::~WVDrmPlugin() - undefined __thiscall ~WVDrmPlugin(void) - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::~WVDrmPlugin() - undefined __thiscall ~WVDrmPlugin(void) - - - - - - - - - virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::~WVDrmPlugin() - undefined __thiscall ~WVDrmPlugin(void) - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::~WVDrmPlugin() - undefined __thiscall ~WVDrmPlugin(void) - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::~WVDrmPlugin() - undefined __thiscall ~WVDrmPlugin(void) - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::~WVDrmPlugin() - undefined __thiscall ~WVDrmPlugin(void) - - - - - - - - - virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::~WVDrmPlugin() - undefined __thiscall ~WVDrmPlugin(void) - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::openSessionCommon(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >&) - ulong __thiscall openSessionCommon(void * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::mapAndNotifyOfCdmResponseType(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&, wvcdm::CdmResponseType) - undefined __thiscall mapAndNotifyOfCdmResponseType(void * * param_1, int param_2) - - - - - - - - - - - - std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession> > >::operator[](std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - long * * __thiscall operator[](byte * param_1) - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::openSession(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>) - undefined __cdecl openSession(undefined8 * param_1, WVDrmPlugin * param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::mapSecurityLevel(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall mapSecurityLevel(undefined8 param_1_00, byte * param_2) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::openSession_1_1(android::hardware::drm::V1_1::SecurityLevel, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>) - undefined __cdecl openSession_1_1(undefined8 * param_1, long * param_2_00, uint param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::queryProperty(wvcdm::SecurityLevel, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&) const - undefined __cdecl queryProperty(long param_1) - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::closeSession(android::hardware::hidl_vec<unsigned char> const&) - undefined __cdecl closeSession(undefined8 * param_1_00, long param_2, long param_3) - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_0::KeyRequestType, android::hardware::hidl_string const&)>) - undefined __cdecl getKeyRequest(undefined8 * param_1_00, long * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined4 param_6, undefined8 param_7, long param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest_1_1(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>) - undefined __cdecl getKeyRequest_1_1(undefined8 * param_1_00, long * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined4 param_6, undefined8 param_7, long param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest_1_2(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>) - undefined __cdecl getKeyRequest_1_2(undefined8 * param_1_00, WVDrmPlugin * param_2, long param_3, ulong * param_4, undefined8 param_5, int param_6, long * param_7, long param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::initDataResemblesPSSH(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&) - bool __thiscall initDataResemblesPSSH(undefined8 param_1_00, uint * * param_2) - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::mapAndNotifyOfCdmResponseType_1_2(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&, wvcdm::CdmResponseType) - undefined8 __thiscall mapAndNotifyOfCdmResponseType_1_2(void * * param_1, int param_2) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::provideKeyResponse(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>) - undefined __cdecl provideKeyResponse(undefined8 * param_1_00, WVDrmPlugin * param_2, long param_3, long param_4, long param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::use_privacy_mode() const - undefined __cdecl use_privacy_mode(long param_1) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::removeKeys(android::hardware::hidl_vec<unsigned char> const&) - undefined __cdecl removeKeys(undefined8 * param_1_00, WVDrmPlugin * param_2, long param_3) - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::restoreKeys(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&) - undefined __cdecl restoreKeys(undefined8 * param_1_00, WVDrmPlugin * param_2, long param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::queryKeyStatus(android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&)>) - undefined __cdecl queryKeyStatus(undefined8 * param_1_00, long param_2, long param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> android::hardware::drm::V1_2::widevine::toHidlVec<android::hardware::drm::V1_0::KeyValue>(std::__1::vector<android::hardware::drm::V1_0::KeyValue, std::__1::allocator<android::hardware::drm::V1_0::KeyValue> >&) - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getProvisionRequest(android::hardware::hidl_string const&, android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>) - undefined __cdecl getProvisionRequest(undefined8 * param_1_00, long * param_2, undefined8 param_3, undefined8 param_4, long param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getProvisionRequest_1_2(android::hardware::hidl_string const&, android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>) - undefined __cdecl getProvisionRequest_1_2(undefined8 * param_1_00, long param_2, undefined8 param_3, undefined8 param_4, long param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::provideProvisionResponse(android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&)>) - undefined __cdecl provideProvisionResponse(undefined8 * param_1_00, long param_2, long param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::CdmIdentifier::IsEquivalentToDefault() - bool __cdecl IsEquivalentToDefault(byte * param_1) - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::unprovision(wvcdm::CdmIdentifier const&) - undefined __thiscall unprovision(undefined8 param_1) - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::unprovisionDevice() - undefined __cdecl unprovisionDevice(long param_1) - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getSecureStop(android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_0::SecureStop const&)>) - undefined __cdecl getSecureStop(undefined8 * param_1_00, long param_2, long param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::app_id() const - long __cdecl app_id(long param_1) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getSecureStops(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<android::hardware::drm::V1_0::SecureStop> const&)>) - undefined __cdecl getSecureStops(undefined8 * param_1, long param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - android::hardware::hidl_vec<android::hardware::drm::V1_0::SecureStop> android::hardware::drm::V1_2::widevine::toHidlVec<android::hardware::drm::V1_0::SecureStop>(std::__1::vector<android::hardware::drm::V1_0::SecureStop, std::__1::allocator<android::hardware::drm::V1_0::SecureStop> >&) - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::releaseAllSecureStops() - undefined __cdecl releaseAllSecureStops(long * param_1) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::releaseSecureStop(android::hardware::hidl_vec<unsigned char> const&) - undefined __cdecl releaseSecureStop(undefined8 * param_1_00, long param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getMetrics(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup> const&)>) - undefined __cdecl getMetrics(undefined8 * param_1, long param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getSecureStopIds(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<android::hardware::hidl_vec<unsigned char> > const&)>) - undefined __cdecl getSecureStopIds(undefined8 * param_1, long param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - android::hardware::hidl_vec<android::hardware::hidl_vec<unsigned char> > android::hardware::drm::V1_2::widevine::toHidlVec<android::hardware::hidl_vec<unsigned char> >(std::__1::vector<android::hardware::hidl_vec<unsigned char>, std::__1::allocator<android::hardware::hidl_vec<unsigned char> > >&) - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::releaseSecureStops(android::hardware::drm::V1_1::SecureStopRelease const&) - undefined __cdecl releaseSecureStops(undefined8 * param_1_00, long param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::removeSecureStop(android::hardware::hidl_vec<unsigned char> const&) - undefined __cdecl removeSecureStop(undefined8 * param_1_00, long param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::removeAllSecureStops() - undefined __cdecl removeAllSecureStops(undefined8 * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getHdcpLevels(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::HdcpLevel, android::hardware::drm::V1_1::HdcpLevel)>) - undefined __cdecl getHdcpLevels(undefined8 * param_1, long * param_2, long param_3) - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getHdcpLevels_1_2(std::__1::function<void (android::hardware::drm::V1_2::Status, android::hardware::drm::V1_2::HdcpLevel, android::hardware::drm::V1_2::HdcpLevel)>) - undefined __cdecl getHdcpLevels_1_2(undefined8 * param_1, WVDrmPlugin * param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::queryProperty(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >&) const - undefined __thiscall queryProperty(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::(anonymous namespace)::mapHdcpLevel_1_2(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >) - undefined8 __cdecl mapHdcpLevel_1_2(byte * param_1) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getNumberOfSessions(std::__1::function<void (android::hardware::drm::V1_0::Status, unsigned int, unsigned int)>) - undefined __cdecl getNumberOfSessions(undefined8 * param_1, WVDrmPlugin * param_2, long param_3) - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getSecurityLevel(android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::SecurityLevel)>) - undefined __cdecl getSecurityLevel(undefined8 * param_1_00, long param_2, long param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getOfflineLicenseKeySetIds(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<android::hardware::hidl_vec<unsigned char> > const&)>) - undefined __cdecl getOfflineLicenseKeySetIds(undefined8 * param_1, long param_2, long param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getOfflineLicenseState(android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_2::OfflineLicenseState)>) - undefined __cdecl getOfflineLicenseState(undefined8 * param_1_00, long param_2, undefined8 * param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::removeOfflineLicense(android::hardware::hidl_vec<unsigned char> const&) - undefined __cdecl removeOfflineLicense(undefined8 * param_1_00, long param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getPropertyString(android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_string const&)>) - undefined __cdecl getPropertyString(undefined8 * param_1_00, WVDrmPlugin * param_2, undefined8 param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::is_session_sharing_enabled() const - undefined __cdecl is_session_sharing_enabled(long param_1) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getPropertyByteArray(android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>) - undefined __cdecl getPropertyByteArray(undefined8 * param_1_00, long param_2, undefined8 param_3, long param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CdmIdentifierBuilder::getDeviceUniqueId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall getDeviceUniqueId(basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_1) - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CdmIdentifierBuilder::getProvisioningUniqueId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - ulong __thiscall getProvisioningUniqueId(basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_1) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::service_certificate() const - long __cdecl service_certificate(long param_1) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::setPropertyString(android::hardware::hidl_string const&, android::hardware::hidl_string const&) - undefined __cdecl setPropertyString(undefined8 * param_1_00, long param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CdmIdentifierBuilder::set_origin(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined8 __thiscall set_origin(basic_string * param_1) - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::setPropertyByteArray(android::hardware::hidl_string const&, android::hardware::hidl_vec<unsigned char> const&) - undefined __cdecl setPropertyByteArray(undefined8 * param_1_00, long param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::set_service_certificate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall set_service_certificate(basic_string * param_1) - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::setCipherAlgorithm(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&) - undefined __thiscall setCipherAlgorithm(undefined8 * param_1_00, WVDrmPlugin * this, long param_3) - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::setMacAlgorithm(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&) - undefined __thiscall setMacAlgorithm(undefined8 * param_1_00, WVDrmPlugin * this, long param_3) - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::encrypt(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>) - undefined __cdecl encrypt(undefined8 * param_1_00, WVDrmPlugin * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, long param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::mapAndNotifyOfOEMCryptoResult(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&, OEMCryptoResult) - undefined4 __thiscall mapAndNotifyOfOEMCryptoResult(WVDrmPlugin * * param_1, int param_2) - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::decrypt(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>) - undefined __cdecl decrypt(undefined8 * param_1_00, WVDrmPlugin * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, long param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::sign(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>) - undefined __cdecl sign(undefined8 * param_1_00, WVDrmPlugin * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, long param_6) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::verify(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, bool)>) - undefined __cdecl verify(undefined8 * param_1_00, WVDrmPlugin * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, long param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::signRSA(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>) - undefined __cdecl signRSA(undefined8 * param_1_00, long param_2, long param_3, undefined8 param_4_00, long param_5, long param_6, long param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::mapOEMCryptoResult(OEMCryptoResult) - undefined4 __thiscall mapOEMCryptoResult(undefined8 param_1_00, undefined4 param_2) - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::setListener(android::sp<android::hardware::drm::V1_0::IDrmPluginListener> const&) - undefined __cdecl setListener(undefined8 * param_1_00, long param_2, long * * param_3) - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::sendEvent(android::hardware::drm::V1_0::EventType, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&) - undefined __cdecl sendEvent(undefined8 * param_1, long param_2) - - - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::sendEvent(android::hardware::drm::V1_0::EventType, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&) - undefined __thiscall sendEvent(undefined8 * param_1, WVDrmPlugin * this) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::sendExpirationUpdate(android::hardware::hidl_vec<unsigned char> const&, long) - undefined __cdecl sendExpirationUpdate(undefined8 * param_1_00, long param_2) - - - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::sendExpirationUpdate(android::hardware::hidl_vec<unsigned char> const&, long) - undefined __thiscall sendExpirationUpdate(undefined8 * param_1, WVDrmPlugin * this) - - - - - - - - - - - - void wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::_sendKeysChange<android::hardware::drm::V1_0::KeyStatus>(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyStatus> const&, bool) - void __cdecl _sendKeysChange<android::hardware::drm::V1_0::KeyStatus>(long param_1) - - - - - - - - - - - void wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::_sendKeysChange<android::hardware::drm::V1_2::KeyStatus>(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<android::hardware::drm::V1_2::KeyStatus> const&, bool) - void __cdecl _sendKeysChange<android::hardware::drm::V1_2::KeyStatus>(long param_1) - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::sendKeysChange(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyStatus> const&, bool) - undefined __cdecl sendKeysChange(undefined8 * param_1_00, long param_2) - - - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::sendKeysChange(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyStatus> const&, bool) - undefined __thiscall sendKeysChange(undefined8 * param_1, WVDrmPlugin * this) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::sendKeysChange_1_2(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<android::hardware::drm::V1_2::KeyStatus> const&, bool) - undefined __cdecl sendKeysChange_1_2(undefined8 * param_1_00, long param_2) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::sendSessionLostState(android::hardware::hidl_vec<unsigned char> const&) - undefined __thiscall sendSessionLostState(undefined8 * param_1, WVDrmPlugin * this) - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::OnSessionRenewalNeeded(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall OnSessionRenewalNeeded(byte * param_1) - - - - - - - - - - - - - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::OnSessionRenewalNeeded(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall OnSessionRenewalNeeded(byte * param_1) - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::OnSessionKeysChange(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvcdm::CdmKeyStatus> > > const&, bool) - undefined __thiscall OnSessionKeysChange(byte * param_1, long * * param_2, uint param_3) - - - - - - - - - - void wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::_OnSessionKeysChange<android::hardware::drm::V1_2::KeyStatus>(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvcdm::CdmKeyStatus> > > const&, bool) - void __thiscall _OnSessionKeysChange<android::hardware::drm::V1_2::KeyStatus>(byte * param_1, long * * param_2, uint param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - void wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::_OnSessionKeysChange<android::hardware::drm::V1_0::KeyStatus>(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvcdm::CdmKeyStatus> > > const&, bool) - void __thiscall _OnSessionKeysChange<android::hardware::drm::V1_0::KeyStatus>(byte * param_1, long * * param_2, uint param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::OnSessionKeysChange(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::map<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvcdm::CdmKeyStatus, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, std::__1::allocator<std::__1::pair<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const, wvcdm::CdmKeyStatus> > > const&, bool) - undefined __thiscall OnSessionKeysChange(byte * param_1, long * * param_2, uint param_3) - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::OnExpirationUpdate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, long) - undefined __thiscall OnExpirationUpdate(byte * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - non-virtual thunk to wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::OnExpirationUpdate(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, long) - undefined __thiscall OnExpirationUpdate(byte * param_1, long param_2) - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::OnSessionLostState(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall OnSessionLostState(byte * param_1) - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::queryProperty(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >&) const - int __thiscall queryProperty(undefined8 param_1, void * * param_2) - - - - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::notifyOfCdmResponseType(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > const&, wvcdm::CdmResponseType) - undefined __thiscall notifyOfCdmResponseType(void * * param_1, int param_2) - - - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CdmIdentifierBuilder::CdmIdentifierBuilder(bool, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin const&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - undefined __thiscall CdmIdentifierBuilder(byte param_1, undefined8 param_2) - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CdmIdentifierBuilder::getNextUniqueId() - undefined __cdecl getNextUniqueId(void) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CdmIdentifierBuilder::calculateSpoid() - int __cdecl calculateSpoid(undefined8 * param_1) - - - - - - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CdmIdentifierBuilder::getOemcryptoDeviceId(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >*) - undefined __thiscall getOemcryptoDeviceId(undefined8 param_1) - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::~WVClientPropertySet() - undefined __thiscall ~WVClientPropertySet(void) - - - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::session_sharing_id() const - undefined4 __cdecl session_sharing_id(long param_1) - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::set_session_sharing_id(unsigned int) - undefined __thiscall set_session_sharing_id(undefined4 param_1) - - - - - - - - wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::WVClientPropertySet::device_provisioning_service_certificate() const - long __cdecl device_provisioning_service_certificate(long param_1) - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession> > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - std::__1::__tree_node_base<void*>*& std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession> > >::__find_equal<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::__tree_end_node<std::__1::__tree_node_base<void*>*>*&, std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::openSession_1_1(android::hardware::drm::V1_1::SecurityLevel, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>)::$_0, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::openSession_1_1(android::hardware::drm::V1_1::SecurityLevel, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>)::$_0>, void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::SecurityLevel)>::__clone() const - undefined __cdecl __clone(long param_1) - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::openSession_1_1(android::hardware::drm::V1_1::SecurityLevel, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>)::$_0, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::openSession_1_1(android::hardware::drm::V1_1::SecurityLevel, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>)::$_0>, void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::SecurityLevel)>::__clone(std::__1::__function::__base<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::SecurityLevel)>*) const - undefined __thiscall __clone(undefined8 * param_1) - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::openSession_1_1(android::hardware::drm::V1_1::SecurityLevel, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>)::$_0, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::openSession_1_1(android::hardware::drm::V1_1::SecurityLevel, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&)>)::$_0>, void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::SecurityLevel)>::TEMPNAMEPLACEHOLDERVALUE(android::hardware::drm::V1_0::Status&&, android::hardware::drm::V1_1::SecurityLevel&&) - undefined __thiscall operator()(int * param_1, int * param_2) - - - - - - - - - - - - - - - std::__1::__tree_iterator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, void*>*, long> std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession> > >::find<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_0::KeyRequestType, android::hardware::hidl_string const&)>)::$_1, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_0::KeyRequestType, android::hardware::hidl_string const&)>)::$_1>, void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>::__clone() const - undefined __cdecl __clone(long param_1) - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_0::KeyRequestType, android::hardware::hidl_string const&)>)::$_1, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_0::KeyRequestType, android::hardware::hidl_string const&)>)::$_1>, void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>::__clone(std::__1::__function::__base<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>*) const - undefined __thiscall __clone(undefined8 * param_1) - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_0::KeyRequestType, android::hardware::hidl_string const&)>)::$_1, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_0::KeyRequestType, android::hardware::hidl_string const&)>)::$_1>, void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>::TEMPNAMEPLACEHOLDERVALUE(android::hardware::drm::V1_0::Status&&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType&&, android::hardware::hidl_string const&) - undefined __thiscall operator()(undefined4 * param_1, void * * param_2, uint * param_3, hidl_string * param_4) - - - - - - - - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest_1_1(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>)::$_2, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest_1_1(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>)::$_2>, void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>::__clone() const - undefined __cdecl __clone(long param_1) - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest_1_1(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>)::$_2, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest_1_1(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>)::$_2>, void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>::__clone(std::__1::__function::__base<void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>*) const - undefined __thiscall __clone(undefined8 * param_1) - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest_1_1(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>)::$_2, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getKeyRequest_1_1(android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&, android::hardware::drm::V1_0::KeyType, android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyValue> const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>)::$_2>, void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType, android::hardware::hidl_string const&)>::TEMPNAMEPLACEHOLDERVALUE(android::hardware::drm::V1_2::Status&&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::drm::V1_1::KeyRequestType&&, android::hardware::hidl_string const&) - undefined __thiscall operator()(int * param_1, void * * param_2, undefined4 * param_3, hidl_string * param_4) - - - - - - - - - - - - - - - - - void std::__1::vector<android::hardware::drm::V1_0::KeyValue, std::__1::allocator<android::hardware::drm::V1_0::KeyValue> >::__push_back_slow_path<android::hardware::drm::V1_0::KeyValue const&>(android::hardware::drm::V1_0::KeyValue const&) - void __thiscall __push_back_slow_path<android::hardware::drm::V1_0::KeyValue_const&>(hidl_string * param_1) - - - - - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getProvisionRequest(android::hardware::hidl_string const&, android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>)::$_3, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getProvisionRequest(android::hardware::hidl_string const&, android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>)::$_3>, void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>::__clone() const - undefined __cdecl __clone(long param_1) - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getProvisionRequest(android::hardware::hidl_string const&, android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>)::$_3, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getProvisionRequest(android::hardware::hidl_string const&, android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>)::$_3>, void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>::__clone(std::__1::__function::__base<void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>*) const - undefined __thiscall __clone(undefined8 * param_1) - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getProvisionRequest(android::hardware::hidl_string const&, android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>)::$_3, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getProvisionRequest(android::hardware::hidl_string const&, android::hardware::hidl_string const&, std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>)::$_3>, void (android::hardware::drm::V1_2::Status, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&)>::TEMPNAMEPLACEHOLDERVALUE(android::hardware::drm::V1_2::Status&&, android::hardware::hidl_vec<unsigned char> const&, android::hardware::hidl_string const&) - undefined __thiscall operator()(int * param_1, ulong * param_2, undefined8 param_3) - - - - - - - - - - - - - - - - - - - void std::__1::vector<android::hardware::drm::V1_0::SecureStop, std::__1::allocator<android::hardware::drm::V1_0::SecureStop> >::__push_back_slow_path<android::hardware::drm::V1_0::SecureStop const&>(android::hardware::drm::V1_0::SecureStop const&) - void __thiscall __push_back_slow_path<android::hardware::drm::V1_0::SecureStop_const&>(void * * param_1) - - - - - - - - - - - - - - android::hardware::drm::V1_1::DrmMetricGroup::Metric::~Metric() - undefined __thiscall ~Metric(void) - - - - - - - - - - - - void std::__1::vector<android::hardware::hidl_vec<unsigned char>, std::__1::allocator<android::hardware::hidl_vec<unsigned char> > >::__push_back_slow_path<android::hardware::hidl_vec<unsigned char> >(android::hardware::hidl_vec<unsigned char>&&) - void __thiscall __push_back_slow_path<android::hardware::hidl_vec<unsigned_char>>(undefined8 * param_1) - - - - - - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getHdcpLevels(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::HdcpLevel, android::hardware::drm::V1_1::HdcpLevel)>)::$_4, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getHdcpLevels(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::HdcpLevel, android::hardware::drm::V1_1::HdcpLevel)>)::$_4>, void (android::hardware::drm::V1_2::Status, android::hardware::drm::V1_2::HdcpLevel, android::hardware::drm::V1_2::HdcpLevel)>::__clone() const - undefined __cdecl __clone(long param_1) - - - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getHdcpLevels(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::HdcpLevel, android::hardware::drm::V1_1::HdcpLevel)>)::$_4, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getHdcpLevels(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::HdcpLevel, android::hardware::drm::V1_1::HdcpLevel)>)::$_4>, void (android::hardware::drm::V1_2::Status, android::hardware::drm::V1_2::HdcpLevel, android::hardware::drm::V1_2::HdcpLevel)>::__clone(std::__1::__function::__base<void (android::hardware::drm::V1_2::Status, android::hardware::drm::V1_2::HdcpLevel, android::hardware::drm::V1_2::HdcpLevel)>*) const - undefined __thiscall __clone(undefined8 * param_1) - - - - - - - std::__1::__function::__func<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getHdcpLevels(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::HdcpLevel, android::hardware::drm::V1_1::HdcpLevel)>)::$_4, std::__1::allocator<wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::getHdcpLevels(std::__1::function<void (android::hardware::drm::V1_0::Status, android::hardware::drm::V1_1::HdcpLevel, android::hardware::drm::V1_1::HdcpLevel)>)::$_4>, void (android::hardware::drm::V1_2::Status, android::hardware::drm::V1_2::HdcpLevel, android::hardware::drm::V1_2::HdcpLevel)>::TEMPNAMEPLACEHOLDERVALUE(android::hardware::drm::V1_2::Status&&, android::hardware::drm::V1_2::HdcpLevel&&, android::hardware::drm::V1_2::HdcpLevel&&) - undefined __thiscall operator()(int * param_1, int * param_2, int * param_3) - - - - - - - - - - void std::__1::vector<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >, std::__1::allocator<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > > >::__push_back_slow_path<std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >(std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >&&) - void __thiscall __push_back_slow_path<std::__1::vector<unsigned_char,std::__1::allocator<unsigned_char>>>(void * * param_1) - - - - - - - - - - - - unsigned long std::__1::__tree<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, std::__1::__map_value_compare<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>, std::__1::less<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> >, wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession> > >::__count_unique<std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > >(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&) const - undefined8 __thiscall __count_unique<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - - - android::hardware::hidl_vec<android::hardware::drm::V1_2::KeyStatus> android::hardware::drm::V1_2::widevine::toHidlVec<android::hardware::drm::V1_2::KeyStatus>(std::__1::vector<android::hardware::drm::V1_2::KeyStatus, std::__1::allocator<android::hardware::drm::V1_2::KeyStatus> >&) - - - - - - - - - - - - - void std::__1::vector<android::hardware::drm::V1_2::KeyStatus, std::__1::allocator<android::hardware::drm::V1_2::KeyStatus> >::__push_back_slow_path<android::hardware::drm::V1_2::KeyStatus const&>(android::hardware::drm::V1_2::KeyStatus const&) - void __thiscall __push_back_slow_path<android::hardware::drm::V1_2::KeyStatus_const&>(void * * param_1) - - - - - - - - - - - - - - - android::hardware::hidl_vec<android::hardware::drm::V1_0::KeyStatus> android::hardware::drm::V1_2::widevine::toHidlVec<android::hardware::drm::V1_0::KeyStatus>(std::__1::vector<android::hardware::drm::V1_0::KeyStatus, std::__1::allocator<android::hardware::drm::V1_0::KeyStatus> >&) - - - - - - - - - - - - - void std::__1::vector<android::hardware::drm::V1_0::KeyStatus, std::__1::allocator<android::hardware::drm::V1_0::KeyStatus> >::__push_back_slow_path<android::hardware::drm::V1_0::KeyStatus const&>(android::hardware::drm::V1_0::KeyStatus const&) - void __thiscall __push_back_slow_path<android::hardware::drm::V1_0::KeyStatus_const&>(void * * param_1) - - - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_WVDrmPlugin.cpp(void) - - - - - - - - - - - - - - wvdrm::WVGenericCryptoInterface::signRSA(unsigned char const*, unsigned long, unsigned char const*, unsigned long, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> >&, unsigned char) - ulong __thiscall signRSA(undefined8 param_1_00, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, long * param_6, undefined4 param_7) - - - - - - - - - - - - - - - - - - - - - wvdrm::WVGenericCryptoInterface::selectKey(unsigned int, unsigned char const*, unsigned long) - undefined __thiscall selectKey(undefined8 param_1_00, uint param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - - wvdrm::WVGenericCryptoInterface::encrypt(unsigned int, unsigned char const*, unsigned long, unsigned char const*, OEMCrypto_Algorithm, unsigned char*) - int __thiscall encrypt(undefined8 param_1_00, uint param_2, long param_3, ulong param_4, undefined8 * param_5, undefined4 param_6, void * param_7) - - - - - - - - - - - - - wvdrm::WVGenericCryptoInterface::decrypt(unsigned int, unsigned char const*, unsigned long, unsigned char const*, OEMCrypto_Algorithm, unsigned char*) - int __thiscall decrypt(undefined8 param_1_00, uint param_2, void * param_3, ulong param_4, undefined8 * param_5, undefined4 param_6, long param_7) - - - - - - - - - - - - wvdrm::WVGenericCryptoInterface::sign(unsigned int, unsigned char const*, unsigned long, OEMCrypto_Algorithm, unsigned char*, unsigned long*) - undefined __thiscall sign(undefined8 param_1_00, uint param_2, undefined8 param_3, undefined8 param_4, undefined4 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - wvdrm::WVGenericCryptoInterface::verify(unsigned int, unsigned char const*, unsigned long, OEMCrypto_Algorithm, unsigned char const*, unsigned long) - undefined __thiscall verify(undefined8 param_1_00, uint param_2, undefined8 param_3, undefined8 param_4, undefined4 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - wvdrm::WVGenericCryptoInterface::loadDeviceRSAKey(unsigned int, unsigned char const*, unsigned long) - undefined __thiscall loadDeviceRSAKey(undefined8 param_1_00, uint param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - wvdrm::WVGenericCryptoInterface::generateRSASignature(unsigned int, unsigned char const*, unsigned long, unsigned char*, unsigned long*, unsigned char) - undefined __thiscall generateRSASignature(undefined8 param_1_00, uint param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined4 param_7) - - - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_WVGenericCryptoInterface.cpp(void) - - - - - - - - - - - - - wvcdm::HidlMetricsGroupBuilder::AddDistributions(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, google::protobuf::RepeatedPtrField<drm_metrics::DistributionMetric> const&) - undefined __thiscall AddDistributions(basic_string * param_1, long param_2) - - - - - - - - - - - - wvcdm::HidlMetricsGroupBuilder::AddDistribution(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, drm_metrics::DistributionMetric const&) - undefined __thiscall AddDistribution(basic_string * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::HidlMetricsGroupBuilder::AddCounters(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, google::protobuf::RepeatedPtrField<drm_metrics::CounterMetric> const&) - undefined __thiscall AddCounters(basic_string * param_1, long param_2) - - - - - - - - - - - - wvcdm::HidlMetricsGroupBuilder::AddCounter(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, drm_metrics::CounterMetric const&) - undefined __thiscall AddCounter(basic_string * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - wvcdm::HidlMetricsGroupBuilder::AddAttributes(drm_metrics::Attributes const&, android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Attribute>*) - undefined __cdecl AddAttributes(undefined8 param_1, long param_2, long * param_3) - - - - - - - - - - - - - - - - - - - - - - android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Value>::resize(unsigned long) - undefined __thiscall resize(ulong param_1) - - - - - - - - - - - - - wvcdm::HidlMetricsGroupBuilder::AddValue(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, drm_metrics::ValueMetric const&) - undefined __thiscall AddValue(basic_string * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - - - - void wvcdm::(anonymous namespace)::AddAttribute<int>(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, android::hardware::drm::V1_1::DrmMetricGroup::ValueType, int, std::__1::vector<android::hardware::drm::V1_1::DrmMetricGroup::Attribute, std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup::Attribute> >*) - void __cdecl AddAttribute<int>(basic_string * param_1, int param_2, vector<android::hardware::drm::V1_1::DrmMetricGroup::Attribute,std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup::Attribute>> * param_3) - - - - - - - - - - - - - - - - - void wvcdm::(anonymous namespace)::AddAttribute<unsigned int>(std::__1::basic_string<char, std::__1::char_traits<char>, std::__1::allocator<char> > const&, android::hardware::drm::V1_1::DrmMetricGroup::ValueType, unsigned int, std::__1::vector<android::hardware::drm::V1_1::DrmMetricGroup::Attribute, std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup::Attribute> >*) - void __cdecl AddAttribute<unsigned_int>(basic_string * param_1, uint param_2, vector<android::hardware::drm::V1_1::DrmMetricGroup::Attribute,std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup::Attribute>> * param_3) - - - - - - - - - - - - - - - - wvcdm::HidlMetricsGroupBuilder::Build() - undefined __cdecl Build(undefined8 * param_1, long * param_2) - - - - - - - - - - - wvcdm::HidlMetricsGroupBuilder::HidlMetricsGroupBuilder() - undefined __thiscall HidlMetricsGroupBuilder(void) - - - - - - wvcdm::HidlMetricsAdapter::HidlMetricsAdapter() - undefined __thiscall HidlMetricsAdapter(void) - - - - - - wvcdm::HidlMetricsAdapter::~HidlMetricsAdapter() - undefined __thiscall ~HidlMetricsAdapter(void) - - - - - - - - - - - - wvcdm::HidlMetricsAdapter::AddEngineMetrics(drm_metrics::WvCdmMetrics_EngineMetrics const&) - undefined __thiscall AddEngineMetrics(long param_1) - - - - - - - - - - - - - - - - - - - wvcdm::HidlMetricsAdapter::AddCryptoMetrics(drm_metrics::WvCdmMetrics_CryptoMetrics const&, wvcdm::HidlMetricsGroupBuilder*) - undefined __thiscall AddCryptoMetrics(undefined8 param_1_00, long param_2, HidlMetricsGroupBuilder * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - wvcdm::HidlMetricsAdapter::AddSessionMetrics(drm_metrics::WvCdmMetrics_SessionMetrics const&) - undefined __thiscall AddSessionMetrics(long param_1) - - - - - - - - - - - - - - - - - wvcdm::HidlMetricsAdapter::GetHidlGroupVector() - undefined __cdecl GetHidlGroupVector(undefined8 * param_1, ulong * * param_2) - - - - - - - wvcdm::HidlMetricsAdapter::ToHidlMetrics(drm_metrics::WvCdmMetrics const&, android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup>*) - undefined __cdecl ToHidlMetrics(long param_1, hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup> * param_2) - - - - - - - - - - - - - - - - - - - - android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup>::TEMPNAMEPLACEHOLDERVALUE(android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup> const&) - hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup> * __thiscall operator=(ulong * * param_1) - - - - - - - - - - - - - - - void std::__1::vector<android::hardware::drm::V1_1::DrmMetricGroup::Metric, std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup::Metric> >::__push_back_slow_path<android::hardware::drm::V1_1::DrmMetricGroup::Metric const&>(android::hardware::drm::V1_1::DrmMetricGroup::Metric const&) - void __thiscall __push_back_slow_path<android::hardware::drm::V1_1::DrmMetricGroup::Metric_const&>(hidl_string * param_1) - - - - - - - - - - - - - android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Attribute>::hidl_vec(android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Attribute> const&) - undefined __thiscall hidl_vec(long * param_1) - - - - - - - - - - - - - void android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Attribute>::copyFrom<android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Attribute> >(android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Attribute> const&, unsigned long) - void __thiscall copyFrom<android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Attribute>>(long * param_1, ulong param_2) - - - - - - - - - - - - - - android::hardware::drm::V1_1::DrmMetricGroup::Metric::Metric(android::hardware::drm::V1_1::DrmMetricGroup::Metric&&) - undefined __thiscall Metric(hidl_string * param_1) - - - - - - - - - - - - - void std::__1::vector<android::hardware::drm::V1_1::DrmMetricGroup::Attribute, std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup::Attribute> >::__push_back_slow_path<android::hardware::drm::V1_1::DrmMetricGroup::Attribute const&>(android::hardware::drm::V1_1::DrmMetricGroup::Attribute const&) - void __thiscall __push_back_slow_path<android::hardware::drm::V1_1::DrmMetricGroup::Attribute_const&>(hidl_string * param_1) - - - - - - - - - - - - - - - void android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Metric>::copyFrom<android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Metric> >(android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Metric> const&, unsigned long) - void __thiscall copyFrom<android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup::Metric>>(long * param_1, ulong param_2) - - - - - - - - - - - - - - - android::hardware::drm::V1_1::DrmMetricGroup::Metric::TEMPNAMEPLACEHOLDERVALUE(android::hardware::drm::V1_1::DrmMetricGroup::Metric const&) - Metric * __thiscall operator=(hidl_string * param_1) - - - - - - - - - - - - - - void std::__1::vector<android::hardware::drm::V1_1::DrmMetricGroup, std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup> >::__emplace_back_slow_path<android::hardware::drm::V1_1::DrmMetricGroup>(android::hardware::drm::V1_1::DrmMetricGroup&&) - void __thiscall __emplace_back_slow_path<android::hardware::drm::V1_1::DrmMetricGroup>(Metric * * param_1) - - - - - - - - - - - - - - - - - - std::__1::vector<android::hardware::drm::V1_1::DrmMetricGroup, std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup> >::__swap_out_circular_buffer(std::__1::__split_buffer<android::hardware::drm::V1_1::DrmMetricGroup, std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup>&>&) - undefined __thiscall __swap_out_circular_buffer(undefined8 * param_1) - - - - - - - - - - - - - - - android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup>::TEMPNAMEPLACEHOLDERVALUE(std::__1::vector<android::hardware::drm::V1_1::DrmMetricGroup, std::__1::allocator<android::hardware::drm::V1_1::DrmMetricGroup> > const&) - hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup> * __thiscall operator=(ulong * * param_1) - - - - - - - - - - - - - - - void android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup>::copyFrom<android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup> >(android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup> const&, unsigned long) - void __thiscall copyFrom<android::hardware::hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup>>(ulong * * param_1, ulong param_2) - - - - - - - - - - - - - - - - wvoec3::supports_membarier_syscall() - undefined __cdecl supports_membarier_syscall(undefined8 param_1) - - - - - - - - - - - - - - wvoec3::membarrier_function(int) - long __cdecl membarrier_function(ulong param_1) - - - - - - - - - wvoec3::clear_cache_function(void*, unsigned long) - undefined __cdecl clear_cache_function(ulong param_1, long param_2) - - - - - - - - - - std::__1::set<void*, std::__1::less<void*>, std::__1::allocator<void*> >::~set() - undefined __thiscall ~set(void) - - - - - - - long * __cdecl zlhgtlbc(size_t param_1) - - - - - - - - - - undefined __cdecl tdxyhcsf(long * param_1, ulong param_2) - - - - - - - - - - - undefined __cdecl hljabfog(void) - - - - - - - - - undefined __cdecl vehbyocv(long * param_1, size_t param_2, long param_3) - - - - - - - - - - - - - - undefined * __cdecl zqajgkxr(long param_1) - - - - - - - undefined8 __cdecl izytaall(long param_1) - - - - - - undefined __cdecl lbuohakq(long param_1, long param_2) - - - - - - - undefined __cdecl ywbqglwf(undefined * * param_1, long param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined __cdecl anufeaws(undefined * * param_1, long param_2, long param_3) - - - - - - - - - - - - - - - undefined __cdecl kiadmkim(undefined * * param_1, long param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined __cdecl rptqilyw(undefined * * param_1, long param_2, long param_3) - - - - - - - - - - - - - - - - long __cdecl lswdwhhc(undefined * * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl rccsjmsn(undefined * * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl yhwxewib(undefined * * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - long __cdecl azijpzav(undefined * * param_1, long param_2, ulong param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl znyuaxnv(long param_1, undefined * * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl pbifppfa(undefined8 param_1, long param_2, long param_3, long param_4) - - - - - - - - - - - undefined __cdecl guvfvhyb(undefined8 param_1) - - - - - - - - - - - - undefined __cdecl ipacebvn(long param_1, undefined * * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ygjiljer(long param_1, long param_2, undefined * * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - std::__1::map<unsigned long, void const*, std::__1::less<unsigned long>, std::__1::allocator<std::__1::pair<unsigned long const, void const*> > >::~map() - undefined __thiscall ~map(void) - - - - - - VM_ENTRY_gzoptyyx() - undefined __cdecl VM_ENTRY_gzoptyyx(void) - - - - - - undefined8 __cdecl _lcc00(void) - - - - - - - - - - - - - - - - - undefined8 __cdecl _lcc02(undefined8 param_1) - - - - - - - - - - - undefined4 __cdecl _lcc09(undefined8 param_1) - - - - - - - - - - - undefined4 __cdecl _lcc10(uint param_1) - - - - - - - - - - - undefined4 __cdecl _lcc12(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc14(uint param_1, undefined8 param_2) - - - - - - - - - - - - - undefined4 __cdecl _lcc13(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc41(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc11(uint param_1, void * param_2, ulong param_3, ulong param_4, undefined8 param_5, undefined8 param_6, int * param_7, undefined param_8, undefined1 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _lcc03(void) - - - - - - undefined4 __cdecl _lcc05(void) - - - - - - - - - - undefined8 __cdecl _lcc08(void) - - - - - - undefined8 __cdecl _lcc49(void) - - - - - - undefined4 __cdecl _lcc50(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - undefined4 __cdecl _lcc07(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - - - undefined8 __cdecl _lcc04(void) - - - - - - undefined4 __cdecl _lcc06(long param_1, undefined8 param_2) - - - - - - - - - - - - - undefined4 __cdecl _lcc51(uint param_1, undefined8 param_2, undefined param_3, undefined param_4, undefined param_5, undefined param_6, undefined param_7, undefined param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _lcc18(void) - - - - - - undefined4 __cdecl _lcc19(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - undefined8 __cdecl _lcc45(void) - - - - - - undefined4 __cdecl _lcc20(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc21(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - - - undefined8 __cdecl _lcc22(void) - - - - - - undefined8 __cdecl _lcc46(void) - - - - - - undefined * __cdecl _lcc23(void) - - - - - - undefined8 __cdecl _lcc43(void) - - - - - - undefined8 __cdecl _lcc28(undefined4 * param_1, undefined4 * param_2) - - - - - - - - undefined8 __cdecl _lcc29(void) - - - - - - undefined8 __cdecl _lcc30(void) - - - - - - undefined8 __cdecl _lcc39(void) - - - - - - undefined4 __cdecl _lcc38(long param_1) - - - - - - - - - - - undefined8 __cdecl _lcc37(undefined8 * param_1) - - - - - - - undefined8 __cdecl _lcc52(void) - - - - - - undefined4 __cdecl _lcc24(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc25(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc26(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc27(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc31(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - undefined4 __cdecl _lcc32(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - undefined8 __cdecl _lcc33(void) - - - - - - undefined4 __cdecl _lcc34(void) - - - - - - - - - - undefined8 __cdecl _lcc53(void) - - - - - - undefined8 __cdecl _lcc54(void) - - - - - - undefined8 __cdecl _lcc55(void) - - - - - - undefined8 __cdecl _lcc57(void) - - - - - - undefined4 __cdecl _lcc61(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - - - undefined4 __cdecl _lcc62(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - - - undefined4 __cdecl _lcc63(uint param_1, undefined8 param_2) - - - - - - - - - - - - - undefined4 __cdecl _lcc64(uint param_1, uint param_2) - - - - - - - - - - - - - - - undefined4 __cdecl _lcc65(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc67(uint param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined4 __cdecl _lcc68(uint param_1, uint param_2) - - - - - - - - - - - - - undefined4 __cdecl _lcc69(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - undefined4 __cdecl _lcc70(undefined8 param_1, undefined8 param_2, undefined8 param_3, uint param_4) - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _lcc71(void) - - - - - - undefined8 __cdecl _lcc78(void) - - - - - - undefined4 __cdecl _lcc81(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc83(uint param_1, undefined8 param_2, undefined param_3, undefined param_4, undefined param_5, undefined param_6, undefined param_7, undefined param_8, undefined8 param_9, undefined8 param_10, undefined8 param_11, undefined8 param_12, undefined8 param_13, undefined4 param_14) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _lcc84(void) - - - - - - undefined8 __cdecl _lcc85(void) - - - - - - undefined8 __cdecl _lcc86(void) - - - - - - undefined4 __cdecl _lcc88(uint param_1, uint param_2) - - - - - - - - - - - - - - - undefined4 __cdecl _lcc89(uint param_1, undefined8 param_2) - - - - - - - - - - - - - char * __cdecl _lcc90(void) - - - - - - undefined4 __cdecl _lcc91(uint param_1, undefined8 param_2) - - - - - - - - - - - - - - - - - - undefined4 __cdecl _lcc92(uint param_1, undefined8 param_2, undefined8 param_3, long param_4, long param_5) - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _lcc93(undefined8 param_1, void * param_2, ulong param_3, int * param_4) - - - - - - - - - - - - VM_ENTRY_cvywdmpa() - ulong __cdecl VM_ENTRY_cvywdmpa(ulong param_1) - - - - - - - - - undefined __cdecl _oecl3o01(void) - - - - - - - - undefined __cdecl Level3_OutputErrorLogs(undefined8 param_1) - - - - - - - - hyirbbrh(unsigned int, unsigned long, unsigned char const*, unsigned long, jxpjsphr) - undefined __cdecl hyirbbrh(uint param_1, undefined8 param_2, void * param_3, ulong param_4, int param_5) - - - - - - - - - - eomjlems::ghvhawxf(unsigned int, unsigned long, unsigned char const*, unsigned long, jxpjsphr) - undefined __thiscall ghvhawxf(uint param_1, undefined8 param_2, void * param_3, ulong param_4, int param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - ccfeyojf(unsigned int, unsigned char const*, unsigned long, jxpjsphr) - undefined __cdecl ccfeyojf(uint param_1, void * param_2, ulong param_3, int param_4) - - - - - - - - - - eomjlems::zoczcblc(unsigned int, unsigned char const*, unsigned long, jxpjsphr) - eomjlems * __thiscall zoczcblc(uint param_1, void * param_2, ulong param_3, int param_4) - - - - - - - - - - - - - - - - - - - - - - - - mxxtkzvl(unsigned int) - undefined __cdecl mxxtkzvl(int param_1) - - - - - - eomjlems::dwgbfvrg(unsigned int) - undefined __thiscall dwgbfvrg(int param_1) - - - - - - - - - - - - - ffdegfdr(unsigned int) - uint __cdecl ffdegfdr(uint param_1) - - - - - - - ieyaizly() - undefined4 __cdecl ieyaizly(void) - - - - - xudsckiq(OEMCryptoResult) - undefined __cdecl xudsckiq(undefined4 param_1) - - - - - - hcmoboyh(unsigned long) - undefined __cdecl hcmoboyh(size_t param_1) - - - - - - - - phtmyqbd(unsigned long, unsigned long) - undefined __cdecl phtmyqbd(size_t param_1, size_t param_2) - - - - - - - - - - hmdccltl() - undefined8 __cdecl hmdccltl(void) - - - - - - wtgsdnky() - undefined8 __cdecl wtgsdnky(void) - - - - - - - - - gcndlxcd(bool*) - undefined8 __cdecl gcndlxcd(undefined * param_1) - - - - - - - - - - ykfuxvfg(unsigned long, void const*) - undefined8 __cdecl ykfuxvfg(long * param_1, long * param_2) - - - - - - - - - - - - - izbqwoss(unsigned long) - undefined8 __cdecl izbqwoss(ulong param_1) - - - - - - - tkdqnodk() - undefined8 __cdecl tkdqnodk(void) - - - - - - cbxebver(unsigned char const*, int, unsigned int) - uint __cdecl cbxebver(byte * param_1, int param_2, uint param_3) - - - - - - - - - fwmllwwl(unsigned char const*, int) - uint __cdecl fwmllwwl(byte * param_1, int param_2) - - - - - - - std::__1::__tree<void*, std::__1::less<void*>, std::__1::allocator<void*> >::destroy(std::__1::__tree_node<void*, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - std::__1::__tree<std::__1::__value_type<unsigned long, void const*>, std::__1::__map_value_compare<unsigned long, std::__1::__value_type<unsigned long, void const*>, std::__1::less<unsigned long>, true>, std::__1::allocator<std::__1::__value_type<unsigned long, void const*> > >::destroy(std::__1::__tree_node<std::__1::__value_type<unsigned long, void const*>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - std::__1::__tree<std::__1::__value_type<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, unsigned long>, std::__1::__map_value_compare<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, std::__1::__value_type<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, unsigned long>, std::__1::less<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, unsigned long> > >::destroy(std::__1::__tree_node<std::__1::__value_type<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, unsigned long>, void*>*) - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - std::__1::pair<std::__1::__tree_iterator<std::__1::__value_type<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, unsigned long>, std::__1::__tree_node<std::__1::__value_type<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, unsigned long>, void*>*, long>, bool> std::__1::__tree<std::__1::__value_type<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, unsigned long>, std::__1::__map_value_compare<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, std::__1::__value_type<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, unsigned long>, std::__1::less<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > > >, true>, std::__1::allocator<std::__1::__value_type<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, unsigned long> > >::__emplace_unique_key_args<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >, std::__1::piecewise_construct_t const&, std::__1::tuple<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >&&>, std::__1::tuple<> >(std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > > const&, std::__1::piecewise_construct_t const&, std::__1::tuple<std::__1::pair<unsigned int, std::__1::vector<unsigned char, std::__1::allocator<unsigned char> > >&&>&&, std::__1::tuple<>&&) - undefined[16] __cdecl __emplace_unique_key_args<std::__1::pair<unsigned_int,std::__1::vector<unsigned_char,std::__1::allocator<unsigned_char>>>,std::__1::piecewise_construct_t_const&,std::__1::tuple<std::__1::pair<unsigned_int,std::__1::vector<unsigned_char,std::__1::allocator<unsigned_char>>>&&>,std::__1::tuple<>>(long * * param_1, uint * param_2, undefined8 param_3, undefined8 * param_4) - - - - - - - - - - - - - - - sgncfpob(int, int) - int __cdecl sgncfpob(int param_1, int param_2) - - - - - - - - ccccaeoy(long, long) - long __cdecl ccccaeoy(long param_1, long param_2) - - - - - - - - qcsoumqu(unsigned long, unsigned long) - ulong __cdecl qcsoumqu(ulong param_1, ulong param_2) - - - - - - - - recbmwtl(int, int) - int __cdecl recbmwtl(int param_1, int param_2) - - - - - - - - unsigned long std::__1::__tree<void*, std::__1::less<void*>, std::__1::allocator<void*> >::__erase_unique<void*>(void* const&) - long * * __thiscall __erase_unique<void*>(long * * param_1) - - - - - - - - - - undefined __cdecl _GLOBAL__sub_I_libl3oemcrypto.cpp(void) - - - - - - - - - - - - - wvoec3::generate_entropy() - undefined __cdecl generate_entropy(void) - - - - - - - - - - wvoec3::getUniqueID(unsigned long*) - undefined __cdecl getUniqueID(ulong * param_1) - - - - - - - - - - - - - - - - - - - - - wvoec3::createLevel3FileSystem() - OEMCrypto_Level3AndroidFileSystem * __cdecl createLevel3FileSystem(void) - - - - - - - - wvoec3::deleteLevel3FileSystem(wvoec3::OEMCrypto_Level3FileSystem*) - undefined __cdecl deleteLevel3FileSystem(long * param_1) - - - - - - wvoec3::OEMCrypto_Level3AndroidFileSystem::OEMCrypto_Level3AndroidFileSystem() - undefined __thiscall OEMCrypto_Level3AndroidFileSystem(void) - - - - - - - - - - - - - - - - wvoec3::OEMCrypto_Level3AndroidFileSystem::~OEMCrypto_Level3AndroidFileSystem() - undefined __thiscall ~OEMCrypto_Level3AndroidFileSystem(void) - - - - - - - - - wvoec3::OEMCrypto_Level3AndroidFileSystem::~OEMCrypto_Level3AndroidFileSystem() - undefined __thiscall ~OEMCrypto_Level3AndroidFileSystem(void) - - - - - - - - - - wvoec3::OEMCrypto_Level3AndroidFileSystem::Read(char const*, void*, unsigned long) - undefined8 __thiscall Read(char * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - - - - - - - - - - - wvoec3::OEMCrypto_Level3AndroidFileSystem::Write(char const*, void const*, unsigned long) - undefined8 __thiscall Write(char * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - - - - - - - - - - - wvoec3::OEMCrypto_Level3AndroidFileSystem::Exists(char const*) - uint __thiscall Exists(char * param_1) - - - - - - - - - - - - - - - - - - - - wvoec3::OEMCrypto_Level3AndroidFileSystem::FileSize(char const*) - undefined8 __thiscall FileSize(char * param_1) - - - - - - - - - - - - - - - - - - - - wvoec3::OEMCrypto_Level3AndroidFileSystem::Remove(char const*) - uint __thiscall Remove(char * param_1) - - - - - - - - - - - - - - - - - - - - ulong __cdecl __letf2(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - ulong __cdecl __getf2(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - byte __cdecl __unordtf2(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - ulong __cdecl __eqtf2(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - ulong __cdecl __lttf2(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - ulong __cdecl __netf2(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - ulong __cdecl __gttf2(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - undefined[16] __cdecl __floatditf(ulong param_1) - - - - - - - - - undefined[16] __cdecl __multf3(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - - - - - - - - - - - undefined[16] __cdecl __udivti3(ulong param_1, ulong param_2, ulong param_3, ulong param_4) - - - - - - - - - - undefined[16] __cdecl __udivmodti4(ulong param_1, ulong param_2, ulong param_3, ulong param_4, ulong * param_5) - - - - - - - - - - - undefined[16] __cdecl __umodti3(ulong param_1, ulong param_2, ulong param_3, ulong param_4) - - - - - - - - - - - - undefined __cdecl __clear_cache(ulong param_1, ulong param_2) - - - - - - - undefined __cdecl __CortexA53843419_179000(long param_1) - - - - - - undefined __cdecl __CortexA53843419_1C5000(long param_1) - - - - - - - - - - - - - - - - - void operator.delete(void * param_1) - - - - - - - int pthread_mutex_destroy(pthread_mutex_t * __mutex) - - - - - - undefined decWeak(void * param_1) - - - - - - - int pthread_mutex_lock(pthread_mutex_t * __mutex) - - - - - - undefined attemptIncStrong(void * param_1) - - - - - - - - - - - void * operator.new(ulong param_1) - - - - - - undefined __thiscall WvContentDecryptionModule(void) - - - - - - - - - undefined incStrong(void * param_1) - - - - - - undefined decStrong(void * param_1) - - - - - - undefined sp_report_race(void) - - - - - undefined createWeak(void * param_1) - - - - - - - int pthread_mutex_unlock(pthread_mutex_t * __mutex) - - - - - - - - - - - int pthread_mutex_init(pthread_mutex_t * __mutex, pthread_mutexattr_t * __mutexattr) - - - - - - - - int memcmp(void * __s1, void * __s2, size_t __n) - - - - - - - - undefined __thiscall RefBase(void) - - - - - - - bool __cdecl isWidevineUUID(void * param_1) - - - - - - - - - undefined assertOk(void) - - - - - undefined __thiscall ~return_status(void) - - - - - - - int __cdecl getCDM(WvContentDecryptionModule * * param_1) - - - - - - - - - - undefined __thiscall WVCryptoPlugin(ulong param_1, undefined8 param_3_00, void * * param_3) - - - - - - - - - - - - - - - - - - undefined __thiscall ~RefBase(void) - - - - - - - void abort(void) - - - - - undefined __cdecl IsSecurityLevelSupported(void) - - - - - - - - - - - undefined __cdecl IsAudio(byte * param_1) - - - - - - - - - - - - - - - - - - - - - undefined c_str(void) - - - - - - size_t strlen(char * __s) - - - - - - - void * memcpy(void * __dest, void * __src, size_t __n) - - - - - - - - - bool __cdecl IsSupported(byte * param_1) - - - - - - - - - - - - - - - - - - - - - - - undefined __throw_length_error(void) - - - - - - int __cdecl firstApiLevel(void) - - - - - - - - - - - undefined empty(void) - - - - - undefined __thiscall WVDrmPlugin(void * * param_1, undefined8 param_3_00, undefined8 param_3, byte param_4) - - - - - - - - - - - - - - - - int GetIntProperty<int>(basic_string * param_1, int param_2, int param_3, int param_4) - - - - - - - - - undefined __thiscall Timer(void) - - - - - - - - - - undefined lock(void) - - - - - - long * * __thiscall erase(long * * param_1) - - - - - - - - - - undefined unlock(void) - - - - - undefined __cdecl IsRunning(long * param_1) - - - - - - undefined __cdecl Stop(long * param_1) - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __thiscall ~mutex(void) - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __thiscall ~Timer(void) - - - - - - - - - undefined __thiscall ~WvContentDecryptionModule(void) - - - - - - - - - - undefined __thiscall InitializationData(byte * param_1, basic_string * param_2, basic_string * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __thiscall EnsureCdmForIdentifier(byte * param_1) - - - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - undefined basic_string(basic_string * param_1) - - - - - - - void __cdecl __tree_balance_after_insert<std::__1::__tree_node_base<void*>*>(long * * param_1, long * * param_2) - - - - - - - - undefined[16] __cdecl __emplace_unique_key_args<wvcdm::CdmIdentifier,std::__1::piecewise_construct_t_const&,std::__1::tuple<wvcdm::CdmIdentifier_const&>,std::__1::tuple<>>(long * * param_1, byte * param_2, undefined8 param_3, long * param_4) - - - - - - - - - - - - - - undefined __thiscall set_origin(basic_string * param_1) - - - - - - - - - - - - - - - - - - - - - undefined __thiscall set_identifier(basic_string * param_1) - - - - - - - undefined __cdecl Log(undefined8 param_1_00, char * param_2, undefined8 param_3, undefined8 param_4_00, undefined4 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9, ...) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmEngine*>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - void __cdecl __tree_remove<std::__1::__tree_node_base<void*>*>(long * * param_1, long * * param_2) - - - - - - - - undefined8 __thiscall Start(long param_1, uint param_2) - - - - - - - - undefined __thiscall operator=(basic_string * param_1) - - - - - - - - bool __cdecl IsSecurityLevelSupported(undefined8 param_1_00, uint param_2) - - - - - - - - - - - - - undefined8 * __thiscall insert<std::__1::__wrap_iter<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>*>>(long param_1, basic_string * param_2, basic_string * param_3) - - - - - - - - - - - - - - - - - undefined __throw_length_error(void) - - - - - - undefined8 __cdecl GetSessionSharingId(byte * param_1) - - - - - - - - - - undefined4 __thiscall Init(basic_string * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall ~RsaPublicKey(void) - - - - - - undefined __thiscall FileSystem(void) - - - - - - - - - - - - - CdmEngineMetricsImpl<wvcdm::CdmEngine> * __cdecl CreateCdmEngine(undefined8 param_1) - - - - - - - - - - - - - undefined append(char * param_1, ulong param_2) - - - - - - - - undefined8 __cdecl ParseDecryptHashString(undefined8 param_1_00, basic_string * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3, uint * param_4, ulong * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall ~FileSystem(void) - - - - - - - - - - EVP_CIPHER_CTX * EVP_CIPHER_CTX_new(void) - - - - - - - - EVP_CIPHER * EVP_aes_128_cbc(void) - - - - - - - - int __cdecl EVP_EncryptInit(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, uchar * key, uchar * iv) - - - - - - - - - undefined resize(ulong param_1, char param_2) - - - - - - - - ulong ERR_get_error(void) - - - - - - char * __cdecl ERR_error_string(ulong e, char * buf) - - - - - - - - - - - int __cdecl EVP_EncryptUpdate(EVP_CIPHER_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - - - - - - - - int __cdecl EVP_EncryptFinal_ex(EVP_CIPHER_CTX * ctx, uchar * out, int * outl) - - - - - - - - - - - - - - void __cdecl EVP_CIPHER_CTX_free(EVP_CIPHER_CTX * a) - - - - - - - - - - int __cdecl RSA_size(RSA * rsa) - - - - - - - - undefined assign(ulong param_1, char param_2) - - - - - - - - int __cdecl RSA_public_encrypt(int flen, uchar * from, uchar * to, RSA * rsa, int padding) - - - - - - - - - - - - - - - - - - void __cdecl RSA_free(RSA * r) - - - - - - - - - - BIO * __cdecl BIO_new_mem_buf(void * buf, int len) - - - - - - - - - - - - RSA * __cdecl d2i_RSAPublicKey_bio(BIO * bp, RSA * * rsa) - - - - - - - - - - - - - - - int __cdecl BIO_free(BIO * a) - - - - - - - - - - EVP_PKEY * EVP_PKEY_new(void) - - - - - - - - int __cdecl EVP_PKEY_set1_RSA(EVP_PKEY * pkey, rsa_st * key) - - - - - - - - - - undefined __cdecl EVP_MD_CTX_new(void) - - - - - - - - EVP_MD * EVP_sha1(void) - - - - - - - - int __cdecl EVP_DigestVerifyInit(EVP_MD_CTX * ctx, EVP_PKEY_CTX * * pctx, EVP_MD * type, ENGINE * e, EVP_PKEY * pkey) - - - - - - - - - - - int __cdecl EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX * param_1, int param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX * param_1, int param_2) - - - - - - - - int __cdecl EVP_DigestVerifyUpdate(EVP_MD_CTX * param_1, void * param_2, size_t param_3) - - - - - - - - - - - int __cdecl EVP_DigestVerifyFinal(EVP_MD_CTX * ctx, uchar * sig, size_t siglen) - - - - - - - - - - - - - - undefined __cdecl EVP_MD_CTX_free(undefined8 * param_1) - - - - - - - - - - void __cdecl EVP_PKEY_free(EVP_PKEY * pkey) - - - - - - - - - - void __cdecl ERR_print_errors_cb(cb * cb, void * u) - - - - - - - - - - - - - - - - - _STACK * sk_new_null(void) - - - - - - - - undefined __cdecl CBS_init(undefined8 * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - undefined8 __cdecl PKCS7_get_certificates(_STACK * param_1, byte * * param_2) - - - - - - - - - - - - - int __cdecl sk_num(_STACK * param_1) - - - - - - - void * __cdecl sk_value(_STACK * param_1, int param_2) - - - - - - - - int __cdecl X509_get_ext_count(X509 * x) - - - - - - - X509_EXTENSION * __cdecl X509_get_ext(X509 * x, int loc) - - - - - - - - ASN1_OBJECT * __cdecl X509_EXTENSION_get_object(X509_EXTENSION * ex) - - - - - - - int __cdecl OBJ_obj2txt(char * buf, int buf_len, ASN1_OBJECT * a, int no_name) - - - - - - - - - - - - - - - - void * memset(void * __s, int __c, size_t __n) - - - - - - - - undefined __cdecl sk_pop_free_ex(ulong * param_1, undefined * param_2, undefined8 param_3) - - - - - - - - - - - - - ASN1_OCTET_STRING * __cdecl X509_EXTENSION_get_data(X509_EXTENSION * ne) - - - - - - - ASN1_INTEGER * __cdecl d2i_ASN1_INTEGER(ASN1_INTEGER * * a, uchar * * in, long len) - - - - - - - - - long __cdecl ASN1_INTEGER_get(ASN1_INTEGER * a) - - - - - - - void __cdecl ASN1_INTEGER_free(ASN1_STRING * a) - - - - - - - uchar * __cdecl MD5(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - uchar * __cdecl SHA256(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - undefined __thiscall EngineMetrics(void) - - - - - - - - - undefined __release_weak(void) - - - - - undefined __thiscall CdmEngine(undefined8 param_1, undefined8 * param_2) - - - - - - - - - - - - undefined __cdecl GetCurrentTime(void) - - - - - - - - - - - undefined8 __cdecl GetWVCdmVersion(undefined8 param_1_00, char * param_2) - - - - - - - - - undefined __thiscall ~__shared_weak_count(void) - - - - - - undefined __thiscall ~EngineMetrics(void) - - - - - - - - - - - undefined __thiscall ~CdmEngine(void) - - - - - - - - - - undefined __thiscall OpenSession(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, byte * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - undefined __thiscall Increment(byte * param_1, long * param_2) - - - - - - - - - - - - - - - - - undefined __thiscall OpenSession(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - undefined4 __thiscall CloseSession(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - ulong __thiscall OpenKeySetSession(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl Start(long param_1) - - - - - - - - - - ulong __thiscall GenerateKeyRequest(undefined8 param_1_00, CdmEngine * this, byte * param_3, byte * param_4, undefined8 param_5, int param_6, undefined8 param_7, undefined2 * param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined[16] __cdecl AsUs(long param_1) - - - - - - - - - undefined __thiscall Record(double param_1, BaseEventMetric * this, byte * param_3) - - - - - - - - - - - - - - - - - - ulong __thiscall AddKey(undefined8 param_1_00, CdmEngine * this, byte * param_3, byte * param_4, uint * param_5, undefined2 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - uint __thiscall RestoreKey(undefined8 param_1_00, CdmEngine * this, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall RemoveKeys(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - - - - undefined4 __thiscall QueryKeyStatus(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4) - - - - - - - - - - - - - - - - - ulong __thiscall GetProvisioningRequest(undefined8 param_1_00, CdmEngine * this, uint param_3, basic_string * param_4, undefined8 param_5_00, undefined8 * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - int __thiscall HandleProvisioningResponse(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - int __thiscall Unprovision(undefined8 param_1_00, CdmEngine * this, uint param_3) - - - - - - - - - - - - - - - - undefined4 __thiscall ListUsageIds(DeviceFiles * param_1, uint param_2, basic_string * * param_3, basic_string * * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - ulong __thiscall GetUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, undefined8 param_4, basic_string * * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - ulong __thiscall GetUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, byte * param_4, undefined8 param_5, basic_string * * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall RemoveAllUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, uint param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall RemoveAllUsageInfo(undefined8 param_1_00, CdmEngine * this, byte * param_3) - - - - - - - - - - - - - int __thiscall RemoveUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - uint __thiscall ReleaseUsageInfo(undefined8 param_1_00, CdmEngine * this, undefined8 param_3) - - - - - - - - - - - - undefined4 __thiscall Decrypt(undefined8 param_1_00, CdmEngine * this, byte * param_3, long param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __thiscall FindSessionForKey(undefined8 param_1_00, CdmEngine * this, undefined8 param_3, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall Serialize(long param_1) - - - - - - - - - - - - - undefined __thiscall Attributes(void) - - - - - - - - - - - - - void __cdecl SetAttributeField<1,wvcdm::CdmResponseType>(undefined4 * param_1, long param_2) - - - - - - - - void __cdecl SetAttributeField<0,wvcdm::metrics::util::Unused>(void) - - - - - undefined SerializeToString(basic_string * param_1) - - - - - - undefined __thiscall ~Attributes(void) - - - - - - - - - - void __cdecl SetAttributeField<17,wvcdm::CdmLicenseType>(undefined4 * param_1, long param_2) - - - - - - - - void __cdecl SetAttributeField<3,wvcdm::CdmSecurityLevel>(undefined4 * param_1, long param_2) - - - - - - - - void __cdecl SetAttributeField<18,int>(undefined4 * param_1, long param_2) - - - - - - - - void __cdecl SetAttributeField<5,wvcdm::metrics::Pow2Bucket>(undefined8 * param_1, long param_2) - - - - - - - - void __cdecl SetAttributeField<2,bool>(undefined * param_1, long param_2) - - - - - - - undefined __thiscall recursive_mutex(void) - - - - - - undefined __cdecl InitOnce(void) - - - - - - - - - void srand(uint __seed) - - - - - - undefined lock(void) - - - - - undefined __cdecl Terminate(long param_1) - - - - - - - - - - - undefined unlock(void) - - - - - undefined __thiscall ~recursive_mutex(void) - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __thiscall ~CdmSessionMap(void) - - - - - - - - - - ulong __thiscall OpenSession(undefined8 param_1_00, CdmEngine * this, byte * param_3, undefined8 param_4, undefined8 param_5, byte * param_6, undefined8 * param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - void * memchr(void * __s, int __c, size_t __n) - - - - - - - - - bool __thiscall Exists(byte * param_1) - - - - - - - - - - undefined __cdecl CloseExpiredReleaseSessions(long * param_1) - - - - - - - - - - - - - - - - - - - undefined __cdecl AddSession(undefined8 * param_1, long param_2) - - - - - - - - - - - - - - - undefined __thiscall CdmSession(undefined8 param_1, undefined8 * param_2) - - - - - - - - - - - - undefined __cdecl GenerateSessionId(undefined8 * param_1, undefined8 param_2) - - - - - - - - - - - - - undefined __thiscall Add(byte * param_1, long * param_2) - - - - - - - - - - - - - - - - - long * * __thiscall erase(long * * param_1) - - - - - - - - - - - __tree<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::allocator<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::allocator<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - undefined8 __thiscall CloseSession(byte * param_1) - - - - - - - - - - - undefined __cdecl ConsolidateSessions(long param_1) - - - - - - - - - - - - - undefined8 __cdecl AlwaysUseKeySetIds(void) - - - - - - undefined8 __thiscall FindSession(byte * param_1, __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>>> * * param_2) - - - - - - - - - - - undefined __thiscall OnKeyReleaseEvent(undefined8 param_1) - - - - - - - - - - - - - - - undefined __thiscall GetSessionList(long * * param_1) - - - - - - - - - - - - - undefined8 __cdecl RemoveLicense(long * param_1) - - - - - - - - - - undefined8 __cdecl MakeCryptoSession(undefined8 param_1) - - - - - - - - - undefined to_string(ulong param_1) - - - - - - undefined __cdecl MapHdcpVersion(basic_string * param_1, undefined8 param_2, int param_3) - - - - - - - - undefined to_string(uint param_1) - - - - - - undefined to_string(int param_1) - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __thiscall ~BaseEventMetric(void) - - - - - - - - - - undefined __cdecl DeleteAllUsageReportsUponFactoryReset(undefined8 param_1, long param_2, undefined8 param_3, undefined8 param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ulong __thiscall GetProvisioningRequest(undefined8 param_1_00, CertificateProvisioning * this, undefined4 param_3, uint param_4, basic_string * param_5, byte * param_6, basic_string * param_7, undefined8 * param_8, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __cdecl Init(long param_1) - - - - - - - - - - - - - undefined8 __cdecl GetDeviceFilesBasePath(undefined8 param_1_00, uint param_2, ulong * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __thiscall HandleProvisioningResponse(undefined8 param_1_00, CertificateProvisioning * this, undefined8 param_3, basic_string * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall Init(undefined8 param_1) - - - - - - - undefined __thiscall ~CdmSession(undefined8 param_1, CdmSession * this) - - - - - - - - - - - - - - - - - undefined __thiscall DeviceFiles(undefined8 param_1) - - - - - - - - bool __thiscall Init(undefined8 param_1_00, DeviceFiles * this, uint param_3) - - - - - - - - - - - - - - - - uint __cdecl RemoveCertificate(undefined8 param_1, DeviceFiles * param_2) - - - - - - - - - - - - - - - uint __cdecl DeleteAllFiles(undefined8 param_1, DeviceFiles * param_2) - - - - - - - - - - - - - undefined __thiscall ~DeviceFiles(void) - - - - - - undefined8 __thiscall ListLicenses(undefined8 param_1_00, DeviceFiles * this, long * param_3) - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall ListUsageIds(undefined8 param_1_00, DeviceFiles * this, DeviceFiles * param_3, basic_string * * param_4, basic_string * * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall GetProviderSessionToken(undefined8 param_1_00, DeviceFiles * this, DeviceFiles * param_3, byte * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __thiscall RetrieveLicense(undefined8 param_1_00, DeviceFiles * this, byte * param_3, undefined4 * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_8, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_9, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_10, undefined8 * param_11, undefined8 * param_12, undefined8 * param_13, long * * param_14, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_15, undefined4 * param_16, uint * param_17) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - uint __thiscall DeleteLicense(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - - - undefined __cdecl GetUsageInfoFileName(undefined8 * param_1_00, DeviceFiles * param_2) - - - - - - - - - - - - - - - - - undefined4 __thiscall RetrieveUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl __push_back_slow_path<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>const&>(basic_string * * param_1) - - - - - - - - - - - - int rand(void) - - - - - - ulong __thiscall GetUsageInfo(undefined8 param_1_00, CdmEngine * this, basic_string * param_3, uint param_4, undefined8 param_5, basic_string * * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __thiscall RetrieveUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - - uint __cdecl DeleteLicenseFile(long * param_1) - - - - - - - - - - - - - - - - - - bool __thiscall DeleteUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - uint __thiscall DeleteAllUsageInfoForApp(undefined8 param_1_00, DeviceFiles * this, byte * param_3, basic_string * * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall RetrieveUsageInfo(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, undefined4 * param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall RetrieveUsageInfoByKeySetId(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_6, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_7, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_8, undefined4 * param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined init(void * param_1) - - - - - - undefined basic_streambuf(void) - - - - - undefined __thiscall str(basic_string * param_1) - - - - - - - - - - - - long * __cdecl getline<char,std::__1::char_traits<char>,std::__1::allocator<char>>(long * param_1, undefined2 * param_2, byte param_3) - - - - - - - - - - - - - - - undefined __thiscall operator>>(uint * param_1) - - - - - - - undefined __thiscall ~basic_streambuf(void) - - - - - - undefined __thiscall ~basic_iostream(void) - - - - - - undefined __thiscall ~basic_ios(void) - - - - - - undefined __thiscall a2b_hex(undefined8 * param_1, undefined8 param_2, wvcdm * this) - - - - - - - - - - - - - - - - - undefined __grow_by(ulong param_1, ulong param_2, ulong param_3, ulong param_4, ulong param_5, ulong param_6) - - - - - - - - - - - undefined __thiscall ~basic_istream(void) - - - - - - undefined __thiscall sentry(basic_istream * param_1, bool param_2) - - - - - - - - undefined push_back(char param_1) - - - - - - undefined clear(uint param_1) - - - - - - - void __cdecl SetAttributeField<4,wvcdm::SecurityLevel>(undefined4 * param_1, long param_2) - - - - - - - - undefined8 __cdecl RemoveSessionPropertySet(byte * param_1) - - - - - - - - - - undefined[16] __cdecl AsMs(long param_1) - - - - - - - - - undefined __thiscall ~CdmSession(undefined8 param_1, CdmSession * this) - - - - - - - - - - - - - - - - - - undefined8 __thiscall GenerateKeySetId(undefined8 param_1_00, CdmSession * this, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - - undefined __cdecl IntToString(ulong * param_1, undefined8 param_2) - - - - - - - - - - - - - undefined insert(ulong param_1, char * param_2) - - - - - - - undefined __cdecl AddSessionPropertySet(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - - - - - undefined __thiscall CdmLicense(void) - - - - - - - - - undefined __thiscall PolicyEngine(undefined8 param_1, undefined8 param_2, long * param_3) - - - - - - - - - - - - - - long * __cdecl GetServiceCertificate(byte * param_1, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_2) - - - - - - - - - - - undefined8 __cdecl UsePrivacyMode(byte * param_1) - - - - - - - - - undefined __cdecl b2a_hex(ulong * param_1_00, wvcdm * * param_2) - - - - - - - - undefined4 __cdecl ExtractProviderSessionToken(undefined8 param_1_00, byte * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - - uint __cdecl UpdateUsageInfo(long * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __thiscall GenerateKeyRequestInternal(undefined8 param_1_00, CdmSession * this, undefined2 * param_3, uint param_4, undefined8 * param_5, undefined2 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - void __thiscall __assign_multi<std::__1::__tree_const_iterator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::__tree_node<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,void*>*,long>>(long * * param_1, long * * param_2) - - - - - - - - - - - - - - - undefined __cdecl UpdateRequestLatencyTiming(double param_1, long param_2, int param_3, undefined param_4, undefined param_5, undefined param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - undefined8 __cdecl StoreLicense(undefined8 param_1, long * param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - undefined __thiscall operator<<(uint param_1) - - - - - - - undefined __cdecl str(ulong * param_1, long param_2) - - - - - - - - - - - - - bool __thiscall HasLicenseOrPlaybackDurationExpired(long param_1) - - - - - - - - long __cdecl GetLicenseOrPlaybackDurationRemaining(long param_1) - - - - - - - - - - long * __cdecl GetApplicationId(byte * param_1, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_2) - - - - - - - - - - undefined assign(char * param_1) - - - - - - - long * * __cdecl __emplace_multi<std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>const,std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>const&>(long * * param_1) - - - - - - - - - - - - void __cdecl SetAttributeField<6,wvcdm::CdmEncryptionAlgorithm>(undefined4 * param_1, long param_2) - - - - - - - - void __cdecl SetAttributeField<7,wvcdm::CdmSigningAlgorithm>(undefined4 * param_1, long param_2) - - - - - - - - void __cdecl SetAttributeField<16,wvcdm::CdmKeyRequestType>(undefined4 * param_1, long param_2) - - - - - - - undefined __thiscall VersionInfo(void) - - - - - - - - - - - - undefined __thiscall ~VersionInfo(void) - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - void operator.delete[](void * param_1) - - - - - - undefined __thiscall ~CdmLicense(void) - - - - - - - - - - undefined __cdecl ExtractWrappedKeys(undefined8 * param_1, long param_2) - - - - - - - - - - - - - - undefined __thiscall LicenseRequest(void) - - - - - - - - - - - - - ulong __thiscall PrepareClientId(undefined8 * param_1, basic_string * param_2, long param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __thiscall PrepareContentId(undefined8 param_1_00, undefined8 param_2_00, byte * param_3, uint param_4, basic_string * param_5, long param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - undefined __thiscall ~LicenseRequest(void) - - - - - - - - - undefined __cdecl GetRequest(undefined8 param_1_00, long param_2) - - - - - - - - - - - - - undefined __thiscall SignedMessage(void) - - - - - - - - - - - - undefined __thiscall ~SignedMessage(void) - - - - - - - - - - undefined8 __thiscall Init(undefined8 param_1_00, ClientIdentification * this, basic_string * param_3, basic_string * param_4, long param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - undefined __thiscall ClientIdentification(void) - - - - - - - - - - - - - ulong __thiscall Prepare(undefined8 * param_1, basic_string * param_2, long param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall EncryptedClientIdentification(void) - - - - - - - - - - - - - uint __thiscall EncryptClientId(long * param_1, basic_string * param_2, long param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - - - - - undefined __thiscall LicenseRequest_ContentIdentification(void) - - - - - - - - - - - - undefined __cdecl clear_content_id_variant(long param_1) - - - - - - - - - undefined __thiscall LicenseRequest_ContentIdentification_CencDeprecated(void) - - - - - - - - - - - - undefined Reserve(int param_1) - - - - - - undefined AllocateAligned(type_info * param_1, ulong param_2) - - - - - - - undefined AddListNode(void * param_1, _func_void_void_ptr * param_2) - - - - - - - undefined __thiscall LicenseRequest_ContentIdentification_WebmDeprecated(void) - - - - - - - - - - - - undefined __thiscall LicenseRequest_ContentIdentification_ExistingLicense(void) - - - - - - - - - - - - undefined __thiscall LicenseIdentification(LicenseIdentification * param_1) - - - - - - - - - - - - - - undefined __thiscall LicenseIdentification(void) - - - - - - - - - - - - undefined __thiscall CopyFrom(LicenseIdentification * param_1) - - - - - - - - - - - uint __thiscall GetSecondsSinceStarted(long * param_1) - - - - - - - - - - - uint __thiscall GetSecondsSinceLastPlayed(long * param_1) - - - - - - - - - - undefined __thiscall ~LicenseIdentification(void) - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - undefined ParseFromString(basic_string * param_1) - - - - - - undefined __thiscall CopyFrom(VersionInfo * param_1) - - - - - - - - - - - undefined4 __cdecl ParseResponse(undefined8 param_1_00, byte * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - undefined __thiscall LicenseError(void) - - - - - - - - - - - - undefined __thiscall License(void) - - - - - - - - - - - - undefined __thiscall ~LicenseError(void) - - - - - - - - - undefined assign(char * param_1, ulong param_2) - - - - - - - undefined basic_string(basic_string * param_1, ulong param_2, ulong param_3, allocator * param_4) - - - - - - - - - - void __thiscall __push_back_slow_path<wvcdm::CryptoKey_const&>(long param_1) - - - - - - - - - - - - - - - - - - ulong __cdecl HandleEntitlementKeyResponse(undefined8 param_1_00, CdmLicense * param_2) - - - - - - - - - - - - - - - undefined __cdecl HandleContentKeyResponse(undefined8 param_1_00, long param_2) - - - - - - - - - - - - - - - - undefined __thiscall ~License(void) - - - - - - - - - - undefined InternalExtend(int param_1) - - - - - - undefined __cdecl Merge(License_KeyContainer * param_1, License_KeyContainer * param_2) - - - - - - - - License_KeyContainer * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - int __thiscall HandleNewEntitledKeys(long * param_1) - - - - - - - - - - - - - - - - - - - - undefined __thiscall reserve(ulong param_1) - - - - - - - - - - - - - - - - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - - - - undefined __thiscall RestorePlaybackTimes(ulong param_1, ulong param_2, undefined8 param_3) - - - - - - - - - - - - - __tree<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,std::__1::allocator<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - undefined __thiscall __swap_out_circular_buffer(undefined8 * param_1) - - - - - - - - - - - - undefined __thiscall MergeFrom(License_KeyContainer * param_1) - - - - - - - - - - - - - - - - - - undefined __thiscall License_KeyContainer(void) - - - - - - - - - - - - undefined __thiscall License_Policy(void) - - - - - - - - - - - - undefined __thiscall ~License_Policy(void) - - - - - - - - - undefined __cdecl b2a_hex(ulong * param_1_00, byte * param_2) - - - - - - - undefined __thiscall NotifyExpirationUpdate(long param_1) - - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __thiscall NotifyKeysChange(int param_1) - - - - - - - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - undefined __cdecl Clear(long param_1) - - - - - - undefined __thiscall MergeFrom(License_Policy * param_1) - - - - - - - - - - - - - long __thiscall GetLicenseOrRentalDurationRemaining(long param_1) - - - - - - - undefined __thiscall operator<<(long param_1) - - - - - - - - undefined8 __thiscall __count_unique<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - undefined8 __thiscall __count_unique<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmKeyStatus>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __thiscall LicenseKeyStatus(undefined8 param_1_00, LicenseKeyStatus * this, long param_3, int param_4) - - - - - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::LicenseKeyStatus*>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - undefined __thiscall ParseContentKey(undefined8 param_1_00, LicenseKeyStatus * this, long param_3, int param_4) - - - - - - - - - - - - undefined __thiscall License_KeyContainer_OperatorSessionKeyPermissions(License_KeyContainer_OperatorSessionKeyPermissions * param_1) - - - - - - - - - - - - - - undefined __thiscall ~License_KeyContainer_OperatorSessionKeyPermissions(void) - - - - - - - - - undefined __thiscall SetConstraints(long param_1) - - - - - - - - - - - - - - undefined __cdecl Merge(License_KeyContainer_VideoResolutionConstraint * param_1, License_KeyContainer_VideoResolutionConstraint * param_2) - - - - - - - - License_KeyContainer_VideoResolutionConstraint * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __thiscall MergeFrom(License_KeyContainer_VideoResolutionConstraint * param_1) - - - - - - - - - - - - - - undefined __thiscall License_KeyContainer_VideoResolutionConstraint(void) - - - - - - - - - - - - undefined __thiscall SignedDrmDeviceCertificate(void) - - - - - - - - - - - - undefined __thiscall DrmDeviceCertificate(void) - - - - - - - - - - - - undefined __thiscall RsaPublicKey(void) - - - - - - - undefined8 __thiscall Init(undefined8 param_1_00, RsaPublicKey * this, basic_string * param_3) - - - - - - - - - - undefined __thiscall VerifySignature(undefined8 param_1_00, RsaPublicKey * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - undefined __thiscall ~DrmDeviceCertificate(void) - - - - - - - - - undefined __thiscall ~SignedDrmDeviceCertificate(void) - - - - - - - - - - undefined8 __thiscall Encrypt(undefined8 param_1_00, RsaPublicKey * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - undefined __thiscall AesCbcKey(void) - - - - - - - undefined8 __thiscall Init(undefined8 param_1_00, AesCbcKey * this, basic_string * param_3) - - - - - - - - - - undefined __thiscall Encrypt(undefined8 param_1_00, AesCbcKey * this, byte * param_3, byte * param_4, byte * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall ~AesCbcKey(void) - - - - - - - ClientIdentification_NameValue * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - undefined8 __cdecl GetCompanyName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - undefined8 __cdecl GetModelName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - undefined8 __cdecl GetArchitectureName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - undefined8 __cdecl GetDeviceName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - undefined8 __cdecl GetProductName(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - - undefined8 __cdecl GetBuildInfo(undefined8 param_1_00, undefined8 * param_2) - - - - - - - - - undefined __thiscall ClientIdentification_ClientCapabilities(void) - - - - - - - - - - - - undefined __thiscall Reserve(uint param_1) - - - - - - - - - - - - undefined __thiscall ClientIdentification_NameValue(void) - - - - - - - - - - - - - void * operator.new[](ulong param_1) - - - - - - - bool __cdecl DetectEntitlementPreference(basic_string * param_1) - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall SelectWidevinePssh(undefined8 param_1_00, InitializationData * this, byte * param_3, ulong param_4, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall ExtractHlsAttributes(undefined8 param_1_00, undefined8 param_2_00, byte * param_3, undefined4 * param_4, void * * param_5, undefined8 * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl ConstructWidevineInitData(undefined8 param_1, int param_2, byte * param_3, long param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall ExtractWidevinePsshs(undefined8 param_1_00, undefined8 param_2_00, byte * param_3, basic_string * * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall WidevinePsshData(void) - - - - - - - - - - - - undefined __thiscall ~WidevinePsshData(void) - - - - - - - - - - - byte __cdecl ExtractQuotedAttribute(byte * param_1, byte * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - undefined compare(ulong param_1, ulong param_2, char * param_3) - - - - - - - - undefined __thiscall ExtractKeyFormatVersions(undefined8 * param_1, InitializationData * this) - - - - - - - - - - - - - - - undefined __cdecl ExtractAttribute(byte * param_1, byte * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - undefined4 __cdecl ExtractHexAttribute(byte * param_1, byte * param_2, void * * param_3) - - - - - - - - - - - - - - - - - - - - - undefined __thiscall Base64Decode(undefined8 * param_1, undefined8 param_2, wvcdm * this) - - - - - - - - - - - - - - - - - - undefined __cdecl jsmn_init(undefined8 * param_1) - - - - - - - uint __cdecl jsmn_parse(uint * param_1, long param_2, ulong param_3, long param_4, uint param_5) - - - - - - - - - - - - - undefined assign(basic_string * param_1, ulong param_2, ulong param_3) - - - - - - - - undefined __cdecl a2bs_hex(ulong * param_1_00, undefined8 param_2, wvcdm * param_3) - - - - - - - - - - - - - - - - undefined __thiscall reserve(ulong param_1) - - - - - - - - - - - - - undefined __thiscall WidevinePsshData_EntitledKey(WidevinePsshData_EntitledKey * param_1) - - - - - - - - - - - - - - - void __thiscall __push_back_slow_path<video_widevine::WidevinePsshData_EntitledKey_const&>(WidevinePsshData_EntitledKey * param_1) - - - - - - - - - - - - - undefined __thiscall reserve(ulong param_1) - - - - - - - - - - - - undefined8 __thiscall Read4Into8(undefined8 param_1_00, BufferReader * this, ulong * param_3) - - - - - - - - - - - undefined8 __thiscall SkipBytes(undefined8 param_1_00, BufferReader * this, long param_3) - - - - - - - - - - undefined __cdecl Read8(void) - - - - - - undefined4 __thiscall ExtractWidevinePsshData(undefined8 param_1_00, undefined8 param_2_00, long param_3, undefined8 param_4, ulong * param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __thiscall ReadVec(undefined8 param_1_00, BufferReader * this, undefined8 * param_3, long param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - undefined8 __thiscall Read1(undefined8 param_1_00, BufferReader * this, undefined * param_3) - - - - - - - - - - - undefined8 __thiscall Read4(undefined8 param_1_00, BufferReader * this, undefined4 * param_3) - - - - - - - - - - - undefined8 __thiscall ReadString(undefined8 param_1_00, BufferReader * this, ulong * param_3, ulong param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - undefined at(ulong param_1) - - - - - - undefined find(char param_1, ulong param_2) - - - - - - - - void __thiscall __push_back_slow_path<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(undefined8 * param_1) - - - - - - - - - - - - int isupper(int param_1) - - - - - - - int isgraph(int param_1) - - - - - - - int isxdigit(int param_1) - - - - - - - undefined8 __thiscall Read<unsigned_long>(undefined8 param_1_00, BufferReader * this, undefined8 * param_3) - - - - - - - - - - - undefined8 __thiscall Read<long>(undefined8 param_1_00, BufferReader * this, undefined8 * param_3) - - - - - - - - - - - undefined8 * __thiscall insert<unsigned_char_const*>(undefined8 * param_2_00, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - void * memmove(void * __dest, void * __src, size_t __n) - - - - - - - - undefined __thiscall File(void) - - - - - - - - - - - - undefined __thiscall DeviceCertificate(void) - - - - - - - - - - - - - undefined4 __thiscall StoreFileWithHash(byte * param_1, basic_string * param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall ~File(void) - - - - - - - - - undefined __thiscall Sha256Hash(undefined8 * param_1, wvcdm * this) - - - - - - - - - - undefined __thiscall HashedFile(void) - - - - - - - - - - - - - undefined4 __thiscall StoreFileRaw(undefined8 param_1_00, DeviceFiles * this, byte * param_3, byte * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall ~HashedFile(void) - - - - - - - - - - undefined8 __thiscall RetrieveHashedFile(undefined8 param_1_00, DeviceFiles * this, byte * param_3, basic_string * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall DeviceCertificate(DeviceCertificate * param_1) - - - - - - - - - - - - - - - undefined8 __cdecl ExtractDeviceInfo(undefined8 param_1, undefined8 param_2_00, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3, undefined4 * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall ~DeviceCertificate(void) - - - - - - - - - - uint __thiscall FileExists(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - - uint __thiscall RemoveFile(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - undefined __thiscall License(void) - - - - - - - - - - - - - NameValue * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - undefined __thiscall License(License * param_1) - - - - - - - - - - - - - - undefined __thiscall ~License(void) - - - - - - - - - undefined append(char * param_1) - - - - - - - undefined8 __thiscall __count_unique<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - - undefined __thiscall UsageInfo(void) - - - - - - - - - - - - - UsageInfo_ProviderSession * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - undefined8 __thiscall GetFileSize(undefined8 param_1_00, DeviceFiles * this, byte * param_3) - - - - - - - - - - - - - - - undefined compare(ulong param_1, ulong param_2, char * param_3, ulong param_4) - - - - - - - - - undefined __thiscall GetFileNameSafeHash(undefined8 * param_1, DeviceFiles * this) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - undefined __thiscall HlsAttributes(void) - - - - - - - - - - - - undefined __thiscall HlsAttributes(HlsAttributes * param_1) - - - - - - - - - - - - - - - type __thiscall assign<std::__1::__wrap_iter<char_const*>>(undefined * param_1, undefined * param_2) - - - - - - - - - - - - undefined __thiscall ~HlsAttributes(void) - - - - - - - - - undefined __thiscall UsageTableInfo(void) - - - - - - - - - - - - - UsageTableInfo_UsageEntryInfo * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - undefined __thiscall Md5Hash(undefined8 * param_1, wvcdm * this) - - - - - - - undefined __cdecl Base64SafeEncode(undefined8 * param_1_00, long * param_2) - - - - - - - - - - - - - - undefined __thiscall NameValue(void) - - - - - - - - - - - - undefined __thiscall UsageInfo_ProviderSession(void) - - - - - - - - - - - - undefined __thiscall UsageTableInfo_UsageEntryInfo(void) - - - - - - - - - - - - - undefined8 __cdecl UseProviderIdInProvisioningRequest(void) - - - - - undefined __thiscall ProvisioningRequest(void) - - - - - - - - - - - - - undefined8 __thiscall Init(undefined8 param_1_00, ClientIdentification * this, long param_3) - - - - - - - - - - undefined __thiscall ~ProvisioningRequest(void) - - - - - - - - - undefined __thiscall ProvisioningOptions(void) - - - - - - - - - - - - - int __thiscall SetSpoidParameter(undefined8 param_1_00, CertificateProvisioning * this, byte * param_3, basic_string * param_4, long param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall SignedProvisioningMessage(void) - - - - - - - - - - - - undefined __cdecl Base64SafeEncodeNoPad(undefined8 * param_1_00, long * param_2) - - - - - - - - - - - - - - undefined __thiscall ~SignedProvisioningMessage(void) - - - - - - - - - undefined __thiscall ProvisioningResponse(void) - - - - - - - - - - - - undefined __thiscall ~ProvisioningResponse(void) - - - - - - - - - - bool __thiscall StoreCertificate(undefined8 param_1_00, DeviceFiles * this, basic_string * param_3, basic_string * param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall Base64SafeDecode(undefined8 * param_1, wvcdm * this) - - - - - - - - - - - - - - - undefined append(ulong param_1, char param_2) - - - - - - - undefined __cdecl Init(undefined8 param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall lock_implementation(ulong param_1) - - - - - - - - - - - - - - - undefined8 __cdecl GetSandboxId(void) - - - - - - undefined8 __cdecl _oecc84(void * param_1, long param_2) - - - - - - - - - - - - undefined4 __cdecl _oecc01(void) - - - - - - - - undefined __cdecl unlock(long param_1) - - - - - - - - - undefined __cdecl Close(undefined8 param_1, long * param_2) - - - - - - - - - - - - - - undefined __cdecl Terminate(undefined8 param_1) - - - - - - - - - - - undefined8 __cdecl _oecc02(void) - - - - - - - - - undefined __thiscall ~CryptoSession(undefined8 param_1, CryptoSession * this) - - - - - - - - - - - - undefined __cdecl lock_shared(int * param_1) - - - - - - - - - - - - - - undefined8 __cdecl _oecc49(int param_1) - - - - - - undefined __cdecl unlock_shared(int * param_1) - - - - - - - - - - undefined8 __cdecl _oecc04(undefined8 param_1, undefined8 param_2, int param_3) - - - - - - - - - undefined8 __cdecl _oecc50(uint param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - ulong __thiscall GetTokenFromKeybox(undefined8 param_1_00, CryptoSession * this, ulong * param_3) - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall GetTokenFromOemCert(undefined8 param_1_00, CryptoSession * this, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - undefined * __cdecl _oecc23(int param_1) - - - - - - undefined __thiscall __append(ulong param_1) - - - - - - - - - - - - - - undefined8 __cdecl _oecc07(undefined8 param_1, undefined8 param_2, int param_3) - - - - - - - - - undefined8 __cdecl _oecc22(int param_1) - - - - - - - undefined4 __cdecl ExtractExtensionValueFromCertificate(undefined8 param_1_00, byte * param_2, byte * param_3, ulong param_4, undefined4 * param_5, undefined8 param_6, ulong param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc46(int param_1) - - - - - - - int __cdecl _oecc09(uint * param_1, int param_2) - - - - - - - - - - - - - - - - - ulong __thiscall GetSystemIdInternal(undefined8 param_1_00, CryptoSession * this, uint * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc06(void) - - - - - undefined __thiscall HexEncode(ulong * param_1, wvcdm * this, uint param_3) - - - - - - - - - - - - - undefined __thiscall UsageTableHeader(void) - - - - - - - - - undefined __thiscall Init(undefined8 param_1_00, UsageTableHeader * this, uint param_3, long * param_4) - - - - - - - - - - - - - - - - - - - undefined4 __cdecl _oecc10(uint param_1) - - - - - - - - - - undefined __thiscall GenerateRsaSignature(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall GenerateSignature(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc13(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc36(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined4 param_6) - - - - - - - - - - - - - - - - - undefined __thiscall EntitlementKeySession(undefined4 param_1, undefined8 param_2) - - - - - - - - - undefined8 __cdecl _oecc19(uint param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined[16] __cdecl GetSubstring(undefined8 param_1_00, byte * param_2, byte * param_3, ulong param_4) - - - - - - - - - - - - - - - ulong __cdecl _oecc91(uint param_1, long param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, ulong param_6, long * * * * * * * param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc93(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined4 param_5) - - - - - - - - - - - - - - - - - ulong __thiscall CopyBufferInChunks(long param_1, undefined8 * param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall SelectKey(undefined8 param_1_00, CryptoSession * this, undefined8 param_3, undefined4 param_4) - - - - - - - - - - - - - - - ulong __thiscall DecryptInChunks(byte * param_1, undefined8 * param_2, long * param_3, ulong param_4, undefined8 param_5, undefined8 * param_6, long * param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc48(uint param_1, undefined8 param_2, undefined8 param_3, uint param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined param_9) - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl htonll64(undefined8 param_1) - - - - - - - type __thiscall assign<unsigned_char_const*>(void * param_1, void * param_2) - - - - - - - - - - - - - - - undefined8 __cdecl _oecc29(int param_1) - - - - - - - undefined8 __cdecl _oecc30(void) - - - - - - undefined8 __cdecl _oecc66(uint param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined8 __cdecl _oecc32(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - long __cdecl GetOffset(undefined8 param_1, byte * param_2, byte * param_3) - - - - - - - - - - - - - - undefined8 __cdecl _oecc33(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - int __cdecl _oecc43(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - - - undefined8 __cdecl _oecc34(void) - - - - - - - - - undefined8 __cdecl _oecc39(int param_1) - - - - - - - undefined8 __cdecl _oecc14(uint param_1, undefined8 param_2) - - - - - - - - - - - - ulong __thiscall RewrapDeviceRSAKey(undefined8 param_1_00, CryptoSession * this, byte * param_3, byte * param_4, undefined8 param_5_00, byte * param_6, byte * param_7, ulong param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ulong __thiscall RewrapDeviceRSAKey30(undefined8 param_1_00, CryptoSession * this, byte * param_3, undefined8 param_4_00, byte * param_5, byte * param_6, byte * param_7, byte * param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc18(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9, undefined8 param_10, undefined8 param_11) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc51(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl _oecc44(int param_1, uint * param_2, uint * param_3) - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc52(int param_1) - - - - - - - undefined8 __cdecl _oecc38(int param_1, undefined8 param_2) - - - - - - - - undefined8 __cdecl _oecc37(int param_1, undefined8 param_2) - - - - - - - - undefined8 __cdecl _oecc54(void) - - - - - - undefined8 __cdecl _oecc53(void) - - - - - - undefined8 __cdecl _oecc55(void) - - - - - - undefined8 __cdecl _oecc85(int param_1) - - - - - - - char * __cdecl _oecc90(int param_1) - - - - - - - undefined8 __cdecl _oecc86(int param_1) - - - - - - - undefined8 __cdecl _oecc88(uint param_1, undefined4 param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - - - - - - - undefined8 __cdecl _oecc89(uint param_1, undefined8 param_2) - - - - - - - - - - - - int __cdecl _oecc24(uint param_1, long param_2, ulong param_3, undefined8 * param_4, undefined4 param_5, void * param_6) - - - - - - - - - - - - - - - - - - - - - - - int __cdecl _oecc25(uint param_1, void * param_2, ulong param_3, undefined8 * param_4, undefined4 param_5, long param_6) - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc26(uint param_1, undefined8 param_2, undefined8 param_3, undefined4 param_4, undefined8 param_5, undefined8 param_6) - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc27(uint param_1, undefined8 param_2, undefined8 param_3, undefined4 param_4, undefined8 param_5, undefined8 param_6) - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc61(int param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - undefined8 __cdecl _oecc62(int param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - undefined8 __cdecl _oecc63(uint param_1, undefined8 param_2) - - - - - - - - - - - - undefined8 __cdecl _oecc64(uint param_1, undefined4 param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - - - - - - - undefined8 __cdecl _oecc65(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc67(int param_1, undefined4 param_2, undefined8 param_3, undefined8 param_4) - - - - - - - - - - undefined8 __cdecl _oecc68(uint param_1, undefined4 param_2) - - - - - - - - - - - - undefined8 __cdecl _oecc70(int param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined4 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc69(uint param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - undefined8 __cdecl _oecc71(int param_1) - - - - - - - void __cdecl SetAttributeField<9,OEMCryptoResult>(undefined4 * param_1, long param_2) - - - - - - - - undefined8 __thiscall UpgradeLicensesFromUsageTable(long * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __thiscall UpgradeUsageInfoFromUsageTable(long * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, byte * param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall GetEntry(undefined8 param_1_00, UsageTableHeader * this, uint param_3, long * param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __thiscall Shrink(undefined8 param_1_00, UsageTableHeader * this, undefined8 param_3, uint param_4) - - - - - - - - - - - - - - - int __thiscall MoveEntry(undefined8 param_1_00, UsageTableHeader * this, uint param_3, undefined8 param_4, uint param_5, long * param_6, undefined8 param_7, undefined8 param_8, undefined8 param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - ulong __thiscall StoreEntry(undefined8 param_1_00, UsageTableHeader * this, uint param_3, long * param_4, undefined8 param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ulong __cdecl LoadKeysAsLicenseType(undefined8 param_1_00, long param_2, byte * param_3, byte * param_4, byte * param_5, byte * param_6, long * param_7, byte * param_8, undefined4 * param_9, byte * param_10, int param_11) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CryptoKey>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - undefined __cdecl MakeOecEntitledKey(ulong * param_1, undefined8 param_2_00, byte * param_3, undefined2 * param_4) - - - - - - - - - - - - - - - ulong __cdecl _oecc92(uint param_1, long param_2, undefined8 param_3, ulong param_4, long * * * * * * * param_5) - - - - - - - - - - - - - - - - - - - - - - int __thiscall SelectKey(basic_string * param_1, int param_2, undefined8 param_3, undefined param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __cdecl GenerateMacContext(undefined8 param_1_00, byte * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - - - - - undefined __cdecl GenerateEncryptContext(undefined8 param_1_00, byte * param_2, basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_3) - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc12(uint param_1, undefined8 param_2, undefined4 param_3, undefined8 param_4, undefined4 param_5) - - - - - - - - - - - - - - - - - undefined8 __cdecl _oecc21(uint param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7) - - - - - - - - - - - - - - - - - - - - bool __cdecl ToOEMCryptoCipherMode(int param_1) - - - - - - - undefined8 __cdecl _oecc81(uint param_1, undefined8 param_2, undefined8 param_3, undefined4 param_4) - - - - - - - - - - - - - - - ulong __cdecl OEMCrypto_LoadKeys_Back_Compat(uint param_1, long param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, long param_6, long param_7, undefined8 param_8, long param_9, long param_10, ulong param_11, long * * * * * * * param_12, long param_13, long param_14, long param_15, long param_16, int param_17, undefined4 * param_18) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 * __cdecl GetDynamicAdapterMetricsInstance(void) - - - - - - - - undefined8 __cdecl _lcc22(void) - - - - - - type __thiscall assign<unsigned_char*>(void * param_1, void * param_2) - - - - - - - - - - - - - - - uint __cdecl Exists(void) - - - - - - - - - - - - - - - undefined __cdecl Open(undefined8 * param_1_00, long * param_2, undefined8 param_3, uint param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - uint __cdecl Remove(void) - - - - - - - - - - - - - - - undefined __thiscall SetPreviousInitializationFailure(undefined4 param_1) - - - - - - - - - - - undefined __thiscall __thread_struct(void) - - - - - - - int pthread_create(pthread_t * __newthread, pthread_attr_t * __attr, __start_routine * __start_routine, void * __arg) - - - - - - - - - undefined __thiscall ~thread(void) - - - - - - undefined now(void) - - - - - undefined now(void) - - - - - - undefined[16] __cdecl __floatditf(ulong param_1) - - - - - - - - - undefined[16] __cdecl __multf3(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - - - - - - - - - - - - ulong __cdecl __lttf2(undefined[16] param_1, undefined[16] param_2) - - - - - - - - - - undefined __do_timed_wait(unique_lock * param_1, time_point param_2) - - - - - - - undefined __cdecl _oecl3o01(void) - - - - - - - - undefined __thiscall SetLevel3InitializationError(undefined4 param_1) - - - - - - - - - - - - undefined8 __cdecl _lcc00(void) - - - - - undefined __thiscall SetInitializationMode(undefined4 param_1) - - - - - - - - - - - undefined join(void) - - - - - undefined __thiscall ~condition_variable(void) - - - - - - - char * getenv(char * __name) - - - - - - - int strcmp(char * __s1, char * __s2) - - - - - - - - undefined8 __cdecl GetOEMCryptoPath(undefined8 param_1_00, char * param_2) - - - - - - - - - - - - - - - - - - - - - undefined __thiscall SetL1ApiVersion(undefined4 param_1) - - - - - - - - - - - undefined __thiscall SetL1MinApiVersion(undefined4 param_1) - - - - - - - - - - - - undefined8 __cdecl GetFactoryKeyboxPath(undefined8 param_1_00, char * param_2) - - - - - - - - - - __off_t __cdecl FileSize(void) - - - - - - - - - - - - - - - - - undefined __throw_system_error(int param_1, char * param_2) - - - - - - - undefined terminate(void) - - - - - undefined __cdecl Level3_OutputErrorLogs(undefined8 param_1) - - - - - - - - - undefined8 __cdecl _lcc02(undefined8 param_1) - - - - - - - - - - - undefined8 __cdecl _lcc84(void) - - - - - - - - - - - - - - - - undefined notify_all(void) - - - - - undefined __thread_local_data(void) - - - - - - int pthread_setspecific(pthread_key_t __key, void * __pointer) - - - - - - - undefined __thiscall ~__thread_struct(void) - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::shared_ptr<wvcdm::CdmSession>>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - long * * __thiscall erase(long * * param_1) - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,long>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::metrics::Distribution*>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - undefined __thiscall Distribution(void) - - - - - - undefined __thiscall Record(float param_1, Distribution * this) - - - - - - - undefined __thiscall ValueMetric(void) - - - - - - - - - - - - - void __cdecl SetValue<wvcdm::CdmSecurityLevel>(long param_1, uint * param_2) - - - - - - - - CounterMetric * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - DistributionMetric * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void __cdecl SetValue<double>(long param_1, undefined8 * param_2) - - - - - - - - void __cdecl SetValue<unsigned_int>(long param_1, uint * param_2) - - - - - - - - void __cdecl SetValue<bool>(long param_1, byte * param_2) - - - - - - - - void __cdecl SetValue<unsigned_long>(long param_1, undefined8 * param_2) - - - - - - - - void __cdecl SetValue<OEMCrypto_HDCP_Capability>(long param_1, uint * param_2) - - - - - - - - void __cdecl SetValue<OEMCrypto_ProvisioningMethod>(long param_1, uint * param_2) - - - - - - - - void __cdecl SetValue<unsigned_short>(long param_1, ushort * param_2) - - - - - - - - void __cdecl SetValue<wvcdm::CdmUsageSupportType>(long param_1, uint * param_2) - - - - - - - - void __cdecl SetValue<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(long param_1, basic_string * param_2) - - - - - - - undefined __thiscall SerializeSessionMetrics(long param_1) - - - - - - - - - - - undefined __thiscall WvCdmMetrics_CryptoMetrics(void) - - - - - - - - - - - - undefined __thiscall Serialize(long param_1) - - - - - - - - - - - - void __cdecl SetValue<wvcdm::metrics::OEMCryptoInitializationMode>(long param_1, uint * param_2) - - - - - - - - - - - - - - - - void __thiscall __push_back_slow_path<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>>(undefined8 * param_1) - - - - - - - - - - - - - undefined8 * __thiscall erase(undefined8 * param_1, long param_2) - - - - - - - - - - - - - - void __thiscall __push_back_slow_path<std::__1::shared_ptr<wvcdm::metrics::SessionMetrics>const&>(undefined8 * param_1) - - - - - - - - - - - - - undefined __thiscall WvCdmMetrics_EngineMetrics(void) - - - - - - - - - - - - undefined __thiscall Serialize(long param_1) - - - - - - - - - - - undefined __thiscall SerializeEngineMetrics(double param_1_00, EngineMetrics * this, long param_3) - - - - - - - - - - - - - WvCdmMetrics_SessionMetrics * __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - - - - - void __cdecl SetValue<long>(long param_1, undefined8 * param_2) - - - - - - - undefined __thiscall WvCdmMetrics_SessionMetrics(void) - - - - - - - - - - - - undefined __thiscall CounterMetric(void) - - - - - - - - - - - - undefined __thiscall DistributionMetric(void) - - - - - - - - - - - - undefined VerifyVersion(int param_1, int param_2, char * param_3) - - - - - - - - undefined GoogleOnceInitImpl(long * param_1, Closure * param_2) - - - - - - - undefined __thiscall ~FunctionClosure0(void) - - - - - - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - undefined OnShutdown(_func_void * param_1) - - - - - - undefined __cdecl protobuf_AddDesc_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2fdevice_5ffiles_2eproto(void) - - - - - - - - - - - - undefined __thiscall MergeFrom(NameValue * param_1) - - - - - - - - - - - - undefined AssignWithDefault(basic_string * param_1, ArenaStringPtr param_2) - - - - - - - undefined __thiscall LogMessage(LogLevel param_1, char * param_2, int param_3) - - - - - - - - - undefined __thiscall operator<<(char * param_1) - - - - - - - undefined __thiscall operator<<(int param_1) - - - - - - - undefined __thiscall operator=(LogMessage * param_1) - - - - - - - undefined __thiscall ~LogMessage(void) - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall ~MessageLite(void) - - - - - - undefined __thiscall LazyStringOutputStream(ResultCallback * param_1) - - - - - - - undefined __thiscall CodedOutputStream(ZeroCopyOutputStream * param_1, bool param_2) - - - - - - - - undefined ReadTagFallback(uint param_1) - - - - - - undefined ReadBytes(CodedInputStream * param_1, basic_string * param_2) - - - - - - - undefined SkipField(CodedInputStream * param_1, uint param_2, CodedOutputStream * param_3) - - - - - - - - undefined __thiscall ~CodedOutputStream(void) - - - - - - undefined __thiscall ~LazyStringOutputStream(void) - - - - - - undefined WriteStringMaybeAliased(int param_1, basic_string * param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteRaw(void * param_1, int param_2) - - - - - - - undefined VarintSize32Fallback(uint param_1) - - - - - - undefined __thiscall MergeFrom(DeviceCertificate * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined WriteBytesMaybeAliased(int param_1, basic_string * param_2, CodedOutputStream * param_3) - - - - - - - - undefined __thiscall MergeFrom(License * param_1) - - - - - - - - - - - - - - - - undefined __cdecl Merge(NameValue * param_1, NameValue * param_2) - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined ReadVarint32Fallback(uint param_1) - - - - - - undefined WriteVarint32SlowPath(uint param_1) - - - - - - undefined ReadVarint64Fallback(void) - - - - - undefined ReadLengthAndPushLimit(void) - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - undefined CheckEntireMessageConsumedAndPopLimit(int param_1) - - - - - - undefined WriteEnum(int param_1, int param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteInt64(int param_1, longlong param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteMessage(int param_1, MessageLite * param_2, CodedOutputStream * param_3) - - - - - - - - undefined VarintSize64(ulonglong param_1) - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall InternalSwap(License * param_1) - - - - - - - undefined __thiscall MergeFrom(UsageInfo_ProviderSession * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(UsageInfo * param_1) - - - - - - - - - - - - - - - - undefined __cdecl Merge(UsageInfo_ProviderSession * param_1, UsageInfo_ProviderSession * param_2) - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __thiscall ~UsageInfo(void) - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(HlsAttributes * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(UsageTableInfo_UsageEntryInfo * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(UsageTableInfo * param_1) - - - - - - - - - - - - - - - - undefined __cdecl Merge(UsageTableInfo_UsageEntryInfo * param_1, UsageTableInfo_UsageEntryInfo * param_2) - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(File * param_1) - - - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - - - - - undefined IncrementRecursionDepthAndPushLimit(int param_1) - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - undefined DecrementRecursionDepthAndPopLimit(int param_1) - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(HashedFile * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl protobuf_AddDesc_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fcore_2fsrc_2flicense_5fprotocol_2eproto(void) - - - - - - - - - - - - - - - undefined __thiscall MergeFrom(LicenseIdentification * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined WriteInt32(int param_1, int param_2, CodedOutputStream * param_3) - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined WriteBool(int param_1, bool param_2, CodedOutputStream * param_3) - - - - - - - - undefined __thiscall MergeFrom(License_KeyContainer_KeyControl * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(License_KeyContainer_OutputProtection * param_1) - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - undefined WriteUInt32(int param_1, uint param_2, CodedOutputStream * param_3) - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - undefined __thiscall MergeFrom(License_KeyContainer_OperatorSessionKeyPermissions * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall InternalSwap(License_KeyContainer * param_1) - - - - - - - undefined __thiscall MergeFrom(License * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall ~License(void) - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined WriteBytes(int param_1, basic_string * param_2, CodedOutputStream * param_3) - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall InternalSwap(License * param_1) - - - - - - - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification_CencDeprecated * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall ~LicenseRequest_ContentIdentification_CencDeprecated(void) - - - - - - - - - - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification_WebmDeprecated * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification_ExistingLicense * param_1) - - - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification_InitData * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(LicenseRequest_ContentIdentification * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(LicenseRequest * param_1) - - - - - - - - - - - - - - undefined __thiscall MergeFrom(ClientIdentification * param_1) - - - - - - - - - - - - - - - - - - undefined __thiscall MergeFrom(EncryptedClientIdentification * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl Merge(ClientIdentification_NameValue * param_1, ClientIdentification_NameValue * param_2) - - - - - - - undefined __thiscall MergeFrom(ClientIdentification_ClientCapabilities * param_1) - - - - - - - - - - - - undefined __thiscall MergeFrom(LicenseError * param_1) - - - - - - - - - - - - undefined __thiscall MergeFrom(MetricData_TypeValue * param_1) - - - - - - - - - - - - undefined __thiscall MergeFrom(MetricData * param_1) - - - - - - - - - - - - - - - - undefined __cdecl Merge(MetricData_TypeValue * param_1, MetricData_TypeValue * param_2) - - - - - - - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - undefined __thiscall MergeFrom(RemoteAttestation * param_1) - - - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(VersionInfo * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(SignedMessage * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl Merge(MetricData * param_1, MetricData * param_2) - - - - - - - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - undefined __thiscall MergeFrom(GroupKeys_GroupKeyData * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(GroupKeys * param_1) - - - - - - - - - - - - - - - - undefined __cdecl Merge(GroupKeys_GroupKeyData * param_1, GroupKeys_GroupKeyData * param_2) - - - - - - - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __thiscall ~GroupKeys(void) - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(ProvisioningOptions * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(ProvisioningRequest * param_1) - - - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(ProvisioningResponse * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(SignedProvisioningMessage * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(ClientIdentification_NameValue * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined ReadPackedEnumPreserveUnknowns(CodedInputStream * param_1, int param_2, _func_bool_int * param_3, CodedOutputStream * param_4, RepeatedField * param_5) - - - - - - - - - - undefined __thiscall InternalSwap(ClientIdentification_ClientCapabilities * param_1) - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(DrmDeviceCertificate * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(DeviceCertificateStatus * param_1) - - - - - - - - - - - - - - undefined __thiscall MergeFrom(ProvisionedDeviceInfo * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(DeviceCertificateStatusList * param_1) - - - - - - - - - - - - - - - - undefined __cdecl Merge(DeviceCertificateStatus * param_1, DeviceCertificateStatus * param_2) - - - - - - - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __thiscall ~DeviceCertificateStatusList(void) - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(SignedCertificateStatusList * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(SubLicense * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(WidevinePsshData_EntitledKey * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(WidevinePsshData * param_1) - - - - - - - - - - - - - - - - undefined __cdecl Merge(WidevinePsshData_EntitledKey * param_1, WidevinePsshData_EntitledKey * param_2) - - - - - - - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __thiscall ~WidevinePsshData(void) - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall InternalSwap(WidevinePsshData * param_1) - - - - - - - undefined __thiscall MergeFrom(SignedDrmDeviceCertificate * param_1) - - - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall WvCdmMetrics_CryptoMetrics(void) - - - - - - - - - - - - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - - undefined __cdecl InitAsDefaultInstance(long param_1) - - - - - - - - - undefined __cdecl protobuf_AddDesc_vendor_2fwidevine_2flibwvdrmengine_2fcdm_2fmetrics_2fsrc_2fmetrics_2eproto(void) - - - - - - - - - - - - - - - undefined __thiscall MergeFrom(Attributes * param_1) - - - - - - - - - - - - undefined WriteUInt64(int param_1, ulonglong param_2, CodedOutputStream * param_3) - - - - - - - - undefined __thiscall MergeFrom(CounterMetric * param_1) - - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - undefined __thiscall MergeFrom(DistributionMetric * param_1) - - - - - - - - - - - - - - undefined ReadLittleEndian64Fallback(ulonglong * param_1) - - - - - - undefined ReadLittleEndian32Fallback(uint * param_1) - - - - - - undefined WriteFloat(int param_1, float param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteDouble(int param_1, double param_2, CodedOutputStream * param_3) - - - - - - - - undefined __thiscall MergeFrom(ValueMetric * param_1) - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(WvCdmMetrics_CryptoMetrics * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl Merge(CounterMetric * param_1, CounterMetric * param_2) - - - - - - - undefined __cdecl Merge(DistributionMetric * param_1, DistributionMetric * param_2) - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __thiscall ~WvCdmMetrics_CryptoMetrics(void) - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - undefined8 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall InternalSwap(WvCdmMetrics_CryptoMetrics * param_1) - - - - - - - undefined __thiscall MergeFrom(WvCdmMetrics_SessionMetrics * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - undefined __thiscall ~WvCdmMetrics_SessionMetrics(void) - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - undefined __thiscall InternalSwap(WvCdmMetrics_SessionMetrics * param_1) - - - - - - - undefined __thiscall MergeFrom(WvCdmMetrics_EngineMetrics * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl SharedDtor(long param_1) - - - - - - - - - undefined __thiscall ~WvCdmMetrics_EngineMetrics(void) - - - - - - - - - undefined __thiscall InternalSwap(WvCdmMetrics_EngineMetrics * param_1) - - - - - - - undefined __thiscall MergeFrom(WvCdmMetrics * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl Merge(WvCdmMetrics_SessionMetrics * param_1, WvCdmMetrics_SessionMetrics * param_2) - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __thiscall ~WvCdmMetrics(void) - - - - - - - - - undefined __cdecl Clear(long param_1) - - - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - - undefined __thiscall MergeFrom(WvCdmMetricsGroup * param_1) - - - - - - - - - - - - - - - - undefined __cdecl Merge(WvCdmMetrics * param_1, WvCdmMetrics * param_2) - - - - - - - undefined __cdecl NewFromPrototype(undefined8 param_1, type_info * param_2) - - - - - - - undefined __cdecl Delete(long * param_1, long param_2) - - - - - - - undefined __thiscall ~WvCdmMetricsGroup(void) - - - - - - - - - - undefined4 __thiscall MergePartialFromCodedStream(byte * * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl ByteSize(long param_1) - - - - - - - - - - undefined __thiscall MergeFrom(TestMetrics * param_1) - - - - - - - - - - - - - - - - - - undefined __thiscall ~TestMetrics(void) - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - long * * __thiscall __emplace_unique_key_args<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::pair<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>const,wvcdm::CdmClientPropertySet*>>(byte * param_1, long param_2) - - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvcdm::CdmClientPropertySet*>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - undefined wait(unique_lock * param_1) - - - - - - - - - - - int tolower(int __c) - - - - - - - void __thiscall __push_back_slow_path<unsigned_char>(undefined * param_1) - - - - - - - - - - - - - undefined getloc(void) - - - - - undefined use_facet(id * param_1) - - - - - - undefined __thiscall ~locale(void) - - - - - - undefined put(char param_1) - - - - - - undefined flush(void) - - - - - - long * __cdecl __put_character_sequence<char,std::__1::char_traits<char>>(long * param_1, long param_2, long param_3) - - - - - - - - - - - - - - - - undefined __thiscall Base64Encode(ulong * param_1, wvcdm * this) - - - - - - - - - - - - - - - - - - - undefined __thiscall sentry(basic_ostream * param_1) - - - - - - - undefined __thiscall ~sentry(void) - - - - - - - int gettimeofday(timeval * __tv, __timezone_ptr_t __tz) - - - - - - - undefined rfind(char param_1, ulong param_2) - - - - - - - - bool __cdecl CreateDirectory(void) - - - - - - - - - - - - - - - - - - - - FILE * fopen(char * __filename, char * __modes) - - - - - - - - int fclose(FILE * __stream) - - - - - - - - - - - char * strerror(int __errnum) - - - - - - - - - - - - - - - - - - undefined __cdecl Exists(byte * param_1) - - - - - - - - - - - undefined __cdecl Remove(byte * param_1) - - - - - - - - - - - - - - - - - - - - - - - int stat(char * __file, stat * __buf) - - - - - - - undefined __cdecl List(undefined8 param_1_00, byte * param_2, long * param_3) - - - - - - - - - - - - - - - - - - - int fflush(FILE * __stream) - - - - - - - int fileno(FILE * __stream) - - - - - - - int fsync(int __fd) - - - - - - - size_t fread(void * __ptr, size_t __size, size_t __n, FILE * __stream) - - - - - - - - - - size_t fwrite(void * __ptr, size_t __size, size_t __n, FILE * __s) - - - - - - - - - - DIR * opendir(char * __name) - - - - - - - dirent * readdir(DIR * __dirp) - - - - - - - int closedir(DIR * __dirp) - - - - - - - int rmdir(char * __path) - - - - - - - int unlink(char * __name) - - - - - - - - - - - int open(char * __file, int __oflag, ...) - - - - - - - - ssize_t sendfile(int __out_fd, int __in_fd, off_t * __offset, size_t __count) - - - - - - - - - - int close(int __fd) - - - - - - - int mkdir(char * __path, __mode_t __mode) - - - - - - - - char * strrchr(char * __s, int __c) - - - - - - - - - - - undefined GetProperty(basic_string * param_1, basic_string * param_2) - - - - - - - - __uid_t getuid(void) - - - - - undefined isRunning(void) - - - - - undefined __thiscall Thread(bool param_1) - - - - - - - - int pthread_condattr_init(pthread_condattr_t * __attr) - - - - - - - int pthread_condattr_setclock(pthread_condattr_t * __attr, __clockid_t __clock_id) - - - - - - - - int pthread_cond_init(pthread_cond_t * __cond, pthread_condattr_t * __cond_attr) - - - - - - - - int pthread_condattr_destroy(pthread_condattr_t * __attr) - - - - - - - int pthread_cond_signal(pthread_cond_t * __cond) - - - - - - undefined requestExitAndWait(void) - - - - - - int pthread_cond_destroy(pthread_cond_t * __cond) - - - - - - undefined __thiscall ~Thread(void) - - - - - - - int clock_gettime(clockid_t __clock_id, timespec * __tp) - - - - - - - - int pthread_cond_timedwait(pthread_cond_t * __cond, pthread_mutex_t * __mutex, timespec * __abstime) - - - - - - - - - ASN1_STRING * __cdecl ASN1_STRING_dup(ASN1_STRING * a) - - - - - - - - - - - int __cdecl ASN1_STRING_cmp(ASN1_STRING * a, ASN1_STRING * b) - - - - - - - - - - - void __cdecl ERR_put_error(int lib, int func, int reason, char * file, int line) - - - - - - - - - - - - - - - - ASN1_STRING * __cdecl ASN1_STRING_type_new(int type) - - - - - - - - - - long * __cdecl OPENSSL_malloc(long param_1) - - - - - - - - - - void __cdecl ASN1_STRING_free(ASN1_STRING * a) - - - - - - - - - undefined __cdecl OPENSSL_free(long param_1) - - - - - - - - - undefined __cdecl ASN1_INTEGER_set_uint64(uint * param_1, ulong param_2) - - - - - - - - - - - - - - bool __cdecl BN_is_negative(long param_1) - - - - - - - bool __cdecl BN_is_zero(ulong * * param_1) - - - - - - - int __cdecl BN_num_bits(BIGNUM * a) - - - - - - - ulong * __cdecl OPENSSL_realloc(void * param_1, ulong param_2) - - - - - - - - - - - - - int __cdecl BN_bn2bin(BIGNUM * a, uchar * to) - - - - - - - - - - - BIGNUM * __cdecl BN_bin2bn(uchar * s, int len, BIGNUM * ret) - - - - - - - - - - - - - - - void __cdecl BN_set_negative(BIGNUM * b, int n) - - - - - - - - int __cdecl ASN1_STRING_set(ASN1_STRING * str, void * data, int len) - - - - - - - - - - - - - - ASN1_VALUE * __cdecl ASN1_item_d2i(ASN1_VALUE * * val, uchar * * in, long len, ASN1_ITEM * it) - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_i2d(ASN1_VALUE * val, uchar * * out, ASN1_ITEM * it) - - - - - - - - - ASN1_VALUE * __cdecl ASN1_item_new(ASN1_ITEM * it) - - - - - - - - - - - - void __cdecl ASN1_item_free(ASN1_VALUE * val, ASN1_ITEM * it) - - - - - - - - - - - - - void __cdecl ERR_add_error_data(int num, ...) - - - - - - - - - - - - - - - - - - - - - - - - - - - - ASN1_TYPE * ASN1_TYPE_new(void) - - - - - - void __cdecl ASN1_TYPE_set(ASN1_TYPE * a, int type, void * value) - - - - - - - - - - - - - - - ASN1_INTEGER * __cdecl c2i_ASN1_INTEGER(ASN1_INTEGER * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - ASN1_OBJECT * __cdecl c2i_ASN1_OBJECT(ASN1_OBJECT * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - ASN1_BIT_STRING * __cdecl c2i_ASN1_BIT_STRING(ASN1_BIT_STRING * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - void __cdecl ASN1_TYPE_free(ASN1_TYPE * a) - - - - - - - int __cdecl ASN1_get_object(uchar * * pp, long * plength, int * ptag, int * pclass, long omax) - - - - - - - - - - - - - - - int __cdecl BUF_MEM_grow_clean(BUF_MEM * str, size_t len) - - - - - - - - - - - void * __cdecl sk_pop(_STACK * st) - - - - - - - int __cdecl sk_push(_STACK * st, void * data) - - - - - - - - ASN1_OBJECT * __cdecl OBJ_dup(ASN1_OBJECT * o) - - - - - - - - - - - int __cdecl OBJ_cmp(ASN1_OBJECT * a, ASN1_OBJECT * b) - - - - - - - - void __cdecl sk_free(_STACK * param_1) - - - - - - - - - - void __cdecl ASN1_OBJECT_free(ASN1_OBJECT * a) - - - - - - - - - - int __cdecl ASN1_object_size(int constructed, int length, int tag) - - - - - - - - - void __cdecl ASN1_put_object(uchar * * pp, int constructed, int length, int tag, int xclass) - - - - - - - - - - - int __cdecl BIO_write(BIO * b, void * data, int len) - - - - - - - - - - - - ASN1_OBJECT * __cdecl OBJ_nid2obj(int n) - - - - - - - - - - - - int __cdecl ASN1_put_eoc(uchar * * pp) - - - - - - - void qsort(void * __base, size_t __nmemb, size_t __size, __compar_fn_t __compar) - - - - - - - - - - void * __cdecl sk_set(_STACK * param_1, int param_2, void * param_3) - - - - - - - - - int __cdecl i2c_ASN1_INTEGER(ASN1_INTEGER * a, uchar * * pp) - - - - - - - - - - - int __cdecl i2c_ASN1_BIT_STRING(ASN1_BIT_STRING * a, uchar * * pp) - - - - - - - - - - - - - bool __cdecl CRYPTO_refcount_dec_and_test_zero(int * param_1) - - - - - - - - - - int __cdecl OBJ_obj2nid(ASN1_OBJECT * o) - - - - - - - - - undefined __cdecl CRYPTO_refcount_inc(int * param_1) - - - - - - - - - - int __cdecl BIO_puts(BIO * bp, char * buf) - - - - - - - - - - undefined __cdecl CRYPTO_STATIC_MUTEX_lock_write(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_STATIC_MUTEX_unlock_write(pthread_rwlock_t * param_1) - - - - - - - - - BIO * __cdecl BIO_new(BIO_METHOD * type) - - - - - - - - - - long __cdecl BIO_ctrl(BIO * bp, int cmd, long larg, void * parg) - - - - - - - - - - - undefined __cdecl BIO_clear_retry_flags(long param_1) - - - - - - undefined __cdecl BIO_set_retry_read(long param_1) - - - - - - - void __cdecl BUF_MEM_free(BUF_MEM * a) - - - - - - - - - - BUF_MEM * BUF_MEM_new(void) - - - - - - - - undefined8 __cdecl BUF_MEM_reserve(long param_1, ulong param_2) - - - - - - - - - - - char * __cdecl BUF_strndup(char * str, size_t siz) - - - - - - - - - - - - void * __cdecl BUF_memdup(void * data, size_t siz) - - - - - - - - - - - - int __cdecl CRYPTO_memcmp(void * a, void * b, size_t len) - - - - - - - - undefined __cdecl CBS_get_optional_asn1(byte * * param_1, byte * * param_2, undefined4 * param_3, uint param_4) - - - - - - - - - - - - - - - - - undefined8 __cdecl CBB_init(undefined8 * param_1, long * param_2) - - - - - - - - - - - - undefined8 __cdecl CBB_add_bytes(long * * param_1, void * param_2, ulong param_3) - - - - - - - - - - - - - int __cdecl BIO_snprintf(char * buf, size_t n, char * format, ...) - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl CBB_add_u8(long * * param_1, undefined param_2) - - - - - - - - - - - - undefined8 __cdecl CBB_finish(long * * param_1, long * param_2, long * param_3) - - - - - - - - - - - - undefined __cdecl CBB_cleanup(long * * param_1) - - - - - - - - - - undefined8 __cdecl CBB_flush(long * * param_1) - - - - - - - - - - - - - undefined8 __cdecl CBB_add_asn1(long * * param_1, long * * param_2, uint param_3) - - - - - - - - - - - - - - - - undefined8 __cdecl CBS_get_u8(long * param_1, undefined * param_2) - - - - - - - - undefined8 __cdecl CBS_len(long param_1) - - - - - - undefined __cdecl CBS_get_any_asn1_element(byte * * param_1, byte * * param_2, uint * param_3, byte * * param_4) - - - - - - - - - - undefined8 __cdecl CBS_data(undefined8 * param_1) - - - - - - - void * __cdecl CRYPTO_get_thread_local(uint param_1) - - - - - - - - - - undefined8 __cdecl CRYPTO_set_thread_local(uint param_1, long param_2, undefined * param_3) - - - - - - - - - - - - - - void ERR_clear_error(void) - - - - - - - - - - void __cdecl ERR_error_string_n(ulong e, char * buf, size_t len) - - - - - - - - - - - - - - - - char * __cdecl ERR_reason_error_string(ulong e) - - - - - - - - - - - - char * strchr(char * __s, int __c) - - - - - - - - void * bsearch(void * __key, void * __base, size_t __nmemb, size_t __size, __compar_fn_t __compar) - - - - - - - - - - - int fputs(char * __s, FILE * __stream) - - - - - - - - int __cdecl BIO_vsnprintf(char * buf, size_t n, char * format, va_list args) - - - - - - - - - - - - - - - size_t * __cdecl OPENSSL_strdup(char * param_1) - - - - - - - - - - - EVP_PKEY_CTX * __cdecl EVP_PKEY_CTX_new(EVP_PKEY * pkey, ENGINE * e) - - - - - - - - int __cdecl EVP_PKEY_verify_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_DigestInit_ex(EVP_MD_CTX * ctx, EVP_MD * type, ENGINE * impl) - - - - - - - - - - - - - int __cdecl EVP_PKEY_sign_init(EVP_PKEY_CTX * ctx) - - - - - - - - - int __cdecl EVP_DigestUpdate(EVP_MD_CTX * ctx, void * d, size_t cnt) - - - - - - - - - - - void __cdecl EVP_MD_CTX_init(EVP_MD_CTX * ctx) - - - - - - - int __cdecl EVP_MD_CTX_copy_ex(EVP_MD_CTX * out, EVP_MD_CTX * in) - - - - - - - - - - - - int __cdecl EVP_DigestFinal_ex(EVP_MD_CTX * ctx, uchar * md, uint * s) - - - - - - - - - - - - int __cdecl EVP_PKEY_sign(EVP_PKEY_CTX * ctx, uchar * sig, size_t * siglen, uchar * tbs, size_t tbslen) - - - - - - - - - - - - - int __cdecl EVP_MD_CTX_cleanup(EVP_MD_CTX * ctx) - - - - - - - - - - int __cdecl EVP_MD_size(EVP_MD * md) - - - - - - - int __cdecl EVP_PKEY_verify(EVP_PKEY_CTX * ctx, uchar * sig, size_t siglen, uchar * tbs, size_t tbslen) - - - - - - - - - - - - - int __cdecl EVP_DigestSignFinal(EVP_MD_CTX * ctx, uchar * sigret, size_t * siglen) - - - - - - - - - - - - - - - int __cdecl RSA_up_ref(RSA * r) - - - - - - - - undefined __cdecl ERR_add_error_dataf(char * param_1, undefined8 param_2, undefined8 param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl DSA_up_ref(DSA * r) - - - - - - - - - int __cdecl EC_KEY_up_ref(EC_KEY * key) - - - - - - - - - int __cdecl EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX * ctx, int keytype, int optype, int cmd, int p1, void * p2) - - - - - - - - - - - - - undefined __cdecl CRYPTO_MUTEX_init(pthread_rwlock_t * param_1) - - - - - - - - - int __cdecl CRYPTO_new_ex_data(int class_index, void * obj, CRYPTO_EX_DATA * ad) - - - - - - - - - void __cdecl CRYPTO_free_ex_data(int class_index, void * obj, CRYPTO_EX_DATA * ad) - - - - - - - - - - - - - - - void __cdecl BN_clear_free(BIGNUM * a) - - - - - - - - - - void __cdecl BN_MONT_CTX_free(BN_MONT_CTX * mont) - - - - - - - - - - int CRYPTO_MUTEX_cleanup(pthread_rwlock_t * __rwlock) - - - - - - - void __cdecl BN_free(BIGNUM * a) - - - - - - - - - - EVP_MD * EVP_sha256(void) - - - - - - - - - - - - BN_CTX * BN_CTX_new(void) - - - - - - - - void __cdecl BN_CTX_start(BN_CTX * ctx) - - - - - - - - - - - BIGNUM * __cdecl BN_CTX_get(BN_CTX * ctx) - - - - - - - - - - BIGNUM * BN_value_one(void) - - - - - - - - int __cdecl BN_lshift(BIGNUM * r, BIGNUM * a, int n) - - - - - - - - - - - - - - int __cdecl BN_GENCB_call(BN_GENCB * cb, int a, int b) - - - - - - - - undefined __cdecl BN_zero(long param_1) - - - - - - - int __cdecl EVP_Digest(void * data, size_t count, uchar * md, uint * size, EVP_MD * type, ENGINE * impl) - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_add(BIGNUM * r, BIGNUM * a, BIGNUM * b) - - - - - - - - - - - - - int __cdecl BN_mask_bits(BIGNUM * a, int n) - - - - - - - - BIGNUM * __cdecl BN_copy(BIGNUM * a, BIGNUM * b) - - - - - - - - - - - int __cdecl BN_lshift1(BIGNUM * r, BIGNUM * a) - - - - - - - - - - - int __cdecl BN_div(BIGNUM * dv, BIGNUM * rem, BIGNUM * m, BIGNUM * d, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_sub(BIGNUM * r, BIGNUM * a, BIGNUM * b) - - - - - - - - - - - - - int __cdecl BN_cmp(BIGNUM * a, BIGNUM * b) - - - - - - - - - - - int __cdecl BN_is_prime_fasttest_ex(BIGNUM * p, int nchecks, BN_CTX * ctx, int do_trial_division, BN_GENCB * cb) - - - - - - - - - - - - - - - - int __cdecl RAND_bytes(uchar * buf, int num) - - - - - - - - - - void __cdecl BN_CTX_end(BN_CTX * ctx) - - - - - - - void __cdecl BN_CTX_free(BN_CTX * c) - - - - - - - - - - BN_MONT_CTX * __cdecl BN_MONT_CTX_new_for_modulus(BIGNUM * param_1, BN_CTX * param_2) - - - - - - - - - - - - int __cdecl BN_set_word(BIGNUM * a, ulong w) - - - - - - - - - - - - int __cdecl BN_mod_exp_mont(BIGNUM * r, BIGNUM * a, BIGNUM * p, BIGNUM * m, BN_CTX * ctx, BN_MONT_CTX * m_ctx) - - - - - - - - - - - - - - - - - - - - - - - - - bool __cdecl BN_is_one(ulong * * param_1) - - - - - - - BIGNUM * __cdecl BN_dup(BIGNUM * a) - - - - - - - - - - void __cdecl DSA_free(DSA * r) - - - - - - - - - - BIGNUM * BN_new(void) - - - - - - - - undefined8 __cdecl BN_rand_range_ex(long * * param_1, ulong param_2, ulong * * param_3) - - - - - - - - - - - - - int __cdecl BN_mod_exp_mont_consttime(BIGNUM * rr, BIGNUM * a, BIGNUM * p, BIGNUM * m, BN_CTX * ctx, BN_MONT_CTX * in_mont) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl BN_init(BIGNUM * param_1) - - - - - - - uint __cdecl BN_num_bytes(BIGNUM * param_1) - - - - - - - - - undefined8 __cdecl bn_resize_words(long * * param_1, ulong param_2) - - - - - - - - - - - int __cdecl BN_to_montgomery(BIGNUM * param_1, BIGNUM * param_2, BIGNUM * param_3, BN_CTX * param_4) - - - - - - - - - - int __cdecl BN_mod_mul_montgomery(BIGNUM * r, BIGNUM * a, BIGNUM * b, BN_MONT_CTX * mont, BN_CTX * ctx) - - - - - - - - - - - - - - - - - undefined4 __cdecl DSA_do_check_signature(uint * param_1, uchar * param_2, ulong param_3, BIGNUM * * param_4, long param_5) - - - - - - - - - - - - - - - - - - int __cdecl BN_ucmp(BIGNUM * a, BIGNUM * b) - - - - - - - - BIGNUM * __cdecl BN_mod_inverse(BIGNUM * ret, BIGNUM * a, BIGNUM * n, BN_CTX * ctx) - - - - - - - - - - - - - - - - - int __cdecl BN_mod_mul(BIGNUM * r, BIGNUM * a, BIGNUM * b, BIGNUM * m, BN_CTX * ctx) - - - - - - - - - - - - - - - - - int __cdecl BN_mod_exp2_mont(BIGNUM * r, BIGNUM * a1, BIGNUM * p1, BIGNUM * a2, BIGNUM * p2, BIGNUM * m, BN_CTX * ctx, BN_MONT_CTX * m_ctx) - - - - - - - - - - - - - - - - - - - - - - - - DSA_SIG * __cdecl DSA_do_sign(uchar * dgst, int dlen, DSA * dsa) - - - - - - - - - - - - - - - - - - - - - - - int __cdecl i2d_DSA_SIG(DSA_SIG * a, uchar * * pp) - - - - - - - - - - - - - undefined4 __cdecl DSA_check_signature(uint * param_1, uchar * param_2, ulong param_3, uchar * param_4, size_t param_5, long param_6) - - - - - - - - - - - - - - - - - - - - - - DSA_SIG * __cdecl d2i_DSA_SIG(DSA_SIG * * v, uchar * * pp, long length) - - - - - - - - - - - - - - int __cdecl CRYPTO_get_ex_new_index(int class_index, long argl, void * argp, CRYPTO_EX_new * new_func, CRYPTO_EX_dup * dup_func, CRYPTO_EX_free * free_func) - - - - - - - - - - - - - - - - - int __cdecl CRYPTO_set_ex_data(CRYPTO_EX_DATA * ad, int idx, void * val) - - - - - - - - - - - - - void * __cdecl CRYPTO_get_ex_data(CRYPTO_EX_DATA * ad, int idx) - - - - - - - - - - - DH * DH_new(void) - - - - - - - - - void __cdecl DH_free(DH * dh) - - - - - - - - - - int __cdecl BN_generate_prime_ex(BIGNUM * ret, int bits, int safe, BIGNUM * add, BIGNUM * rem, BN_GENCB * cb) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl BN_rand(BIGNUM * rnd, int bits, int top, int bottom) - - - - - - - - - - - - - - - - int __cdecl DH_check_pub_key(DH * dh, BIGNUM * pub_key, int * codes) - - - - - - - - - - - - - - int __cdecl BN_sub_word(BIGNUM * a, ulong w) - - - - - - - - - - - - int __cdecl BN_is_prime_ex(BIGNUM * p, int nchecks, BN_CTX * ctx, BN_GENCB * cb) - - - - - - - - - - - - - - - bool __cdecl BN_is_word(ulong * * param_1, ulong param_2) - - - - - - - - ulong __cdecl BN_mod_word(BIGNUM * a, ulong w) - - - - - - - - - - - - int __cdecl BN_rshift1(BIGNUM * r, BIGNUM * a) - - - - - - - - - - - DSA_SIG * DSA_SIG_new(void) - - - - - - - undefined __cdecl CBS_get_asn1(byte * * param_1, byte * * param_2, uint param_3) - - - - - - - - - - - - - - - undefined __cdecl BN_parse_asn1_unsigned(byte * * param_1, BIGNUM * param_2) - - - - - - - - - - - - - void __cdecl DSA_SIG_free(DSA_SIG * a) - - - - - - - - - undefined __cdecl BN_marshal_asn1(long * * param_1, BIGNUM * param_2) - - - - - - - - - - - - - DSA * DSA_new(void) - - - - - - - - undefined __cdecl CBS_get_asn1_uint64(byte * * param_1, ulong * param_2) - - - - - - - - - - - - - - - undefined __cdecl CBB_add_asn1_uint64(long * * param_1, ulong param_2) - - - - - - - - - - - - - - - - - DSA_SIG * __cdecl DSA_SIG_parse(byte * * param_1) - - - - - - - - - - - undefined __cdecl DSA_SIG_marshal(long * * param_1, BIGNUM * * param_2) - - - - - - - - - - - - - DSA * __cdecl DSA_parse_public_key(byte * * param_1) - - - - - - - - - - - undefined __cdecl DSA_marshal_public_key(long * * param_1, long param_2) - - - - - - - - - - - - - DSA * __cdecl DSA_parse_private_key(byte * * param_1) - - - - - - - - - - - - undefined __cdecl DSA_marshal_private_key(long * * param_1, long param_2) - - - - - - - - - - - - - DSA * __cdecl DSA_parse_parameters(byte * * param_1) - - - - - - - - - - - undefined __cdecl DSA_marshal_parameters(long * * param_1, long param_2) - - - - - - - - - - - - undefined __cdecl BN_bn2cbb_padded(long * * param_1, ulong param_2, undefined8 * param_3) - - - - - - - - - - - - - - - undefined8 __cdecl CBB_add_space(long * * param_1, long * param_2, ulong param_3) - - - - - - - - - - - - - undefined8 __cdecl BN_bn2bin_padded(void * param_1, ulong param_2, undefined8 * param_3) - - - - - - - - - - - ulong __cdecl BN_div_word(BIGNUM * a, ulong w) - - - - - - - - - - - - - int __cdecl BN_mul_word(BIGNUM * a, ulong w) - - - - - - - - - - - int __cdecl BN_add_word(BIGNUM * a, ulong w) - - - - - - - - - - - - int __cdecl BN_hex2bn(BIGNUM * * a, char * str) - - - - - - - - - - - - - - - int __cdecl BN_dec2bn(BIGNUM * * a, char * str) - - - - - - - - - - - - - - - BIO * __cdecl BIO_new_fp(FILE * stream, int close_flag) - - - - - - - - - - - - int __cdecl BN_print(void * fp, BIGNUM * a) - - - - - - - - - - - - - int __cdecl BN_clear_bit(BIGNUM * a, int n) - - - - - - - - int ferror(FILE * __stream) - - - - - - - char * fgets(char * __s, int __n, FILE * __stream) - - - - - - - - - int fseek(FILE * __stream, long __off, int __whence) - - - - - - - - - long ftell(FILE * __stream) - - - - - - - int feof(FILE * __stream) - - - - - - - size_t __cdecl BUF_strlcpy(char * dst, char * src, size_t siz) - - - - - - - - - - - - undefined8 __cdecl EVP_PKEY_up_ref(int * param_1) - - - - - - - - - int __cdecl EVP_PKEY_missing_parameters(EVP_PKEY * pkey) - - - - - - - int __cdecl EVP_PKEY_cmp_parameters(EVP_PKEY * a, EVP_PKEY * b) - - - - - - - - bool __cdecl EVP_PKEY_assign_DSA(long param_1, long param_2) - - - - - - - - - - - int __cdecl DSA_size(DSA * param_1) - - - - - - - - - void __cdecl EC_GROUP_free(EC_GROUP * group) - - - - - - - - - - EC_GROUP * __cdecl EC_KEY_get0_group(EC_KEY * key) - - - - - - - EC_KEY * EC_KEY_new(void) - - - - - - int __cdecl EC_KEY_set_group(EC_KEY * key, EC_GROUP * group) - - - - - - - - - - - int __cdecl EC_KEY_generate_key(EC_KEY * key) - - - - - - - - - - - bool __cdecl EVP_PKEY_assign_EC_KEY(long param_1, long param_2) - - - - - - - - - - - void __cdecl EC_KEY_free(EC_KEY * key) - - - - - - - - - - int __cdecl ECDSA_size(EC_KEY * eckey) - - - - - - - - - int __cdecl ECDSA_sign(int type, uchar * dgst, int dgstlen, uchar * sig, uint * siglen, EC_KEY * eckey) - - - - - - - - - - - - - - - - - - - int __cdecl ECDSA_verify(int type, uchar * dgst, int dgstlen, uchar * sig, int siglen, EC_KEY * eckey) - - - - - - - - - - - - - - - - - - - - - EC_POINT * __cdecl EC_KEY_get0_public_key(EC_KEY * key) - - - - - - - int __cdecl ECDH_compute_key(void * out, size_t outlen, EC_POINT * pub_key, EC_KEY * ecdh, KDF * KDF) - - - - - - - - - - - - - - - - - - - - int __cdecl EC_GROUP_get_degree(EC_GROUP * group) - - - - - - - EC_GROUP * __cdecl EC_GROUP_new_by_curve_name(int nid) - - - - - - - - - - - - - - - - - - - int __cdecl EVP_MD_type(EVP_MD * md) - - - - - - - int __cdecl EC_GROUP_cmp(EC_GROUP * a, EC_GROUP * b, BN_CTX * ctx) - - - - - - - - - - - - - - ECDSA_SIG * __cdecl ECDSA_do_sign(uchar * dgst, int dgst_len, EC_KEY * eckey) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl CBB_zero(undefined8 * param_1) - - - - - - - bool __cdecl CBB_init_fixed(long * * param_1, long param_2, long param_3) - - - - - - - - - - - - undefined __cdecl ECDSA_SIG_marshal(long * * param_1, BIGNUM * * param_2) - - - - - - - - - - - - - void __cdecl ECDSA_SIG_free(ECDSA_SIG * sig) - - - - - - - - - - long __cdecl EC_GROUP_get0_order(long param_1) - - - - - - - ECDSA_SIG * __cdecl ECDSA_SIG_parse(byte * * param_1) - - - - - - - - - - - undefined __cdecl ECDSA_SIG_to_bytes(long * param_1, long * param_2, BIGNUM * * param_3) - - - - - - - - - - - - - - int __cdecl ECDSA_do_verify(uchar * dgst, int dgst_len, ECDSA_SIG * sig, EC_KEY * eckey) - - - - - - - - - - - - - - - - - ECDSA_SIG * ECDSA_SIG_new(void) - - - - - - - - undefined __cdecl EC_KEY_parse_curve_name(byte * * param_1) - - - - - - - - - - - void __cdecl EC_POINT_free(EC_POINT * point) - - - - - - - - - - EC_POINT * __cdecl EC_POINT_new(EC_GROUP * group) - - - - - - - - - - int __cdecl EC_POINT_oct2point(EC_GROUP * group, EC_POINT * p, uchar * buf, size_t len, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - int __cdecl EC_KEY_set_public_key(EC_KEY * key, EC_POINT * pub) - - - - - - - - - - - undefined __cdecl EC_KEY_marshal_curve_name(long * * param_1, EC_GROUP * param_2) - - - - - - - - - - - - undefined __cdecl EC_POINT_point2cbb(long * * param_1, EC_GROUP * param_2, EC_POINT * param_3, point_conversion_form_t param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - - - int __cdecl EC_POINT_cmp(EC_GROUP * group, EC_POINT * a, EC_POINT * b, BN_CTX * ctx) - - - - - - - - - - - - - undefined __cdecl EC_KEY_parse_parameters(byte * * param_1) - - - - - - - - - - - - - - EC_KEY * __cdecl EC_KEY_parse_private_key(byte * * param_1, long * param_2) - - - - - - - - - - - - - - - - - uint __cdecl EC_KEY_get_enc_flags(EC_KEY * key) - - - - - - undefined __cdecl EC_KEY_marshal_private_key(long * * param_1, EC_GROUP * * param_2, uint param_3) - - - - - - - - - - - - - - - - uint __cdecl EC_KEY_is_opaque(long param_1) - - - - - - - byte __cdecl CBS_peek_asn1_tag(byte * * param_1, uint param_2) - - - - - - - - int __cdecl EC_KEY_set_private_key(EC_KEY * key, BIGNUM * prv) - - - - - - - - - - - - - int __cdecl EC_KEY_check_key(EC_KEY * key) - - - - - - - - - - - - BIGNUM * __cdecl EC_KEY_get0_private_key(EC_KEY * key) - - - - - - - size_t __cdecl EC_POINT_point2oct(EC_GROUP * group, EC_POINT * p, point_conversion_form_t form, uchar * buf, size_t len, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - int __cdecl EC_GROUP_get_curve_name(EC_GROUP * group) - - - - - - - undefined8 __cdecl CBS_skip(long * param_1, ulong param_2) - - - - - - - - bool __cdecl CBS_mem_equal(void * * param_1, void * param_2, void * param_3) - - - - - - - - - - - undefined8 __cdecl ED25519_sign(undefined * param_1, void * param_2, size_t param_3, uchar * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ED25519_verify(void * param_1, size_t param_2, undefined[16] * param_3, ulong * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl ED25519_keypair_from_seed(undefined8 * param_1, undefined8 * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - - - int __cdecl EVP_PKEY_set_type(EVP_PKEY * pkey, int type) - - - - - - - - - - - RSA * RSA_new(void) - - - - - - int __cdecl RSA_generate_key_ex(RSA * rsa, int bits, BIGNUM * e, BN_GENCB * cb) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - bool __cdecl EVP_PKEY_assign_RSA(long param_1, long param_2) - - - - - - - - - - - int __cdecl EVP_PKEY_size(EVP_PKEY * pkey) - - - - - - - int __cdecl RSA_sign(int type, uchar * m, uint m_length, uchar * sigret, uint * siglen, RSA * rsa) - - - - - - - - - - - - - - - - - - - - - - - - ulong __cdecl RSA_sign_raw(long * param_1, ulong * param_2, void * param_3, ulong param_4, uchar * param_5, ulong param_6, int param_7) - - - - - - - - - - - - - bool __cdecl RSA_sign_pss_mgf1(RSA * param_1, ulong * param_2, void * param_3, ulong param_4, uchar * param_5, ulong param_6, EVP_MD * param_7, EVP_MD * param_8, int param_9) - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_verify(int type, uchar * m, uint m_length, uchar * sigbuf, uint siglen, RSA * rsa) - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_verify_raw(long * param_1, uchar * * param_2, long * param_3, uchar * param_4, uchar * param_5, uchar * param_6, int param_7) - - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_verify_pss_mgf1(RSA * param_1, uchar * param_2, ulong param_3, EVP_MD * param_4, EVP_MD * param_5, int param_6, uchar * param_7, uchar * param_8) - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl RSA_add_pkcs1_prefix(long * * param_1, ulong * param_2, undefined4 * param_3, int param_4, long * param_5, size_t param_6) - - - - - - - - - - - - - - - - - - - undefined4 __cdecl RSA_padding_add_PKCS1_OAEP_mgf1(undefined * param_1, ulong param_2, void * param_3, ulong param_4, void * param_5, ENGINE * param_6, EVP_MD * param_7, EVP_MD * param_8) - - - - - - - - - - - - - - - - - - - - - - - - - ulong __cdecl RSA_encrypt(long * param_1, ulong * param_2, void * param_3, ulong param_4, uchar * param_5, ulong param_6, int param_7) - - - - - - - - - - - - - - - - - - - - - ulong __cdecl RSA_decrypt(long * param_1, uchar * * param_2, long * param_3, uchar * param_4, uchar * param_5, uchar * param_6, int param_7) - - - - - - - - - - - - - RSA * __cdecl RSA_parse_public_key(byte * * param_1) - - - - - - - - - - - undefined __cdecl RSA_marshal_public_key(long * * param_1, long param_2) - - - - - - - - - - - - - RSA * __cdecl RSA_parse_private_key(byte * * param_1) - - - - - - - - - - - - undefined __cdecl RSA_marshal_private_key(long * * param_1, long param_2) - - - - - - - - - - - - - uint __cdecl RSA_is_opaque(long * param_1) - - - - - - - int __cdecl RSA_bits(long param_1) - - - - - - undefined __cdecl CRYPTO_STATIC_MUTEX_lock_read(pthread_rwlock_t * param_1) - - - - - - - - - _STACK * __cdecl sk_dup(_STACK * st) - - - - - - - - - - undefined __cdecl CRYPTO_STATIC_MUTEX_unlock_read(pthread_rwlock_t * param_1) - - - - - - - - - void __cdecl OPENSSL_cleanse(void * ptr, size_t len) - - - - - - - - - - undefined __cdecl CRYPTO_once(pthread_once_t * param_1, __init_routine * param_2) - - - - - - - - - - undefined[16] __cdecl __udivti3(ulong param_1, ulong param_2, ulong param_3, ulong param_4) - - - - - - - - - - undefined[16] __cdecl __umodti3(ulong param_1, ulong param_2, ulong param_3, ulong param_4) - - - - - - - - - - - - - ulong __cdecl BN_mod_pow2(long * * param_1, long * * param_2, ulong param_3) - - - - - - - - - - - - - - BN_MONT_CTX * __cdecl BN_MONT_CTX_new_consttime(ulong * * param_1, BN_CTX * param_2) - - - - - - - - - - - - int __cdecl BN_from_montgomery(BIGNUM * r, BIGNUM * a, BN_MONT_CTX * mont, BN_CTX * ctx) - - - - - - - - - - - - - - - int __cdecl BN_MONT_CTX_set(BN_MONT_CTX * mont, BIGNUM * mod, BN_CTX * ctx) - - - - - - - - - - - - - - - ulong __cdecl bn_mod_inverse_consttime(BIGNUM * param_1, undefined4 * param_2, BIGNUM * param_3, BIGNUM * param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl bn_div_consttime(BIGNUM * param_1, BIGNUM * param_2, BIGNUM * param_3, BIGNUM * param_4, BN_CTX * param_5) - - - - - - - - - - - - - - - - - - - - - ulong __cdecl bn_rshift_secret_shift(ulong * * param_1, ulong * * param_2, uint param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_MUTEX_lock_read(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_MUTEX_unlock_read(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_MUTEX_lock_write(pthread_rwlock_t * param_1) - - - - - - - - undefined __cdecl CRYPTO_MUTEX_unlock_write(pthread_rwlock_t * param_1) - - - - - - - - - int __cdecl bn_mod_u16_consttime(long * param_1, ushort param_2) - - - - - - - - undefined8 __cdecl BN_primality_test(uint * param_1, BIGNUM * param_2, int param_3, ulong * * param_4, int param_5, long param_6) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - uint __cdecl BN_count_low_zero_bits(ulong * * param_1) - - - - - - undefined __cdecl CTR_DRBG_generate(undefined8 * param_1, void * param_2, ulong param_3, undefined8 * param_4, ulong param_5) - - - - - - - - - - - - - - - - - - - int __cdecl EVP_CipherInit_ex(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, ENGINE * impl, uchar * key, uchar * iv, int enc) - - - - - - - - - - - - - - - - - int __cdecl EVP_DecryptUpdate(EVP_CIPHER_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - - - - - - - int __cdecl EVP_DecryptFinal_ex(EVP_CIPHER_CTX * ctx, uchar * outm, int * outl) - - - - - - - - - - - - void __cdecl DES_encrypt3(uint * data, DES_key_schedule * ks1, DES_key_schedule * ks2, DES_key_schedule * ks3) - - - - - - - - - - - - - - void __cdecl DES_decrypt3(uint * data, DES_key_schedule * ks1, DES_key_schedule * ks2, DES_key_schedule * ks3) - - - - - - - - - - - - - - void __cdecl DES_ede3_cbc_encrypt(uchar * input, uchar * output, long length, DES_key_schedule * ks1, DES_key_schedule * ks2, DES_key_schedule * ks3, DES_cblock * ivec, int enc) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl DES_set_key(const_DES_cblock * key, DES_key_schedule * schedule) - - - - - - - - int __cdecl SHA256_Update(SHA256_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl SHA256_Final(uchar * md, SHA256_CTX * c) - - - - - - - - - - - - int __cdecl SHA512_Update(SHA512_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl SHA512_Final(uchar * md, SHA512_CTX * c) - - - - - - - - - - - - int __cdecl EC_POINT_copy(EC_POINT * dst, EC_POINT * src) - - - - - - - - - - - int __cdecl EC_POINT_set_affine_coordinates_GFp(EC_GROUP * group, EC_POINT * p, BIGNUM * x, BIGNUM * y, BN_CTX * ctx) - - - - - - - - - - - - - - - - long * __cdecl EC_KEY_new_method(long param_1, void * param_2, CRYPTO_EX_DATA * param_3) - - - - - - - - - - - - undefined8 __cdecl ENGINE_get_ECDSA_method(long param_1) - - - - - - undefined __cdecl EC_KEY_check_fips(EC_KEY * param_1) - - - - - - - - - - - - - int __cdecl EC_POINT_set_compressed_coordinates_GFp(EC_GROUP * group, EC_POINT * p, BIGNUM * x, int y_bit, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - - BIGNUM * __cdecl BN_mod_sqrt(BIGNUM * ret, BIGNUM * a, BIGNUM * n, BN_CTX * ctx) - - - - - - - - - - - - - - - - - - - - ulong ERR_peek_last_error(void) - - - - - - - - - int __cdecl HMAC_Init_ex(HMAC_CTX * ctx, void * key, int len, EVP_MD * md, ENGINE * impl) - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl HMAC_Final(HMAC_CTX * ctx, uchar * md, uint * len) - - - - - - - - - - - - - - - void __cdecl HMAC_CTX_cleanup(HMAC_CTX * ctx) - - - - - - - - - - int __cdecl MD4_Update(MD4_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl MD4_Final(uchar * md, MD4_CTX * c) - - - - - - - - - - - - int __cdecl MD5_Update(MD5_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl MD5_Final(uchar * md, MD5_CTX * c) - - - - - - - - - - - - long syscall(long __sysno, ...) - - - - - - - ssize_t read(int __fd, void * __buf, size_t __nbytes) - - - - - - - - - void perror(char * __s) - - - - - - - int dup(int __fd) - - - - - - - int fcntl(int __fd, int __cmd, ...) - - - - - - - - int fprintf(FILE * __stream, char * __format, ...) - - - - - - - - RSA * __cdecl RSA_new_method(ENGINE * engine) - - - - - - - - - - - undefined8 __cdecl ENGINE_get_RSA_method(undefined8 * param_1) - - - - - - - int __cdecl RSA_padding_add_PKCS1_PSS_mgf1(RSA * rsa, uchar * EM, uchar * mHash, EVP_MD * Hash, EVP_MD * mgf1Hash, int sLen) - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl RSA_verify_PKCS1_PSS_mgf1(RSA * rsa, uchar * mHash, EVP_MD * Hash, EVP_MD * mgf1Hash, uchar * EM, int sLen) - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl bn_lcm_consttime(BIGNUM * param_1, BIGNUM * param_2, BIGNUM * param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - - - - int __cdecl RSA_check_key(RSA * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined4 __cdecl BN_enhanced_miller_rabin_primality_test(undefined4 * param_1, BN_MONT_CTX * param_2, int param_3, BN_CTX * param_4, long param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ulong ERR_peek_error(void) - - - - - - - - - undefined4 __cdecl RSA_check_fips(RSA * param_1) - - - - - - - - - - - - - - - - - - undefined __cdecl EVP_AEAD_CTX_seal(long * param_1, void * param_2, long * param_3, ulong param_4, undefined8 param_5, undefined8 param_6, void * param_7, ulong param_8, undefined8 param_9, undefined8 param_10) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl EVP_AEAD_CTX_open(long * param_1, void * param_2, ulong * param_3, ulong param_4, undefined8 param_5, undefined8 param_6, void * param_7, ulong param_8, undefined8 param_9, undefined8 param_10) - - - - - - - - - - - - - - - - - - - - - int __cdecl SHA1_Update(SHA_CTX * c, void * data, size_t len) - - - - - - - - - - - - - - int __cdecl SHA1_Final(uchar * md, SHA_CTX * c) - - - - - - - - - - - - int __cdecl EC_KEY_set_public_key_affine_coordinates(EC_KEY * key, BIGNUM * x, BIGNUM * y) - - - - - - - - - - - - undefined __cdecl CTR_DRBG_init(undefined8 * param_1, ulong * param_2, undefined8 * param_3, ulong param_4) - - - - - - - - - - - - - - - - - int fputc(int __c, FILE * __stream) - - - - - - - undefined __cdecl CRYPTO_gcm128_setiv(undefined8 * param_1, undefined8 param_2, undefined8 * param_3, ulong param_4) - - - - - - - - - - - - - - - - - - undefined8 __cdecl CRYPTO_gcm128_encrypt_ctr32(long param_1, undefined8 param_2, byte * param_3, byte * param_4, ulong param_5, undefined * param_6) - - - - - - - - - - - - - - - - - - - undefined8 __cdecl CRYPTO_gcm128_decrypt_ctr32(long param_1, undefined8 param_2, byte * param_3, byte * param_4, ulong param_5, undefined * param_6) - - - - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_gcm128_encrypt(long param_1, undefined8 param_2, ulong * param_3, ulong * param_4, ulong param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_gcm128_decrypt(long param_1, undefined8 param_2, ulong * param_3, ulong * param_4, ulong param_5) - - - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl DES_ncbc_encrypt(uchar * input, uchar * output, long length, DES_key_schedule * schedule, DES_cblock * ivec, int enc) - - - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl DES_ecb3_encrypt(const_DES_cblock * input, DES_cblock * output, DES_key_schedule * ks1, DES_key_schedule * ks2, DES_key_schedule * ks3, int enc) - - - - - - - - - - - - - - - - - BIGNUM * __cdecl bn_abs_sub_consttime(ulong * * param_1, ulong * * param_2, ulong * * param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - - - - - - - undefined __cdecl bn_is_relatively_prime(uint * param_1, BIGNUM * param_2, BIGNUM * param_3, BN_CTX * param_4) - - - - - - - - - - - - - - - - - - - - - - void free(void * __ptr) - - - - - - - void * malloc(size_t __size) - - - - - - - ASN1_OBJECT * ASN1_OBJECT_new(void) - - - - - - - - void * __cdecl lh_retrieve(_LHASH * lh, void * data) - - - - - - - - - - - - - int __cdecl OBJ_sn2nid(char * s) - - - - - - - - - - - - - int __cdecl OBJ_ln2nid(char * s) - - - - - - - - - - - - undefined __cdecl CBB_add_asn1_oid_from_text(long * * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - - - - - ASN1_OBJECT * __cdecl ASN1_OBJECT_create(int nid, uchar * data, int len, char * sn, char * ln) - - - - - - - - - - - - - - - - - - undefined __cdecl CBS_asn1_oid_to_text(byte * * param_1) - - - - - - - - - - - - - - _LHASH * __cdecl lh_new(LHASH_HASH_FN_TYPE h, LHASH_COMP_FN_TYPE c) - - - - - - - - - - - - void * __cdecl lh_insert(_LHASH * lh, void * data) - - - - - - - - - - - - - - uint __cdecl OPENSSL_hash32(byte * param_1, long param_2) - - - - - - - - ulong __cdecl lh_strhash(char * c) - - - - - - - - - undefined __cdecl PKCS7_get_raw_certificates(_STACK * param_1, byte * * param_2, _LHASH * * param_3) - - - - - - - - - - - - - - - - - long * __cdecl X509_parse_from_buffer(long param_1) - - - - - - - - - - - - - - void __cdecl X509_free(X509 * a) - - - - - - - bool __cdecl CBS_get_asn1_element(byte * * param_1, byte * * param_2, uint param_3) - - - - - - - - - - - - - - X509_CRL * __cdecl d2i_X509_CRL(X509_CRL * * a, uchar * * in, long len) - - - - - - - - - void __cdecl X509_CRL_free(X509_CRL * a) - - - - - - - int __cdecl PEM_bytes_read_bio(uchar * * pdata, long * plen, char * * pnm, char * name, BIO * bp, pem_password_cb * cb, void * u) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl PKCS7_get_CRLs(_STACK * param_1, byte * * param_2) - - - - - - - - - - - - - - - - int __cdecl i2d_X509(X509 * a, uchar * * out) - - - - - - - - int __cdecl i2d_X509_CRL(X509_CRL * a, uchar * * out) - - - - - - - - void __cdecl PKCS7_free(PKCS7 * a) - - - - - - - - - undefined __cdecl BIO_read_asn1(long * param_1, ulong * * param_2, ulong * param_3, ulong param_4) - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl BIO_write_all(long * param_1, long param_2, ulong param_3) - - - - - - - - - - - - - size_t __cdecl BUF_strlcat(char * dst, char * src, size_t siz) - - - - - - - - - - - - void * __cdecl PEM_ASN1_read_bio(d2i_of_void * d2i, char * name, BIO * bp, void * * x, pem_password_cb * cb, void * u) - - - - - - - - - - - - - - - - - - - - int __cdecl PEM_read_bio(BIO * bp, char * * name, char * * header, uchar * * data, long * len) - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl PEM_get_EVP_CIPHER_INFO(char * header, EVP_CIPHER_INFO * cipher) - - - - - - - - - - - - - int __cdecl PEM_do_header(EVP_CIPHER_INFO * cipher, uchar * data, long * len, pem_password_cb * callback, void * u) - - - - - - - - - - - - - - - - - - - - - int __cdecl BIO_gets(BIO * bp, char * buf, int size) - - - - - - - - - - - - int strncmp(char * __s1, char * __s2, size_t __n) - - - - - - - - - int __cdecl BUF_MEM_grow(BUF_MEM * str, size_t len) - - - - - - - - - - - void __cdecl EVP_DecodeInit(EVP_ENCODE_CTX * ctx) - - - - - - - int __cdecl EVP_DecodeUpdate(EVP_ENCODE_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - - - - - - - - - - - int __cdecl EVP_DecodeFinal(EVP_ENCODE_CTX * ctx, uchar * out, int * outl) - - - - - - - - - int __cdecl EVP_CIPHER_iv_length(EVP_CIPHER * cipher) - - - - - - - EVP_MD * EVP_md5(void) - - - - - - - - int __cdecl EVP_BytesToKey(EVP_CIPHER * type, EVP_MD * md, uchar * salt, uchar * data, int datal, int count, uchar * key, uchar * iv) - - - - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl EVP_CIPHER_CTX_init(EVP_CIPHER_CTX * a) - - - - - - - int __cdecl EVP_DecryptInit_ex(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, ENGINE * impl, uchar * key, uchar * iv) - - - - - - - - - - - int __cdecl EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX * a) - - - - - - - - - - int __cdecl PEM_ASN1_write_bio(i2d_of_void * i2d, char * name, BIO * bp, void * x, EVP_CIPHER * enc, uchar * kstr, int klen, pem_password_cb * cb, void * u) - - - - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl EVP_CIPHER_nid(EVP_CIPHER * cipher) - - - - - - - char * __cdecl OBJ_nid2sn(int n) - - - - - - - - - void __cdecl PEM_dek_info(char * buf, char * type, int len, char * str) - - - - - - - - - - - - - - int __cdecl EVP_EncryptInit_ex(EVP_CIPHER_CTX * ctx, EVP_CIPHER * cipher, ENGINE * impl, uchar * key, uchar * iv) - - - - - - - - - - - int __cdecl PEM_write_bio(BIO * bp, char * name, char * hdr, uchar * data, long len) - - - - - - - - - - - - - - - - - - - - EVP_CIPHER * EVP_des_cbc(void) - - - - - - - - EVP_CIPHER * EVP_des_ede3_cbc(void) - - - - - - - - EVP_CIPHER * EVP_aes_192_cbc(void) - - - - - - - - EVP_CIPHER * EVP_aes_256_cbc(void) - - - - - - - - void __cdecl EVP_EncodeInit(EVP_ENCODE_CTX * ctx) - - - - - - - void __cdecl EVP_EncodeUpdate(EVP_ENCODE_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - - - - - - - void __cdecl EVP_EncodeFinal(EVP_ENCODE_CTX * ctx, uchar * out, int * outl) - - - - - - - - - - - - - int __cdecl EVP_EncodeBlock(uchar * t, uchar * f, int n) - - - - - - - - - - undefined __cdecl CBS_asn1_ber_to_der(byte * * param_1, byte * * param_2, long * param_3) - - - - - - - - - - - - - - - undefined __cdecl CRYPTO_BUFFER_new_from_CBS(undefined8 * param_1, _LHASH * * param_2) - - - - - - - - - - - undefined __cdecl CRYPTO_BUFFER_free(long * param_1) - - - - - - - - - undefined __cdecl CBS_get_any_ber_asn1_element(byte * * param_1, byte * * param_2, uint * param_3, byte * * param_4) - - - - - - - - - - void __cdecl lh_free(_LHASH * lh) - - - - - - - - - - - long * __cdecl CRYPTO_BUFFER_new(void * param_1, size_t param_2, _LHASH * * param_3) - - - - - - - - - - - - - - - - - void * __cdecl lh_delete(_LHASH * lh, void * data) - - - - - - - - - - - - - uint __cdecl BN_is_odd(uint * * param_1) - - - - - - undefined __cdecl RSA_public_key_to_bytes(long * param_1, long * param_2, long param_3) - - - - - - - - - - - - - undefined __cdecl RSA_private_key_to_bytes(long * param_1, long * param_2, long param_3) - - - - - - - - - - - - - - int __cdecl sk_insert(_STACK * sk, void * data, int where) - - - - - - - - - - - - - int pthread_rwlock_init(pthread_rwlock_t * __rwlock, pthread_rwlockattr_t * __attr) - - - - - - - - int pthread_rwlock_rdlock(pthread_rwlock_t * __rwlock) - - - - - - - int pthread_rwlock_wrlock(pthread_rwlock_t * __rwlock) - - - - - - - int pthread_rwlock_unlock(pthread_rwlock_t * __rwlock) - - - - - - - int pthread_rwlock_destroy(pthread_rwlock_t * __rwlock) - - - - - - - int pthread_once(pthread_once_t * __once_control, __init_routine * __init_routine) - - - - - - - - void * pthread_getspecific(pthread_key_t __key) - - - - - - - int pthread_key_create(pthread_key_t * __key, __destr_function * __destr_function) - - - - - - - - int __cdecl X509v3_get_ext_count(stack_st_X509_EXTENSION * x) - - - - - - - - - int __cdecl X509v3_get_ext_by_NID(stack_st_X509_EXTENSION * x, int nid, int lastpos) - - - - - - - - - - - - - int __cdecl X509v3_get_ext_by_OBJ(stack_st_X509_EXTENSION * x, ASN1_OBJECT * obj, int lastpos) - - - - - - - - - - - - - int __cdecl X509v3_get_ext_by_critical(stack_st_X509_EXTENSION * x, int crit, int lastpos) - - - - - - - - - - - - - - X509_EXTENSION * __cdecl X509v3_get_ext(stack_st_X509_EXTENSION * x, int loc) - - - - - - - - - - - X509_EXTENSION * __cdecl X509v3_delete_ext(stack_st_X509_EXTENSION * x, int loc) - - - - - - - - - - - void * __cdecl X509V3_get_d2i(stack_st_X509_EXTENSION * x, int nid, int * crit, int * idx) - - - - - - - - - - - - - - - - - - int __cdecl X509V3_add1_i2d(stack_st_X509_EXTENSION * * x, int nid, void * value, int crit, ulong flags) - - - - - - - - - - - - - - - - stack_st_X509_EXTENSION * __cdecl X509v3_add_ext(stack_st_X509_EXTENSION * * x, X509_EXTENSION * ex, int loc) - - - - - - - - - - - - - - void * __cdecl sk_delete(_STACK * st, int loc) - - - - - - - - - - - X509_EXTENSION * __cdecl X509_EXTENSION_dup(X509_EXTENSION * ex) - - - - - - - void __cdecl X509_EXTENSION_free(X509_EXTENSION * a) - - - - - - - X509_EXTENSION * __cdecl X509_EXTENSION_create_by_OBJ(X509_EXTENSION * * ex, ASN1_OBJECT * obj, int crit, ASN1_OCTET_STRING * data) - - - - - - - - - - - - - - - X509_EXTENSION * X509_EXTENSION_new(void) - - - - - - int __cdecl X509_ALGOR_cmp(X509_ALGOR * a, X509_ALGOR * b) - - - - - - - - - - - int __cdecl ASN1_item_verify(ASN1_ITEM * it, X509_ALGOR * algor1, ASN1_BIT_STRING * signature, void * data, EVP_PKEY * pkey) - - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_sign(ASN1_ITEM * it, X509_ALGOR * algor1, X509_ALGOR * algor2, ASN1_BIT_STRING * signature, void * data, EVP_PKEY * pkey, EVP_MD * type) - - - - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_sign_ctx(ASN1_ITEM * it, X509_ALGOR * algor1, X509_ALGOR * algor2, ASN1_BIT_STRING * signature, void * asn, EVP_MD_CTX * ctx) - - - - - - - - - - - - - - - - - - - - - void * __cdecl ASN1_item_d2i_fp(ASN1_ITEM * it, FILE * in, void * x) - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_i2d_fp(ASN1_ITEM * it, FILE * out, void * x) - - - - - - - - - - - - - - - void * __cdecl ASN1_item_d2i_bio(ASN1_ITEM * it, BIO * in, void * x) - - - - - - - - - - - - - - - - - int __cdecl ASN1_item_i2d_bio(ASN1_ITEM * it, BIO * out, void * x) - - - - - - - - - - - - - - RSA * __cdecl d2i_RSAPrivateKey(RSA * * a, uchar * * in, long len) - - - - - - - - - - - - - - int __cdecl i2d_RSAPrivateKey(RSA * a, uchar * * out) - - - - - - - - - - - - - RSA * __cdecl d2i_RSAPublicKey(RSA * * a, uchar * * in, long len) - - - - - - - - - - - - - - int __cdecl i2d_RSAPublicKey(RSA * a, uchar * * out) - - - - - - - - - - - - - RSA * __cdecl d2i_RSA_PUBKEY(RSA * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - int __cdecl i2d_RSA_PUBKEY(RSA * a, uchar * * pp) - - - - - - - - - - - - - - DSA * __cdecl d2i_DSAPrivateKey(DSA * * a, uchar * * pp, long length) - - - - - - - - - - - - - - int __cdecl i2d_DSAPrivateKey(DSA * a, uchar * * pp) - - - - - - - - - - - - - DSA * __cdecl d2i_DSA_PUBKEY(DSA * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - int __cdecl i2d_DSA_PUBKEY(DSA * a, uchar * * pp) - - - - - - - - - - - - - - EC_KEY * __cdecl d2i_ECPrivateKey(EC_KEY * * key, uchar * * in, long len) - - - - - - - - - - - - - - - int __cdecl i2d_ECPrivateKey(EC_KEY * key, uchar * * out) - - - - - - - - - - - - - EC_KEY * __cdecl d2i_EC_PUBKEY(EC_KEY * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - int __cdecl i2d_EC_PUBKEY(EC_KEY * a, uchar * * pp) - - - - - - - - - - - - - - ASN1_BIT_STRING * __cdecl X509_get0_pubkey_bitstr(X509 * x) - - - - - - - int __cdecl ASN1_item_digest(ASN1_ITEM * it, EVP_MD * type, void * data, uchar * md, uint * len) - - - - - - - - - - - - - - - - - X509_SIG * __cdecl d2i_X509_SIG(X509_SIG * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_SIG(X509_SIG * a, uchar * * out) - - - - - - - - PKCS8_PRIV_KEY_INFO * __cdecl d2i_PKCS8_PRIV_KEY_INFO(PKCS8_PRIV_KEY_INFO * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_PKCS8_PRIV_KEY_INFO(PKCS8_PRIV_KEY_INFO * a, uchar * * out) - - - - - - - - PKCS8_PRIV_KEY_INFO * __cdecl EVP_PKEY2PKCS8(EVP_PKEY * pkey) - - - - - - - - - - - - - - void __cdecl PKCS8_PRIV_KEY_INFO_free(PKCS8_PRIV_KEY_INFO * a) - - - - - - - EVP_PKEY * __cdecl d2i_AutoPrivateKey(EVP_PKEY * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - int __cdecl i2d_PrivateKey(EVP_PKEY * a, uchar * * pp) - - - - - - - - - - - EVP_PKEY * __cdecl d2i_PUBKEY(EVP_PKEY * * a, uchar * * pp, long length) - - - - - - - - - - - - - int __cdecl i2d_PUBKEY(EVP_PKEY * a, uchar * * pp) - - - - - - - - - - - - - - DH * __cdecl d2i_DHparams(DH * * a, uchar * * pp, long length) - - - - - - - - - - - - - - int __cdecl i2d_DHparams(DH * a, uchar * * pp) - - - - - - - - - - - - - int __cdecl EVP_DigestSignInit(EVP_MD_CTX * ctx, EVP_PKEY_CTX * * pctx, EVP_MD * type, ENGINE * e, EVP_PKEY * pkey) - - - - - - - - - - - EVP_PKEY * __cdecl EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX * ctx) - - - - - - - ulong __cdecl EVP_DigestSign(EVP_MD_CTX * param_1, uchar * param_2, size_t * param_3, void * param_4, size_t param_5) - - - - - - - - - - - - - - - int __cdecl EVP_PKEY_id(EVP_PKEY * pkey) - - - - - - - int __cdecl EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl X509_ALGOR_set0(X509_ALGOR * alg, ASN1_OBJECT * aobj, int ptype, void * pval) - - - - - - - - - - - - - - EVP_MD * __cdecl EVP_MD_CTX_md(EVP_MD_CTX * ctx) - - - - - - - int __cdecl OBJ_find_sigid_by_algs(int * psignid, int dig_nid, int pkey_nid) - - - - - - - - - int __cdecl OBJ_find_sigid_algs(int signid, int * pdig_nid, int * ppkey_nid) - - - - - - - - - undefined8 __cdecl EVP_get_digestbynid(int param_1) - - - - - - - void * __cdecl ASN1_item_dup(ASN1_ITEM * it, void * x) - - - - - - - - - - - - - - ulong __cdecl EVP_MD_flags(EVP_MD * md) - - - - - - - int __cdecl ASN1_TYPE_cmp(ASN1_TYPE * a, ASN1_TYPE * b) - - - - - - - - int __cdecl EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - int __cdecl EVP_PKEY_bits(EVP_PKEY * pkey) - - - - - - - ASN1_INTEGER * ASN1_INTEGER_new(void) - - - - - - int __cdecl ASN1_INTEGER_set(ASN1_INTEGER * a, long v) - - - - - - - - - - - X509_ALGOR * X509_ALGOR_new(void) - - - - - - void __cdecl X509_ALGOR_set_md(X509_ALGOR * alg, EVP_MD * md) - - - - - - - - - - - - ASN1_STRING * __cdecl ASN1_item_pack(void * obj, ASN1_ITEM * it, ASN1_OCTET_STRING * * oct) - - - - - - - - - - - - - void __cdecl X509_ALGOR_free(X509_ALGOR * a) - - - - - - undefined __cdecl EVP_get_digestbyobj(long param_1) - - - - - - - - - - - int __cdecl EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX * param_1, void * param_2) - - - - - - - - X509_ALGOR * __cdecl d2i_X509_ALGOR(X509_ALGOR * * a, uchar * * in, long len) - - - - - - - - - int __cdecl BIO_indent(BIO * b, int indent, int max) - - - - - - - - - - - - - int __cdecl i2a_ASN1_OBJECT(BIO * bp, ASN1_OBJECT * a) - - - - - - - - - - - - - - int __cdecl i2a_ASN1_INTEGER(BIO * bp, ASN1_INTEGER * a) - - - - - - - - - - - - - - - - - - ASN1_STRING * ASN1_STRING_new(void) - - - - - - - - ulong __cdecl EVP_DigestVerify(EVP_MD_CTX * param_1, uchar * param_2, size_t param_3, void * param_4, size_t param_5) - - - - - - - - - - - - - - - EVP_PKEY * __cdecl EVP_parse_private_key(byte * * param_1) - - - - - - - - - - - - - undefined8 __cdecl EVP_marshal_private_key(undefined8 param_1, long param_2) - - - - - - - - - - EVP_PKEY * __cdecl PKCS8_parse_encrypted_private_key(byte * * param_1, undefined8 param_2, undefined8 param_3) - - - - - - - - - - - - - - - EVP_PKEY * __cdecl EVP_PKCS82PKEY(PKCS8_PRIV_KEY_INFO * p8) - - - - - - - - - - - - bool __cdecl PKCS8_marshal_encrypted_private_key(long * * param_1, int param_2, EVP_CIPHER * param_3, char * param_4, long param_5, long * param_6, ulong param_7, uint param_8, long param_9) - - - - - - - - - - - - - - - - - - - - - - - - - - - - void __cdecl X509_SIG_free(X509_SIG * a) - - - - - - - long __cdecl EVP_parse_digest_algorithm(byte * * param_1) - - - - - - - - - - - uchar * __cdecl HMAC(EVP_MD * evp_md, void * key, int key_len, uchar * d, size_t n, uchar * md, uint * md_len) - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl CBS_get_asn1_implicit_string(byte * * param_1, byte * * param_2, long * param_3, uint param_4, uint param_5) - - - - - - - - - - - - - - - - - - - int __cdecl BIO_read(BIO * b, void * data, int len) - - - - - - - - - - - - PKCS12 * __cdecl d2i_PKCS12(PKCS12 * * a, uchar * * in, long len) - - - - - - - - - - - - - PKCS12 * __cdecl d2i_PKCS12_bio(BIO * bp, PKCS12 * * p12) - - - - - - - - - - - - - - undefined __cdecl PKCS12_get_key_and_certs(EVP_PKEY * * param_1, _STACK * param_2, byte * * param_3, char * param_4) - - - - - - - - - - - - - - - - - - - - - - - - - void * __cdecl sk_shift(_STACK * st) - - - - - - - - - - int __cdecl PKCS12_parse(PKCS12 * p12, char * pass, EVP_PKEY * * pkey, X509 * * cert, stack_st_X509 * * ca) - - - - - - - - - - - - - - - - - - int __cdecl X509_check_private_key(X509 * x509, EVP_PKEY * pkey) - - - - - - - - - - - int __cdecl X509_digest(X509 * data, EVP_MD * type, uchar * md, uint * len) - - - - - - - - - - int __cdecl EVP_CIPHER_CTX_block_size(EVP_CIPHER_CTX * ctx) - - - - - - - undefined8 __cdecl CBB_reserve(long * * param_1, long * param_2, ulong param_3) - - - - - - - - - - - - - int __cdecl EVP_CipherUpdate(EVP_CIPHER_CTX * ctx, uchar * out, int * outl, uchar * in, int inl) - - - - - - - - - - - int __cdecl EVP_CipherFinal_ex(EVP_CIPHER_CTX * ctx, uchar * outm, int * outl) - - - - - - - - - - - - - - undefined8 __cdecl CBB_did_write(long * param_1, ulong param_2) - - - - - - - - long __cdecl CBB_data(long * * param_1) - - - - - - - long __cdecl CBB_len(long * param_1) - - - - - - undefined __cdecl EVP_marshal_digest_algorithm(long * * param_1, EVP_MD * param_2) - - - - - - - - - - - - undefined __cdecl cbs_get_utf8(long * param_1, uint * param_2) - - - - - - - - - - - - - - - - bool __cdecl cbb_add_ucs2_be(long * * param_1, undefined8 param_2) - - - - - - - - - - undefined4 __cdecl CBB_flush_asn1_set_of(long * * param_1) - - - - - - - - - - - - - - X509 * __cdecl d2i_X509(X509 * * a, uchar * * in, long len) - - - - - - - - undefined __cdecl cbs_get_ucs2_be(ushort * * param_1, uint * param_2) - - - - - - - - - - - - - ulong __cdecl cbb_add_utf8(long * * param_1, uint param_2) - - - - - - - - - - - - int __cdecl X509_alias_set1(X509 * x, uchar * name, int len) - - - - - - - - - - - - - EVP_PKEY * __cdecl d2i_PrivateKey(int type, EVP_PKEY * * a, uchar * * pp, long length) - - - - - - - - - - - - - - - - - int __cdecl i2o_ECPublicKey(EC_KEY * key, uchar * * out) - - - - - - - - - - - - int __cdecl i2d_DSAPublicKey(DSA * a, uchar * * pp) - - - - - - - - - - - - - int __cdecl EVP_MD_block_size(EVP_MD * md) - - - - - - - - - - - int __cdecl EVP_CIPHER_key_length(EVP_CIPHER * cipher) - - - - - - - int __cdecl EVP_CIPHER_CTX_key_length(EVP_CIPHER_CTX * ctx) - - - - - - - void __cdecl RC4_set_key(RC4_KEY * key, int len, uchar * data) - - - - - - - - - void __cdecl RC4(RC4_KEY * key, size_t len, uchar * indata, uchar * outdata) - - - - - - - - - - int __cdecl PKCS5_PBKDF2_HMAC_SHA1(char * pass, int passlen, uchar * salt, int saltlen, int iter, int keylen, uchar * out) - - - - - - - - - - - - - - - - - - - void __cdecl HMAC_CTX_init(HMAC_CTX * ctx) - - - - - - - int __cdecl HMAC_Update(HMAC_CTX * ctx, uchar * data, size_t len) - - - - - - - - - - - int __cdecl PKCS5_PBKDF2_HMAC(char * pass, int passlen, uchar * salt, int saltlen, int iter, EVP_MD * digest, int keylen, uchar * out) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl CBS_get_u16(ushort * * param_1, ushort * param_2) - - - - - - - - undefined8 __cdecl CBS_get_u32(uint * * param_1, uint * param_2) - - - - - - - - undefined8 __cdecl CBB_add_u16(long * * param_1, undefined8 param_2) - - - - - - - - - - - - undefined8 __cdecl CBB_add_u32(long * * param_1, undefined4 param_2) - - - - - - - - - - - - int __cdecl i2d_X509_NAME(X509_NAME * a, uchar * * out) - - - - - - - - char * __cdecl X509_NAME_oneline(X509_NAME * a, char * buf, int size) - - - - - - - - - - - - - - - - - - - - - - - ulong __cdecl X509_NAME_hash_old(X509_NAME * x) - - - - - - - - - - - - - - - int __cdecl X509_check_purpose(X509 * x, int id, int ca) - - - - - - - - - - - - - - - - - int __cdecl X509_issuer_and_serial_cmp(X509 * a, X509 * b) - - - - - - - - - - - EVP_PKEY * __cdecl X509_PUBKEY_get(X509_PUBKEY * key) - - - - - - - - - - - - - int __cdecl EVP_PKEY_cmp(EVP_PKEY * a, EVP_PKEY * b) - - - - - - - - - - - int __cdecl X509_get_signature_nid(long param_1) - - - - - - - undefined8 __cdecl X509_up_ref(long param_1) - - - - - - - - - int __cdecl i2t_ASN1_OBJECT(char * buf, int buf_len, ASN1_OBJECT * a) - - - - - - - - - DH * __cdecl DH_parse_parameters(byte * * param_1) - - - - - - - - - - - - undefined __cdecl DH_marshal_parameters(long * * param_1, BIGNUM * * param_2) - - - - - - - - - - - - - _STACK * __cdecl sk_new(cmp * cmp) - - - - - - - - - - ASN1_INTEGER * __cdecl X509_get_serialNumber(X509 * x) - - - - - - - X509_NAME * __cdecl X509_get_issuer_name(X509 * a) - - - - - - - int __cdecl sk_set_cmp_func(void * param_1, void * param_2) - - - - - - - - void __cdecl AUTHORITY_KEYID_free(AUTHORITY_KEYID * a) - - - - - - - void __cdecl ISSUING_DIST_POINT_free(ISSUING_DIST_POINT * a) - - - - - - - int __cdecl X509_CRL_digest(X509_CRL * data, EVP_MD * type, uchar * md, uint * len) - - - - - - - - - - void * __cdecl X509_CRL_get_ext_d2i(X509_CRL * x, int nid, int * crit, int * idx) - - - - - - - - - - int __cdecl DIST_POINT_set_dpname(DIST_POINT_NAME * dpn, X509_NAME * iname) - - - - - - - - - - - - void * __cdecl X509_REVOKED_get_ext_d2i(X509_REVOKED * x, int nid, int * crit, int * idx) - - - - - - - - - - long __cdecl ASN1_ENUMERATED_get(ASN1_ENUMERATED * a) - - - - - - - void __cdecl ASN1_ENUMERATED_free(ASN1_STRING * a) - - - - - - - int __cdecl sk_is_sorted(_STACK * st) - - - - - - - void __cdecl sk_sort(_STACK * st) - - - - - - - - - - int __cdecl sk_find(_STACK * st, void * data) - - - - - - - - - - - - - - - - - int __cdecl ASN1_INTEGER_cmp(ASN1_INTEGER * x, ASN1_INTEGER * y) - - - - - - - - - - - int __cdecl X509_NAME_cmp(X509_NAME * a, X509_NAME * b) - - - - - - - - - - - ASN1_UTCTIME * __cdecl ASN1_UTCTIME_adj(ASN1_UTCTIME * s, time_t t, int offset_day, long offset_sec) - - - - - - - - - - - - - - - - - - ASN1_GENERALIZEDTIME * __cdecl ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME * s, time_t t, int offset_day, long offset_sec) - - - - - - - - - - - - - - - - - - int __cdecl ASN1_GENERALIZEDTIME_check(ASN1_GENERALIZEDTIME * a) - - - - - - - int __cdecl ASN1_UTCTIME_check(ASN1_UTCTIME * a) - - - - - - - ASN1_GENERALIZEDTIME * ASN1_GENERALIZEDTIME_new(void) - - - - - - void __cdecl ASN1_GENERALIZEDTIME_free(ASN1_STRING * a) - - - - - - - int __cdecl ASN1_STRING_copy(ASN1_STRING * dst, ASN1_STRING * str) - - - - - - - - - - - time_t time(time_t * __timer) - - - - - - - tm * gmtime_r(time_t * __timer, tm * __tp) - - - - - - - - ulong __cdecl ASN1_tag2bit(int tag) - - - - - - - int __cdecl ASN1_STRING_to_UTF8(uchar * * out, ASN1_STRING * in) - - - - - - - - - - - - - - - int isspace(int param_1) - - - - - - - int __cdecl OPENSSL_tolower(int param_1) - - - - - - - int __cdecl X509_NAME_print(BIO * bp, X509_NAME * name, int obase) - - - - - - - - - - - - - - int __cdecl X509_NAME_entry_count(X509_NAME * name) - - - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_get_entry(X509_NAME * name, int loc) - - - - - - - - - - - ASN1_OBJECT * __cdecl X509_NAME_ENTRY_get_object(X509_NAME_ENTRY * ne) - - - - - - - ASN1_STRING * __cdecl X509_NAME_ENTRY_get_data(X509_NAME_ENTRY * ne) - - - - - - - char * __cdecl OBJ_nid2ln(int n) - - - - - - - - - char * __cdecl ASN1_tag2str(int tag) - - - - - - - int __cdecl i2d_ASN1_TYPE(ASN1_TYPE * a, uchar * * out) - - - - - - - - int __cdecl ASN1_mbstring_copy(ASN1_STRING * * out, uchar * in, int len, int inform, ulong mask) - - - - - - - - - - - int __cdecl ASN1_mbstring_ncopy(ASN1_STRING * * out, uchar * in, int len, int inform, ulong mask, long minsize, long maxsize) - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined8 __cdecl cbb_get_utf8_len(uint param_1) - - - - - - - int __cdecl X509_NAME_get_text_by_OBJ(X509_NAME * name, ASN1_OBJECT * obj, char * buf, int len) - - - - - - - - - - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_ENTRY_create_by_OBJ(X509_NAME_ENTRY * * ne, ASN1_OBJECT * obj, int type, uchar * bytes, int len) - - - - - - - - - - - - - - - - int __cdecl X509_NAME_add_entry(X509_NAME * name, X509_NAME_ENTRY * ne, int loc, int set) - - - - - - - - - - - - - - - void __cdecl X509_NAME_ENTRY_free(X509_NAME_ENTRY * a) - - - - - - - X509_NAME_ENTRY * X509_NAME_ENTRY_new(void) - - - - - - int __cdecl X509_NAME_ENTRY_set_data(X509_NAME_ENTRY * ne, int type, uchar * bytes, int len) - - - - - - - - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_ENTRY_dup(X509_NAME_ENTRY * ne) - - - - - - - ASN1_OBJECT * __cdecl OBJ_txt2obj(char * s, int no_name) - - - - - - - - - - - ASN1_STRING * __cdecl ASN1_STRING_set_by_NID(ASN1_STRING * * out, uchar * in, int inlen, int inform, int nid) - - - - - - - - - - - - - - - - - - - - int __cdecl ASN1_PRINTABLE_type(uchar * s, int max) - - - - - - - - ulong strtoul(char * __nptr, char * * __endptr, int __base) - - - - - - - - - int __cdecl X509_print_ex(BIO * bp, X509 * x, ulong nmflag, ulong cflag) - - - - - - - - - - - - - - - - - - int __cdecl BIO_printf(BIO * bio, char * format, ...) - - - - - - - - - - - - - - - - - - - - - - - - - int __cdecl X509_NAME_print_ex(BIO * out, X509_NAME * nm, int indent, ulong flags) - - - - - - - - - - int __cdecl ASN1_UTCTIME_print(BIO * fp, ASN1_UTCTIME * a) - - - - - - - - - - - int __cdecl ASN1_GENERALIZEDTIME_print(BIO * fp, ASN1_GENERALIZEDTIME * a) - - - - - - - - - - - - - - X509_NAME * __cdecl X509_get_subject_name(X509 * a) - - - - - - - EVP_PKEY * __cdecl X509_get_pubkey(X509 * x) - - - - - - - int __cdecl EVP_PKEY_print_public(BIO * out, EVP_PKEY * pkey, int indent, ASN1_PCTX * pctx) - - - - - - - - - - - - - void __cdecl ERR_print_errors(BIO * bp) - - - - - - - int __cdecl X509_signature_dump(BIO * bp, ASN1_STRING * sig, int indent) - - - - - - - - - - - - - - - - int __cdecl X509V3_extensions_print(BIO * out, char * title, stack_st_X509_EXTENSION * exts, ulong flag, int indent) - - - - - - - - - - - - - - - - - - int __cdecl X509_signature_print(BIO * bp, X509_ALGOR * alg, ASN1_STRING * sig) - - - - - - - - - - - - - int __cdecl X509_CERT_AUX_print(BIO * bp, X509_CERT_AUX * x, int indent) - - - - - - - - - - - - - - - - point_conversion_form_t __cdecl EC_KEY_get_conv_form(EC_KEY * key) - - - - - - - int __cdecl EC_GROUP_get_order(EC_GROUP * group, BIGNUM * order, BN_CTX * ctx) - - - - - - - - - - - undefined __cdecl BIO_hexdump(BIO * param_1, long param_2, ulong param_3, uint param_4) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ASN1_OCTET_STRING * ASN1_OCTET_STRING_new(void) - - - - - - undefined8 __cdecl EVP_marshal_public_key(undefined8 param_1, long param_2) - - - - - - - - - - EVP_PKEY * __cdecl EVP_parse_public_key(byte * * param_1) - - - - - - - - - - - - - int __cdecl X509_PUBKEY_set(X509_PUBKEY * * x, EVP_PKEY * pkey) - - - - - - - - - - - - - - - - rsa_st * __cdecl EVP_PKEY_get1_RSA(EVP_PKEY * pkey) - - - - - - - - - - dsa_st * __cdecl EVP_PKEY_get1_DSA(EVP_PKEY * pkey) - - - - - - - - - - int __cdecl EVP_PKEY_set1_DSA(EVP_PKEY * pkey, dsa_st * key) - - - - - - - - - - - ec_key_st * __cdecl EVP_PKEY_get1_EC_KEY(EVP_PKEY * pkey) - - - - - - - - - - int __cdecl EVP_PKEY_set1_EC_KEY(EVP_PKEY * pkey, ec_key_st * key) - - - - - - - - - - - undefined8 __cdecl CRYPTO_BUFFER_len(long param_1) - - - - - - - undefined8 __cdecl CRYPTO_BUFFER_data(long param_1) - - - - - - - undefined8 __cdecl CRYPTO_BUFFER_up_ref(long param_1) - - - - - - - - - X509_CERT_AUX * __cdecl d2i_X509_CERT_AUX(X509_CERT_AUX * * a, uchar * * in, long len) - - - - - - - - - int __cdecl i2d_X509_CERT_AUX(X509_CERT_AUX * a, uchar * * out) - - - - - - - - void __cdecl X509_CERT_AUX_free(X509_CERT_AUX * a) - - - - - - - void __cdecl ASN1_OCTET_STRING_free(ASN1_STRING * a) - - - - - - - void __cdecl CRL_DIST_POINTS_free(CRL_DIST_POINTS * a) - - - - - - - void __cdecl GENERAL_NAMES_free(GENERAL_NAMES * a) - - - - - - - void __cdecl NAME_CONSTRAINTS_free(NAME_CONSTRAINTS * a) - - - - - - - ASN1_UTF8STRING * ASN1_UTF8STRING_new(void) - - - - - - void __cdecl ASN1_UTF8STRING_free(ASN1_STRING * a) - - - - - - - stack_st_CONF_VALUE * __cdecl X509V3_parse_list(char * line) - - - - - - - - - - - - - - - - stack_st_CONF_VALUE * __cdecl X509V3_get_section(X509V3_CTX * ctx, char * section) - - - - - - - - - - ASN1_INTEGER * __cdecl s2i_ASN1_INTEGER(X509V3_EXT_METHOD * meth, char * value) - - - - - - - - - - - - - - void __cdecl X509V3_section_free(X509V3_CTX * ctx, stack_st_CONF_VALUE * section) - - - - - - - - char * __cdecl i2s_ASN1_INTEGER(X509V3_EXT_METHOD * meth, ASN1_INTEGER * aint) - - - - - - - - - - - ASN1_TYPE * __cdecl ASN1_generate_v3(char * str, X509V3_CTX * cnf) - - - - - - - - - - - - - X509V3_EXT_METHOD * __cdecl X509V3_EXT_get_nid(int nid) - - - - - - - - - - - - - - X509_EXTENSION * __cdecl X509_EXTENSION_create_by_NID(X509_EXTENSION * * ex, int nid, int crit, ASN1_OCTET_STRING * data) - - - - - - - - - - - - - - X509_EXTENSION * __cdecl X509V3_EXT_nconf(CONF * conf, X509V3_CTX * ctx, char * name, char * value) - - - - - - - - - - - - - - - - - int __cdecl X509V3_EXT_add_nconf_sk(CONF * conf, X509V3_CTX * ctx, char * section, stack_st_X509_EXTENSION * * sk) - - - - - - - - - - - - - - - int __cdecl X509_REQ_add_extensions(X509_REQ * req, stack_st_X509_EXTENSION * exts) - - - - - - - - void __cdecl X509V3_set_nconf(X509V3_CTX * ctx, CONF * conf) - - - - - - - - int __cdecl i2d_ASN1_SET_ANY(ASN1_SEQUENCE_ANY * a, uchar * * out) - - - - - - - - int __cdecl ASN1_TIME_check(ASN1_TIME * t) - - - - - - - int __cdecl i2d_ASN1_SEQUENCE_ANY(ASN1_SEQUENCE_ANY * a, uchar * * out) - - - - - - - - int __cdecl X509V3_get_value_bool(CONF_VALUE * value, int * asn1_bool) - - - - - - - - - - - - ASN1_TYPE * __cdecl d2i_ASN1_TYPE(ASN1_TYPE * * a, uchar * * in, long len) - - - - - - - - - int __cdecl ASN1_BIT_STRING_set_bit(ASN1_BIT_STRING * a, int n, int value) - - - - - - - - - - - - - - void __cdecl lh_doall_arg(_LHASH * lh, LHASH_DOALL_ARG_FN_TYPE func, void * arg) - - - - - - - - - - - - - - X509_REQ * X509_REQ_new(void) - - - - - - int __cdecl X509_REQ_set_subject_name(X509_REQ * req, X509_NAME * name) - - - - - - - - int __cdecl X509_REQ_set_pubkey(X509_REQ * x, EVP_PKEY * pkey) - - - - - - - - int __cdecl X509_REQ_sign(X509_REQ * x, EVP_PKEY * pkey, EVP_MD * md) - - - - - - - - - void __cdecl X509_REQ_free(X509_REQ * a) - - - - - - - int __cdecl X509at_get_attr_by_NID(stack_st_X509_ATTRIBUTE * x, int nid, int lastpos) - - - - - - - - - - - - - X509_ATTRIBUTE * __cdecl X509at_get_attr(stack_st_X509_ATTRIBUTE * x, int loc) - - - - - - - - - - - X509_ATTRIBUTE * X509_ATTRIBUTE_new(void) - - - - - - void __cdecl X509_ATTRIBUTE_free(X509_ATTRIBUTE * a) - - - - - - - int __cdecl X509_REQ_add_extensions_nid(X509_REQ * req, stack_st_X509_EXTENSION * exts, int nid) - - - - - - - - - - - - - int __cdecl X509at_get_attr_count(stack_st_X509_ATTRIBUTE * x) - - - - - - - - - int __cdecl X509at_get_attr_by_OBJ(stack_st_X509_ATTRIBUTE * sk, ASN1_OBJECT * obj, int lastpos) - - - - - - - - - - - - - X509_ATTRIBUTE * __cdecl X509at_delete_attr(stack_st_X509_ATTRIBUTE * x, int loc) - - - - - - - - - - - stack_st_X509_ATTRIBUTE * __cdecl X509at_add1_attr(stack_st_X509_ATTRIBUTE * * x, X509_ATTRIBUTE * attr) - - - - - - - - - - - - stack_st_X509_ATTRIBUTE * __cdecl X509at_add1_attr_by_OBJ(stack_st_X509_ATTRIBUTE * * x, ASN1_OBJECT * obj, int type, uchar * bytes, int len) - - - - - - - - - - - - - - stack_st_X509_ATTRIBUTE * __cdecl X509at_add1_attr_by_NID(stack_st_X509_ATTRIBUTE * * x, int nid, int type, uchar * bytes, int len) - - - - - - - - - - - - - - - stack_st_X509_ATTRIBUTE * __cdecl X509at_add1_attr_by_txt(stack_st_X509_ATTRIBUTE * * x, char * attrname, int type, uchar * bytes, int len) - - - - - - - - - - - - - - - - int __cdecl i2d_X509_REQ_INFO(X509_REQ_INFO * a, uchar * * out) - - - - - - - - int __cdecl X509_NAME_set(X509_NAME * * xn, X509_NAME * name) - - - - - - - - - - - X509_ATTRIBUTE * __cdecl X509_ATTRIBUTE_dup(X509_ATTRIBUTE * xa) - - - - - - - X509_ATTRIBUTE * __cdecl X509_ATTRIBUTE_create_by_OBJ(X509_ATTRIBUTE * * attr, ASN1_OBJECT * obj, int atrtype, void * data, int len) - - - - - - - - - - - - - - - - int __cdecl X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE * attr, int attrtype, void * data, int len) - - - - - - - - - - - - - - - - int __cdecl ASN1_TYPE_get(ASN1_TYPE * a) - - - - - - - int __cdecl ASN1_TYPE_set1(ASN1_TYPE * a, int type, void * value) - - - - - - - - - - - - - - - GENERAL_NAME * __cdecl v2i_GENERAL_NAME(X509V3_EXT_METHOD * method, X509V3_CTX * ctx, CONF_VALUE * cnf) - - - - - - - - - GENERAL_NAMES * GENERAL_NAMES_new(void) - - - - - - void __cdecl GENERAL_NAME_free(GENERAL_NAME * a) - - - - - - - X509_NAME * __cdecl X509_NAME_dup(X509_NAME * xn) - - - - - - - void __cdecl X509_NAME_free(X509_NAME * a) - - - - - - - X509_NAME * X509_NAME_new(void) - - - - - - int __cdecl X509V3_NAME_from_section(X509_NAME * nm, stack_st_CONF_VALUE * dn_sk, ulong chtype) - - - - - - - - - - - - - ASN1_BIT_STRING * ASN1_BIT_STRING_new(void) - - - - - - GENERAL_NAMES * __cdecl v2i_GENERAL_NAMES(X509V3_EXT_METHOD * method, X509V3_CTX * ctx, stack_st_CONF_VALUE * nval) - - - - - - - - - - - - - - int __cdecl ASN1_BIT_STRING_get_bit(ASN1_BIT_STRING * a, int n) - - - - - - - - int __cdecl GENERAL_NAME_print(BIO * out, GENERAL_NAME * gen) - - - - - - - - - - - - stack_st_CONF_VALUE * __cdecl i2v_GENERAL_NAME(X509V3_EXT_METHOD * method, GENERAL_NAME * gen, stack_st_CONF_VALUE * ret) - - - - - - - - - - - - - - - - - GENERAL_NAME * __cdecl v2i_GENERAL_NAME_ex(GENERAL_NAME * out, X509V3_EXT_METHOD * method, X509V3_CTX * ctx, CONF_VALUE * cnf, int is_nc) - - - - - - - - - - - - - - - - int __cdecl X509_get_ext_by_NID(X509 * x, int nid, int lastpos) - - - - - - - - - void * __cdecl X509V3_EXT_d2i(X509_EXTENSION * ext) - - - - - - - - - - - - int __cdecl X509V3_add_value_uchar(char * name, char * value, stack_st_CONF_VALUE * * extlist) - - - - - - - - - int __cdecl X509V3_add_value(char * name, char * value, stack_st_CONF_VALUE * * extlist) - - - - - - - - - - - - - GENERAL_NAME * __cdecl a2i_GENERAL_NAME(GENERAL_NAME * out, X509V3_EXT_METHOD * method, X509V3_CTX * ctx, int gen_type, char * value, int is_nc) - - - - - - - - - - - - - - - - - - GENERAL_NAME * GENERAL_NAME_new(void) - - - - - - OTHERNAME * OTHERNAME_new(void) - - - - - - ASN1_OCTET_STRING * __cdecl a2i_IPADDRESS_NC(char * ipasc) - - - - - - - - - - - - - ASN1_OCTET_STRING * __cdecl a2i_IPADDRESS(char * ipasc) - - - - - - - - - - - - int __cdecl X509_NAME_get_index_by_NID(X509_NAME * name, int nid, int lastpos) - - - - - - - - - - - - - X509_NAME_ENTRY * __cdecl X509_NAME_delete_entry(X509_NAME * name, int loc) - - - - - - - - - - - - - int __cdecl ASN1_OCTET_STRING_cmp(ASN1_STRING * a, ASN1_STRING * b) - - - - - - - - int __cdecl X509V3_EXT_add(X509V3_EXT_METHOD * ext) - - - - - - - - - - int __cdecl X509_EXTENSION_get_critical(X509_EXTENSION * ex) - - - - - - - X509_EXTENSION * __cdecl X509V3_EXT_i2d(int ext_nid, int crit, void * ext_struc) - - - - - - - - - - - - - stack_st_CONF_VALUE * __cdecl i2v_GENERAL_NAMES(X509V3_EXT_METHOD * method, GENERAL_NAMES * gen, stack_st_CONF_VALUE * extlist) - - - - - - - - - - - - - AUTHORITY_KEYID * AUTHORITY_KEYID_new(void) - - - - - - int __cdecl X509V3_add_value_bool(char * name, int asn1_bool, stack_st_CONF_VALUE * * extlist) - - - - - - - - - int __cdecl X509V3_add_value_int(char * name, ASN1_INTEGER * aint, stack_st_CONF_VALUE * * extlist) - - - - - - - - - - - - - int __cdecl X509V3_get_value_int(CONF_VALUE * value, ASN1_INTEGER * * aint) - - - - - - - - - - - char * __cdecl BUF_strdup(char * str) - - - - - - - - - - char * __cdecl i2s_ASN1_ENUMERATED(X509V3_EXT_METHOD * meth, ASN1_ENUMERATED * aint) - - - - - - - - - - - undefined8 __cdecl OPENSSL_strncasecmp(long param_1, long param_2, ulong param_3) - - - - - - - - - undefined8 __cdecl OPENSSL_strcasecmp(byte * param_1, byte * param_2) - - - - - - - - ASN1_NULL * ASN1_NULL_new(void) - - - - - - PROXY_CERT_INFO_EXTENSION * PROXY_CERT_INFO_EXTENSION_new(void) - - - - - - X509V3_EXT_METHOD * __cdecl X509V3_EXT_get(X509_EXTENSION * ext) - - - - - - - - - void __cdecl X509V3_EXT_val_prn(BIO * out, stack_st_CONF_VALUE * val, int indent, int ml) - - - - - - - - - - - - - - - - int __cdecl X509V3_EXT_print(BIO * out, X509_EXTENSION * ext, ulong flag, int indent) - - - - - - - - - - - - - - - - - - int __cdecl ASN1_STRING_print(BIO * bp, ASN1_STRING * v) - - - - - - - - - - - - - - - - void * __cdecl X509_get_ext_d2i(X509 * x, int nid, int * crit, int * idx) - - - - - - - - - - void __cdecl BASIC_CONSTRAINTS_free(BASIC_CONSTRAINTS * a) - - - - - - - void __cdecl PROXY_CERT_INFO_EXTENSION_free(PROXY_CERT_INFO_EXTENSION * a) - - - - - - - void __cdecl ASN1_BIT_STRING_free(ASN1_STRING * a) - - - - - - - int __cdecl X509_check_akid(X509 * issuer, AUTHORITY_KEYID * akid) - - - - - - - - - - - - BIGNUM * __cdecl ASN1_ENUMERATED_to_BN(ASN1_ENUMERATED * ai, BIGNUM * bn) - - - - - - - - - - - char * __cdecl BN_bn2dec(BIGNUM * a) - - - - - - - - - - - - - - - - - char * __cdecl BN_bn2hex(BIGNUM * a) - - - - - - - - - - - BIGNUM * __cdecl ASN1_INTEGER_to_BN(ASN1_INTEGER * ai, BIGNUM * bn) - - - - - - - - - - - ASN1_INTEGER * __cdecl BN_to_ASN1_INTEGER(BIGNUM * bn, ASN1_INTEGER * ai) - - - - - - - - - - - - void __cdecl AUTHORITY_INFO_ACCESS_free(AUTHORITY_INFO_ACCESS * a) - - - - - - - stack_st_X509_EXTENSION * __cdecl X509_REQ_get_extensions(X509_REQ * req) - - - - - - - - - - - - - int __cdecl a2i_ipadd(uchar * ipout, char * ipasc) - - - - - - - - - - - - - - - - - - int sscanf(char * __s, char * __format, ...) - - - - - - - - int __cdecl ASN1_OCTET_STRING_set(ASN1_STRING * str, void * data, int len) - - - - - - - - - int __cdecl X509_NAME_add_entry_by_txt(X509_NAME * name, char * field, int type, uchar * bytes, int len, int loc, int set) - - - - - - - - - - - - - - - - - - - uchar * __cdecl SHA512(uchar * d, size_t n, uchar * md) - - - - - - - - - - - - - - - - - int __cdecl SHA512_Init(SHA512_CTX * c) - - - - - - undefined __cdecl X25519_public_from_private(undefined * param_1, ulong * param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - int strncasecmp(char * __s1, char * __s2, size_t __n) - - - - - - - - - - - - - - - - - - - - - - undefined mapMemory(hidl_memory * param_1) - - - - - - undefined __thiscall hidl_string(void) - - - - - - undefined __thiscall ~hidl_string(void) - - - - - - undefined __thiscall hidl_string(char * param_1) - - - - - - - - - - - undefined getNativeHandle(void) - - - - - - undefined8 __thiscall attemptDecrypt(char * param_1, uint param_3_00, char * param_3) - - - - - - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __thiscall hidl_string(hidl_string * param_1) - - - - - - - undefined __thiscall operator=(hidl_string * param_1) - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - int __cdecl calculateSpoid(undefined8 * param_1) - - - - - - - - - - - - - - - undefined __thiscall ~WVDrmPlugin(long * param_1) - - - - - - - - - - - - - - - - - - - - - undefined __thiscall notifyOfCdmResponseType(void * * param_1, int param_2) - - - - - - - - - - - - - - - - - - long * * __thiscall operator[](byte * param_1) - - - - - - - - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>>> * * __thiscall __find_equal<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(__tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>>> * * param_1, byte * param_2) - - - - - - - - - - - - - - - - ulong __thiscall openSessionCommon(void * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined logAlwaysFatal(char * param_1) - - - - - - undefined __thiscall hidl_string(basic_string * param_1) - - - - - - - - __tree<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::__map_value_compare<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>,std::__1::less<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>,true>,std::__1::allocator<std::__1::__value_type<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>,wvdrm::hardware::drm::V1_2::widevine::WVDrmPlugin::CryptoSession>>> * * __thiscall find<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - undefined clear(void) - - - - - undefined __cdecl IsCenc(byte * param_1) - - - - - - - - - - - - - - - - - - - - - - bool __thiscall initDataResemblesPSSH(undefined8 param_1_00, uint * * param_2) - - - - - - - - - - - - - - - - undefined __thiscall operator=(basic_string * param_1) - - - - - - - - void __thiscall __push_back_slow_path<android::hardware::drm::V1_0::KeyValue_const&>(hidl_string * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - void __thiscall __push_back_slow_path<android::hardware::drm::V1_0::SecureStop_const&>(void * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall WvCdmMetrics(void) - - - - - - - - - - - - undefined __thiscall HidlMetricsAdapter(void) - - - - - - undefined __cdecl ToHidlMetrics(long param_1, hidl_vec<android::hardware::drm::V1_1::DrmMetricGroup> * param_2) - - - - - - - - - - - - - - - - - - - undefined __thiscall ~HidlMetricsAdapter(void) - - - - - - - - - - - - undefined __thiscall ~WvCdmMetrics(void) - - - - - - - - - - void __thiscall __push_back_slow_path<android::hardware::hidl_vec<unsigned_char>>(undefined8 * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall queryProperty(undefined8 param_1, undefined8 param_2) - - - - - - - - - - - - - undefined __thiscall mapSecurityLevel(undefined8 param_1_00, byte * param_2) - - - - - - - - - - - - void __thiscall __push_back_slow_path<std::__1::vector<unsigned_char,std::__1::allocator<unsigned_char>>>(void * * param_1) - - - - - - - - - - - - ulong __thiscall getDeviceUniqueId(basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>> * param_1) - - - - - - - - - - - - - - - - - - - undefined size(void) - - - - - - undefined8 __thiscall __count_unique<std::__1::basic_string<char,std::__1::char_traits<char>,std::__1::allocator<char>>>(byte * param_1) - - - - - - - - - - - - - - - undefined4 __thiscall mapAndNotifyOfOEMCryptoResult(WVDrmPlugin * * param_1, int param_2) - - - - - - - - - - - - - - - - - - undefined4 __thiscall mapOEMCryptoResult(undefined8 param_1_00, undefined4 param_2) - - - - - - - - - undefined castFrom(sp * param_1, bool param_2) - - - - - - - undefined __thiscall OnSessionRenewalNeeded(byte * param_1) - - - - - - - - - - - - - - - - - - - - - - void __thiscall _OnSessionKeysChange<android::hardware::drm::V1_2::KeyStatus>(byte * param_1, long * * param_2, uint param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - void __thiscall _OnSessionKeysChange<android::hardware::drm::V1_0::KeyStatus>(byte * param_1, long * * param_2, uint param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - void __thiscall __push_back_slow_path<android::hardware::drm::V1_2::KeyStatus_const&>(void * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - void __thiscall __push_back_slow_path<android::hardware::drm::V1_0::KeyStatus_const&>(void * * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall OnExpirationUpdate(byte * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - int __cdecl SHA256_Init(SHA256_CTX * c) - - - - - - undefined __thiscall hidl_string(hidl_string * param_1) - - - - - - - - int __cdecl _oecc09(uint * param_1) - - - - - - undefined __thiscall AddDistribution(basic_string * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl AddAttributes(undefined8 param_1, long param_2, long * param_3) - - - - - - - - - - - - - - - - - - - - - - - void __thiscall __push_back_slow_path<android::hardware::drm::V1_1::DrmMetricGroup::Metric_const&>(hidl_string * param_1) - - - - - - - - - - - - - undefined __thiscall AddCounter(basic_string * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - void __thiscall __push_back_slow_path<android::hardware::drm::V1_1::DrmMetricGroup::Attribute_const&>(hidl_string * param_1) - - - - - - - - - - - - - - undefined __thiscall operator=(hidl_string * param_1) - - - - - - - undefined __thiscall AddCryptoMetrics(undefined8 param_1_00, long param_2, HidlMetricsGroupBuilder * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall AddValue(basic_string * param_1, long param_2) - - - - - - - - - - - - - - - - - - - - - - - - void __thiscall __emplace_back_slow_path<android::hardware::drm::V1_1::DrmMetricGroup>(Metric * * param_1) - - - - - - - - - - - - - - - - - - undefined __thiscall AddEngineMetrics(long param_1) - - - - - - - - - - - - - - - - - - - undefined __thiscall AddSessionMetrics(long param_1) - - - - - - - - - - - - - - - - - undefined __thiscall __swap_out_circular_buffer(undefined8 * param_1) - - - - - - - - - - - - - - - int uname(utsname * __name) - - - - - - undefined __cdecl supports_membarier_syscall(undefined8 param_1) - - - - - - - - - - - - - undefined __cdecl __clear_cache(ulong param_1, ulong param_2) - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - int getpagesize(void) - - - - - - long * * __thiscall __erase_unique<void*>(long * * param_1) - - - - - - - - - - - void * mmap(void * __addr, size_t __len, int __prot, int __flags, int __fd, __off_t __offset) - - - - - - - - - - - - int munmap(void * __addr, size_t __len) - - - - - - - - int mprotect(void * __addr, size_t __len, int __prot) - - - - - - - - - void exit(int __status) - - - - - - - undefined8 __cdecl znyuaxnv(long param_1, undefined * * param_2, undefined8 * param_3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - undefined __thiscall destroy(undefined8 * param_1) - - - - - - - - - - - OEMCrypto_Level3AndroidFileSystem * __cdecl createLevel3FileSystem(void) - - - - - - - - undefined __cdecl ygjiljer(long param_1, long param_2, undefined * * param_3, undefined8 param_4, undefined8 param_5, undefined8 param_6, undefined8 param_7, undefined8 param_8) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined __cdecl deleteLevel3FileSystem(long * param_1) - - - - - - - undefined[16] __cdecl __emplace_unique_key_args<std::__1::pair<unsigned_int,std::__1::vector<unsigned_char,std::__1::allocator<unsigned_char>>>,std::__1::piecewise_construct_t_const&,std::__1::tuple<std::__1::pair<unsigned_int,std::__1::vector<unsigned_char,std::__1::allocator<unsigned_char>>>&&>,std::__1::tuple<>>(long * * param_1, uint * param_2, undefined8 param_3, undefined8 * param_4) - - - - - - - - - - - - - - - void * calloc(size_t __nmemb, size_t __size) - - - - - - - - - - - undefined __thiscall OEMCrypto_Level3AndroidFileSystem(void) - - - - - - - - - - - - - - - - undefined insert(ulong param_1, char * param_2, ulong param_3) - - - - - - - - - undefined[16] __cdecl __udivmodti4(ulong param_1, ulong param_2, ulong param_3, ulong param_4, ulong * param_5) - - - - - - - - - - - - - - - - - - undefined sp_report_race(void) - - - - - undefined attemptIncStrong(void * param_1) - - - - - - undefined decWeak(void * param_1) - - - - - - undefined createWeak(void * param_1) - - - - - - undefined decStrong(void * param_1) - - - - - - undefined incStrong(void * param_1) - - - - - - undefined __thiscall ~basic_string(void) - - - - - - - void operator.delete(void * param_1) - - - - - - - void * operator.new(ulong param_1) - - - - - - - - - - - int pthread_mutex_destroy(pthread_mutex_t * __mutex) - - - - - - - int pthread_mutex_init(pthread_mutex_t * __mutex, pthread_mutexattr_t * __mutexattr) - - - - - - - - int pthread_mutex_lock(pthread_mutex_t * __mutex) - - - - - - - int pthread_mutex_unlock(pthread_mutex_t * __mutex) - - - - - - - int memcmp(void * __s1, void * __s2, size_t __n) - - - - - - - - undefined __thiscall RefBase(void) - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined onFirstRef(void) - - - - - undefined onLastWeakRef(void * param_1) - - - - - - undefined onLastStrongRef(void * param_1) - - - - - - undefined onIncStrongAttempted(uint param_1, void * param_2) - - - - - - - undefined __thiscall ~RefBase(void) - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined __thiscall ~return_status(void) - - - - - - undefined assertOk(void) - - - - - - - - - - - - - - void abort(void) - - - - - - int GetIntProperty<int>(basic_string * param_1, int param_2, int param_3, int param_4) - - - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined c_str(void) - - - - - undefined empty(void) - - - - - - - - - - - undefined __throw_length_error(void) - - - - - - void * memcpy(void * __dest, void * __src, size_t __n) - - - - - - - - - size_t strlen(char * __s) - - - - - - undefined assign(ulong param_1, char param_2) - - - - - - - undefined resize(ulong param_1, char param_2) - - - - - - - undefined __thiscall operator=(basic_string * param_1) - - - - - - - - void * memset(void * __s, int __c, size_t __n) - - - - - - - - undefined push_back(char param_1) - - - - - - undefined basic_string(basic_string * param_1) - - - - - - undefined __thiscall ~basic_istream(void) - - - - - - undefined __thiscall ~basic_istream(void) - - - - - - undefined __thiscall ~basic_ostream(void) - - - - - - undefined __thiscall ~basic_ostream(void) - - - - - - undefined __thiscall operator<<(long param_1) - - - - - - - undefined __thiscall ~basic_iostream(void) - - - - - - undefined __thiscall ~basic_iostream(void) - - - - - - undefined __thiscall ~basic_iostream(void) - - - - - - undefined sync(void) - - - - - undefined imbue(locale * param_1) - - - - - - undefined uflow(void) - - - - - undefined setbuf(char * param_1, long param_2) - - - - - - - undefined xsgetn(char * param_1, long param_2) - - - - - - - undefined xsputn(char * param_1, long param_2) - - - - - - - undefined showmanyc(void) - - - - - undefined basic_streambuf(void) - - - - - undefined __thiscall ~basic_streambuf(void) - - - - - - undefined init(void * param_1) - - - - - - undefined __thiscall ~basic_ios(void) - - - - - - undefined AddListNode(void * param_1, _func_void_void_ptr * param_2) - - - - - - - undefined AllocateAligned(type_info * param_1, ulong param_2) - - - - - - - undefined InternalExtend(int param_1) - - - - - - - void operator.delete[](void * param_1) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - undefined ParseFromString(basic_string * param_1) - - - - - - undefined SerializeToString(basic_string * param_1) - - - - - - undefined Reserve(int param_1) - - - - - - undefined __thiscall operator<<(uint param_1) - - - - - - - - void * operator.new[](ulong param_1) - - - - - - undefined __throw_length_error(void) - - - - - undefined __grow_by(ulong param_1, ulong param_2, ulong param_3, ulong param_4, ulong param_5, ulong param_6) - - - - - - - - - - - - void * memmove(void * __dest, void * __src, size_t __n) - - - - - - - - undefined find(char param_1, ulong param_2) - - - - - - - undefined compare(ulong param_1, ulong param_2, char * param_3) - - - - - - - - undefined at(ulong param_1) - - - - - - undefined assign(char * param_1, ulong param_2) - - - - - - - undefined assign(basic_string * param_1, ulong param_2, ulong param_3) - - - - - - - - undefined basic_string(basic_string * param_1, ulong param_2, ulong param_3, allocator * param_4) - - - - - - - - - undefined __thiscall ~basic_istream(void) - - - - - - undefined __thiscall operator>>(uint * param_1) - - - - - - - - int isgraph(int param_1) - - - - - - - int isupper(int param_1) - - - - - - - int isxdigit(int param_1) - - - - - - - void * memchr(void * __s, int __c, size_t __n) - - - - - - - - undefined compare(ulong param_1, ulong param_2, char * param_3, ulong param_4) - - - - - - - - - undefined append(char * param_1, ulong param_2) - - - - - - - undefined append(char * param_1) - - - - - - undefined insert(ulong param_1, char * param_2) - - - - - - - - - - - - - - undefined lock(void) - - - - - undefined unlock(void) - - - - - undefined __thiscall ~mutex(void) - - - - - - - int rand(void) - - - - - undefined __thiscall __thread_struct(void) - - - - - - undefined __thiscall ~__thread_struct(void) - - - - - - undefined notify_all(void) - - - - - undefined __do_timed_wait(unique_lock * param_1, time_point param_2) - - - - - - - undefined __thiscall ~condition_variable(void) - - - - - - undefined __thread_local_data(void) - - - - - undefined __throw_system_error(int param_1, char * param_2) - - - - - - - undefined now(void) - - - - - undefined now(void) - - - - - undefined join(void) - - - - - undefined __thiscall ~thread(void) - - - - - - undefined terminate(void) - - - - - - - - - - - - - - - - - - - - - - char * getenv(char * __name) - - - - - - - int pthread_create(pthread_t * __newthread, pthread_attr_t * __attr, __start_routine * __start_routine, void * __arg) - - - - - - - - - - int pthread_setspecific(pthread_key_t __key, void * __pointer) - - - - - - - - int strcmp(char * __s1, char * __s2) - - - - - - - undefined append(ulong param_1, char param_2) - - - - - - - undefined assign(char * param_1) - - - - - - undefined to_string(int param_1) - - - - - - undefined to_string(uint param_1) - - - - - - undefined __release_weak(void) - - - - - undefined __get_deleter(type_info * param_1) - - - - - - undefined __thiscall ~__shared_weak_count(void) - - - - - - undefined __thiscall sentry(basic_istream * param_1, bool param_2) - - - - - - - - undefined lock(void) - - - - - undefined unlock(void) - - - - - undefined __thiscall recursive_mutex(void) - - - - - - undefined __thiscall ~recursive_mutex(void) - - - - - - undefined clear(uint param_1) - - - - - - undefined to_string(ulong param_1) - - - - - - - void srand(uint __seed) - - - - - - - - - - - - - - undefined __thiscall ~MessageLite(void) - - - - - - undefined GoogleOnceInitImpl(long * param_1, Closure * param_2) - - - - - - - undefined ReadTagFallback(uint param_1) - - - - - - undefined ReadVarint32Fallback(uint param_1) - - - - - - undefined ReadVarint64Fallback(void) - - - - - undefined ReadLengthAndPushLimit(void) - - - - - undefined DecrementRecursionDepthAndPopLimit(int param_1) - - - - - - undefined IncrementRecursionDepthAndPushLimit(int param_1) - - - - - - undefined CheckEntireMessageConsumedAndPopLimit(int param_1) - - - - - - undefined VarintSize64(ulonglong param_1) - - - - - - undefined VarintSize32Fallback(uint param_1) - - - - - - undefined WriteVarint32SlowPath(uint param_1) - - - - - - undefined WriteRaw(void * param_1, int param_2) - - - - - - - undefined __thiscall CodedOutputStream(ZeroCopyOutputStream * param_1, bool param_2) - - - - - - - - undefined __thiscall ~CodedOutputStream(void) - - - - - - undefined __thiscall LazyStringOutputStream(ResultCallback * param_1) - - - - - - - undefined __thiscall ~LazyStringOutputStream(void) - - - - - - undefined __thiscall LogMessage(LogLevel param_1, char * param_2, int param_3) - - - - - - - - - undefined __thiscall ~LogMessage(void) - - - - - - undefined __thiscall operator<<(char * param_1) - - - - - - - undefined __thiscall operator<<(int param_1) - - - - - - - undefined OnShutdown(_func_void * param_1) - - - - - - undefined __thiscall operator=(LogMessage * param_1) - - - - - - - undefined VerifyVersion(int param_1, int param_2, char * param_3) - - - - - - - - undefined AssignWithDefault(basic_string * param_1, ArenaStringPtr param_2) - - - - - - - undefined WriteInt64(int param_1, longlong param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteMessage(int param_1, MessageLite * param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteBytesMaybeAliased(int param_1, basic_string * param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteStringMaybeAliased(int param_1, basic_string * param_2, CodedOutputStream * param_3) - - - - - - - - undefined ReadBytes(CodedInputStream * param_1, basic_string * param_2) - - - - - - - undefined SkipField(CodedInputStream * param_1, uint param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteEnum(int param_1, int param_2, CodedOutputStream * param_3) - - - - - - - - undefined InitEmptyString(void) - - - - - undefined __thiscall ~FunctionClosure0(void) - - - - - - undefined InitializationErrorString(void) - - - - - undefined SerializeWithCachedSizesToArray(uchar * param_1) - - - - - - undefined WriteBytes(int param_1, basic_string * param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteInt32(int param_1, int param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteUInt32(int param_1, uint param_2, CodedOutputStream * param_3) - - - - - - - - undefined ReadPackedEnumPreserveUnknowns(CodedInputStream * param_1, int param_2, _func_bool_int * param_3, CodedOutputStream * param_4, RepeatedField * param_5) - - - - - - - - - - undefined WriteBool(int param_1, bool param_2, CodedOutputStream * param_3) - - - - - - - - undefined ReadLittleEndian32Fallback(uint * param_1) - - - - - - undefined ReadLittleEndian64Fallback(ulonglong * param_1) - - - - - - undefined WriteFloat(int param_1, float param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteDouble(int param_1, double param_2, CodedOutputStream * param_3) - - - - - - - - undefined WriteUInt64(int param_1, ulonglong param_2, CodedOutputStream * param_3) - - - - - - - - undefined wait(unique_lock * param_1) - - - - - - undefined use_facet(id * param_1) - - - - - - undefined getloc(void) - - - - - undefined put(char param_1) - - - - - - undefined flush(void) - - - - - undefined __thiscall sentry(basic_ostream * param_1) - - - - - - - undefined __thiscall ~sentry(void) - - - - - - undefined __thiscall ~locale(void) - - - - - - - - - - - - - - - int tolower(int __c) - - - - - - - int gettimeofday(timeval * __tv, __timezone_ptr_t __tz) - - - - - - - undefined rfind(char param_1, ulong param_2) - - - - - - - - - - - - - - - - int fclose(FILE * __stream) - - - - - - - int fflush(FILE * __stream) - - - - - - - int fileno(FILE * __stream) - - - - - - - FILE * fopen(char * __filename, char * __modes) - - - - - - - - size_t fread(void * __ptr, size_t __size, size_t __n, FILE * __stream) - - - - - - - - - - int fsync(int __fd) - - - - - - - size_t fwrite(void * __ptr, size_t __size, size_t __n, FILE * __s) - - - - - - - - - - int stat(char * __file, stat * __buf) - - - - - - - - char * strerror(int __errnum) - - - - - - - - - - - int close(int __fd) - - - - - - - int closedir(DIR * __dirp) - - - - - - - int mkdir(char * __path, __mode_t __mode) - - - - - - - - int open(char * __file, int __oflag, ...) - - - - - - - - DIR * opendir(char * __name) - - - - - - - dirent * readdir(DIR * __dirp) - - - - - - - int rmdir(char * __path) - - - - - - - ssize_t sendfile(int __out_fd, int __in_fd, off_t * __offset, size_t __count) - - - - - - - - - - int unlink(char * __name) - - - - - - - - - - - char * strrchr(char * __s, int __c) - - - - - - - undefined GetProperty(basic_string * param_1, basic_string * param_2) - - - - - - - - __uid_t getuid(void) - - - - - undefined readyToRun(void) - - - - - undefined requestExit(void) - - - - - undefined requestExitAndWait(void) - - - - - undefined run(char * param_1, int param_2, ulong param_3) - - - - - - - - undefined __thiscall Thread(bool param_1) - - - - - - - undefined __thiscall ~Thread(void) - - - - - - undefined __thiscall ~Thread(void) - - - - - - undefined __thiscall ~Thread(void) - - - - - - undefined isRunning(void) - - - - - - - - - - - - - - int clock_gettime(clockid_t __clock_id, timespec * __tp) - - - - - - - - int pthread_cond_destroy(pthread_cond_t * __cond) - - - - - - - int pthread_cond_init(pthread_cond_t * __cond, pthread_condattr_t * __cond_attr) - - - - - - - - int pthread_cond_signal(pthread_cond_t * __cond) - - - - - - - int pthread_cond_timedwait(pthread_cond_t * __cond, pthread_mutex_t * __mutex, timespec * __abstime) - - - - - - - - - int pthread_condattr_destroy(pthread_condattr_t * __attr) - - - - - - - int pthread_condattr_init(pthread_condattr_t * __attr) - - - - - - - int pthread_condattr_setclock(pthread_condattr_t * __attr, __clockid_t __clock_id) - - - - - - - - void qsort(void * __base, size_t __nmemb, size_t __size, __compar_fn_t __compar) - - - - - - - - - - - - - - void * bsearch(void * __key, void * __base, size_t __nmemb, size_t __size, __compar_fn_t __compar) - - - - - - - - - - - int fputs(char * __s, FILE * __stream) - - - - - - - - char * strchr(char * __s, int __c) - - - - - - - - - - - - int feof(FILE * __stream) - - - - - - - int ferror(FILE * __stream) - - - - - - - char * fgets(char * __s, int __n, FILE * __stream) - - - - - - - - - int fseek(FILE * __stream, long __off, int __whence) - - - - - - - - - long ftell(FILE * __stream) - - - - - - - - - - - int dup(int __fd) - - - - - - - int fcntl(int __fd, int __cmd, ...) - - - - - - - - int fprintf(FILE * __stream, char * __format, ...) - - - - - - - - int fputc(int __c, FILE * __stream) - - - - - - - - void perror(char * __s) - - - - - - - ssize_t read(int __fd, void * __buf, size_t __nbytes) - - - - - - - - - long syscall(long __sysno, ...) - - - - - - - void free(void * __ptr) - - - - - - - void * malloc(size_t __size) - - - - - - - int strncmp(char * __s1, char * __s2, size_t __n) - - - - - - - - - void * pthread_getspecific(pthread_key_t __key) - - - - - - - int pthread_key_create(pthread_key_t * __key, __destr_function * __destr_function) - - - - - - - - int pthread_once(pthread_once_t * __once_control, __init_routine * __init_routine) - - - - - - - - int pthread_rwlock_destroy(pthread_rwlock_t * __rwlock) - - - - - - - int pthread_rwlock_init(pthread_rwlock_t * __rwlock, pthread_rwlockattr_t * __attr) - - - - - - - - int pthread_rwlock_rdlock(pthread_rwlock_t * __rwlock) - - - - - - - int pthread_rwlock_unlock(pthread_rwlock_t * __rwlock) - - - - - - - int pthread_rwlock_wrlock(pthread_rwlock_t * __rwlock) - - - - - - - - - - - tm * gmtime_r(time_t * __timer, tm * __tp) - - - - - - - - time_t time(time_t * __timer) - - - - - - - ulong strtoul(char * __nptr, char * * __endptr, int __base) - - - - - - - - - int isspace(int param_1) - - - - - - - int sscanf(char * __s, char * __format, ...) - - - - - - - undefined __thiscall hidl_string(char * param_1) - - - - - - - undefined __thiscall hidl_string(hidl_string * param_1) - - - - - - - undefined __thiscall hidl_string(void) - - - - - - undefined __thiscall ~hidl_string(void) - - - - - - undefined __thiscall operator=(hidl_string * param_1) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined mapMemory(hidl_memory * param_1) - - - - - - undefined getNativeHandle(void) - - - - - - - - - - int strncasecmp(char * __s1, char * __s2, size_t __n) - - - - - - - - undefined clear(void) - - - - - undefined __thiscall hidl_string(hidl_string * param_1) - - - - - - - undefined __thiscall hidl_string(basic_string * param_1) - - - - - - - undefined __thiscall operator=(basic_string * param_1) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined linkToDeath(sp * param_1, ulong param_2) - - - - - - - undefined getDebugInfo(function param_1) - - - - - - undefined getHashChain(function param_1) - - - - - - undefined unlinkToDeath(sp * param_1) - - - - - - undefined interfaceChain(function param_1) - - - - - - undefined interfaceDescriptor(function param_1) - - - - - - undefined notifySyspropsChanged(void) - - - - - undefined setHALInstrumentation(void) - - - - - undefined ping(void) - - - - - undefined debug(hidl_handle * param_1, hidl_vec * param_2) - - - - - - - undefined castFrom(sp * param_1, bool param_2) - - - - - - - undefined logAlwaysFatal(char * param_1) - - - - - - undefined size(void) - - - - - undefined __thiscall operator=(hidl_string * param_1) - - - - - - - - void * calloc(size_t __nmemb, size_t __size) - - - - - - - - void exit(int __status) - - - - - - - int getpagesize(void) - - - - - - void * mmap(void * __addr, size_t __len, int __prot, int __flags, int __fd, __off_t __offset) - - - - - - - - - - - - int mprotect(void * __addr, size_t __len, int __prot) - - - - - - - - - int munmap(void * __addr, size_t __len) - - - - - - - - int uname(utsname * __name) - - - - - - - - - - undefined insert(ulong param_1, char * param_2, ulong param_3) - - - - - - - diff --git a/docs/version/18.0.0/android.hardware.drm-service.widevine b/docs/version/18.0.0/android.hardware.drm-service.widevine deleted file mode 100644 index 01d59c4..0000000 Binary files a/docs/version/18.0.0/android.hardware.drm-service.widevine and /dev/null differ diff --git a/docs/version/18.0.0/libraries.log b/docs/version/18.0.0/libraries.log deleted file mode 100644 index 5e4a93a..0000000 --- a/docs/version/18.0.0/libraries.log +++ /dev/null @@ -1,19 +0,0 @@ -[ - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=android.hardware.drm-service.widevine, base=0x5ac8c61f0000, size=2727936, path=/apex/com.google.android.widevine/bin/hw/android.hardware.drm-service.widevine)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=linker64, base=0x7a1e2ec4d000, size=290816, path=/system/bin/linker64)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libcrypto.so, base=0x7a1e29844000, size=1617920, path=/apex/com.google.android.widevine/lib64/libcrypto.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=liblog.so, base=0x7a1e2b2ad000, size=73728, path=/system/lib64/liblog.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libbinder_ndk.so, base=0x7a1e2e8c7000, size=118784, path=/system/lib64/libbinder_ndk.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libc.so, base=0x7a1e2820c000, size=5476352, path=/apex/com.android.runtime/lib64/bionic/libc.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libm.so, base=0x7a1e2d489000, size=278528, path=/apex/com.android.runtime/lib64/bionic/libm.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libdl.so, base=0x7a1e29820000, size=20480, path=/apex/com.android.runtime/lib64/bionic/libdl.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libc++.so, base=0x7a1e2b2e3000, size=749568, path=/system/lib64/libc++.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libbinder.so, base=0x7a1e2d512000, size=888832, path=/system/lib64/libbinder.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libutils.so, base=0x7a1e2b24b000, size=126976, path=/system/lib64/libutils.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libcutils.so, base=0x7a1e2878a000, size=102400, path=/system/lib64/libcutils.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libvndksupport.so, base=0x7a1e2d477000, size=16384, path=/system/lib64/libvndksupport.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libbase.so, base=0x7a1e2e860000, size=274432, path=/system/lib64/libbase.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libdl_android.so, base=0x7a1e287d1000, size=12288, path=/apex/com.android.runtime/lib64/bionic/libdl_android.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=libnetd_client.so, base=0x7a1c180e3000, size=45056, path=/system/lib64/libnetd_client.so)", - "Library(process=Process(pid=5399, name=\"android.hardware.drm-service.widevine\", parameters={}), name=linux-vdso.so.1, base=0x7fff16bf7000, size=4096, path=linux-vdso.so.1)" -] \ No newline at end of file diff --git a/docs/version/18.0.0/paths.log b/docs/version/18.0.0/paths.log deleted file mode 100644 index d4f3cfd..0000000 --- a/docs/version/18.0.0/paths.log +++ /dev/null @@ -1,39 +0,0 @@ -/data_mirror/misc_de/null/0/apexdata/com.google.android.widevine -/data_mirror/misc_ce/null/0/apexdata/com.google.android.widevine -/vendor/apex/com.google.android.widevine.nonupdatable.apex -/linkerconfig/com.google.android.widevine -/linkerconfig/com.google.android.widevine/ld.config.txt -/dev/f3o/.magisk/mirror/data/misc/apexdata/com.google.android.widevine -/dev/f3o/.magisk/mirror/data/system/package_cache/d499bb796bfde9867e4d86a4c6309a64a05dfb0d/com.google.android.widevine.nonupdatable.apex-16--1978776024 -/dev/f3o/.magisk/mirror/data/misc_ce/0/apexdata/com.google.android.widevine -/dev/f3o/.magisk/mirror/data/misc_de/0/apexdata/com.google.android.widevine -/dev/f3o/.magisk/mirror/vendor/apex/com.google.android.widevine.nonupdatable.apex -find: '/dev/f3o/.magisk/mirror/system_root': loop detected -/data/misc/apexdata/com.google.android.widevine -/data/system/package_cache/d499bb796bfde9867e4d86a4c6309a64a05dfb0d/com.google.android.widevine.nonupdatable.apex-16--1978776024 -/data/misc_ce/0/apexdata/com.google.android.widevine -/data/misc_de/0/apexdata/com.google.android.widevine -/apex/com.google.android.widevine -/apex/com.google.android.widevine/lost+found -/apex/com.google.android.widevine/bin -/apex/com.google.android.widevine/bin/hw -/apex/com.google.android.widevine/bin/hw/android.hardware.drm-service.widevine -/apex/com.google.android.widevine/lib64 -/apex/com.google.android.widevine/lib64/libcrypto.so -/apex/com.google.android.widevine/apex_manifest.pb -/apex/com.google.android.widevine/etc -/apex/com.google.android.widevine/etc/com.google.android.widevine.rc -/apex/com.google.android.widevine/etc/vintf -/apex/com.google.android.widevine/etc/vintf/com.google.android.widevine.xml -/apex/com.google.android.widevine@340720000 -/apex/com.google.android.widevine@340720000/lost+found -/apex/com.google.android.widevine@340720000/bin -/apex/com.google.android.widevine@340720000/bin/hw -/apex/com.google.android.widevine@340720000/bin/hw/android.hardware.drm-service.widevine -/apex/com.google.android.widevine@340720000/lib64 -/apex/com.google.android.widevine@340720000/lib64/libcrypto.so -/apex/com.google.android.widevine@340720000/apex_manifest.pb -/apex/com.google.android.widevine@340720000/etc -/apex/com.google.android.widevine@340720000/etc/com.google.android.widevine.rc -/apex/com.google.android.widevine@340720000/etc/vintf -/apex/com.google.android.widevine@340720000/etc/vintf/com.google.android.widevine.xml \ No newline at end of file diff --git a/extractor/__init__.py b/extractor/__init__.py index 99e6064..a41ec59 100644 --- a/extractor/__init__.py +++ b/extractor/__init__.py @@ -1,4 +1,4 @@ from .cdm import * from .vendor import * -__version__ = '1.0.3' +__version__ = '1.0.4' diff --git a/extractor/cdm.py b/extractor/cdm.py index d00b4fb..eadc34f 100644 --- a/extractor/cdm.py +++ b/extractor/cdm.py @@ -6,7 +6,6 @@ from pathlib import Path import xmltodict import frida -from _frida import Process from frida.core import Device, Session, Script from Cryptodome.PublicKey import RSA @@ -28,23 +27,35 @@ class Cdm: # Add more as needed for different versions. } - def __init__(self, device: str = None, functions: Path = None): + def __init__(self, device: str = None, functions: Path = None, force: bool = False): self.logger = logging.getLogger('Cdm') + self.functions = functions self.running = True self.keys = {} + # Select device based on provided ID or default to the first USB device. self.device: Device = frida.get_device(id=device, timeout=5) if device else frida.get_usb_device(timeout=5) self.logger.info('Device: %s (%s)', self.device.name, self.device.id) - # Fetch and log device properties + # Obtain device properties self.properties = self._fetch_device_properties() + self.sdk_api = self.properties['ro.build.version.sdk'] self.logger.info('SDK API: %s', self.sdk_api) self.logger.info('ABI CPU: %s', self.properties['ro.product.cpu.abi']) - # Determine vendor based on SDK API - self.script = self._prepare_hook_script(functions) - self.logger.info('Successfully loaded script') - self.vendor = self._prepare_vendor() + # Load the hook scrip + self.script = self._prepare_hook_script() + self.logger.info('Script loaded successfully') + + # Determine vendor based on device SDK API + vendor_api = self._prepare_vendor_api(force=force) + self.vendor = Vendor.from_sdk_api(vendor_api) + + # Update script for specific vendor API, if necessary + if vendor_api != self.sdk_api: + self.sdk_api = vendor_api + self.script = self._prepare_hook_script() + self.logger.info('Script updated for vendor API') def _fetch_device_properties(self) -> dict: """ @@ -65,76 +76,112 @@ class Cdm: properties[key] = value return properties - def _prepare_hook_script(self, path: Path) -> str: + def _prepare_hook_script(self) -> str: """ - Prepares and returns the hook script by replacing placeholders with actual values, including - SDK API version and selected functions from a given XML file. + Prepares the Frida hook script, injecting dynamic content like SDK API and selected functions. """ - selected = {} - if path: - # Verify symbols file path - if not path.is_file(): - raise FileNotFoundError('Symbols file not found') - - try: - # Parse the XML file - program = xmltodict.parse(path.read_bytes())['PROGRAM'] - addr_base = int(program['@IMAGE_BASE'], 16) - functions = program['FUNCTIONS']['FUNCTION'] - - # Find a target function from a predefined list - target = next((f['@NAME'] for f in functions if f['@NAME'] in self.OEM_CRYPTO_API), None) - - # Extract relevant functions - for func in functions: - name = func['@NAME'] - args = len(func.get('REGISTER_VAR', [])) - - # Add function if it matches specific criteria - if name not in selected and ( - name == target - or any(keyword in name for keyword in ['UsePrivacyMode', 'PrepareKeyRequest']) - or (not target and re.match(r'^[a-z]+$', name) and args >= 6) - ): - selected[name] = {'name': name, 'address': hex(int(func['@ENTRY_POINT'], 16) - addr_base)} - except Exception: - raise ValueError('Failed to extract functions from Ghidra') - - # Read and prepare the hook script content content = SCRIPT_PATH.read_text(encoding='utf-8') - # Replace placeholders with actual values - content = content.replace('${SDK_API}', str(self.sdk_api)) - content = content.replace('${OEM_CRYPTO_API}', json.dumps(list(self.OEM_CRYPTO_API))) - content = content.replace('${SYMBOLS}', json.dumps(list(selected.values()))) + selected = self._select_functions() if self.functions else {} + + # Replace placeholders in script template + replacements = { + '${SDK_API}': str(self.sdk_api), + '${OEM_CRYPTO_API}': json.dumps(list(self.OEM_CRYPTO_API)), + '${SYMBOLS}': json.dumps(list(selected.values())), + } + + for placeholder, real_value in replacements.items(): + content = content.replace(placeholder, real_value) return content - def _prepare_vendor(self) -> Vendor: + def _select_functions(self) -> dict: """ - Prepares and selects the most compatible vendor version based on the device's processes. + Parses the provided XML functions file to select relevant functions. """ + if not self.functions.is_file(): + raise FileNotFoundError('Functions file not found') + + try: + program = xmltodict.parse(self.functions.read_bytes())['PROGRAM'] + addr_base = int(program['@IMAGE_BASE'], 16) + functions = program['FUNCTIONS']['FUNCTION'] + + # Find a target function from a predefined list + target = next((f['@NAME'] for f in functions if f['@NAME'] in self.OEM_CRYPTO_API), None) + + # Extract relevant functions + selected = {} + for func in functions: + name = func['@NAME'] + args = len(func.get('REGISTER_VAR', [])) + + # Add function if it matches specific criteria + if name not in selected and ( + name == target + or any(keyword in name for keyword in ['UsePrivacyMode', 'PrepareKeyRequest']) + or (not target and re.match(r'^[a-z]+$', name) and args >= 6) + ): + selected[name] = {'name': name, 'address': hex(int(func['@ENTRY_POINT'], 16) - addr_base)} + return selected + except Exception: + pass + raise ValueError('Failed to extract functions from Ghidra') + + def enumerate_processes(self) -> dict: + """ + Lists processes running on the device, returning a mapping of process names to PIDs. + """ + # https://github.com/frida/frida/issues/2593 + # Iterate through lines starting from the second line (skipping header) + processes = {} + for line in subprocess.getoutput(f'adb -s "{self.device.id}" shell ps').splitlines()[1:]: + try: + line = line.split() # USER,PID,PPID,VSZ,RSS,WCHAN,ADDR,S,NAME + name = ' '.join(line[8:]).strip() + name = name if name.startswith('[') else Path(name).name + processes[name] = int(line[1]) + except Exception: + pass + + return processes + + def _prepare_vendor_api(self, force: bool = False) -> int: + """ + Determines the most compatible vendor API version based on device processes. + """ + if force: + self.logger.warning('Using default vendor due to force flag') + return self.sdk_api + + # Check if forcing is not enabled and enumerate processes details: [int] = [] - for p in self.device.enumerate_processes(): - for k, v in Vendor.SDK_VERSIONS.items(): - if p.name == v[2]: - session: Session = self.device.attach(p.name) - script: Script = session.create_script(self.script) - script.load() - if script.exports_sync.getlibrary(v[3]): - details.append(k) - session.detach() + processes = self.enumerate_processes() + for k, v in Vendor.SDK_VERSIONS.items(): + pid = processes.get(v[2]) + if pid: + self.logger.debug('Analysing... (%s)', v[2]) + session: Session = self.device.attach(pid) + script: Script = session.create_script(self.script) + script.load() + if script.exports_sync.getlibrary(v[3]): + details.append(k) + session.detach() - if not details: - return Vendor.from_sdk_api(self.sdk_api) + # If no compatible versions found + if details: + # Find the closest SDK version to the current one, preferring lower matches in case of a tie. + sdk_api = min(details, key=lambda x: abs(x - self.sdk_api)) - # Find the closest SDK version to the current one, preferring lower matches in case of a tie. - sdk_api = min(details, key=lambda x: abs(x - self.sdk_api)) - if sdk_api == Vendor.SDK_MAX and self.sdk_api > Vendor.SDK_MAX: - sdk_api = self.sdk_api - elif sdk_api != self.sdk_api: - self.logger.warning('Non-default Widevine version for SDK %s', sdk_api) + # Adjust SDK version if it exceeds the maximum supported version + if sdk_api == Vendor.SDK_MAX and self.sdk_api > Vendor.SDK_MAX: + sdk_api = self.sdk_api + elif sdk_api != self.sdk_api: + self.logger.warning('Using non-default Widevine version for SDK %s', sdk_api) - return Vendor.from_sdk_api(sdk_api) + return sdk_api + + raise EnvironmentError('Unable to detect Widevine, see: https://github.com/hyugogirubato/KeyDive/blob/main/docs/PACKAGE.md#drm-info') def _process_message(self, message: dict, data: bytes) -> None: """ @@ -206,11 +253,11 @@ class Cdm: else: self.logger.warning('Failed to intercept the private key') - def hook_process(self, process: Process) -> bool: + def hook_process(self, pid: int) -> bool: """ Hooks into the specified process to intercept DRM keys. """ - session: Session = self.device.attach(process.name) + session: Session = self.device.attach(pid) script: Script = session.create_script(self.script) script.on('message', self._process_message) script.load() @@ -218,5 +265,13 @@ class Cdm: library_info = script.exports_sync.getlibrary(self.vendor.library) if library_info: self.logger.info('Library: %s (%s)', library_info['name'], library_info['path']) + + # Check if Ghidra XML functions loaded + if self.sdk_api > 33: + if not self.functions: + raise AttributeError('For SDK API > 33, specifying "functions" is required, see: https://github.com/hyugogirubato/KeyDive/blob/main/docs/FUNCTIONS.md') + elif self.functions: + self.logger.warning('The "functions" attribute is deprecated for SDK API < 34') + return script.exports_sync.hooklibrary(library_info['name']) return False diff --git a/extractor/script.js b/extractor/script.js index b6c621a..99ccc6c 100644 --- a/extractor/script.js +++ b/extractor/script.js @@ -82,7 +82,6 @@ const hookLibrary = (name) => { 'name': symbol.name, 'address': ptr(parseInt(symbol.address, 16) + parseInt(library.base, 16)) })); - print(Level.INFO, 'Successfully imported functions'); } else { functions = [...library.enumerateExports(), ...library.enumerateImports()]; target = functions.find(func => OEM_CRYPTO_API.includes(func.name)); diff --git a/keydive.py b/keydive.py index 62c47da..24dce86 100644 --- a/keydive.py +++ b/keydive.py @@ -4,7 +4,6 @@ import subprocess import time import coloredlogs -from _frida import Process from pathlib import Path import extractor @@ -21,29 +20,31 @@ if __name__ == '__main__': # Parse command line arguments for device ID parser = argparse.ArgumentParser(description='Extract Widevine L3 keys from an Android device.') parser.add_argument('-d', '--device', required=False, type=str, help='Target Android device ID.') - parser.add_argument('-f', '--functions', required=False, type=Path, help='Ghidra XML functions file.') + parser.add_argument('-f', '--functions', required=False, type=Path, help='Path to Ghidra XML functions file.') + parser.add_argument('--force', required=False, action='store_true', help='Force using the default vendor (skipping analysis).') + args = parser.parse_args() try: logger.info('Version: %s', extractor.__version__) - # Start ADB server + # Ensure the ADB server is running exitcode, _ = subprocess.getstatusoutput('adb start-server') if exitcode != 0: - raise EnvironmentError('ADB is not recognized as an environment variable') + raise EnvironmentError('ADB is not recognized as an environment variable, see https://github.com/hyugogirubato/KeyDive/blob/main/docs/PACKAGE.md#adb-android-debug-bridge') - # Initialize CDM handler with given device - cdm = Cdm(device=args.device, functions=args.functions) + # Initialize the CDM handler with the specified or default device + cdm = Cdm(device=args.device, functions=args.functions, force=args.force) - # Find Widevine process on the device - process: Process = next((p for p in cdm.device.enumerate_processes() if cdm.vendor.process == p.name), None) - if not process: - raise Exception('Failed to find Widevine process') - logger.info('Process: %s (%s)', process.pid, process.name) + # Attempt to locate and identify the Widevine process on the target device + pid = cdm.enumerate_processes().get(cdm.vendor.process) + if not pid: + raise EnvironmentError('Widevine process not found on the device') + logger.info('Process: %s (%s)', pid, cdm.vendor.process) - # Hook into the process to extract DRM keys - if not cdm.hook_process(process): - raise Exception('Failed to hook into the process') + # Hook into the identified process for DRM key extraction + if not cdm.hook_process(pid=pid): + raise Exception('Failed to hook into the Widevine process') logger.info('Successfully hooked. To test, play a DRM-protected video: https://bitmovin.com/demos/drm') # Keep script running while extracting keys