OpenCoverage

x509.h

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/include/openssl/x509.h
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4-
5-
6-
7-
8-
9-
10-
11struct X509_algor_st {-
12 ASN1_OBJECT *algorithm;-
13 ASN1_TYPE *parameter;-
14} ;-
15-
16typedef struct stack_st_X509_ALGOR X509_ALGORS;-
17-
18typedef struct X509_val_st {-
19 ASN1_TIME *notBefore;-
20 ASN1_TIME *notAfter;-
21} X509_VAL;-
22-
23typedef struct X509_sig_st X509_SIG;-
24-
25typedef struct X509_name_entry_st X509_NAME_ENTRY;-
26-
27struct stack_st_X509_NAME_ENTRY; typedef int (*sk_X509_NAME_ENTRY_compfunc)(const X509_NAME_ENTRY * const *a, const X509_NAME_ENTRY *const *b); typedef void (*sk_X509_NAME_ENTRY_freefunc)(X509_NAME_ENTRY *a); typedef X509_NAME_ENTRY * (*sk_X509_NAME_ENTRY_copyfunc)(const X509_NAME_ENTRY *a); static inline int sk_X509_NAME_ENTRY_num(const struct stack_st_X509_NAME_ENTRY *sk) { return
executed 769533 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 769533 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline X509_NAME_ENTRY *sk_X509_NAME_ENTRY_value(const struct stack_st_X509_NAME_ENTRY *sk, int idx) { return
executed 468502 times by 1 test: return (X509_NAME_ENTRY *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(X509_NAME_ENTRY *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 468502 times by 1 test: return (X509_NAME_ENTRY *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_NAME_ENTRY *sk_X509_NAME_ENTRY_new(sk_X509_NAME_ENTRY_compfunc compare) { return
never executed: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509_NAME_ENTRY *sk_X509_NAME_ENTRY_new_null(void) { return
executed 391419 times by 1 test: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
(struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_new_null();
executed 391419 times by 1 test: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_NAME_ENTRY *sk_X509_NAME_ENTRY_new_reserve(sk_X509_NAME_ENTRY_compfunc compare, int n) { return
never executed: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_NAME_ENTRY_reserve(struct stack_st_X509_NAME_ENTRY *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_NAME_ENTRY_free(struct stack_st_X509_NAME_ENTRY *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
executed 97560 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline void sk_X509_NAME_ENTRY_zero(struct stack_st_X509_NAME_ENTRY *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_NAME_ENTRY *sk_X509_NAME_ENTRY_delete(struct stack_st_X509_NAME_ENTRY *sk, int i) { return
executed 6 times by 1 test: return (X509_NAME_ENTRY *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
Executed by:
  • libcrypto.so.1.1
(X509_NAME_ENTRY *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
executed 6 times by 1 test: return (X509_NAME_ENTRY *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
Executed by:
  • libcrypto.so.1.1
} static inline X509_NAME_ENTRY *sk_X509_NAME_ENTRY_delete_ptr(struct stack_st_X509_NAME_ENTRY *sk, X509_NAME_ENTRY *ptr) { return
never executed: return (X509_NAME_ENTRY *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_NAME_ENTRY *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_NAME_ENTRY *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_NAME_ENTRY_push(struct stack_st_X509_NAME_ENTRY *sk, X509_NAME_ENTRY *ptr) { return
executed 236609 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 236609 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_X509_NAME_ENTRY_unshift(struct stack_st_X509_NAME_ENTRY *sk, X509_NAME_ENTRY *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_NAME_ENTRY *sk_X509_NAME_ENTRY_pop(struct stack_st_X509_NAME_ENTRY *sk) { return
never executed: return (X509_NAME_ENTRY *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_NAME_ENTRY *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_NAME_ENTRY *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_NAME_ENTRY *sk_X509_NAME_ENTRY_shift(struct stack_st_X509_NAME_ENTRY *sk) { return
never executed: return (X509_NAME_ENTRY *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_NAME_ENTRY *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_NAME_ENTRY *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_NAME_ENTRY_pop_free(struct stack_st_X509_NAME_ENTRY *sk, sk_X509_NAME_ENTRY_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 373803 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_X509_NAME_ENTRY_insert(struct stack_st_X509_NAME_ENTRY *sk, X509_NAME_ENTRY *ptr, int idx) { return
executed 19287 times by 1 test: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
executed 19287 times by 1 test: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
Executed by:
  • libcrypto.so.1.1
} static inline X509_NAME_ENTRY *sk_X509_NAME_ENTRY_set(struct stack_st_X509_NAME_ENTRY *sk, int idx, X509_NAME_ENTRY *ptr) { return
executed 95547 times by 1 test: return (X509_NAME_ENTRY *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
(X509_NAME_ENTRY *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
executed 95547 times by 1 test: return (X509_NAME_ENTRY *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_X509_NAME_ENTRY_find(struct stack_st_X509_NAME_ENTRY *sk, X509_NAME_ENTRY *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_NAME_ENTRY_find_ex(struct stack_st_X509_NAME_ENTRY *sk, X509_NAME_ENTRY *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_NAME_ENTRY_sort(struct stack_st_X509_NAME_ENTRY *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_NAME_ENTRY_is_sorted(const struct stack_st_X509_NAME_ENTRY *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_NAME_ENTRY * sk_X509_NAME_ENTRY_dup(const struct stack_st_X509_NAME_ENTRY *sk) { return
never executed: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_NAME_ENTRY *sk_X509_NAME_ENTRY_deep_copy(const struct stack_st_X509_NAME_ENTRY *sk, sk_X509_NAME_ENTRY_copyfunc copyfunc, sk_X509_NAME_ENTRY_freefunc freefunc) { return
never executed: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_NAME_ENTRY *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_NAME_ENTRY_compfunc sk_X509_NAME_ENTRY_set_cmp_func(struct stack_st_X509_NAME_ENTRY *sk, sk_X509_NAME_ENTRY_compfunc compare) { return
never executed: return (sk_X509_NAME_ENTRY_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509_NAME_ENTRY_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509_NAME_ENTRY_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-769533
28-
29struct stack_st_X509_NAME; typedef int (*sk_X509_NAME_compfunc)(const X509_NAME * const *a, const X509_NAME *const *b); typedef void (*sk_X509_NAME_freefunc)(X509_NAME *a); typedef X509_NAME * (*sk_X509_NAME_copyfunc)(const X509_NAME *a); static inline int sk_X509_NAME_num(const struct stack_st_X509_NAME *sk) { return
executed 4118 times by 3 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libssl.so.1.1
  • openssl
  • ssl_test
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 4118 times by 3 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libssl.so.1.1
  • openssl
  • ssl_test
} static inline X509_NAME *sk_X509_NAME_value(const struct stack_st_X509_NAME *sk, int idx) { return
executed 40 times by 2 tests: return (X509_NAME *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libssl.so.1.1
  • ssl_test
(X509_NAME *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 40 times by 2 tests: return (X509_NAME *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libssl.so.1.1
  • ssl_test
} static inline struct stack_st_X509_NAME *sk_X509_NAME_new(sk_X509_NAME_compfunc compare) { return
executed 115 times by 1 test: return (struct stack_st_X509_NAME *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
Executed by:
  • libssl.so.1.1
(struct stack_st_X509_NAME *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
executed 115 times by 1 test: return (struct stack_st_X509_NAME *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
Executed by:
  • libssl.so.1.1
} static inline struct stack_st_X509_NAME *sk_X509_NAME_new_null(void) { return
executed 8057 times by 3 tests: return (struct stack_st_X509_NAME *)OPENSSL_sk_new_null();
Executed by:
  • libssl.so.1.1
  • ssl_test
  • tls13encryptiontest
(struct stack_st_X509_NAME *)OPENSSL_sk_new_null();
executed 8057 times by 3 tests: return (struct stack_st_X509_NAME *)OPENSSL_sk_new_null();
Executed by:
  • libssl.so.1.1
  • ssl_test
  • tls13encryptiontest
} static inline struct stack_st_X509_NAME *sk_X509_NAME_new_reserve(sk_X509_NAME_compfunc compare, int n) { return
executed 36 times by 1 test: return (struct stack_st_X509_NAME *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
Executed by:
  • libssl.so.1.1
(struct stack_st_X509_NAME *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
executed 36 times by 1 test: return (struct stack_st_X509_NAME *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
Executed by:
  • libssl.so.1.1
} static inline int sk_X509_NAME_reserve(struct stack_st_X509_NAME *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_NAME_free(struct stack_st_X509_NAME *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_X509_NAME_zero(struct stack_st_X509_NAME *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_NAME *sk_X509_NAME_delete(struct stack_st_X509_NAME *sk, int i) { return
never executed: return (X509_NAME *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509_NAME *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509_NAME *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509_NAME *sk_X509_NAME_delete_ptr(struct stack_st_X509_NAME *sk, X509_NAME *ptr) { return
never executed: return (X509_NAME *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_NAME *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_NAME *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_NAME_push(struct stack_st_X509_NAME *sk, X509_NAME *ptr) { return
executed 78 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libssl.so.1.1
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 78 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libssl.so.1.1
} static inline int sk_X509_NAME_unshift(struct stack_st_X509_NAME *sk, X509_NAME *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_NAME *sk_X509_NAME_pop(struct stack_st_X509_NAME *sk) { return
never executed: return (X509_NAME *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_NAME *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_NAME *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_NAME *sk_X509_NAME_shift(struct stack_st_X509_NAME *sk) { return
never executed: return (X509_NAME *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_NAME *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_NAME *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_NAME_pop_free(struct stack_st_X509_NAME *sk, sk_X509_NAME_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 65569 times by 4 tests: end of block
Executed by:
  • libssl.so.1.1
  • ssl_test
  • ssl_test_ctx_test
  • tls13encryptiontest
static inline int sk_X509_NAME_insert(struct stack_st_X509_NAME *sk, X509_NAME *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509_NAME *sk_X509_NAME_set(struct stack_st_X509_NAME *sk, int idx, X509_NAME *ptr) { return
never executed: return (X509_NAME *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509_NAME *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509_NAME *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509_NAME_find(struct stack_st_X509_NAME *sk, X509_NAME *ptr) { return
executed 15 times by 1 test: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libssl.so.1.1
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
executed 15 times by 1 test: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libssl.so.1.1
} static inline int sk_X509_NAME_find_ex(struct stack_st_X509_NAME *sk, X509_NAME *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_NAME_sort(struct stack_st_X509_NAME *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_NAME_is_sorted(const struct stack_st_X509_NAME *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_NAME * sk_X509_NAME_dup(const struct stack_st_X509_NAME *sk) { return
never executed: return (struct stack_st_X509_NAME *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_NAME *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_NAME *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_NAME *sk_X509_NAME_deep_copy(const struct stack_st_X509_NAME *sk, sk_X509_NAME_copyfunc copyfunc, sk_X509_NAME_freefunc freefunc) { return
never executed: return (struct stack_st_X509_NAME *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_NAME *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_NAME *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_NAME_compfunc sk_X509_NAME_set_cmp_func(struct stack_st_X509_NAME *sk, sk_X509_NAME_compfunc compare) { return
executed 30 times by 1 test: return (sk_X509_NAME_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
Executed by:
  • libssl.so.1.1
(sk_X509_NAME_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
executed 30 times by 1 test: return (sk_X509_NAME_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
Executed by:
  • libssl.so.1.1
}
0-65569
30-
31-
32-
33typedef struct X509_extension_st X509_EXTENSION;-
34-
35typedef struct stack_st_X509_EXTENSION X509_EXTENSIONS;-
36-
37struct stack_st_X509_EXTENSION; typedef int (*sk_X509_EXTENSION_compfunc)(const X509_EXTENSION * const *a, const X509_EXTENSION *const *b); typedef void (*sk_X509_EXTENSION_freefunc)(X509_EXTENSION *a); typedef X509_EXTENSION * (*sk_X509_EXTENSION_copyfunc)(const X509_EXTENSION *a); static inline int sk_X509_EXTENSION_num(const struct stack_st_X509_EXTENSION *sk) { return
executed 1563093 times by 2 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
  • openssl
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 1563093 times by 2 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
  • openssl
} static inline X509_EXTENSION *sk_X509_EXTENSION_value(const struct stack_st_X509_EXTENSION *sk, int idx) { return
executed 1146141 times by 1 test: return (X509_EXTENSION *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(X509_EXTENSION *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 1146141 times by 1 test: return (X509_EXTENSION *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_EXTENSION *sk_X509_EXTENSION_new(sk_X509_EXTENSION_compfunc compare) { return
never executed: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509_EXTENSION *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509_EXTENSION *sk_X509_EXTENSION_new_null(void) { return
executed 112 times by 1 test: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
(struct stack_st_X509_EXTENSION *)OPENSSL_sk_new_null();
executed 112 times by 1 test: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_EXTENSION *sk_X509_EXTENSION_new_reserve(sk_X509_EXTENSION_compfunc compare, int n) { return
never executed: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509_EXTENSION *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_EXTENSION_reserve(struct stack_st_X509_EXTENSION *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_EXTENSION_free(struct stack_st_X509_EXTENSION *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_X509_EXTENSION_zero(struct stack_st_X509_EXTENSION *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_EXTENSION *sk_X509_EXTENSION_delete(struct stack_st_X509_EXTENSION *sk, int i) { return
executed 9 times by 1 test: return (X509_EXTENSION *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
Executed by:
  • libcrypto.so.1.1
(X509_EXTENSION *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
executed 9 times by 1 test: return (X509_EXTENSION *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
Executed by:
  • libcrypto.so.1.1
} static inline X509_EXTENSION *sk_X509_EXTENSION_delete_ptr(struct stack_st_X509_EXTENSION *sk, X509_EXTENSION *ptr) { return
never executed: return (X509_EXTENSION *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_EXTENSION *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_EXTENSION *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_EXTENSION_push(struct stack_st_X509_EXTENSION *sk, X509_EXTENSION *ptr) { return
executed 103 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 103 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_X509_EXTENSION_unshift(struct stack_st_X509_EXTENSION *sk, X509_EXTENSION *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_EXTENSION *sk_X509_EXTENSION_pop(struct stack_st_X509_EXTENSION *sk) { return
never executed: return (X509_EXTENSION *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_EXTENSION *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_EXTENSION *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_EXTENSION *sk_X509_EXTENSION_shift(struct stack_st_X509_EXTENSION *sk) { return
never executed: return (X509_EXTENSION *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_EXTENSION *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_EXTENSION *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_EXTENSION_pop_free(struct stack_st_X509_EXTENSION *sk, sk_X509_EXTENSION_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 8262 times by 3 tests: end of block
Executed by:
  • libcrypto.so.1.1
  • libssl.so.1.1
  • tls13encryptiontest
static inline int sk_X509_EXTENSION_insert(struct stack_st_X509_EXTENSION *sk, X509_EXTENSION *ptr, int idx) { return
executed 35 times by 1 test: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
executed 35 times by 1 test: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
Executed by:
  • libcrypto.so.1.1
} static inline X509_EXTENSION *sk_X509_EXTENSION_set(struct stack_st_X509_EXTENSION *sk, int idx, X509_EXTENSION *ptr) { return
never executed: return (X509_EXTENSION *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509_EXTENSION *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509_EXTENSION *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509_EXTENSION_find(struct stack_st_X509_EXTENSION *sk, X509_EXTENSION *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_EXTENSION_find_ex(struct stack_st_X509_EXTENSION *sk, X509_EXTENSION *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_EXTENSION_sort(struct stack_st_X509_EXTENSION *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_EXTENSION_is_sorted(const struct stack_st_X509_EXTENSION *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_EXTENSION * sk_X509_EXTENSION_dup(const struct stack_st_X509_EXTENSION *sk) { return
never executed: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_EXTENSION *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_EXTENSION *sk_X509_EXTENSION_deep_copy(const struct stack_st_X509_EXTENSION *sk, sk_X509_EXTENSION_copyfunc copyfunc, sk_X509_EXTENSION_freefunc freefunc) { return
never executed: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_EXTENSION *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_EXTENSION *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_EXTENSION_compfunc sk_X509_EXTENSION_set_cmp_func(struct stack_st_X509_EXTENSION *sk, sk_X509_EXTENSION_compfunc compare) { return
never executed: return (sk_X509_EXTENSION_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509_EXTENSION_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509_EXTENSION_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-1563093
38-
39typedef struct x509_attributes_st X509_ATTRIBUTE;-
40-
41struct stack_st_X509_ATTRIBUTE; typedef int (*sk_X509_ATTRIBUTE_compfunc)(const X509_ATTRIBUTE * const *a, const X509_ATTRIBUTE *const *b); typedef void (*sk_X509_ATTRIBUTE_freefunc)(X509_ATTRIBUTE *a); typedef X509_ATTRIBUTE * (*sk_X509_ATTRIBUTE_copyfunc)(const X509_ATTRIBUTE *a); static inline int sk_X509_ATTRIBUTE_num(const struct stack_st_X509_ATTRIBUTE *sk) { return
executed 738 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 738 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline X509_ATTRIBUTE *sk_X509_ATTRIBUTE_value(const struct stack_st_X509_ATTRIBUTE *sk, int idx) { return
executed 712 times by 1 test: return (X509_ATTRIBUTE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(X509_ATTRIBUTE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 712 times by 1 test: return (X509_ATTRIBUTE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_ATTRIBUTE *sk_X509_ATTRIBUTE_new(sk_X509_ATTRIBUTE_compfunc compare) { return
never executed: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509_ATTRIBUTE *sk_X509_ATTRIBUTE_new_null(void) { return
executed 6035 times by 1 test: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
(struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_new_null();
executed 6035 times by 1 test: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_ATTRIBUTE *sk_X509_ATTRIBUTE_new_reserve(sk_X509_ATTRIBUTE_compfunc compare, int n) { return
never executed: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_ATTRIBUTE_reserve(struct stack_st_X509_ATTRIBUTE *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_ATTRIBUTE_free(struct stack_st_X509_ATTRIBUTE *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_X509_ATTRIBUTE_zero(struct stack_st_X509_ATTRIBUTE *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_ATTRIBUTE *sk_X509_ATTRIBUTE_delete(struct stack_st_X509_ATTRIBUTE *sk, int i) { return
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509_ATTRIBUTE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509_ATTRIBUTE *sk_X509_ATTRIBUTE_delete_ptr(struct stack_st_X509_ATTRIBUTE *sk, X509_ATTRIBUTE *ptr) { return
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_ATTRIBUTE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_ATTRIBUTE_push(struct stack_st_X509_ATTRIBUTE *sk, X509_ATTRIBUTE *ptr) { return
executed 288 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 288 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_X509_ATTRIBUTE_unshift(struct stack_st_X509_ATTRIBUTE *sk, X509_ATTRIBUTE *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_ATTRIBUTE *sk_X509_ATTRIBUTE_pop(struct stack_st_X509_ATTRIBUTE *sk) { return
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_ATTRIBUTE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_ATTRIBUTE *sk_X509_ATTRIBUTE_shift(struct stack_st_X509_ATTRIBUTE *sk) { return
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_ATTRIBUTE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_ATTRIBUTE_pop_free(struct stack_st_X509_ATTRIBUTE *sk, sk_X509_ATTRIBUTE_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 98797 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_X509_ATTRIBUTE_insert(struct stack_st_X509_ATTRIBUTE *sk, X509_ATTRIBUTE *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509_ATTRIBUTE *sk_X509_ATTRIBUTE_set(struct stack_st_X509_ATTRIBUTE *sk, int idx, X509_ATTRIBUTE *ptr) { return
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509_ATTRIBUTE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509_ATTRIBUTE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509_ATTRIBUTE_find(struct stack_st_X509_ATTRIBUTE *sk, X509_ATTRIBUTE *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_ATTRIBUTE_find_ex(struct stack_st_X509_ATTRIBUTE *sk, X509_ATTRIBUTE *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_ATTRIBUTE_sort(struct stack_st_X509_ATTRIBUTE *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_ATTRIBUTE_is_sorted(const struct stack_st_X509_ATTRIBUTE *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_ATTRIBUTE * sk_X509_ATTRIBUTE_dup(const struct stack_st_X509_ATTRIBUTE *sk) { return
never executed: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_ATTRIBUTE *sk_X509_ATTRIBUTE_deep_copy(const struct stack_st_X509_ATTRIBUTE *sk, sk_X509_ATTRIBUTE_copyfunc copyfunc, sk_X509_ATTRIBUTE_freefunc freefunc) { return
never executed: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_ATTRIBUTE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_ATTRIBUTE_compfunc sk_X509_ATTRIBUTE_set_cmp_func(struct stack_st_X509_ATTRIBUTE *sk, sk_X509_ATTRIBUTE_compfunc compare) { return
never executed: return (sk_X509_ATTRIBUTE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509_ATTRIBUTE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509_ATTRIBUTE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-98797
42-
43typedef struct X509_req_info_st X509_REQ_INFO;-
44-
45typedef struct X509_req_st X509_REQ;-
46-
47typedef struct x509_cert_aux_st X509_CERT_AUX;-
48-
49typedef struct x509_cinf_st X509_CINF;-
50-
51struct stack_st_X509; typedef int (*sk_X509_compfunc)(const X509 * const *a, const X509 *const *b); typedef void (*sk_X509_freefunc)(X509 *a); typedef X509 * (*sk_X509_copyfunc)(const X509 *a); static inline int sk_X509_num(const struct stack_st_X509 *sk) { return
executed 69805 times by 3 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
  • libssl.so.1.1
  • openssl
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 69805 times by 3 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
  • libssl.so.1.1
  • openssl
} static inline X509 *sk_X509_value(const struct stack_st_X509 *sk, int idx) { return
executed 56352 times by 4 tests: return (X509 *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • danetest
  • libcrypto.so.1.1
  • libssl.so.1.1
  • openssl
(X509 *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 56352 times by 4 tests: return (X509 *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • danetest
  • libcrypto.so.1.1
  • libssl.so.1.1
  • openssl
} static inline struct stack_st_X509 *sk_X509_new(sk_X509_compfunc compare) { return
never executed: return (struct stack_st_X509 *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509 *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509 *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509 *sk_X509_new_null(void) { return
executed 8623 times by 8 tests: return (struct stack_st_X509 *)OPENSSL_sk_new_null();
Executed by:
  • cmsapitest
  • crltest
  • danetest
  • libcrypto.so.1.1
  • libssl.so.1.1
  • ocspapitest
  • openssl
  • verify_extra_test
(struct stack_st_X509 *)OPENSSL_sk_new_null();
executed 8623 times by 8 tests: return (struct stack_st_X509 *)OPENSSL_sk_new_null();
Executed by:
  • cmsapitest
  • crltest
  • danetest
  • libcrypto.so.1.1
  • libssl.so.1.1
  • ocspapitest
  • openssl
  • verify_extra_test
} static inline struct stack_st_X509 *sk_X509_new_reserve(sk_X509_compfunc compare, int n) { return
never executed: return (struct stack_st_X509 *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509 *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509 *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_reserve(struct stack_st_X509 *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_free(struct stack_st_X509 *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
executed 4902 times by 4 tests: end of block
Executed by:
  • cmsapitest
  • libcrypto.so.1.1
  • ocspapitest
  • openssl
static inline void sk_X509_zero(struct stack_st_X509 *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509 *sk_X509_delete(struct stack_st_X509 *sk, int i) { return
never executed: return (X509 *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509 *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509 *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509 *sk_X509_delete_ptr(struct stack_st_X509 *sk, X509 *ptr) { return
executed 419 times by 1 test: return (X509 *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
(X509 *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
executed 419 times by 1 test: return (X509 *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_X509_push(struct stack_st_X509 *sk, X509 *ptr) { return
executed 10971 times by 8 tests: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • cmsapitest
  • crltest
  • danetest
  • libcrypto.so.1.1
  • libssl.so.1.1
  • ocspapitest
  • openssl
  • verify_extra_test
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 10971 times by 8 tests: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • cmsapitest
  • crltest
  • danetest
  • libcrypto.so.1.1
  • libssl.so.1.1
  • ocspapitest
  • openssl
  • verify_extra_test
} static inline int sk_X509_unshift(struct stack_st_X509 *sk, X509 *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509 *sk_X509_pop(struct stack_st_X509 *sk) { return
never executed: return (X509 *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509 *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509 *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509 *sk_X509_shift(struct stack_st_X509 *sk) { return
executed 62 times by 1 test: return (X509 *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
Executed by:
  • libssl.so.1.1
(X509 *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
executed 62 times by 1 test: return (X509 *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
Executed by:
  • libssl.so.1.1
} static inline void sk_X509_pop_free(struct stack_st_X509 *sk, sk_X509_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 197144 times by 7 tests: end of block
Executed by:
  • crltest
  • danetest
  • libcrypto.so.1.1
  • libssl.so.1.1
  • openssl
  • tls13encryptiontest
  • verify_extra_test
static inline int sk_X509_insert(struct stack_st_X509 *sk, X509 *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509 *sk_X509_set(struct stack_st_X509 *sk, int idx, X509 *ptr) { return
executed 14 times by 1 test: return (X509 *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
(X509 *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
executed 14 times by 1 test: return (X509 *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_X509_find(struct stack_st_X509 *sk, X509 *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_find_ex(struct stack_st_X509 *sk, X509 *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_sort(struct stack_st_X509 *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_is_sorted(const struct stack_st_X509 *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509 * sk_X509_dup(const struct stack_st_X509 *sk) { return
executed 6393 times by 1 test: return (struct stack_st_X509 *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
(struct stack_st_X509 *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
executed 6393 times by 1 test: return (struct stack_st_X509 *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509 *sk_X509_deep_copy(const struct stack_st_X509 *sk, sk_X509_copyfunc copyfunc, sk_X509_freefunc freefunc) { return
never executed: return (struct stack_st_X509 *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509 *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509 *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_compfunc sk_X509_set_cmp_func(struct stack_st_X509 *sk, sk_X509_compfunc compare) { return
never executed: return (sk_X509_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-197144
52-
53-
54-
55typedef struct x509_trust_st {-
56 int trust;-
57 int flags;-
58 int (*check_trust) (struct x509_trust_st *, X509 *, int);-
59 char *name;-
60 int arg1;-
61 void *arg2;-
62} X509_TRUST;-
63-
64struct stack_st_X509_TRUST; typedef int (*sk_X509_TRUST_compfunc)(const X509_TRUST * const *a, const X509_TRUST *const *b); typedef void (*sk_X509_TRUST_freefunc)(X509_TRUST *a); typedef X509_TRUST * (*sk_X509_TRUST_copyfunc)(const X509_TRUST *a); static inline int sk_X509_TRUST_num(const struct stack_st_X509_TRUST *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline X509_TRUST *sk_X509_TRUST_value(const struct stack_st_X509_TRUST *sk, int idx) { return
never executed: return (X509_TRUST *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(X509_TRUST *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (X509_TRUST *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_X509_TRUST *sk_X509_TRUST_new(sk_X509_TRUST_compfunc compare) { return
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509_TRUST *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509_TRUST *sk_X509_TRUST_new_null(void) { return
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_new_null();
(struct stack_st_X509_TRUST *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_new_null();
} static inline struct stack_st_X509_TRUST *sk_X509_TRUST_new_reserve(sk_X509_TRUST_compfunc compare, int n) { return
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509_TRUST *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_TRUST_reserve(struct stack_st_X509_TRUST *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_TRUST_free(struct stack_st_X509_TRUST *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_X509_TRUST_zero(struct stack_st_X509_TRUST *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_TRUST *sk_X509_TRUST_delete(struct stack_st_X509_TRUST *sk, int i) { return
never executed: return (X509_TRUST *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509_TRUST *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509_TRUST *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509_TRUST *sk_X509_TRUST_delete_ptr(struct stack_st_X509_TRUST *sk, X509_TRUST *ptr) { return
never executed: return (X509_TRUST *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_TRUST *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_TRUST *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_TRUST_push(struct stack_st_X509_TRUST *sk, X509_TRUST *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_TRUST_unshift(struct stack_st_X509_TRUST *sk, X509_TRUST *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_TRUST *sk_X509_TRUST_pop(struct stack_st_X509_TRUST *sk) { return
never executed: return (X509_TRUST *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_TRUST *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_TRUST *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_TRUST *sk_X509_TRUST_shift(struct stack_st_X509_TRUST *sk) { return
never executed: return (X509_TRUST *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_TRUST *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_TRUST *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_TRUST_pop_free(struct stack_st_X509_TRUST *sk, sk_X509_TRUST_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_X509_TRUST_insert(struct stack_st_X509_TRUST *sk, X509_TRUST *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509_TRUST *sk_X509_TRUST_set(struct stack_st_X509_TRUST *sk, int idx, X509_TRUST *ptr) { return
never executed: return (X509_TRUST *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509_TRUST *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509_TRUST *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509_TRUST_find(struct stack_st_X509_TRUST *sk, X509_TRUST *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_TRUST_find_ex(struct stack_st_X509_TRUST *sk, X509_TRUST *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_TRUST_sort(struct stack_st_X509_TRUST *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_TRUST_is_sorted(const struct stack_st_X509_TRUST *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_TRUST * sk_X509_TRUST_dup(const struct stack_st_X509_TRUST *sk) { return
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_TRUST *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_TRUST *sk_X509_TRUST_deep_copy(const struct stack_st_X509_TRUST *sk, sk_X509_TRUST_copyfunc copyfunc, sk_X509_TRUST_freefunc freefunc) { return
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_TRUST *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_TRUST *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_TRUST_compfunc sk_X509_TRUST_set_cmp_func(struct stack_st_X509_TRUST *sk, sk_X509_TRUST_compfunc compare) { return
never executed: return (sk_X509_TRUST_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509_TRUST_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509_TRUST_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0
65struct stack_st_X509_REVOKED; typedef int (*sk_X509_REVOKED_compfunc)(const X509_REVOKED * const *a, const X509_REVOKED *const *b); typedef void (*sk_X509_REVOKED_freefunc)(X509_REVOKED *a); typedef X509_REVOKED * (*sk_X509_REVOKED_copyfunc)(const X509_REVOKED *a); static inline int sk_X509_REVOKED_num(const struct stack_st_X509_REVOKED *sk) { return
executed 59449 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 59449 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline X509_REVOKED *sk_X509_REVOKED_value(const struct stack_st_X509_REVOKED *sk, int idx) { return
executed 23190 times by 1 test: return (X509_REVOKED *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(X509_REVOKED *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 23190 times by 1 test: return (X509_REVOKED *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_REVOKED *sk_X509_REVOKED_new(sk_X509_REVOKED_compfunc compare) { return
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509_REVOKED *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509_REVOKED *sk_X509_REVOKED_new_null(void) { return
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_new_null();
(struct stack_st_X509_REVOKED *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_new_null();
} static inline struct stack_st_X509_REVOKED *sk_X509_REVOKED_new_reserve(sk_X509_REVOKED_compfunc compare, int n) { return
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509_REVOKED *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_REVOKED_reserve(struct stack_st_X509_REVOKED *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_REVOKED_free(struct stack_st_X509_REVOKED *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_X509_REVOKED_zero(struct stack_st_X509_REVOKED *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_REVOKED *sk_X509_REVOKED_delete(struct stack_st_X509_REVOKED *sk, int i) { return
never executed: return (X509_REVOKED *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509_REVOKED *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509_REVOKED *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509_REVOKED *sk_X509_REVOKED_delete_ptr(struct stack_st_X509_REVOKED *sk, X509_REVOKED *ptr) { return
never executed: return (X509_REVOKED *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_REVOKED *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_REVOKED *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_REVOKED_push(struct stack_st_X509_REVOKED *sk, X509_REVOKED *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_REVOKED_unshift(struct stack_st_X509_REVOKED *sk, X509_REVOKED *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_REVOKED *sk_X509_REVOKED_pop(struct stack_st_X509_REVOKED *sk) { return
never executed: return (X509_REVOKED *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_REVOKED *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_REVOKED *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_REVOKED *sk_X509_REVOKED_shift(struct stack_st_X509_REVOKED *sk) { return
never executed: return (X509_REVOKED *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_REVOKED *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_REVOKED *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_REVOKED_pop_free(struct stack_st_X509_REVOKED *sk, sk_X509_REVOKED_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_X509_REVOKED_insert(struct stack_st_X509_REVOKED *sk, X509_REVOKED *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509_REVOKED *sk_X509_REVOKED_set(struct stack_st_X509_REVOKED *sk, int idx, X509_REVOKED *ptr) { return
never executed: return (X509_REVOKED *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509_REVOKED *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509_REVOKED *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509_REVOKED_find(struct stack_st_X509_REVOKED *sk, X509_REVOKED *ptr) { return
executed 1 time by 1 test: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
executed 1 time by 1 test: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_X509_REVOKED_find_ex(struct stack_st_X509_REVOKED *sk, X509_REVOKED *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_REVOKED_sort(struct stack_st_X509_REVOKED *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
executed 1 time by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_X509_REVOKED_is_sorted(const struct stack_st_X509_REVOKED *sk) { return
executed 1 time by 1 test: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
executed 1 time by 1 test: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_REVOKED * sk_X509_REVOKED_dup(const struct stack_st_X509_REVOKED *sk) { return
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_REVOKED *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_REVOKED *sk_X509_REVOKED_deep_copy(const struct stack_st_X509_REVOKED *sk, sk_X509_REVOKED_copyfunc copyfunc, sk_X509_REVOKED_freefunc freefunc) { return
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_REVOKED *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_REVOKED *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_REVOKED_compfunc sk_X509_REVOKED_set_cmp_func(struct stack_st_X509_REVOKED *sk, sk_X509_REVOKED_compfunc compare) { return
executed 2745 times by 1 test: return (sk_X509_REVOKED_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
Executed by:
  • libcrypto.so.1.1
(sk_X509_REVOKED_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
executed 2745 times by 1 test: return (sk_X509_REVOKED_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
Executed by:
  • libcrypto.so.1.1
}
0-59449
66-
67typedef struct X509_crl_info_st X509_CRL_INFO;-
68-
69struct stack_st_X509_CRL; typedef int (*sk_X509_CRL_compfunc)(const X509_CRL * const *a, const X509_CRL *const *b); typedef void (*sk_X509_CRL_freefunc)(X509_CRL *a); typedef X509_CRL * (*sk_X509_CRL_copyfunc)(const X509_CRL *a); static inline int sk_X509_CRL_num(const struct stack_st_X509_CRL *sk) { return
executed 389 times by 2 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
  • openssl
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 389 times by 2 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
  • openssl
} static inline X509_CRL *sk_X509_CRL_value(const struct stack_st_X509_CRL *sk, int idx) { return
executed 7 times by 1 test: return (X509_CRL *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(X509_CRL *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 7 times by 1 test: return (X509_CRL *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_CRL *sk_X509_CRL_new(sk_X509_CRL_compfunc compare) { return
never executed: return (struct stack_st_X509_CRL *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509_CRL *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509_CRL *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509_CRL *sk_X509_CRL_new_null(void) { return
executed 10 times by 2 tests: return (struct stack_st_X509_CRL *)OPENSSL_sk_new_null();
Executed by:
  • crltest
  • libcrypto.so.1.1
(struct stack_st_X509_CRL *)OPENSSL_sk_new_null();
executed 10 times by 2 tests: return (struct stack_st_X509_CRL *)OPENSSL_sk_new_null();
Executed by:
  • crltest
  • libcrypto.so.1.1
} static inline struct stack_st_X509_CRL *sk_X509_CRL_new_reserve(sk_X509_CRL_compfunc compare, int n) { return
never executed: return (struct stack_st_X509_CRL *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509_CRL *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509_CRL *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_CRL_reserve(struct stack_st_X509_CRL *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_CRL_free(struct stack_st_X509_CRL *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
executed 4 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline void sk_X509_CRL_zero(struct stack_st_X509_CRL *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_CRL *sk_X509_CRL_delete(struct stack_st_X509_CRL *sk, int i) { return
never executed: return (X509_CRL *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509_CRL *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509_CRL *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509_CRL *sk_X509_CRL_delete_ptr(struct stack_st_X509_CRL *sk, X509_CRL *ptr) { return
never executed: return (X509_CRL *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_CRL *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_CRL *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_CRL_push(struct stack_st_X509_CRL *sk, X509_CRL *ptr) { return
executed 7 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • crltest
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 7 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • crltest
} static inline int sk_X509_CRL_unshift(struct stack_st_X509_CRL *sk, X509_CRL *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_CRL *sk_X509_CRL_pop(struct stack_st_X509_CRL *sk) { return
never executed: return (X509_CRL *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_CRL *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_CRL *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_CRL *sk_X509_CRL_shift(struct stack_st_X509_CRL *sk) { return
never executed: return (X509_CRL *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_CRL *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_CRL *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_CRL_pop_free(struct stack_st_X509_CRL *sk, sk_X509_CRL_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 548 times by 3 tests: end of block
Executed by:
  • crltest
  • libcrypto.so.1.1
  • openssl
static inline int sk_X509_CRL_insert(struct stack_st_X509_CRL *sk, X509_CRL *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509_CRL *sk_X509_CRL_set(struct stack_st_X509_CRL *sk, int idx, X509_CRL *ptr) { return
never executed: return (X509_CRL *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509_CRL *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509_CRL *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509_CRL_find(struct stack_st_X509_CRL *sk, X509_CRL *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_CRL_find_ex(struct stack_st_X509_CRL *sk, X509_CRL *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_CRL_sort(struct stack_st_X509_CRL *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_CRL_is_sorted(const struct stack_st_X509_CRL *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_CRL * sk_X509_CRL_dup(const struct stack_st_X509_CRL *sk) { return
never executed: return (struct stack_st_X509_CRL *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_CRL *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_CRL *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_CRL *sk_X509_CRL_deep_copy(const struct stack_st_X509_CRL *sk, sk_X509_CRL_copyfunc copyfunc, sk_X509_CRL_freefunc freefunc) { return
never executed: return (struct stack_st_X509_CRL *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_CRL *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_CRL *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_CRL_compfunc sk_X509_CRL_set_cmp_func(struct stack_st_X509_CRL *sk, sk_X509_CRL_compfunc compare) { return
never executed: return (sk_X509_CRL_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509_CRL_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509_CRL_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-548
70-
71typedef struct private_key_st {-
72 int version;-
73-
74 X509_ALGOR *enc_algor;-
75 ASN1_OCTET_STRING *enc_pkey;-
76-
77 EVP_PKEY *dec_pkey;-
78-
79 int key_length;-
80 char *key_data;-
81 int key_free;-
82-
83 EVP_CIPHER_INFO cipher;-
84} X509_PKEY;-
85-
86typedef struct X509_info_st {-
87 X509 *x509;-
88 X509_CRL *crl;-
89 X509_PKEY *x_pkey;-
90 EVP_CIPHER_INFO enc_cipher;-
91 int enc_len;-
92 char *enc_data;-
93} X509_INFO;-
94-
95struct stack_st_X509_INFO; typedef int (*sk_X509_INFO_compfunc)(const X509_INFO * const *a, const X509_INFO *const *b); typedef void (*sk_X509_INFO_freefunc)(X509_INFO *a); typedef X509_INFO * (*sk_X509_INFO_copyfunc)(const X509_INFO *a); static inline int sk_X509_INFO_num(const struct stack_st_X509_INFO *sk) { return
executed 3437 times by 2 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
  • openssl
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 3437 times by 2 tests: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
  • openssl
} static inline X509_INFO *sk_X509_INFO_value(const struct stack_st_X509_INFO *sk, int idx) { return
executed 1727 times by 2 tests: return (X509_INFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
  • openssl
(X509_INFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 1727 times by 2 tests: return (X509_INFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
  • openssl
} static inline struct stack_st_X509_INFO *sk_X509_INFO_new(sk_X509_INFO_compfunc compare) { return
never executed: return (struct stack_st_X509_INFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509_INFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509_INFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509_INFO *sk_X509_INFO_new_null(void) { return
executed 1710 times by 1 test: return (struct stack_st_X509_INFO *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
(struct stack_st_X509_INFO *)OPENSSL_sk_new_null();
executed 1710 times by 1 test: return (struct stack_st_X509_INFO *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_X509_INFO *sk_X509_INFO_new_reserve(sk_X509_INFO_compfunc compare, int n) { return
never executed: return (struct stack_st_X509_INFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509_INFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509_INFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_INFO_reserve(struct stack_st_X509_INFO *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_INFO_free(struct stack_st_X509_INFO *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_X509_INFO_zero(struct stack_st_X509_INFO *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_INFO *sk_X509_INFO_delete(struct stack_st_X509_INFO *sk, int i) { return
never executed: return (X509_INFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509_INFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509_INFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509_INFO *sk_X509_INFO_delete_ptr(struct stack_st_X509_INFO *sk, X509_INFO *ptr) { return
never executed: return (X509_INFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_INFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_INFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_INFO_push(struct stack_st_X509_INFO *sk, X509_INFO *ptr) { return
executed 1727 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 1727 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_X509_INFO_unshift(struct stack_st_X509_INFO *sk, X509_INFO *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_INFO *sk_X509_INFO_pop(struct stack_st_X509_INFO *sk) { return
never executed: return (X509_INFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_INFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_INFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_INFO *sk_X509_INFO_shift(struct stack_st_X509_INFO *sk) { return
never executed: return (X509_INFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_INFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_INFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_INFO_pop_free(struct stack_st_X509_INFO *sk, sk_X509_INFO_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 1710 times by 2 tests: end of block
Executed by:
  • libcrypto.so.1.1
  • openssl
static inline int sk_X509_INFO_insert(struct stack_st_X509_INFO *sk, X509_INFO *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509_INFO *sk_X509_INFO_set(struct stack_st_X509_INFO *sk, int idx, X509_INFO *ptr) { return
never executed: return (X509_INFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509_INFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509_INFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509_INFO_find(struct stack_st_X509_INFO *sk, X509_INFO *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_INFO_find_ex(struct stack_st_X509_INFO *sk, X509_INFO *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_INFO_sort(struct stack_st_X509_INFO *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_INFO_is_sorted(const struct stack_st_X509_INFO *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_INFO * sk_X509_INFO_dup(const struct stack_st_X509_INFO *sk) { return
never executed: return (struct stack_st_X509_INFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_INFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_INFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_INFO *sk_X509_INFO_deep_copy(const struct stack_st_X509_INFO *sk, sk_X509_INFO_copyfunc copyfunc, sk_X509_INFO_freefunc freefunc) { return
never executed: return (struct stack_st_X509_INFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_INFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_INFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_INFO_compfunc sk_X509_INFO_set_cmp_func(struct stack_st_X509_INFO *sk, sk_X509_INFO_compfunc compare) { return
never executed: return (sk_X509_INFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509_INFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509_INFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-3437
96-
97-
98-
99-
100-
101typedef struct Netscape_spkac_st {-
102 X509_PUBKEY *pubkey;-
103 ASN1_IA5STRING *challenge;-
104} NETSCAPE_SPKAC;-
105-
106typedef struct Netscape_spki_st {-
107 NETSCAPE_SPKAC *spkac;-
108 X509_ALGOR sig_algor;-
109 ASN1_BIT_STRING *signature;-
110} NETSCAPE_SPKI;-
111-
112-
113typedef struct Netscape_certificate_sequence {-
114 ASN1_OBJECT *type;-
115 struct stack_st_X509 *certs;-
116} NETSCAPE_CERT_SEQUENCE;-
117typedef struct PBEPARAM_st {-
118 ASN1_OCTET_STRING *salt;-
119 ASN1_INTEGER *iter;-
120} PBEPARAM;-
121-
122-
123-
124typedef struct PBE2PARAM_st {-
125 X509_ALGOR *keyfunc;-
126 X509_ALGOR *encryption;-
127} PBE2PARAM;-
128-
129typedef struct PBKDF2PARAM_st {-
130-
131 ASN1_TYPE *salt;-
132 ASN1_INTEGER *iter;-
133 ASN1_INTEGER *keylength;-
134 X509_ALGOR *prf;-
135} PBKDF2PARAM;-
136-
137-
138typedef struct SCRYPT_PARAMS_st {-
139 ASN1_OCTET_STRING *salt;-
140 ASN1_INTEGER *costParameter;-
141 ASN1_INTEGER *blockSize;-
142 ASN1_INTEGER *parallelizationParameter;-
143 ASN1_INTEGER *keyLength;-
144} SCRYPT_PARAMS;-
145-
146-
147-
148-
149-
150-
151void X509_CRL_set_default_method(const X509_CRL_METHOD *meth);-
152X509_CRL_METHOD *X509_CRL_METHOD_new(int (*crl_init) (X509_CRL *crl),-
153 int (*crl_free) (X509_CRL *crl),-
154 int (*crl_lookup) (X509_CRL *crl,-
155 X509_REVOKED **ret,-
156 ASN1_INTEGER *ser,-
157 X509_NAME *issuer),-
158 int (*crl_verify) (X509_CRL *crl,-
159 EVP_PKEY *pk));-
160void X509_CRL_METHOD_free(X509_CRL_METHOD *m);-
161-
162void X509_CRL_set_meth_data(X509_CRL *crl, void *dat);-
163void *X509_CRL_get_meth_data(X509_CRL *crl);-
164-
165const char *X509_verify_cert_error_string(long n);-
166-
167int X509_verify(X509 *a, EVP_PKEY *r);-
168-
169int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r);-
170int X509_CRL_verify(X509_CRL *a, EVP_PKEY *r);-
171int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r);-
172-
173NETSCAPE_SPKI *NETSCAPE_SPKI_b64_decode(const char *str, int len);-
174char *NETSCAPE_SPKI_b64_encode(NETSCAPE_SPKI *x);-
175EVP_PKEY *NETSCAPE_SPKI_get_pubkey(NETSCAPE_SPKI *x);-
176int NETSCAPE_SPKI_set_pubkey(NETSCAPE_SPKI *x, EVP_PKEY *pkey);-
177-
178int NETSCAPE_SPKI_print(BIO *out, NETSCAPE_SPKI *spki);-
179-
180int X509_signature_dump(BIO *bp, const ASN1_STRING *sig, int indent);-
181int X509_signature_print(BIO *bp, const X509_ALGOR *alg,-
182 const ASN1_STRING *sig);-
183-
184int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md);-
185int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx);-
186-
187int X509_http_nbio(OCSP_REQ_CTX *rctx, X509 **pcert);-
188-
189int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md);-
190int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx);-
191int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md);-
192int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx);-
193-
194int X509_CRL_http_nbio(OCSP_REQ_CTX *rctx, X509_CRL **pcrl);-
195-
196int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md);-
197-
198int X509_pubkey_digest(const X509 *data, const EVP_MD *type,-
199 unsigned char *md, unsigned int *len);-
200int X509_digest(const X509 *data, const EVP_MD *type,-
201 unsigned char *md, unsigned int *len);-
202int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,-
203 unsigned char *md, unsigned int *len);-
204int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,-
205 unsigned char *md, unsigned int *len);-
206int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,-
207 unsigned char *md, unsigned int *len);-
208-
209-
210X509 *d2i_X509_fp(FILE *fp, X509 **x509);-
211int i2d_X509_fp(FILE *fp, X509 *x509);-
212X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl);-
213int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl);-
214X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req);-
215int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req);-
216-
217RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa);-
218int i2d_RSAPrivateKey_fp(FILE *fp, RSA *rsa);-
219RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa);-
220int i2d_RSAPublicKey_fp(FILE *fp, RSA *rsa);-
221RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa);-
222int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa);-
223-
224-
225DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa);-
226int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa);-
227DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa);-
228int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa);-
229-
230-
231EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey);-
232int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey);-
233EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey);-
234int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey);-
235-
236X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8);-
237int i2d_PKCS8_fp(FILE *fp, X509_SIG *p8);-
238PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,-
239 PKCS8_PRIV_KEY_INFO **p8inf);-
240int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, PKCS8_PRIV_KEY_INFO *p8inf);-
241int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, EVP_PKEY *key);-
242int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey);-
243EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a);-
244int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey);-
245EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a);-
246-
247-
248X509 *d2i_X509_bio(BIO *bp, X509 **x509);-
249int i2d_X509_bio(BIO *bp, X509 *x509);-
250X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl);-
251int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl);-
252X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req);-
253int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req);-
254-
255RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa);-
256int i2d_RSAPrivateKey_bio(BIO *bp, RSA *rsa);-
257RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa);-
258int i2d_RSAPublicKey_bio(BIO *bp, RSA *rsa);-
259RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa);-
260int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa);-
261-
262-
263DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa);-
264int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa);-
265DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa);-
266int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa);-
267-
268-
269EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey);-
270int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *eckey);-
271EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey);-
272int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey);-
273-
274X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8);-
275int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8);-
276PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,-
277 PKCS8_PRIV_KEY_INFO **p8inf);-
278int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, PKCS8_PRIV_KEY_INFO *p8inf);-
279int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, EVP_PKEY *key);-
280int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey);-
281EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a);-
282int i2d_PUBKEY_bio(BIO *bp, EVP_PKEY *pkey);-
283EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a);-
284-
285X509 *X509_dup(X509 *x509);-
286X509_ATTRIBUTE *X509_ATTRIBUTE_dup(X509_ATTRIBUTE *xa);-
287X509_EXTENSION *X509_EXTENSION_dup(X509_EXTENSION *ex);-
288X509_CRL *X509_CRL_dup(X509_CRL *crl);-
289X509_REVOKED *X509_REVOKED_dup(X509_REVOKED *rev);-
290X509_REQ *X509_REQ_dup(X509_REQ *req);-
291X509_ALGOR *X509_ALGOR_dup(X509_ALGOR *xn);-
292int X509_ALGOR_set0(X509_ALGOR *alg, ASN1_OBJECT *aobj, int ptype,-
293 void *pval);-
294void X509_ALGOR_get0(const ASN1_OBJECT **paobj, int *pptype,-
295 const void **ppval, const X509_ALGOR *algor);-
296void X509_ALGOR_set_md(X509_ALGOR *alg, const EVP_MD *md);-
297int X509_ALGOR_cmp(const X509_ALGOR *a, const X509_ALGOR *b);-
298-
299X509_NAME *X509_NAME_dup(X509_NAME *xn);-
300X509_NAME_ENTRY *X509_NAME_ENTRY_dup(X509_NAME_ENTRY *ne);-
301-
302int X509_cmp_time(const ASN1_TIME *s, time_t *t);-
303int X509_cmp_current_time(const ASN1_TIME *s);-
304ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *t);-
305ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s,-
306 int offset_day, long offset_sec, time_t *t);-
307ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj);-
308-
309const char *X509_get_default_cert_area(void);-
310const char *X509_get_default_cert_dir(void);-
311const char *X509_get_default_cert_file(void);-
312const char *X509_get_default_cert_dir_env(void);-
313const char *X509_get_default_cert_file_env(void);-
314const char *X509_get_default_private_dir(void);-
315-
316X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, const EVP_MD *md);-
317X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey);-
318-
319X509_ALGOR *X509_ALGOR_new(void); void X509_ALGOR_free(X509_ALGOR *a); X509_ALGOR *d2i_X509_ALGOR(X509_ALGOR **a, const unsigned char **in, long len); int i2d_X509_ALGOR(X509_ALGOR *a, unsigned char **out); extern const ASN1_ITEM X509_ALGOR_it;-
320X509_ALGORS *d2i_X509_ALGORS(X509_ALGORS **a, const unsigned char **in, long len); int i2d_X509_ALGORS(X509_ALGORS *a, unsigned char **out); extern const ASN1_ITEM X509_ALGORS_it;-
321X509_VAL *X509_VAL_new(void); void X509_VAL_free(X509_VAL *a); X509_VAL *d2i_X509_VAL(X509_VAL **a, const unsigned char **in, long len); int i2d_X509_VAL(X509_VAL *a, unsigned char **out); extern const ASN1_ITEM X509_VAL_it;-
322-
323X509_PUBKEY *X509_PUBKEY_new(void); void X509_PUBKEY_free(X509_PUBKEY *a); X509_PUBKEY *d2i_X509_PUBKEY(X509_PUBKEY **a, const unsigned char **in, long len); int i2d_X509_PUBKEY(X509_PUBKEY *a, unsigned char **out); extern const ASN1_ITEM X509_PUBKEY_it;-
324-
325int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey);-
326EVP_PKEY *X509_PUBKEY_get0(X509_PUBKEY *key);-
327EVP_PKEY *X509_PUBKEY_get(X509_PUBKEY *key);-
328int X509_get_pubkey_parameters(EVP_PKEY *pkey, struct stack_st_X509 *chain);-
329long X509_get_pathlen(X509 *x);-
330int i2d_PUBKEY(EVP_PKEY *a, unsigned char **pp);-
331EVP_PKEY *d2i_PUBKEY(EVP_PKEY **a, const unsigned char **pp, long length);-
332-
333int i2d_RSA_PUBKEY(RSA *a, unsigned char **pp);-
334RSA *d2i_RSA_PUBKEY(RSA **a, const unsigned char **pp, long length);-
335-
336-
337int i2d_DSA_PUBKEY(DSA *a, unsigned char **pp);-
338DSA *d2i_DSA_PUBKEY(DSA **a, const unsigned char **pp, long length);-
339-
340-
341int i2d_EC_PUBKEY(EC_KEY *a, unsigned char **pp);-
342EC_KEY *d2i_EC_PUBKEY(EC_KEY **a, const unsigned char **pp, long length);-
343-
344-
345X509_SIG *X509_SIG_new(void); void X509_SIG_free(X509_SIG *a); X509_SIG *d2i_X509_SIG(X509_SIG **a, const unsigned char **in, long len); int i2d_X509_SIG(X509_SIG *a, unsigned char **out); extern const ASN1_ITEM X509_SIG_it;-
346void X509_SIG_get0(const X509_SIG *sig, const X509_ALGOR **palg,-
347 const ASN1_OCTET_STRING **pdigest);-
348void X509_SIG_getm(X509_SIG *sig, X509_ALGOR **palg,-
349 ASN1_OCTET_STRING **pdigest);-
350-
351X509_REQ_INFO *X509_REQ_INFO_new(void); void X509_REQ_INFO_free(X509_REQ_INFO *a); X509_REQ_INFO *d2i_X509_REQ_INFO(X509_REQ_INFO **a, const unsigned char **in, long len); int i2d_X509_REQ_INFO(X509_REQ_INFO *a, unsigned char **out); extern const ASN1_ITEM X509_REQ_INFO_it;-
352X509_REQ *X509_REQ_new(void); void X509_REQ_free(X509_REQ *a); X509_REQ *d2i_X509_REQ(X509_REQ **a, const unsigned char **in, long len); int i2d_X509_REQ(X509_REQ *a, unsigned char **out); extern const ASN1_ITEM X509_REQ_it;-
353-
354X509_ATTRIBUTE *X509_ATTRIBUTE_new(void); void X509_ATTRIBUTE_free(X509_ATTRIBUTE *a); X509_ATTRIBUTE *d2i_X509_ATTRIBUTE(X509_ATTRIBUTE **a, const unsigned char **in, long len); int i2d_X509_ATTRIBUTE(X509_ATTRIBUTE *a, unsigned char **out); extern const ASN1_ITEM X509_ATTRIBUTE_it;-
355X509_ATTRIBUTE *X509_ATTRIBUTE_create(int nid, int atrtype, void *value);-
356-
357X509_EXTENSION *X509_EXTENSION_new(void); void X509_EXTENSION_free(X509_EXTENSION *a); X509_EXTENSION *d2i_X509_EXTENSION(X509_EXTENSION **a, const unsigned char **in, long len); int i2d_X509_EXTENSION(X509_EXTENSION *a, unsigned char **out); extern const ASN1_ITEM X509_EXTENSION_it;-
358X509_EXTENSIONS *d2i_X509_EXTENSIONS(X509_EXTENSIONS **a, const unsigned char **in, long len); int i2d_X509_EXTENSIONS(X509_EXTENSIONS *a, unsigned char **out); extern const ASN1_ITEM X509_EXTENSIONS_it;-
359-
360X509_NAME_ENTRY *X509_NAME_ENTRY_new(void); void X509_NAME_ENTRY_free(X509_NAME_ENTRY *a); X509_NAME_ENTRY *d2i_X509_NAME_ENTRY(X509_NAME_ENTRY **a, const unsigned char **in, long len); int i2d_X509_NAME_ENTRY(X509_NAME_ENTRY *a, unsigned char **out); extern const ASN1_ITEM X509_NAME_ENTRY_it;-
361-
362X509_NAME *X509_NAME_new(void); void X509_NAME_free(X509_NAME *a); X509_NAME *d2i_X509_NAME(X509_NAME **a, const unsigned char **in, long len); int i2d_X509_NAME(X509_NAME *a, unsigned char **out); extern const ASN1_ITEM X509_NAME_it;-
363-
364int X509_NAME_set(X509_NAME **xn, X509_NAME *name);-
365-
366X509_CINF *X509_CINF_new(void); void X509_CINF_free(X509_CINF *a); X509_CINF *d2i_X509_CINF(X509_CINF **a, const unsigned char **in, long len); int i2d_X509_CINF(X509_CINF *a, unsigned char **out); extern const ASN1_ITEM X509_CINF_it;-
367-
368X509 *X509_new(void); void X509_free(X509 *a); X509 *d2i_X509(X509 **a, const unsigned char **in, long len); int i2d_X509(X509 *a, unsigned char **out); extern const ASN1_ITEM X509_it;-
369X509_CERT_AUX *X509_CERT_AUX_new(void); void X509_CERT_AUX_free(X509_CERT_AUX *a); X509_CERT_AUX *d2i_X509_CERT_AUX(X509_CERT_AUX **a, const unsigned char **in, long len); int i2d_X509_CERT_AUX(X509_CERT_AUX *a, unsigned char **out); extern const ASN1_ITEM X509_CERT_AUX_it;-
370-
371-
372-
373int X509_set_ex_data(X509 *r, int idx, void *arg);-
374void *X509_get_ex_data(X509 *r, int idx);-
375int i2d_X509_AUX(X509 *a, unsigned char **pp);-
376X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp, long length);-
377-
378int i2d_re_X509_tbs(X509 *x, unsigned char **pp);-
379-
380int X509_SIG_INFO_get(const X509_SIG_INFO *siginf, int *mdnid, int *pknid,-
381 int *secbits, uint32_t *flags);-
382void X509_SIG_INFO_set(X509_SIG_INFO *siginf, int mdnid, int pknid,-
383 int secbits, uint32_t flags);-
384-
385int X509_get_signature_info(X509 *x, int *mdnid, int *pknid, int *secbits,-
386 uint32_t *flags);-
387-
388void X509_get0_signature(const ASN1_BIT_STRING **psig,-
389 const X509_ALGOR **palg, const X509 *x);-
390int X509_get_signature_nid(const X509 *x);-
391-
392int X509_trusted(const X509 *x);-
393int X509_alias_set1(X509 *x, const unsigned char *name, int len);-
394int X509_keyid_set1(X509 *x, const unsigned char *id, int len);-
395unsigned char *X509_alias_get0(X509 *x, int *len);-
396unsigned char *X509_keyid_get0(X509 *x, int *len);-
397int (*X509_TRUST_set_default(int (*trust) (int, X509 *, int))) (int, X509 *,-
398 int);-
399int X509_TRUST_set(int *t, int trust);-
400int X509_add1_trust_object(X509 *x, const ASN1_OBJECT *obj);-
401int X509_add1_reject_object(X509 *x, const ASN1_OBJECT *obj);-
402void X509_trust_clear(X509 *x);-
403void X509_reject_clear(X509 *x);-
404-
405struct stack_st_ASN1_OBJECT *X509_get0_trust_objects(X509 *x);-
406struct stack_st_ASN1_OBJECT *X509_get0_reject_objects(X509 *x);-
407-
408X509_REVOKED *X509_REVOKED_new(void); void X509_REVOKED_free(X509_REVOKED *a); X509_REVOKED *d2i_X509_REVOKED(X509_REVOKED **a, const unsigned char **in, long len); int i2d_X509_REVOKED(X509_REVOKED *a, unsigned char **out); extern const ASN1_ITEM X509_REVOKED_it;-
409X509_CRL_INFO *X509_CRL_INFO_new(void); void X509_CRL_INFO_free(X509_CRL_INFO *a); X509_CRL_INFO *d2i_X509_CRL_INFO(X509_CRL_INFO **a, const unsigned char **in, long len); int i2d_X509_CRL_INFO(X509_CRL_INFO *a, unsigned char **out); extern const ASN1_ITEM X509_CRL_INFO_it;-
410X509_CRL *X509_CRL_new(void); void X509_CRL_free(X509_CRL *a); X509_CRL *d2i_X509_CRL(X509_CRL **a, const unsigned char **in, long len); int i2d_X509_CRL(X509_CRL *a, unsigned char **out); extern const ASN1_ITEM X509_CRL_it;-
411-
412int X509_CRL_add0_revoked(X509_CRL *crl, X509_REVOKED *rev);-
413int X509_CRL_get0_by_serial(X509_CRL *crl,-
414 X509_REVOKED **ret, ASN1_INTEGER *serial);-
415int X509_CRL_get0_by_cert(X509_CRL *crl, X509_REVOKED **ret, X509 *x);-
416-
417X509_PKEY *X509_PKEY_new(void);-
418void X509_PKEY_free(X509_PKEY *a);-
419-
420NETSCAPE_SPKI *NETSCAPE_SPKI_new(void); void NETSCAPE_SPKI_free(NETSCAPE_SPKI *a); NETSCAPE_SPKI *d2i_NETSCAPE_SPKI(NETSCAPE_SPKI **a, const unsigned char **in, long len); int i2d_NETSCAPE_SPKI(NETSCAPE_SPKI *a, unsigned char **out); extern const ASN1_ITEM NETSCAPE_SPKI_it;-
421NETSCAPE_SPKAC *NETSCAPE_SPKAC_new(void); void NETSCAPE_SPKAC_free(NETSCAPE_SPKAC *a); NETSCAPE_SPKAC *d2i_NETSCAPE_SPKAC(NETSCAPE_SPKAC **a, const unsigned char **in, long len); int i2d_NETSCAPE_SPKAC(NETSCAPE_SPKAC *a, unsigned char **out); extern const ASN1_ITEM NETSCAPE_SPKAC_it;-
422NETSCAPE_CERT_SEQUENCE *NETSCAPE_CERT_SEQUENCE_new(void); void NETSCAPE_CERT_SEQUENCE_free(NETSCAPE_CERT_SEQUENCE *a); NETSCAPE_CERT_SEQUENCE *d2i_NETSCAPE_CERT_SEQUENCE(NETSCAPE_CERT_SEQUENCE **a, const unsigned char **in, long len); int i2d_NETSCAPE_CERT_SEQUENCE(NETSCAPE_CERT_SEQUENCE *a, unsigned char **out); extern const ASN1_ITEM NETSCAPE_CERT_SEQUENCE_it;-
423-
424X509_INFO *X509_INFO_new(void);-
425void X509_INFO_free(X509_INFO *a);-
426char *X509_NAME_oneline(const X509_NAME *a, char *buf, int size);-
427-
428int ASN1_verify(i2d_of_void *i2d, X509_ALGOR *algor1,-
429 ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey);-
430-
431int ASN1_digest(i2d_of_void *i2d, const EVP_MD *type, char *data,-
432 unsigned char *md, unsigned int *len);-
433-
434int ASN1_sign(i2d_of_void *i2d, X509_ALGOR *algor1,-
435 X509_ALGOR *algor2, ASN1_BIT_STRING *signature,-
436 char *data, EVP_PKEY *pkey, const EVP_MD *type);-
437-
438int ASN1_item_digest(const ASN1_ITEM *it, const EVP_MD *type, void *data,-
439 unsigned char *md, unsigned int *len);-
440-
441int ASN1_item_verify(const ASN1_ITEM *it, X509_ALGOR *algor1,-
442 ASN1_BIT_STRING *signature, void *data, EVP_PKEY *pkey);-
443-
444int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1,-
445 X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *data,-
446 EVP_PKEY *pkey, const EVP_MD *type);-
447int ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1,-
448 X509_ALGOR *algor2, ASN1_BIT_STRING *signature,-
449 void *asn, EVP_MD_CTX *ctx);-
450-
451long X509_get_version(const X509 *x);-
452int X509_set_version(X509 *x, long version);-
453int X509_set_serialNumber(X509 *x, ASN1_INTEGER *serial);-
454ASN1_INTEGER *X509_get_serialNumber(X509 *x);-
455const ASN1_INTEGER *X509_get0_serialNumber(const X509 *x);-
456int X509_set_issuer_name(X509 *x, X509_NAME *name);-
457X509_NAME *X509_get_issuer_name(const X509 *a);-
458int X509_set_subject_name(X509 *x, X509_NAME *name);-
459X509_NAME *X509_get_subject_name(const X509 *a);-
460const ASN1_TIME * X509_get0_notBefore(const X509 *x);-
461ASN1_TIME *X509_getm_notBefore(const X509 *x);-
462int X509_set1_notBefore(X509 *x, const ASN1_TIME *tm);-
463const ASN1_TIME *X509_get0_notAfter(const X509 *x);-
464ASN1_TIME *X509_getm_notAfter(const X509 *x);-
465int X509_set1_notAfter(X509 *x, const ASN1_TIME *tm);-
466int X509_set_pubkey(X509 *x, EVP_PKEY *pkey);-
467int X509_up_ref(X509 *x);-
468int X509_get_signature_type(const X509 *x);-
469X509_PUBKEY *X509_get_X509_PUBKEY(const X509 *x);-
470const struct stack_st_X509_EXTENSION *X509_get0_extensions(const X509 *x);-
471void X509_get0_uids(const X509 *x, const ASN1_BIT_STRING **piuid,-
472 const ASN1_BIT_STRING **psuid);-
473const X509_ALGOR *X509_get0_tbs_sigalg(const X509 *x);-
474-
475EVP_PKEY *X509_get0_pubkey(const X509 *x);-
476EVP_PKEY *X509_get_pubkey(X509 *x);-
477ASN1_BIT_STRING *X509_get0_pubkey_bitstr(const X509 *x);-
478int X509_certificate_type(const X509 *x, const EVP_PKEY *pubkey);-
479-
480long X509_REQ_get_version(const X509_REQ *req);-
481int X509_REQ_set_version(X509_REQ *x, long version);-
482X509_NAME *X509_REQ_get_subject_name(const X509_REQ *req);-
483int X509_REQ_set_subject_name(X509_REQ *req, X509_NAME *name);-
484void X509_REQ_get0_signature(const X509_REQ *req, const ASN1_BIT_STRING **psig,-
485 const X509_ALGOR **palg);-
486int X509_REQ_get_signature_nid(const X509_REQ *req);-
487int i2d_re_X509_REQ_tbs(X509_REQ *req, unsigned char **pp);-
488int X509_REQ_set_pubkey(X509_REQ *x, EVP_PKEY *pkey);-
489EVP_PKEY *X509_REQ_get_pubkey(X509_REQ *req);-
490EVP_PKEY *X509_REQ_get0_pubkey(X509_REQ *req);-
491X509_PUBKEY *X509_REQ_get_X509_PUBKEY(X509_REQ *req);-
492int X509_REQ_extension_nid(int nid);-
493int *X509_REQ_get_extension_nids(void);-
494void X509_REQ_set_extension_nids(int *nids);-
495struct stack_st_X509_EXTENSION *X509_REQ_get_extensions(X509_REQ *req);-
496int X509_REQ_add_extensions_nid(X509_REQ *req, struct stack_st_X509_EXTENSION *exts,-
497 int nid);-
498int X509_REQ_add_extensions(X509_REQ *req, struct stack_st_X509_EXTENSION *exts);-
499int X509_REQ_get_attr_count(const X509_REQ *req);-
500int X509_REQ_get_attr_by_NID(const X509_REQ *req, int nid, int lastpos);-
501int X509_REQ_get_attr_by_OBJ(const X509_REQ *req, const ASN1_OBJECT *obj,-
502 int lastpos);-
503X509_ATTRIBUTE *X509_REQ_get_attr(const X509_REQ *req, int loc);-
504X509_ATTRIBUTE *X509_REQ_delete_attr(X509_REQ *req, int loc);-
505int X509_REQ_add1_attr(X509_REQ *req, X509_ATTRIBUTE *attr);-
506int X509_REQ_add1_attr_by_OBJ(X509_REQ *req,-
507 const ASN1_OBJECT *obj, int type,-
508 const unsigned char *bytes, int len);-
509int X509_REQ_add1_attr_by_NID(X509_REQ *req,-
510 int nid, int type,-
511 const unsigned char *bytes, int len);-
512int X509_REQ_add1_attr_by_txt(X509_REQ *req,-
513 const char *attrname, int type,-
514 const unsigned char *bytes, int len);-
515-
516int X509_CRL_set_version(X509_CRL *x, long version);-
517int X509_CRL_set_issuer_name(X509_CRL *x, X509_NAME *name);-
518int X509_CRL_set1_lastUpdate(X509_CRL *x, const ASN1_TIME *tm);-
519int X509_CRL_set1_nextUpdate(X509_CRL *x, const ASN1_TIME *tm);-
520int X509_CRL_sort(X509_CRL *crl);-
521int X509_CRL_up_ref(X509_CRL *crl);-
522-
523-
524-
525-
526-
527-
528long X509_CRL_get_version(const X509_CRL *crl);-
529const ASN1_TIME *X509_CRL_get0_lastUpdate(const X509_CRL *crl);-
530const ASN1_TIME *X509_CRL_get0_nextUpdate(const X509_CRL *crl);-
531ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl) __attribute__ ((deprecated));-
532ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl) __attribute__ ((deprecated));-
533X509_NAME *X509_CRL_get_issuer(const X509_CRL *crl);-
534const struct stack_st_X509_EXTENSION *X509_CRL_get0_extensions(const X509_CRL *crl);-
535struct stack_st_X509_REVOKED *X509_CRL_get_REVOKED(X509_CRL *crl);-
536void X509_CRL_get0_signature(const X509_CRL *crl, const ASN1_BIT_STRING **psig,-
537 const X509_ALGOR **palg);-
538int X509_CRL_get_signature_nid(const X509_CRL *crl);-
539int i2d_re_X509_CRL_tbs(X509_CRL *req, unsigned char **pp);-
540-
541const ASN1_INTEGER *X509_REVOKED_get0_serialNumber(const X509_REVOKED *x);-
542int X509_REVOKED_set_serialNumber(X509_REVOKED *x, ASN1_INTEGER *serial);-
543const ASN1_TIME *X509_REVOKED_get0_revocationDate(const X509_REVOKED *x);-
544int X509_REVOKED_set_revocationDate(X509_REVOKED *r, ASN1_TIME *tm);-
545const struct stack_st_X509_EXTENSION *-
546X509_REVOKED_get0_extensions(const X509_REVOKED *r);-
547-
548X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,-
549 EVP_PKEY *skey, const EVP_MD *md, unsigned int flags);-
550-
551int X509_REQ_check_private_key(X509_REQ *x509, EVP_PKEY *pkey);-
552-
553int X509_check_private_key(const X509 *x509, const EVP_PKEY *pkey);-
554int X509_chain_check_suiteb(int *perror_depth,-
555 X509 *x, struct stack_st_X509 *chain,-
556 unsigned long flags);-
557int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigned long flags);-
558struct stack_st_X509 *X509_chain_up_ref(struct stack_st_X509 *chain);-
559-
560int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b);-
561unsigned long X509_issuer_and_serial_hash(X509 *a);-
562-
563int X509_issuer_name_cmp(const X509 *a, const X509 *b);-
564unsigned long X509_issuer_name_hash(X509 *a);-
565-
566int X509_subject_name_cmp(const X509 *a, const X509 *b);-
567unsigned long X509_subject_name_hash(X509 *x);-
568-
569-
570unsigned long X509_issuer_name_hash_old(X509 *a);-
571unsigned long X509_subject_name_hash_old(X509 *x);-
572-
573-
574int X509_cmp(const X509 *a, const X509 *b);-
575int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b);-
576unsigned long X509_NAME_hash(X509_NAME *x);-
577unsigned long X509_NAME_hash_old(X509_NAME *x);-
578-
579int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b);-
580int X509_CRL_match(const X509_CRL *a, const X509_CRL *b);-
581int X509_aux_print(BIO *out, X509 *x, int indent);-
582-
583int X509_print_ex_fp(FILE *bp, X509 *x, unsigned long nmflag,-
584 unsigned long cflag);-
585int X509_print_fp(FILE *bp, X509 *x);-
586int X509_CRL_print_fp(FILE *bp, X509_CRL *x);-
587int X509_REQ_print_fp(FILE *bp, X509_REQ *req);-
588int X509_NAME_print_ex_fp(FILE *fp, const X509_NAME *nm, int indent,-
589 unsigned long flags);-
590-
591-
592int X509_NAME_print(BIO *bp, const X509_NAME *name, int obase);-
593int X509_NAME_print_ex(BIO *out, const X509_NAME *nm, int indent,-
594 unsigned long flags);-
595int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflag,-
596 unsigned long cflag);-
597int X509_print(BIO *bp, X509 *x);-
598int X509_ocspid_print(BIO *bp, X509 *x);-
599int X509_CRL_print_ex(BIO *out, X509_CRL *x, unsigned long nmflag);-
600int X509_CRL_print(BIO *bp, X509_CRL *x);-
601int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflag,-
602 unsigned long cflag);-
603int X509_REQ_print(BIO *bp, X509_REQ *req);-
604-
605int X509_NAME_entry_count(const X509_NAME *name);-
606int X509_NAME_get_text_by_NID(X509_NAME *name, int nid, char *buf, int len);-
607int X509_NAME_get_text_by_OBJ(X509_NAME *name, const ASN1_OBJECT *obj,-
608 char *buf, int len);-
609-
610-
611-
612-
613-
614int X509_NAME_get_index_by_NID(X509_NAME *name, int nid, int lastpos);-
615int X509_NAME_get_index_by_OBJ(X509_NAME *name, const ASN1_OBJECT *obj,-
616 int lastpos);-
617X509_NAME_ENTRY *X509_NAME_get_entry(const X509_NAME *name, int loc);-
618X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name, int loc);-
619int X509_NAME_add_entry(X509_NAME *name, const X509_NAME_ENTRY *ne,-
620 int loc, int set);-
621int X509_NAME_add_entry_by_OBJ(X509_NAME *name, const ASN1_OBJECT *obj, int type,-
622 const unsigned char *bytes, int len, int loc,-
623 int set);-
624int X509_NAME_add_entry_by_NID(X509_NAME *name, int nid, int type,-
625 const unsigned char *bytes, int len, int loc,-
626 int set);-
627X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_txt(X509_NAME_ENTRY **ne,-
628 const char *field, int type,-
629 const unsigned char *bytes,-
630 int len);-
631X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_NID(X509_NAME_ENTRY **ne, int nid,-
632 int type,-
633 const unsigned char *bytes,-
634 int len);-
635int X509_NAME_add_entry_by_txt(X509_NAME *name, const char *field, int type,-
636 const unsigned char *bytes, int len, int loc,-
637 int set);-
638X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_OBJ(X509_NAME_ENTRY **ne,-
639 const ASN1_OBJECT *obj, int type,-
640 const unsigned char *bytes,-
641 int len);-
642int X509_NAME_ENTRY_set_object(X509_NAME_ENTRY *ne, const ASN1_OBJECT *obj);-
643int X509_NAME_ENTRY_set_data(X509_NAME_ENTRY *ne, int type,-
644 const unsigned char *bytes, int len);-
645ASN1_OBJECT *X509_NAME_ENTRY_get_object(const X509_NAME_ENTRY *ne);-
646ASN1_STRING * X509_NAME_ENTRY_get_data(const X509_NAME_ENTRY *ne);-
647int X509_NAME_ENTRY_set(const X509_NAME_ENTRY *ne);-
648-
649int X509_NAME_get0_der(X509_NAME *nm, const unsigned char **pder,-
650 size_t *pderlen);-
651-
652int X509v3_get_ext_count(const struct stack_st_X509_EXTENSION *x);-
653int X509v3_get_ext_by_NID(const struct stack_st_X509_EXTENSION *x,-
654 int nid, int lastpos);-
655int X509v3_get_ext_by_OBJ(const struct stack_st_X509_EXTENSION *x,-
656 const ASN1_OBJECT *obj, int lastpos);-
657int X509v3_get_ext_by_critical(const struct stack_st_X509_EXTENSION *x,-
658 int crit, int lastpos);-
659X509_EXTENSION *X509v3_get_ext(const struct stack_st_X509_EXTENSION *x, int loc);-
660X509_EXTENSION *X509v3_delete_ext(struct stack_st_X509_EXTENSION *x, int loc);-
661struct stack_st_X509_EXTENSION *X509v3_add_ext(struct stack_st_X509_EXTENSION **x,-
662 X509_EXTENSION *ex, int loc);-
663-
664int X509_get_ext_count(const X509 *x);-
665int X509_get_ext_by_NID(const X509 *x, int nid, int lastpos);-
666int X509_get_ext_by_OBJ(const X509 *x, const ASN1_OBJECT *obj, int lastpos);-
667int X509_get_ext_by_critical(const X509 *x, int crit, int lastpos);-
668X509_EXTENSION *X509_get_ext(const X509 *x, int loc);-
669X509_EXTENSION *X509_delete_ext(X509 *x, int loc);-
670int X509_add_ext(X509 *x, X509_EXTENSION *ex, int loc);-
671void *X509_get_ext_d2i(const X509 *x, int nid, int *crit, int *idx);-
672int X509_add1_ext_i2d(X509 *x, int nid, void *value, int crit,-
673 unsigned long flags);-
674-
675int X509_CRL_get_ext_count(const X509_CRL *x);-
676int X509_CRL_get_ext_by_NID(const X509_CRL *x, int nid, int lastpos);-
677int X509_CRL_get_ext_by_OBJ(const X509_CRL *x, const ASN1_OBJECT *obj,-
678 int lastpos);-
679int X509_CRL_get_ext_by_critical(const X509_CRL *x, int crit, int lastpos);-
680X509_EXTENSION *X509_CRL_get_ext(const X509_CRL *x, int loc);-
681X509_EXTENSION *X509_CRL_delete_ext(X509_CRL *x, int loc);-
682int X509_CRL_add_ext(X509_CRL *x, X509_EXTENSION *ex, int loc);-
683void *X509_CRL_get_ext_d2i(const X509_CRL *x, int nid, int *crit, int *idx);-
684int X509_CRL_add1_ext_i2d(X509_CRL *x, int nid, void *value, int crit,-
685 unsigned long flags);-
686-
687int X509_REVOKED_get_ext_count(const X509_REVOKED *x);-
688int X509_REVOKED_get_ext_by_NID(const X509_REVOKED *x, int nid, int lastpos);-
689int X509_REVOKED_get_ext_by_OBJ(const X509_REVOKED *x, const ASN1_OBJECT *obj,-
690 int lastpos);-
691int X509_REVOKED_get_ext_by_critical(const X509_REVOKED *x, int crit,-
692 int lastpos);-
693X509_EXTENSION *X509_REVOKED_get_ext(const X509_REVOKED *x, int loc);-
694X509_EXTENSION *X509_REVOKED_delete_ext(X509_REVOKED *x, int loc);-
695int X509_REVOKED_add_ext(X509_REVOKED *x, X509_EXTENSION *ex, int loc);-
696void *X509_REVOKED_get_ext_d2i(const X509_REVOKED *x, int nid, int *crit,-
697 int *idx);-
698int X509_REVOKED_add1_ext_i2d(X509_REVOKED *x, int nid, void *value, int crit,-
699 unsigned long flags);-
700-
701X509_EXTENSION *X509_EXTENSION_create_by_NID(X509_EXTENSION **ex,-
702 int nid, int crit,-
703 ASN1_OCTET_STRING *data);-
704X509_EXTENSION *X509_EXTENSION_create_by_OBJ(X509_EXTENSION **ex,-
705 const ASN1_OBJECT *obj, int crit,-
706 ASN1_OCTET_STRING *data);-
707int X509_EXTENSION_set_object(X509_EXTENSION *ex, const ASN1_OBJECT *obj);-
708int X509_EXTENSION_set_critical(X509_EXTENSION *ex, int crit);-
709int X509_EXTENSION_set_data(X509_EXTENSION *ex, ASN1_OCTET_STRING *data);-
710ASN1_OBJECT *X509_EXTENSION_get_object(X509_EXTENSION *ex);-
711ASN1_OCTET_STRING *X509_EXTENSION_get_data(X509_EXTENSION *ne);-
712int X509_EXTENSION_get_critical(const X509_EXTENSION *ex);-
713-
714int X509at_get_attr_count(const struct stack_st_X509_ATTRIBUTE *x);-
715int X509at_get_attr_by_NID(const struct stack_st_X509_ATTRIBUTE *x, int nid,-
716 int lastpos);-
717int X509at_get_attr_by_OBJ(const struct stack_st_X509_ATTRIBUTE *sk,-
718 const ASN1_OBJECT *obj, int lastpos);-
719X509_ATTRIBUTE *X509at_get_attr(const struct stack_st_X509_ATTRIBUTE *x, int loc);-
720X509_ATTRIBUTE *X509at_delete_attr(struct stack_st_X509_ATTRIBUTE *x, int loc);-
721struct stack_st_X509_ATTRIBUTE *X509at_add1_attr(struct stack_st_X509_ATTRIBUTE **x,-
722 X509_ATTRIBUTE *attr);-
723struct stack_st_X509_ATTRIBUTE *X509at_add1_attr_by_OBJ(struct stack_st_X509_ATTRIBUTE-
724 **x, const ASN1_OBJECT *obj,-
725 int type,-
726 const unsigned char *bytes,-
727 int len);-
728struct stack_st_X509_ATTRIBUTE *X509at_add1_attr_by_NID(struct stack_st_X509_ATTRIBUTE-
729 **x, int nid, int type,-
730 const unsigned char *bytes,-
731 int len);-
732struct stack_st_X509_ATTRIBUTE *X509at_add1_attr_by_txt(struct stack_st_X509_ATTRIBUTE-
733 **x, const char *attrname,-
734 int type,-
735 const unsigned char *bytes,-
736 int len);-
737void *X509at_get0_data_by_OBJ(struct stack_st_X509_ATTRIBUTE *x,-
738 const ASN1_OBJECT *obj, int lastpos, int type);-
739X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_NID(X509_ATTRIBUTE **attr, int nid,-
740 int atrtype, const void *data,-
741 int len);-
742X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_OBJ(X509_ATTRIBUTE **attr,-
743 const ASN1_OBJECT *obj,-
744 int atrtype, const void *data,-
745 int len);-
746X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_txt(X509_ATTRIBUTE **attr,-
747 const char *atrname, int type,-
748 const unsigned char *bytes,-
749 int len);-
750int X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE *attr, const ASN1_OBJECT *obj);-
751int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype,-
752 const void *data, int len);-
753void *X509_ATTRIBUTE_get0_data(X509_ATTRIBUTE *attr, int idx, int atrtype,-
754 void *data);-
755int X509_ATTRIBUTE_count(const X509_ATTRIBUTE *attr);-
756ASN1_OBJECT *X509_ATTRIBUTE_get0_object(X509_ATTRIBUTE *attr);-
757ASN1_TYPE *X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE *attr, int idx);-
758-
759int EVP_PKEY_get_attr_count(const EVP_PKEY *key);-
760int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos);-
761int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj,-
762 int lastpos);-
763X509_ATTRIBUTE *EVP_PKEY_get_attr(const EVP_PKEY *key, int loc);-
764X509_ATTRIBUTE *EVP_PKEY_delete_attr(EVP_PKEY *key, int loc);-
765int EVP_PKEY_add1_attr(EVP_PKEY *key, X509_ATTRIBUTE *attr);-
766int EVP_PKEY_add1_attr_by_OBJ(EVP_PKEY *key,-
767 const ASN1_OBJECT *obj, int type,-
768 const unsigned char *bytes, int len);-
769int EVP_PKEY_add1_attr_by_NID(EVP_PKEY *key,-
770 int nid, int type,-
771 const unsigned char *bytes, int len);-
772int EVP_PKEY_add1_attr_by_txt(EVP_PKEY *key,-
773 const char *attrname, int type,-
774 const unsigned char *bytes, int len);-
775-
776int X509_verify_cert(X509_STORE_CTX *ctx);-
777-
778-
779X509 *X509_find_by_issuer_and_serial(struct stack_st_X509 *sk, X509_NAME *name,-
780 ASN1_INTEGER *serial);-
781X509 *X509_find_by_subject(struct stack_st_X509 *sk, X509_NAME *name);-
782-
783PBEPARAM *PBEPARAM_new(void); void PBEPARAM_free(PBEPARAM *a); PBEPARAM *d2i_PBEPARAM(PBEPARAM **a, const unsigned char **in, long len); int i2d_PBEPARAM(PBEPARAM *a, unsigned char **out); extern const ASN1_ITEM PBEPARAM_it;-
784PBE2PARAM *PBE2PARAM_new(void); void PBE2PARAM_free(PBE2PARAM *a); PBE2PARAM *d2i_PBE2PARAM(PBE2PARAM **a, const unsigned char **in, long len); int i2d_PBE2PARAM(PBE2PARAM *a, unsigned char **out); extern const ASN1_ITEM PBE2PARAM_it;-
785PBKDF2PARAM *PBKDF2PARAM_new(void); void PBKDF2PARAM_free(PBKDF2PARAM *a); PBKDF2PARAM *d2i_PBKDF2PARAM(PBKDF2PARAM **a, const unsigned char **in, long len); int i2d_PBKDF2PARAM(PBKDF2PARAM *a, unsigned char **out); extern const ASN1_ITEM PBKDF2PARAM_it;-
786-
787SCRYPT_PARAMS *SCRYPT_PARAMS_new(void); void SCRYPT_PARAMS_free(SCRYPT_PARAMS *a); SCRYPT_PARAMS *d2i_SCRYPT_PARAMS(SCRYPT_PARAMS **a, const unsigned char **in, long len); int i2d_SCRYPT_PARAMS(SCRYPT_PARAMS *a, unsigned char **out); extern const ASN1_ITEM SCRYPT_PARAMS_it;-
788-
789-
790int PKCS5_pbe_set0_algor(X509_ALGOR *algor, int alg, int iter,-
791 const unsigned char *salt, int saltlen);-
792-
793X509_ALGOR *PKCS5_pbe_set(int alg, int iter,-
794 const unsigned char *salt, int saltlen);-
795X509_ALGOR *PKCS5_pbe2_set(const EVP_CIPHER *cipher, int iter,-
796 unsigned char *salt, int saltlen);-
797X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter,-
798 unsigned char *salt, int saltlen,-
799 unsigned char *aiv, int prf_nid);-
800-
801-
802X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher,-
803 const unsigned char *salt, int saltlen,-
804 unsigned char *aiv, uint64_t N, uint64_t r,-
805 uint64_t p);-
806-
807-
808X509_ALGOR *PKCS5_pbkdf2_set(int iter, unsigned char *salt, int saltlen,-
809 int prf_nid, int keylen);-
810-
811-
812-
813PKCS8_PRIV_KEY_INFO *PKCS8_PRIV_KEY_INFO_new(void); void PKCS8_PRIV_KEY_INFO_free(PKCS8_PRIV_KEY_INFO *a); PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO(PKCS8_PRIV_KEY_INFO **a, const unsigned char **in, long len); int i2d_PKCS8_PRIV_KEY_INFO(PKCS8_PRIV_KEY_INFO *a, unsigned char **out); extern const ASN1_ITEM PKCS8_PRIV_KEY_INFO_it;-
814-
815EVP_PKEY *EVP_PKCS82PKEY(const PKCS8_PRIV_KEY_INFO *p8);-
816PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8(EVP_PKEY *pkey);-
817-
818int PKCS8_pkey_set0(PKCS8_PRIV_KEY_INFO *priv, ASN1_OBJECT *aobj,-
819 int version, int ptype, void *pval,-
820 unsigned char *penc, int penclen);-
821int PKCS8_pkey_get0(const ASN1_OBJECT **ppkalg,-
822 const unsigned char **pk, int *ppklen,-
823 const X509_ALGOR **pa, const PKCS8_PRIV_KEY_INFO *p8);-
824-
825const struct stack_st_X509_ATTRIBUTE *-
826PKCS8_pkey_get0_attrs(const PKCS8_PRIV_KEY_INFO *p8);-
827int PKCS8_pkey_add1_attr_by_NID(PKCS8_PRIV_KEY_INFO *p8, int nid, int type,-
828 const unsigned char *bytes, int len);-
829-
830int X509_PUBKEY_set0_param(X509_PUBKEY *pub, ASN1_OBJECT *aobj,-
831 int ptype, void *pval,-
832 unsigned char *penc, int penclen);-
833int X509_PUBKEY_get0_param(ASN1_OBJECT **ppkalg,-
834 const unsigned char **pk, int *ppklen,-
835 X509_ALGOR **pa, X509_PUBKEY *pub);-
836-
837int X509_check_trust(X509 *x, int id, int flags);-
838int X509_TRUST_get_count(void);-
839X509_TRUST *X509_TRUST_get0(int idx);-
840int X509_TRUST_get_by_id(int id);-
841int X509_TRUST_add(int id, int flags, int (*ck) (X509_TRUST *, X509 *, int),-
842 const char *name, int arg1, void *arg2);-
843void X509_TRUST_cleanup(void);-
844int X509_TRUST_get_flags(const X509_TRUST *xp);-
845char *X509_TRUST_get0_name(const X509_TRUST *xp);-
846int X509_TRUST_get_trust(const X509_TRUST *xp);-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2