OpenCoverage

v3_crld.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_crld.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3static void *v2i_crld(const X509V3_EXT_METHOD *method,-
4 X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval);-
5static int i2r_crldp(const X509V3_EXT_METHOD *method, void *pcrldp, BIO *out,-
6 int indent);-
7-
8const X509V3_EXT_METHOD v3_crld = {-
9 .ext_nid = 103,-
10 .ext_flags = 0,-
11 .it = &CRL_DIST_POINTS_it,-
12 .ext_new = -
13 ((void *)0)-
14 ,-
15 .ext_free = -
16 ((void *)0)-
17 ,-
18 .d2i = -
19 ((void *)0)-
20 ,-
21 .i2d = -
22 ((void *)0)-
23 ,-
24 .i2s = -
25 ((void *)0)-
26 ,-
27 .s2i = -
28 ((void *)0)-
29 ,-
30 .i2v = -
31 ((void *)0)-
32 ,-
33 .v2i = v2i_crld,-
34 .i2r = i2r_crldp,-
35 .r2i = -
36 ((void *)0)-
37 ,-
38 .usr_data = -
39 ((void *)0)-
40 ,-
41};-
42-
43const X509V3_EXT_METHOD v3_freshest_crl = {-
44 .ext_nid = 857,-
45 .ext_flags = 0,-
46 .it = &CRL_DIST_POINTS_it,-
47 .ext_new = -
48 ((void *)0)-
49 ,-
50 .ext_free = -
51 ((void *)0)-
52 ,-
53 .d2i = -
54 ((void *)0)-
55 ,-
56 .i2d = -
57 ((void *)0)-
58 ,-
59 .i2s = -
60 ((void *)0)-
61 ,-
62 .s2i = -
63 ((void *)0)-
64 ,-
65 .i2v = -
66 ((void *)0)-
67 ,-
68 .v2i = v2i_crld,-
69 .i2r = i2r_crldp,-
70 .r2i = -
71 ((void *)0)-
72 ,-
73 .usr_data = -
74 ((void *)0)-
75 ,-
76};-
77-
78static-
79struct stack_st_GENERAL_NAME *gnames_from_sectname(X509V3_CTX *ctx, char *sect)-
80{-
81 struct stack_st_CONF_VALUE *gnsect;-
82 struct stack_st_GENERAL_NAME *gens;-
83-
84 if (*
*sect == '@'Description
TRUEnever evaluated
FALSEnever evaluated
sect == '@'
*sect == '@'Description
TRUEnever evaluated
FALSEnever evaluated
)
0
85 gnsect = X509V3_get_section(ctx, sect + 1);
never executed: gnsect = X509V3_get_section(ctx, sect + 1);
0
86 else-
87 gnsect = X509V3_parse_list(sect);
never executed: gnsect = X509V3_parse_list(sect);
0
88 if (!gnsect
!gnsectDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
89 ERR_put_error(34,(0xfff),(150),__FILE__,118);-
90 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
91 ((void *)0)
never executed: return ((void *)0) ;
0
92 ;
never executed: return ((void *)0) ;
0
93 }-
94 gens = v2i_GENERAL_NAMES(-
95 ((void *)0)-
96 , ctx, gnsect);-
97 if (*
*sect == '@'Description
TRUEnever evaluated
FALSEnever evaluated
sect == '@'
*sect == '@'Description
TRUEnever evaluated
FALSEnever evaluated
)
0
98 X509V3_section_free(ctx, gnsect);
never executed: X509V3_section_free(ctx, gnsect);
0
99 else-
100 sk_pop_free(((_STACK*) (1 ? (gnsect) : (struct stack_st_CONF_VALUE*)0)), ((void (*)(void *)) ((1 ? (X509V3_conf_free) : (void (*)(CONF_VALUE *))0))));
never executed: sk_pop_free(((_STACK*) (1 ? (gnsect) : (struct stack_st_CONF_VALUE*)0)), ((void (*)(void *)) ((1 ? (X509V3_conf_free) : (void (*)(CONF_VALUE *))0))));
0
101 return
never executed: return gens;
gens;
never executed: return gens;
0
102}-
103-
104static int-
105set_dist_point_name(DIST_POINT_NAME **pdp, X509V3_CTX *ctx, CONF_VALUE *cnf)-
106{-
107 struct stack_st_GENERAL_NAME *fnm = -
108 ((void *)0)-
109 ;-
110 struct stack_st_X509_NAME_ENTRY *rnm = -
111 ((void *)0)-
112 ;-
113-
114 if (!
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
115 (__extension__ (__builtin_constant_p (
__builtin_constant_p ( 9 )Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
116 9
__builtin_constant_p ( 9 )Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
117 )
__builtin_constant_p ( 9 )Description
TRUEnever evaluated
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_cons... ( cnf->name )Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
118 cnf->name
__builtin_cons... ( cnf->name )Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
119 )
__builtin_cons... ( cnf->name )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
120 cnf->name
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
121 ) < ((size_t) (
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
122 9
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
123 ))
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons...( "fullname" )Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
124 "fullname"
__builtin_cons...( "fullname" )Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
125 )
__builtin_cons...( "fullname" )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
126 "fullname"
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
127 ) < ((size_t) (
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
128 9
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
129 ))
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
130 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
131 ) && __builtin_constant_p (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
132 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
133 ) && (__s1_len = __builtin_strlen (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
134 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
135 ), __s2_len = __builtin_strlen (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
136 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
137 ), (!((size_t)(const void *)((
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
138 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
139 ) + 1) - (size_t)(const void *)(
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
140 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
141 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
142 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
143 ) + 1) - (size_t)(const void *)(
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
144 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
145 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
146 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
147 ,
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
148 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
149 ) : (__builtin_constant_p (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
150 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
151 ) && ((size_t)(const void *)((
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
152 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
153 ) + 1) - (size_t)(const void *)(
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
154 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
155 ) == 1) && (__s1_len = __builtin_strlen (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
156 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
157 ), __s1_len < 4) ? (__builtin_constant_p (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
158 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
159 ) && ((size_t)(const void *)((
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
160 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
161 ) + 1) - (size_t)(const void *)(
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
162 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
163 ) == 1) ? __builtin_strcmp (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
164 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
165 ,
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
166 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
167 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
168 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
169 ); int __result = (((const unsigned char *) (const char *) (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
170 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
171 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
172 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
173 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
174 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
175 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
176 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
177 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
178 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
179 ) && ((size_t)(const void *)((
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
180 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
181 ) + 1) - (size_t)(const void *)(
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
182 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
183 ) == 1) && (__s2_len = __builtin_strlen (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
184 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
185 ), __s2_len < 4) ? (__builtin_constant_p (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
186 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
187 ) && ((size_t)(const void *)((
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
188 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
189 ) + 1) - (size_t)(const void *)(
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
190 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
191 ) == 1) ? __builtin_strcmp (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
192 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
193 ,
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
194 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
195 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
196 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
197 ); int __result = (((const unsigned char *) (const char *) (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
198 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
199 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
200 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
201 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
202 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
203 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "fullname" ))[3] - __s2[3]);
0
204 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "fullname" ))[3] - __s2[3]);
0
205 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
206 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
207 ,
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
208 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
209 )))); }) : strncmp (
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
210 cnf->name
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
211 ,
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
212 "fullname"
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
213 ,
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
214 9
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
215 )))
! (__extension...lname" , 9 )))Description
TRUEnever evaluated
FALSEnever evaluated
0
216 ) {-
217 fnm = gnames_from_sectname(ctx, cnf->value);-
218 if (!fnm
!fnmDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
219 goto
never executed: goto err;
err;
never executed: goto err;
0
220 }
never executed: end of block
else if (!
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
221 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
222 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
223 ) && __builtin_constant_p (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
224 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
225 ) && (__s1_len = __builtin_strlen (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
226 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
227 ), __s2_len = __builtin_strlen (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
228 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
229 ), (!((size_t)(const void *)((
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
230 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
231 ) + 1) - (size_t)(const void *)(
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
232 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
233 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
234 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
235 ) + 1) - (size_t)(const void *)(
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
236 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
237 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
238 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
239 ,
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
240 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
241 ) : (__builtin_constant_p (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
242 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
243 ) && ((size_t)(const void *)((
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
244 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
245 ) + 1) - (size_t)(const void *)(
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
246 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
247 ) == 1) && (__s1_len = __builtin_strlen (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
248 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
249 ), __s1_len < 4) ? (__builtin_constant_p (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
250 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
251 ) && ((size_t)(const void *)((
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
252 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
253 ) + 1) - (size_t)(const void *)(
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
254 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
255 ) == 1) ? __builtin_strcmp (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
256 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
257 ,
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
258 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
259 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
260 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
261 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
262 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
263 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
264 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
265 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
266 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
267 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
268 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
269 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
270 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
271 ) && ((size_t)(const void *)((
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
272 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
273 ) + 1) - (size_t)(const void *)(
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
274 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
275 ) == 1) && (__s2_len = __builtin_strlen (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
276 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
277 ), __s2_len < 4) ? (__builtin_constant_p (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
278 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
279 ) && ((size_t)(const void *)((
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
280 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
281 ) + 1) - (size_t)(const void *)(
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
282 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
283 ) == 1) ? __builtin_strcmp (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
284 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
285 ,
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
286 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
287 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
288 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
289 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
290 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
291 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
292 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
293 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
294 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
295 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "relativename" ))[3] - __s2[3]);
0
296 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "relativename" ))[3] - __s2[3]);
0
297 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
298 cnf->name
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
299 ,
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
300 "relativename"
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
301 )))); })
! __extension_...name" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
302 ) {-
303 int ret;-
304 struct stack_st_CONF_VALUE *dnsect;-
305 X509_NAME *nm;-
306 nm = X509_NAME_new();-
307 if (!nm
!nmDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
308 return
never executed: return -1;
-1;
never executed: return -1;
0
309 dnsect = X509V3_get_section(ctx, cnf->value);-
310 if (!dnsect
!dnsectDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
311 ERR_put_error(34,(0xfff),(150),__FILE__,148);-
312 X509_NAME_free(nm);-
313 return
never executed: return -1;
-1;
never executed: return -1;
0
314 }-
315 ret = X509V3_NAME_from_section(nm, dnsect, (0x1000|1));-
316 X509V3_section_free(ctx, dnsect);-
317 rnm = nm->entries;-
318 nm->entries = -
319 ((void *)0)-
320 ;-
321 X509_NAME_free(nm);-
322 if (!ret
!retDescription
TRUEnever evaluated
FALSEnever evaluated
|| sk_num(((_STACK*) (1 ? (rnm) : (struct stack_st_X509_NAME_ENTRY*)0))) <= 0
sk_num(((_STAC...TRY*)0))) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
323 goto
never executed: goto err;
err;
never executed: goto err;
0
324-
325-
326-
327 if (((
((X509_NAME_EN...) - 1))) ->setDescription
TRUEnever evaluated
FALSEnever evaluated
X509_NAME_ENTRY *)sk_value(((_STACK*) (1 ? (rnm) : (struct stack_st_X509_NAME_ENTRY*)0)), (sk_num(((_STACK*) (1 ? (rnm) : (struct stack_st_X509_NAME_ENTRY*)0))) - 1)))
((X509_NAME_EN...) - 1))) ->setDescription
TRUEnever evaluated
FALSEnever evaluated
0
328 ->set
((X509_NAME_EN...) - 1))) ->setDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
329 ERR_put_error(34,(0xfff),(161),__FILE__,164);-
330 goto
never executed: goto err;
err;
never executed: goto err;
0
331 }-
332 }
never executed: end of block
else
0
333 return
never executed: return 0;
0;
never executed: return 0;
0
334-
335 if (*
*pdpDescription
TRUEnever evaluated
FALSEnever evaluated
pdp
*pdpDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
336 ERR_put_error(34,(0xfff),(160),__FILE__,171);-
337 goto
never executed: goto err;
err;
never executed: goto err;
0
338 }-
339-
340 *pdp = DIST_POINT_NAME_new();-
341 if (!*pdp
!*pdpDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
342 goto
never executed: goto err;
err;
never executed: goto err;
0
343 if (fnm
fnmDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
344 (*pdp)->type = 0;-
345 (*pdp)->name.fullname = fnm;-
346 }
never executed: end of block
else {
0
347 (*pdp)->type = 1;-
348 (*pdp)->name.relativename = rnm;-
349 }
never executed: end of block
0
350-
351 return
never executed: return 1;
1;
never executed: return 1;
0
352-
353err:-
354 sk_pop_free(((_STACK*) (1 ? (fnm) : (struct stack_st_GENERAL_NAME*)0)), ((void (*)(void *)) ((1 ? (GENERAL_NAME_free) : (void (*)(GENERAL_NAME *))0))));-
355 sk_pop_free(((_STACK*) (1 ? (rnm) : (struct stack_st_X509_NAME_ENTRY*)0)), ((void (*)(void *)) ((1 ? (X509_NAME_ENTRY_free) : (void (*)(X509_NAME_ENTRY *))0))));-
356 return
never executed: return -1;
-1;
never executed: return -1;
0
357}-
358-
359static const BIT_STRING_BITNAME reason_flags[] = {-
360 {0, "Unused", "unused"},-
361 {1, "Key Compromise", "keyCompromise"},-
362 {2, "CA Compromise", "CACompromise"},-
363 {3, "Affiliation Changed", "affiliationChanged"},-
364 {4, "Superseded", "superseded"},-
365 {5, "Cessation Of Operation", "cessationOfOperation"},-
366 {6, "Certificate Hold", "certificateHold"},-
367 {7, "Privilege Withdrawn", "privilegeWithdrawn"},-
368 {8, "AA Compromise", "AACompromise"},-
369 {-1, -
370 ((void *)0)-
371 , -
372 ((void *)0)-
373 }-
374};-
375-
376static int-
377set_reasons(ASN1_BIT_STRING **preas, char *value)-
378{-
379 struct stack_st_CONF_VALUE *rsk = -
380 ((void *)0)-
381 ;-
382 const BIT_STRING_BITNAME *pbn;-
383 const char *bnam;-
384 int i, ret = 0;-
385-
386 if (*
*preas != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
preas !=
*preas != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
387 ((void *)0)
*preas != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
388 )-
389 return
never executed: return 0;
0;
never executed: return 0;
0
390 rsk = X509V3_parse_list(value);-
391 if (rsk ==
rsk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
392 ((void *)0)
rsk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
393 )-
394 return
never executed: return 0;
0;
never executed: return 0;
0
395 for (i = 0; i < sk_num(((_STACK*) (1 ? (rsk) : (struct stack_st_CONF_VALUE*)0)))
i < sk_num(((_...NF_VALUE*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
396 bnam = ((CONF_VALUE *)sk_value(((_STACK*) (1 ? (rsk) : (struct stack_st_CONF_VALUE*)0)), (i)))->name;-
397 if (!*preas
!*preasDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
398 *preas = ASN1_BIT_STRING_new();-
399 if (!*preas
!*preasDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
400 goto
never executed: goto err;
err;
never executed: goto err;
0
401 }
never executed: end of block
0
402 for (pbn = reason_flags; pbn->lname
pbn->lnameDescription
TRUEnever evaluated
FALSEnever evaluated
; pbn++) {
0
403 if (!
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
404 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
405 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
406 ) && __builtin_constant_p (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
407 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
408 ) && (__s1_len = __builtin_strlen (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
409 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
410 ), __s2_len = __builtin_strlen (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
411 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
412 ), (!((size_t)(const void *)((
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
413 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
414 ) + 1) - (size_t)(const void *)(
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
415 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
416 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
417 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
418 ) + 1) - (size_t)(const void *)(
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
419 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
420 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
421 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
422 ,
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
423 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
424 ) : (__builtin_constant_p (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
425 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
426 ) && ((size_t)(const void *)((
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
427 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
428 ) + 1) - (size_t)(const void *)(
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
429 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
430 ) == 1) && (__s1_len = __builtin_strlen (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
431 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
432 ), __s1_len < 4) ? (__builtin_constant_p (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
433 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
434 ) && ((size_t)(const void *)((
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
435 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
436 ) + 1) - (size_t)(const void *)(
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
437 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
438 ) == 1) ? __builtin_strcmp (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
439 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
440 ,
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
441 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
442 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
443 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
444 ); int __result = (((const unsigned char *) (const char *) (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
445 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
446 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
447 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
448 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
449 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
450 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( pbn->sname ))[3] - __s2[3]);
0
451 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( pbn->sname ))[3] - __s2[3]);
0
452 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
453 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
454 ) && ((size_t)(const void *)((
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
455 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
456 ) + 1) - (size_t)(const void *)(
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
457 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
458 ) == 1) && (__s2_len = __builtin_strlen (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
459 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
460 ), __s2_len < 4) ? (__builtin_constant_p (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
461 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
462 ) && ((size_t)(const void *)((
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
463 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
464 ) + 1) - (size_t)(const void *)(
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
465 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
466 ) == 1) ? __builtin_strcmp (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
467 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
468 ,
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
469 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
470 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
471 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
472 ); int __result = (((const unsigned char *) (const char *) (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
473 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
474 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
475 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
476 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
477 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
478 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( bnam ))[3] - __s2[3]);
0
479 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( bnam ))[3] - __s2[3]);
0
480 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
481 pbn->sname
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
482 ,
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
483 bnam
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
484 )))); })
! __extension_... bnam )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
485 ) {-
486 if (!ASN1_BIT_STRING_set_bit(*preas,
!ASN1_BIT_STRI...bn->bitnum, 1)Description
TRUEnever evaluated
FALSEnever evaluated
0
487 pbn->bitnum, 1)
!ASN1_BIT_STRI...bn->bitnum, 1)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
488 goto
never executed: goto err;
err;
never executed: goto err;
0
489 break;
never executed: break;
0
490 }-
491 }
never executed: end of block
0
492 if (!pbn->lname
!pbn->lnameDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
493 goto
never executed: goto err;
err;
never executed: goto err;
0
494 }
never executed: end of block
0
495 ret = 1;-
496-
497err:
code before this statement never executed: err:
0
498 sk_pop_free(((_STACK*) (1 ? (rsk) : (struct stack_st_CONF_VALUE*)0)), ((void (*)(void *)) ((1 ? (X509V3_conf_free) : (void (*)(CONF_VALUE *))0))));-
499 return
never executed: return ret;
ret;
never executed: return ret;
0
500}-
501-
502static int-
503print_reasons(BIO *out, const char *rname, ASN1_BIT_STRING *rflags, int indent)-
504{-
505 int first = 1;-
506 const BIT_STRING_BITNAME *pbn;-
507-
508 BIO_printf(out, "%*s%s:\n%*s", indent, "", rname, indent + 2, "");-
509 for (pbn = reason_flags; pbn->lname
pbn->lnameDescription
TRUEnever evaluated
FALSEnever evaluated
; pbn++) {
0
510 if (ASN1_BIT_STRING_get_bit(rflags, pbn->bitnum)
ASN1_BIT_STRIN..., pbn->bitnum)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
511 if (first
firstDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
512 first = 0;
never executed: first = 0;
0
513 else-
514 BIO_puts(out, ", ");
never executed: BIO_puts(out, ", ");
0
515 BIO_puts(out, pbn->lname);-
516 }
never executed: end of block
0
517 }
never executed: end of block
0
518 if (first
firstDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
519 BIO_puts(out, "<EMPTY>\n");
never executed: BIO_puts(out, "<EMPTY>\n");
0
520 else-
521 BIO_puts(out, "\n");
never executed: BIO_puts(out, "\n");
0
522 return
never executed: return 1;
1;
never executed: return 1;
0
523}-
524-
525static DIST_POINT *-
526crldp_from_section(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)-
527{-
528 int i;-
529 CONF_VALUE *cnf;-
530 DIST_POINT *point = -
531 ((void *)0)-
532 ;-
533-
534 point = DIST_POINT_new();-
535 if (!point
!pointDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
536 goto
never executed: goto err;
err;
never executed: goto err;
0
537 for (i = 0; i < sk_num(((_STACK*) (1 ? (nval) : (struct stack_st_CONF_VALUE*)0)))
i < sk_num(((_...NF_VALUE*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
538 int ret;-
539 cnf = ((CONF_VALUE *)sk_value(((_STACK*) (1 ? (nval) : (struct stack_st_CONF_VALUE*)0)), (i)));-
540 ret = set_dist_point_name(&point->distpoint, ctx, cnf);-
541 if (ret > 0
ret > 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
542 continue;
never executed: continue;
0
543 if (ret < 0
ret < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
544 goto
never executed: goto err;
err;
never executed: goto err;
0
545 if (!
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
546 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
547 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
548 ) && __builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
549 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
550 ) && (__s1_len = __builtin_strlen (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
551 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
552 ), __s2_len = __builtin_strlen (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
553 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
554 ), (!((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
555 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
556 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
557 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
558 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
559 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
560 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
561 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
562 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
563 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
564 ,
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
565 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
566 ) : (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
567 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
568 ) && ((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
569 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
570 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
571 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
572 ) == 1) && (__s1_len = __builtin_strlen (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
573 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
574 ), __s1_len < 4) ? (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
575 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
576 ) && ((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
577 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
578 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
579 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
580 ) == 1) ? __builtin_strcmp (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
581 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
582 ,
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
583 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
584 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
585 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
586 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
587 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
588 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
589 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
590 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
591 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
592 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
593 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
594 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
595 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
596 ) && ((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
597 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
598 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
599 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
600 ) == 1) && (__s2_len = __builtin_strlen (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
601 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
602 ), __s2_len < 4) ? (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
603 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
604 ) && ((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
605 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
606 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
607 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
608 ) == 1) ? __builtin_strcmp (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
609 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
610 ,
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
611 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
612 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
613 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
614 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
615 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
616 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
617 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
618 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
619 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
620 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "reasons" ))[3] - __s2[3]);
0
621 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "reasons" ))[3] - __s2[3]);
0
622 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
623 cnf->name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
624 ,
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
625 "reasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
626 )))); })
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
627 ) {-
628 if (!set_reasons(&point->reasons, cnf->value)
!set_reasons(&...s, cnf->value)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
629 goto
never executed: goto err;
err;
never executed: goto err;
0
630 }
never executed: end of block
0
631 else if (!
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
632 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
633 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
634 ) && __builtin_constant_p (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
635 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
636 ) && (__s1_len = __builtin_strlen (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
637 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
638 ), __s2_len = __builtin_strlen (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
639 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
640 ), (!((size_t)(const void *)((
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
641 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
642 ) + 1) - (size_t)(const void *)(
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
643 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
644 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
645 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
646 ) + 1) - (size_t)(const void *)(
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
647 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
648 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
649 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
650 ,
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
651 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
652 ) : (__builtin_constant_p (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
653 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
654 ) && ((size_t)(const void *)((
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
655 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
656 ) + 1) - (size_t)(const void *)(
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
657 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
658 ) == 1) && (__s1_len = __builtin_strlen (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
659 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
660 ), __s1_len < 4) ? (__builtin_constant_p (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
661 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
662 ) && ((size_t)(const void *)((
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
663 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
664 ) + 1) - (size_t)(const void *)(
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
665 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
666 ) == 1) ? __builtin_strcmp (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
667 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
668 ,
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
669 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
670 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
671 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
672 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
673 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
674 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
675 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
676 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
677 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
678 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
679 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
680 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
681 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
682 ) && ((size_t)(const void *)((
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
683 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
684 ) + 1) - (size_t)(const void *)(
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
685 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
686 ) == 1) && (__s2_len = __builtin_strlen (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
687 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
688 ), __s2_len < 4) ? (__builtin_constant_p (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
689 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
690 ) && ((size_t)(const void *)((
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
691 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
692 ) + 1) - (size_t)(const void *)(
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
693 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
694 ) == 1) ? __builtin_strcmp (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
695 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
696 ,
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
697 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
698 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
699 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
700 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
701 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
702 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
703 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
704 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
705 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
706 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "CRLissuer" ))[3] - __s2[3]);
0
707 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "CRLissuer" ))[3] - __s2[3]);
0
708 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
709 cnf->name
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
710 ,
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
711 "CRLissuer"
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
712 )))); })
! __extension_...suer" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
713 ) {-
714 point->CRLissuer =-
715 gnames_from_sectname(ctx, cnf->value);-
716 if (!point->CRLissuer
!point->CRLissuerDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
717 goto
never executed: goto err;
err;
never executed: goto err;
0
718 }
never executed: end of block
0
719 }
never executed: end of block
0
720-
721 return
never executed: return point;
point;
never executed: return point;
0
722-
723err:-
724 DIST_POINT_free(point);-
725 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
726 ((void *)0)
never executed: return ((void *)0) ;
0
727 ;
never executed: return ((void *)0) ;
0
728}-
729-
730static void *-
731v2i_crld(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx,-
732 struct stack_st_CONF_VALUE *nval)-
733{-
734 struct stack_st_DIST_POINT *crld = -
735 ((void *)0)-
736 ;-
737 GENERAL_NAMES *gens = -
738 ((void *)0)-
739 ;-
740 GENERAL_NAME *gen = -
741 ((void *)0)-
742 ;-
743 CONF_VALUE *cnf;-
744 int i;-
745-
746 if (!(crld = ((struct stack_st_DIST_POINT *)sk_new_null()))
!(crld = ((str...k_new_null()))Description
TRUEnever evaluated
FALSEnever evaluated
)
0
747 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
748 for (i = 0; i < sk_num(((_STACK*) (1 ? (nval) : (struct stack_st_CONF_VALUE*)0)))
i < sk_num(((_...NF_VALUE*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
749 DIST_POINT *point;-
750 cnf = ((CONF_VALUE *)sk_value(((_STACK*) (1 ? (nval) : (struct stack_st_CONF_VALUE*)0)), (i)));-
751 if (!cnf->value
!cnf->valueDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
752 struct stack_st_CONF_VALUE *dpsect;-
753 dpsect = X509V3_get_section(ctx, cnf->name);-
754 if (!dpsect
!dpsectDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
755 goto
never executed: goto err;
err;
never executed: goto err;
0
756 point = crldp_from_section(ctx, dpsect);-
757 X509V3_section_free(ctx, dpsect);-
758 if (!point
!pointDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
759 goto
never executed: goto err;
err;
never executed: goto err;
0
760 if (!sk_push(((_STACK*) (1 ? (crld) : (struct stack_st_DIST_POINT*)0)), ((void*) (1 ? (point) : (DIST_POINT*)0)))
!sk_push(((_ST...ST_POINT*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
761 DIST_POINT_free(point);-
762 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
763 }-
764 }
never executed: end of block
else {
0
765 if (!(gen = v2i_GENERAL_NAME(method, ctx, cnf))
!(gen = v2i_GE...od, ctx, cnf))Description
TRUEnever evaluated
FALSEnever evaluated
)
0
766 goto
never executed: goto err;
err;
never executed: goto err;
0
767 if (!(gens = GENERAL_NAMES_new())
!(gens = GENERAL_NAMES_new())Description
TRUEnever evaluated
FALSEnever evaluated
)
0
768 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
769 if (!sk_push(((_STACK*) (1 ? (gens) : (struct stack_st_GENERAL_NAME*)0)), ((void*) (1 ? (gen) : (GENERAL_NAME*)0)))
!sk_push(((_ST...RAL_NAME*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
)
0
770 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
771 gen = -
772 ((void *)0)-
773 ;-
774 if (!(point = DIST_POINT_new())
!(point = DIST_POINT_new())Description
TRUEnever evaluated
FALSEnever evaluated
)
0
775 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
776 if (!sk_push(((_STACK*) (1 ? (crld) : (struct stack_st_DIST_POINT*)0)), ((void*) (1 ? (point) : (DIST_POINT*)0)))
!sk_push(((_ST...ST_POINT*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
777 DIST_POINT_free(point);-
778 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
779 }-
780 if (!(point->distpoint = DIST_POINT_NAME_new())
!(point->distp...NT_NAME_new())Description
TRUEnever evaluated
FALSEnever evaluated
)
0
781 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
782 point->distpoint->name.fullname = gens;-
783 point->distpoint->type = 0;-
784 gens = -
785 ((void *)0)-
786 ;-
787 }
never executed: end of block
0
788 }-
789 return
never executed: return crld;
crld;
never executed: return crld;
0
790-
791merr:-
792 ERR_put_error(34,(0xfff),((1|64)),__FILE__,357);-
793err:
code before this statement never executed: err:
0
794 GENERAL_NAME_free(gen);-
795 GENERAL_NAMES_free(gens);-
796 sk_pop_free(((_STACK*) (1 ? (crld) : (struct stack_st_DIST_POINT*)0)), ((void (*)(void *)) ((1 ? (DIST_POINT_free) : (void (*)(DIST_POINT *))0))));-
797 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
798 ((void *)0)
never executed: return ((void *)0) ;
0
799 ;
never executed: return ((void *)0) ;
0
800}-
801-
802static int-
803dpn_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg)-
804{-
805 DIST_POINT_NAME *dpn = (DIST_POINT_NAME *)*pval;-
806-
807 switch (operation) {-
808 case
never executed: case 1:
1:
never executed: case 1:
0
809 dpn->dpname = -
810 ((void *)0)-
811 ;-
812 break;
never executed: break;
0
813-
814 case
never executed: case 3:
3:
never executed: case 3:
0
815 if (dpn->dpname
dpn->dpnameDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
816 X509_NAME_free(dpn->dpname);
never executed: X509_NAME_free(dpn->dpname);
0
817 break;
never executed: break;
0
818 }-
819 return
never executed: return 1;
1;
never executed: return 1;
0
820}-
821-
822-
823static const ASN1_AUX DIST_POINT_NAME_aux = {-
824 .app_data = -
825 ((void *)0)-
826 ,-
827 .flags = 0,-
828 .ref_offset = 0,-
829 .ref_lock = 0,-
830 .asn1_cb = dpn_cb,-
831 .enc_offset = 0,-
832};-
833static const ASN1_TEMPLATE DIST_POINT_NAME_ch_tt[] = {-
834 {-
835 .flags = (0x1 << 3)|(0x2<<6) | (0x2 << 1),-
836 .tag = 0,-
837 .offset = -
838 __builtin_offsetof (-
839 DIST_POINT_NAME-
840 , -
841 name.fullname-
842 )-
843 ,-
844 .field_name = "name.fullname",-
845 .item = &GENERAL_NAME_it,-
846 },-
847 {-
848 .flags = (0x1 << 3)|(0x2<<6) | (0x1 << 1),-
849 .tag = 1,-
850 .offset = -
851 __builtin_offsetof (-
852 DIST_POINT_NAME-
853 , -
854 name.relativename-
855 )-
856 ,-
857 .field_name = "name.relativename",-
858 .item = &X509_NAME_ENTRY_it,-
859 },-
860};-
861-
862const ASN1_ITEM DIST_POINT_NAME_it = {-
863 .itype = 0x2,-
864 .utype = -
865 __builtin_offsetof (-
866 DIST_POINT_NAME-
867 , -
868 type-
869 )-
870 ,-
871 .templates = DIST_POINT_NAME_ch_tt,-
872 .tcount = sizeof(DIST_POINT_NAME_ch_tt) / sizeof(ASN1_TEMPLATE),-
873 .funcs = &DIST_POINT_NAME_aux,-
874 .size = sizeof(DIST_POINT_NAME),-
875 .sname = "DIST_POINT_NAME",-
876};-
877-
878-
879-
880DIST_POINT_NAME *-
881d2i_DIST_POINT_NAME(DIST_POINT_NAME **a, const unsigned char **in, long len)-
882{-
883 return
never executed: return (DIST_POINT_NAME *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &DIST_POINT_NAME_it);
(DIST_POINT_NAME *)ASN1_item_d2i((ASN1_VALUE **)a, in, len,
never executed: return (DIST_POINT_NAME *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &DIST_POINT_NAME_it);
0
884 &DIST_POINT_NAME_it);
never executed: return (DIST_POINT_NAME *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &DIST_POINT_NAME_it);
0
885}-
886-
887int-
888i2d_DIST_POINT_NAME(DIST_POINT_NAME *a, unsigned char **out)-
889{-
890 return
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, &DIST_POINT_NAME_it);
ASN1_item_i2d((ASN1_VALUE *)a, out, &DIST_POINT_NAME_it);
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, &DIST_POINT_NAME_it);
0
891}-
892-
893DIST_POINT_NAME *-
894DIST_POINT_NAME_new(void)-
895{-
896 return
never executed: return (DIST_POINT_NAME *)ASN1_item_new(&DIST_POINT_NAME_it);
(DIST_POINT_NAME *)ASN1_item_new(&DIST_POINT_NAME_it);
never executed: return (DIST_POINT_NAME *)ASN1_item_new(&DIST_POINT_NAME_it);
0
897}-
898-
899void-
900DIST_POINT_NAME_free(DIST_POINT_NAME *a)-
901{-
902 ASN1_item_free((ASN1_VALUE *)a, &DIST_POINT_NAME_it);-
903}
executed 1 time by 1 test: end of block
Executed by:
  • freenull
1
904-
905static const ASN1_TEMPLATE DIST_POINT_seq_tt[] = {-
906 {-
907 .flags = (0x2 << 3)|(0x2<<6) | (0x1),-
908 .tag = 0,-
909 .offset = -
910 __builtin_offsetof (-
911 DIST_POINT-
912 , -
913 distpoint-
914 )-
915 ,-
916 .field_name = "distpoint",-
917 .item = &DIST_POINT_NAME_it,-
918 },-
919 {-
920 .flags = (0x1 << 3)|(0x2<<6) | (0x1),-
921 .tag = 1,-
922 .offset = -
923 __builtin_offsetof (-
924 DIST_POINT-
925 , -
926 reasons-
927 )-
928 ,-
929 .field_name = "reasons",-
930 .item = &ASN1_BIT_STRING_it,-
931 },-
932 {-
933 .flags = (0x1 << 3)|(0x2<<6) | (0x2 << 1) | (0x1),-
934 .tag = 2,-
935 .offset = -
936 __builtin_offsetof (-
937 DIST_POINT-
938 , -
939 CRLissuer-
940 )-
941 ,-
942 .field_name = "CRLissuer",-
943 .item = &GENERAL_NAME_it,-
944 },-
945};-
946-
947const ASN1_ITEM DIST_POINT_it = {-
948 .itype = 0x1,-
949 .utype = 16,-
950 .templates = DIST_POINT_seq_tt,-
951 .tcount = sizeof(DIST_POINT_seq_tt) / sizeof(ASN1_TEMPLATE),-
952 .funcs = -
953 ((void *)0)-
954 ,-
955 .size = sizeof(DIST_POINT),-
956 .sname = "DIST_POINT",-
957};-
958-
959-
960DIST_POINT *-
961d2i_DIST_POINT(DIST_POINT **a, const unsigned char **in, long len)-
962{-
963 return
never executed: return (DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &DIST_POINT_it);
(DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len,
never executed: return (DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &DIST_POINT_it);
0
964 &DIST_POINT_it);
never executed: return (DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &DIST_POINT_it);
0
965}-
966-
967int-
968i2d_DIST_POINT(DIST_POINT *a, unsigned char **out)-
969{-
970 return
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, &DIST_POINT_it);
ASN1_item_i2d((ASN1_VALUE *)a, out, &DIST_POINT_it);
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, &DIST_POINT_it);
0
971}-
972-
973DIST_POINT *-
974DIST_POINT_new(void)-
975{-
976 return
never executed: return (DIST_POINT *)ASN1_item_new(&DIST_POINT_it);
(DIST_POINT *)ASN1_item_new(&DIST_POINT_it);
never executed: return (DIST_POINT *)ASN1_item_new(&DIST_POINT_it);
0
977}-
978-
979void-
980DIST_POINT_free(DIST_POINT *a)-
981{-
982 ASN1_item_free((ASN1_VALUE *)a, &DIST_POINT_it);-
983}
executed 1 time by 1 test: end of block
Executed by:
  • freenull
1
984-
985static const ASN1_TEMPLATE CRL_DIST_POINTS_item_tt = {-
986 .flags = (0x2 << 1),-
987 .tag = 0,-
988 .offset = 0,-
989 .field_name = "CRLDistributionPoints",-
990 .item = &DIST_POINT_it,-
991};-
992-
993const ASN1_ITEM CRL_DIST_POINTS_it = {-
994 .itype = 0x0,-
995 .utype = -1,-
996 .templates = &CRL_DIST_POINTS_item_tt,-
997 .tcount = 0,-
998 .funcs = -
999 ((void *)0)-
1000 ,-
1001 .size = 0,-
1002 .sname = "CRL_DIST_POINTS",-
1003};-
1004-
1005-
1006CRL_DIST_POINTS *-
1007d2i_CRL_DIST_POINTS(CRL_DIST_POINTS **a, const unsigned char **in, long len)-
1008{-
1009 return
never executed: return (CRL_DIST_POINTS *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &CRL_DIST_POINTS_it);
(CRL_DIST_POINTS *)ASN1_item_d2i((ASN1_VALUE **)a, in, len,
never executed: return (CRL_DIST_POINTS *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &CRL_DIST_POINTS_it);
0
1010 &CRL_DIST_POINTS_it);
never executed: return (CRL_DIST_POINTS *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &CRL_DIST_POINTS_it);
0
1011}-
1012-
1013int-
1014i2d_CRL_DIST_POINTS(CRL_DIST_POINTS *a, unsigned char **out)-
1015{-
1016 return
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, &CRL_DIST_POINTS_it);
ASN1_item_i2d((ASN1_VALUE *)a, out, &CRL_DIST_POINTS_it);
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, &CRL_DIST_POINTS_it);
0
1017}-
1018-
1019CRL_DIST_POINTS *-
1020CRL_DIST_POINTS_new(void)-
1021{-
1022 return
never executed: return (CRL_DIST_POINTS *)ASN1_item_new(&CRL_DIST_POINTS_it);
(CRL_DIST_POINTS *)ASN1_item_new(&CRL_DIST_POINTS_it);
never executed: return (CRL_DIST_POINTS *)ASN1_item_new(&CRL_DIST_POINTS_it);
0
1023}-
1024-
1025void-
1026CRL_DIST_POINTS_free(CRL_DIST_POINTS *a)-
1027{-
1028 ASN1_item_free((ASN1_VALUE *)a, &CRL_DIST_POINTS_it);-
1029}
executed 245 times by 8 tests: end of block
Executed by:
  • asn1test
  • freenull
  • keypairtest
  • libcrypto.so.44.0.1
  • servertest
  • ssltest
  • tlstest
  • verifytest
245
1030-
1031static const ASN1_TEMPLATE ISSUING_DIST_POINT_seq_tt[] = {-
1032 {-
1033 .flags = (0x2 << 3)|(0x2<<6) | (0x1),-
1034 .tag = 0,-
1035 .offset = -
1036 __builtin_offsetof (-
1037 ISSUING_DIST_POINT-
1038 , -
1039 distpoint-
1040 )-
1041 ,-
1042 .field_name = "distpoint",-
1043 .item = &DIST_POINT_NAME_it,-
1044 },-
1045 {-
1046 .flags = (0x1 << 3)|(0x2<<6) | (0x1),-
1047 .tag = 1,-
1048 .offset = -
1049 __builtin_offsetof (-
1050 ISSUING_DIST_POINT-
1051 , -
1052 onlyuser-
1053 )-
1054 ,-
1055 .field_name = "onlyuser",-
1056 .item = &ASN1_FBOOLEAN_it,-
1057 },-
1058 {-
1059 .flags = (0x1 << 3)|(0x2<<6) | (0x1),-
1060 .tag = 2,-
1061 .offset = -
1062 __builtin_offsetof (-
1063 ISSUING_DIST_POINT-
1064 , -
1065 onlyCA-
1066 )-
1067 ,-
1068 .field_name = "onlyCA",-
1069 .item = &ASN1_FBOOLEAN_it,-
1070 },-
1071 {-
1072 .flags = (0x1 << 3)|(0x2<<6) | (0x1),-
1073 .tag = 3,-
1074 .offset = -
1075 __builtin_offsetof (-
1076 ISSUING_DIST_POINT-
1077 , -
1078 onlysomereasons-
1079 )-
1080 ,-
1081 .field_name = "onlysomereasons",-
1082 .item = &ASN1_BIT_STRING_it,-
1083 },-
1084 {-
1085 .flags = (0x1 << 3)|(0x2<<6) | (0x1),-
1086 .tag = 4,-
1087 .offset = -
1088 __builtin_offsetof (-
1089 ISSUING_DIST_POINT-
1090 , -
1091 indirectCRL-
1092 )-
1093 ,-
1094 .field_name = "indirectCRL",-
1095 .item = &ASN1_FBOOLEAN_it,-
1096 },-
1097 {-
1098 .flags = (0x1 << 3)|(0x2<<6) | (0x1),-
1099 .tag = 5,-
1100 .offset = -
1101 __builtin_offsetof (-
1102 ISSUING_DIST_POINT-
1103 , -
1104 onlyattr-
1105 )-
1106 ,-
1107 .field_name = "onlyattr",-
1108 .item = &ASN1_FBOOLEAN_it,-
1109 },-
1110};-
1111-
1112const ASN1_ITEM ISSUING_DIST_POINT_it = {-
1113 .itype = 0x1,-
1114 .utype = 16,-
1115 .templates = ISSUING_DIST_POINT_seq_tt,-
1116 .tcount = sizeof(ISSUING_DIST_POINT_seq_tt) / sizeof(ASN1_TEMPLATE),-
1117 .funcs = -
1118 ((void *)0)-
1119 ,-
1120 .size = sizeof(ISSUING_DIST_POINT),-
1121 .sname = "ISSUING_DIST_POINT",-
1122};-
1123-
1124-
1125ISSUING_DIST_POINT *-
1126d2i_ISSUING_DIST_POINT(ISSUING_DIST_POINT **a, const unsigned char **in, long len)-
1127{-
1128 return
never executed: return (ISSUING_DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &ISSUING_DIST_POINT_it);
(ISSUING_DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len,
never executed: return (ISSUING_DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &ISSUING_DIST_POINT_it);
0
1129 &ISSUING_DIST_POINT_it);
never executed: return (ISSUING_DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, &ISSUING_DIST_POINT_it);
0
1130}-
1131-
1132int-
1133i2d_ISSUING_DIST_POINT(ISSUING_DIST_POINT *a, unsigned char **out)-
1134{-
1135 return
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, &ISSUING_DIST_POINT_it);
ASN1_item_i2d((ASN1_VALUE *)a, out, &ISSUING_DIST_POINT_it);
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, &ISSUING_DIST_POINT_it);
0
1136}-
1137-
1138ISSUING_DIST_POINT *-
1139ISSUING_DIST_POINT_new(void)-
1140{-
1141 return
never executed: return (ISSUING_DIST_POINT *)ASN1_item_new(&ISSUING_DIST_POINT_it);
(ISSUING_DIST_POINT *)ASN1_item_new(&ISSUING_DIST_POINT_it);
never executed: return (ISSUING_DIST_POINT *)ASN1_item_new(&ISSUING_DIST_POINT_it);
0
1142}-
1143-
1144void-
1145ISSUING_DIST_POINT_free(ISSUING_DIST_POINT *a)-
1146{-
1147 ASN1_item_free((ASN1_VALUE *)a, &ISSUING_DIST_POINT_it);-
1148}
executed 1 time by 1 test: end of block
Executed by:
  • freenull
1
1149-
1150static int i2r_idp(const X509V3_EXT_METHOD *method, void *pidp, BIO *out,-
1151 int indent);-
1152static void *v2i_idp(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx,-
1153 struct stack_st_CONF_VALUE *nval);-
1154-
1155const X509V3_EXT_METHOD v3_idp = {-
1156 770, 0x4,-
1157 &ISSUING_DIST_POINT_it,-
1158 0, 0, 0, 0,-
1159 0, 0,-
1160 0,-
1161 v2i_idp,-
1162 i2r_idp, 0,-
1163 -
1164((void *)0)-
1165-
1166};-
1167-
1168static void *-
1169v2i_idp(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx,-
1170 struct stack_st_CONF_VALUE *nval)-
1171{-
1172 ISSUING_DIST_POINT *idp = -
1173 ((void *)0)-
1174 ;-
1175 CONF_VALUE *cnf;-
1176 char *name, *val;-
1177 int i, ret;-
1178-
1179 idp = ISSUING_DIST_POINT_new();-
1180 if (!idp
!idpDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1181 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
1182 for (i = 0; i < sk_num(((_STACK*) (1 ? (nval) : (struct stack_st_CONF_VALUE*)0)))
i < sk_num(((_...NF_VALUE*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
1183 cnf = ((CONF_VALUE *)sk_value(((_STACK*) (1 ? (nval) : (struct stack_st_CONF_VALUE*)0)), (i)));-
1184 name = cnf->name;-
1185 val = cnf->value;-
1186 ret = set_dist_point_name(&idp->distpoint, ctx, cnf);-
1187 if (ret > 0
ret > 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1188 continue;
never executed: continue;
0
1189 if (ret < 0
ret < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1190 goto
never executed: goto err;
err;
never executed: goto err;
0
1191 if (!
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1192 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1193 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1194 ) && __builtin_constant_p (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1195 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1196 ) && (__s1_len = __builtin_strlen (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1197 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1198 ), __s2_len = __builtin_strlen (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1199 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1200 ), (!((size_t)(const void *)((
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1201 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1202 ) + 1) - (size_t)(const void *)(
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1203 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1204 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1205 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1206 ) + 1) - (size_t)(const void *)(
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1207 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1208 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1209 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1210 ,
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1211 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1212 ) : (__builtin_constant_p (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1213 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1214 ) && ((size_t)(const void *)((
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1215 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1216 ) + 1) - (size_t)(const void *)(
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1217 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1218 ) == 1) && (__s1_len = __builtin_strlen (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1219 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1220 ), __s1_len < 4) ? (__builtin_constant_p (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1221 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1222 ) && ((size_t)(const void *)((
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1223 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1224 ) + 1) - (size_t)(const void *)(
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1225 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1226 ) == 1) ? __builtin_strcmp (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1227 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1228 ,
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1229 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1230 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1231 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1232 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1233 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1234 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1235 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1236 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1237 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1238 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1239 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1240 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1241 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1242 ) && ((size_t)(const void *)((
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1243 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1244 ) + 1) - (size_t)(const void *)(
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1245 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1246 ) == 1) && (__s2_len = __builtin_strlen (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1247 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1248 ), __s2_len < 4) ? (__builtin_constant_p (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1249 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1250 ) && ((size_t)(const void *)((
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1251 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1252 ) + 1) - (size_t)(const void *)(
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1253 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1254 ) == 1) ? __builtin_strcmp (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1255 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1256 ,
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1257 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1258 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1259 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1260 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1261 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1262 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1263 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1264 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1265 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1266 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "onlyuser" ))[3] - __s2[3]);
0
1267 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "onlyuser" ))[3] - __s2[3]);
0
1268 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1269 name
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1270 ,
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1271 "onlyuser"
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1272 )))); })
! __extension_...user" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1273 ) {-
1274 if (!X509V3_get_value_bool(cnf, &idp->onlyuser)
!X509V3_get_va...idp->onlyuser)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1275 goto
never executed: goto err;
err;
never executed: goto err;
0
1276 }
never executed: end of block
0
1277 else if (!
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1278 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1279 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1280 ) && __builtin_constant_p (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1281 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1282 ) && (__s1_len = __builtin_strlen (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1283 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1284 ), __s2_len = __builtin_strlen (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1285 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1286 ), (!((size_t)(const void *)((
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1287 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1288 ) + 1) - (size_t)(const void *)(
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1289 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1290 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1291 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1292 ) + 1) - (size_t)(const void *)(
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1293 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1294 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1295 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1296 ,
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1297 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1298 ) : (__builtin_constant_p (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1299 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1300 ) && ((size_t)(const void *)((
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1301 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1302 ) + 1) - (size_t)(const void *)(
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1303 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1304 ) == 1) && (__s1_len = __builtin_strlen (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1305 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1306 ), __s1_len < 4) ? (__builtin_constant_p (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1307 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1308 ) && ((size_t)(const void *)((
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1309 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1310 ) + 1) - (size_t)(const void *)(
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1311 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1312 ) == 1) ? __builtin_strcmp (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1313 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1314 ,
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1315 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1316 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1317 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1318 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1319 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1320 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1321 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1322 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1323 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1324 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1325 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1326 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1327 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1328 ) && ((size_t)(const void *)((
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1329 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1330 ) + 1) - (size_t)(const void *)(
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1331 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1332 ) == 1) && (__s2_len = __builtin_strlen (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1333 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1334 ), __s2_len < 4) ? (__builtin_constant_p (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1335 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1336 ) && ((size_t)(const void *)((
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1337 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1338 ) + 1) - (size_t)(const void *)(
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1339 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1340 ) == 1) ? __builtin_strcmp (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1341 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1342 ,
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1343 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1344 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1345 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1346 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1347 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1348 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1349 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1350 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1351 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1352 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "onlyCA" ))[3] - __s2[3]);
0
1353 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "onlyCA" ))[3] - __s2[3]);
0
1354 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1355 name
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1356 ,
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1357 "onlyCA"
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1358 )))); })
! __extension_...lyCA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1359 ) {-
1360 if (!X509V3_get_value_bool(cnf, &idp->onlyCA)
!X509V3_get_va... &idp->onlyCA)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1361 goto
never executed: goto err;
err;
never executed: goto err;
0
1362 }
never executed: end of block
0
1363 else if (!
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1364 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1365 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1366 ) && __builtin_constant_p (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1367 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1368 ) && (__s1_len = __builtin_strlen (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1369 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1370 ), __s2_len = __builtin_strlen (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1371 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1372 ), (!((size_t)(const void *)((
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1373 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1374 ) + 1) - (size_t)(const void *)(
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1375 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1376 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1377 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1378 ) + 1) - (size_t)(const void *)(
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1379 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1380 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1381 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1382 ,
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1383 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1384 ) : (__builtin_constant_p (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1385 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1386 ) && ((size_t)(const void *)((
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1387 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1388 ) + 1) - (size_t)(const void *)(
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1389 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1390 ) == 1) && (__s1_len = __builtin_strlen (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1391 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1392 ), __s1_len < 4) ? (__builtin_constant_p (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1393 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1394 ) && ((size_t)(const void *)((
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1395 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1396 ) + 1) - (size_t)(const void *)(
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1397 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1398 ) == 1) ? __builtin_strcmp (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1399 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1400 ,
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1401 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1402 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1403 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1404 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1405 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1406 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1407 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1408 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1409 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1410 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1411 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1412 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1413 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1414 ) && ((size_t)(const void *)((
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1415 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1416 ) + 1) - (size_t)(const void *)(
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1417 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1418 ) == 1) && (__s2_len = __builtin_strlen (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1419 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1420 ), __s2_len < 4) ? (__builtin_constant_p (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1421 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1422 ) && ((size_t)(const void *)((
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1423 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1424 ) + 1) - (size_t)(const void *)(
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1425 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1426 ) == 1) ? __builtin_strcmp (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1427 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1428 ,
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1429 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1430 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1431 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1432 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1433 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1434 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1435 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1436 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1437 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1438 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "onlyAA" ))[3] - __s2[3]);
0
1439 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "onlyAA" ))[3] - __s2[3]);
0
1440 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1441 name
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1442 ,
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1443 "onlyAA"
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1444 )))); })
! __extension_...lyAA" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1445 ) {-
1446 if (!X509V3_get_value_bool(cnf, &idp->onlyattr)
!X509V3_get_va...idp->onlyattr)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1447 goto
never executed: goto err;
err;
never executed: goto err;
0
1448 }
never executed: end of block
0
1449 else if (!
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1450 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1451 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1452 ) && __builtin_constant_p (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1453 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1454 ) && (__s1_len = __builtin_strlen (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1455 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1456 ), __s2_len = __builtin_strlen (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1457 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1458 ), (!((size_t)(const void *)((
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1459 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1460 ) + 1) - (size_t)(const void *)(
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1461 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1462 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1463 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1464 ) + 1) - (size_t)(const void *)(
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1465 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1466 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1467 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1468 ,
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1469 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1470 ) : (__builtin_constant_p (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1471 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1472 ) && ((size_t)(const void *)((
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1473 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1474 ) + 1) - (size_t)(const void *)(
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1475 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1476 ) == 1) && (__s1_len = __builtin_strlen (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1477 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1478 ), __s1_len < 4) ? (__builtin_constant_p (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1479 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1480 ) && ((size_t)(const void *)((
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1481 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1482 ) + 1) - (size_t)(const void *)(
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1483 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1484 ) == 1) ? __builtin_strcmp (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1485 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1486 ,
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1487 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1488 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1489 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1490 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1491 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1492 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1493 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1494 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1495 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1496 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1497 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1498 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1499 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1500 ) && ((size_t)(const void *)((
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1501 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1502 ) + 1) - (size_t)(const void *)(
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1503 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1504 ) == 1) && (__s2_len = __builtin_strlen (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1505 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1506 ), __s2_len < 4) ? (__builtin_constant_p (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1507 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1508 ) && ((size_t)(const void *)((
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1509 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1510 ) + 1) - (size_t)(const void *)(
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1511 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1512 ) == 1) ? __builtin_strcmp (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1513 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1514 ,
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1515 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1516 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1517 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1518 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1519 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1520 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1521 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1522 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1523 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1524 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "indirectCRL" ))[3] - __s2[3]);
0
1525 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "indirectCRL" ))[3] - __s2[3]);
0
1526 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1527 name
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1528 ,
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1529 "indirectCRL"
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1530 )))); })
! __extension_...tCRL" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1531 ) {-
1532 if (!X509V3_get_value_bool(cnf, &idp->indirectCRL)
!X509V3_get_va...->indirectCRL)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1533 goto
never executed: goto err;
err;
never executed: goto err;
0
1534 }
never executed: end of block
0
1535 else if (!
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1536 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1537 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1538 ) && __builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1539 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1540 ) && (__s1_len = __builtin_strlen (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1541 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1542 ), __s2_len = __builtin_strlen (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1543 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1544 ), (!((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1545 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1546 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1547 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1548 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1549 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1550 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1551 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1552 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1553 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1554 ,
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1555 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1556 ) : (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1557 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1558 ) && ((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1559 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1560 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1561 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1562 ) == 1) && (__s1_len = __builtin_strlen (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1563 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1564 ), __s1_len < 4) ? (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1565 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1566 ) && ((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1567 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1568 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1569 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1570 ) == 1) ? __builtin_strcmp (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1571 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1572 ,
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1573 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1574 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1575 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1576 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1577 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1578 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1579 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1580 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1581 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1582 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1583 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1584 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1585 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1586 ) && ((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1587 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1588 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1589 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1590 ) == 1) && (__s2_len = __builtin_strlen (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1591 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1592 ), __s2_len < 4) ? (__builtin_constant_p (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1593 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1594 ) && ((size_t)(const void *)((
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1595 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1596 ) + 1) - (size_t)(const void *)(
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1597 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1598 ) == 1) ? __builtin_strcmp (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1599 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1600 ,
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1601 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1602 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1603 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1604 ); int __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1605 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1606 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1607 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1608 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1609 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1610 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "onlysomereasons" ))[3] - __s2[3]);
0
1611 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "onlysomereasons" ))[3] - __s2[3]);
0
1612 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1613 name
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1614 ,
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1615 "onlysomereasons"
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1616 )))); })
! __extension_...sons" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
0
1617 ) {-
1618 if (!set_reasons(&idp->onlysomereasons, val)
!set_reasons(&...ereasons, val)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1619 goto
never executed: goto err;
err;
never executed: goto err;
0
1620 }
never executed: end of block
else {
0
1621 ERR_put_error(34,(0xfff),(106),__FILE__,688);-
1622 ERR_asprintf_error_data( "section:%s,name:%s,value:%s", cnf->section, cnf->name, cnf->value);;-
1623 goto
never executed: goto err;
err;
never executed: goto err;
0
1624 }-
1625 }-
1626 return
never executed: return idp;
idp;
never executed: return idp;
0
1627-
1628merr:-
1629 ERR_put_error(34,(0xfff),((1|64)),__FILE__,696);-
1630err:
code before this statement never executed: err:
0
1631 ISSUING_DIST_POINT_free(idp);-
1632 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1633 ((void *)0)
never executed: return ((void *)0) ;
0
1634 ;
never executed: return ((void *)0) ;
0
1635}-
1636-
1637static int-
1638print_gens(BIO *out, struct stack_st_GENERAL_NAME *gens, int indent)-
1639{-
1640 int i;-
1641-
1642 for (i = 0; i < sk_num(((_STACK*) (1 ? (gens) : (struct stack_st_GENERAL_NAME*)0)))
i < sk_num(((_...RAL_NAME*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
1643 BIO_printf(out, "%*s", indent + 2, "");-
1644 GENERAL_NAME_print(out, ((GENERAL_NAME *)sk_value(((_STACK*) (1 ? (gens) : (struct stack_st_GENERAL_NAME*)0)), (i))));-
1645 BIO_puts(out, "\n");-
1646 }
never executed: end of block
0
1647 return
never executed: return 1;
1;
never executed: return 1;
0
1648}-
1649-
1650static int-
1651print_distpoint(BIO *out, DIST_POINT_NAME *dpn, int indent)-
1652{-
1653 if (dpn->type == 0
dpn->type == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1654 BIO_printf(out, "%*sFull Name:\n", indent, "");-
1655 print_gens(out, dpn->name.fullname, indent);-
1656 }
never executed: end of block
else {
0
1657 X509_NAME ntmp;-
1658 ntmp.entries = dpn->name.relativename;-
1659 BIO_printf(out, "%*sRelative Name:\n%*s",-
1660 indent, "", indent + 2, "");-
1661 X509_NAME_print_ex(out, &ntmp, 0, ((1 | 2 | 4 | 0x10 | 0x100 | 0x200) | 8 | (2 << 16) | (1 << 23) | 0));-
1662 BIO_puts(out, "\n");-
1663 }
never executed: end of block
0
1664 return
never executed: return 1;
1;
never executed: return 1;
0
1665}-
1666-
1667static int-
1668i2r_idp(const X509V3_EXT_METHOD *method, void *pidp, BIO *out, int indent)-
1669{-
1670 ISSUING_DIST_POINT *idp = pidp;-
1671-
1672 if (idp->distpoint
idp->distpointDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1673 print_distpoint(out, idp->distpoint, indent);
never executed: print_distpoint(out, idp->distpoint, indent);
0
1674 if (idp->onlyuser > 0
idp->onlyuser > 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1675 BIO_printf(out, "%*sOnly User Certificates\n", indent, "");
never executed: BIO_printf(out, "%*sOnly User Certificates\n", indent, "");
0
1676 if (idp->onlyCA > 0
idp->onlyCA > 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1677 BIO_printf(out, "%*sOnly CA Certificates\n", indent, "");
never executed: BIO_printf(out, "%*sOnly CA Certificates\n", indent, "");
0
1678 if (idp->indirectCRL > 0
idp->indirectCRL > 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1679 BIO_printf(out, "%*sIndirect CRL\n", indent, "");
never executed: BIO_printf(out, "%*sIndirect CRL\n", indent, "");
0
1680 if (idp->onlysomereasons
idp->onlysomereasonsDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1681 print_reasons(out, "Only Some Reasons",
never executed: print_reasons(out, "Only Some Reasons", idp->onlysomereasons, indent);
0
1682 idp->onlysomereasons, indent);
never executed: print_reasons(out, "Only Some Reasons", idp->onlysomereasons, indent);
0
1683 if (idp->onlyattr > 0
idp->onlyattr > 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1684 BIO_printf(out, "%*sOnly Attribute Certificates\n", indent, "");
never executed: BIO_printf(out, "%*sOnly Attribute Certificates\n", indent, "");
0
1685 if (!idp->distpoint
!idp->distpointDescription
TRUEnever evaluated
FALSEnever evaluated
&& (
(idp->onlyuser <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
idp->onlyuser <= 0)
(idp->onlyuser <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
&& (
(idp->onlyCA <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
idp->onlyCA <= 0)
(idp->onlyCA <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
&&
0
1686 (
(idp->indirectCRL <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
idp->indirectCRL <= 0)
(idp->indirectCRL <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
&& !idp->onlysomereasons
!idp->onlysomereasonsDescription
TRUEnever evaluated
FALSEnever evaluated
&&
0
1687 (
(idp->onlyattr <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
idp->onlyattr <= 0)
(idp->onlyattr <= 0)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1688 BIO_printf(out, "%*s<EMPTY>\n", indent, "");
never executed: BIO_printf(out, "%*s<EMPTY>\n", indent, "");
0
1689-
1690 return
never executed: return 1;
1;
never executed: return 1;
0
1691}-
1692-
1693static int-
1694i2r_crldp(const X509V3_EXT_METHOD *method, void *pcrldp, BIO *out, int indent)-
1695{-
1696 struct stack_st_DIST_POINT *crld = pcrldp;-
1697 DIST_POINT *point;-
1698 int i;-
1699-
1700 for (i = 0; i < sk_num(((_STACK*) (1 ? (crld) : (struct stack_st_DIST_POINT*)0)))
i < sk_num(((_...ST_POINT*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
1701 BIO_puts(out, "\n");-
1702 point = ((DIST_POINT *)sk_value(((_STACK*) (1 ? (crld) : (struct stack_st_DIST_POINT*)0)), (i)));-
1703 if (point->distpoint
point->distpointDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1704 print_distpoint(out, point->distpoint, indent);
never executed: print_distpoint(out, point->distpoint, indent);
0
1705 if (point->reasons
point->reasonsDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1706 print_reasons(out, "Reasons", point->reasons,
never executed: print_reasons(out, "Reasons", point->reasons, indent);
0
1707 indent);
never executed: print_reasons(out, "Reasons", point->reasons, indent);
0
1708 if (point->CRLissuer
point->CRLissuerDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
1709 BIO_printf(out, "%*sCRL Issuer:\n", indent, "");-
1710 print_gens(out, point->CRLissuer, indent);-
1711 }
never executed: end of block
0
1712 }
never executed: end of block
0
1713 return
never executed: return 1;
1;
never executed: return 1;
0
1714}-
1715-
1716int-
1717DIST_POINT_set_dpname(DIST_POINT_NAME *dpn, X509_NAME *iname)-
1718{-
1719 int i;-
1720 struct stack_st_X509_NAME_ENTRY *frag;-
1721 X509_NAME_ENTRY *ne;-
1722-
1723 if (!dpn
!dpnDescription
TRUEnever evaluated
FALSEnever evaluated
|| (
(dpn->type != 1)Description
TRUEnever evaluated
FALSEnever evaluated
dpn->type != 1)
(dpn->type != 1)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1724 return
never executed: return 1;
1;
never executed: return 1;
0
1725 frag = dpn->name.relativename;-
1726 dpn->dpname = X509_NAME_dup(iname);-
1727 if (!dpn->dpname
!dpn->dpnameDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
1728 return
never executed: return 0;
0;
never executed: return 0;
0
1729 for (i = 0; i < sk_num(((_STACK*) (1 ? (frag) : (struct stack_st_X509_NAME_ENTRY*)0)))
i < sk_num(((_...ME_ENTRY*)0)))Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
1730 ne = ((X509_NAME_ENTRY *)sk_value(((_STACK*) (1 ? (frag) : (struct stack_st_X509_NAME_ENTRY*)0)), (i)));-
1731 if (!X509_NAME_add_entry(dpn->dpname, ne, -1, i ? 0 : 1)
!X509_NAME_add...-1, i ? 0 : 1)Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1732 X509_NAME_free(dpn->dpname);-
1733 dpn->dpname = -
1734 ((void *)0)-
1735 ;-
1736 return
never executed: return 0;
0;
never executed: return 0;
0
1737 }-
1738 }
never executed: end of block
0
1739-
1740 if (i2d_X509_NAME(dpn->dpname,
i2d_X509_NAME(...oid *)0) ) < 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1741 ((void *)0)
i2d_X509_NAME(...oid *)0) ) < 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1742 ) < 0
i2d_X509_NAME(...oid *)0) ) < 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1743 X509_NAME_free(dpn->dpname);-
1744 dpn->dpname = -
1745 ((void *)0)-
1746 ;-
1747 return
never executed: return 0;
0;
never executed: return 0;
0
1748 }-
1749 return
never executed: return 1;
1;
never executed: return 1;
0
1750}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2