OpenCoverage

x509v3.h

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/include/openssl/x509v3.h
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3-
4-
5-
6-
7struct v3_ext_method;-
8struct v3_ext_ctx;-
9-
10-
11-
12typedef void *(*X509V3_EXT_NEW)(void);-
13typedef void (*X509V3_EXT_FREE) (void *);-
14typedef void *(*X509V3_EXT_D2I)(void *, const unsigned char **, long);-
15typedef int (*X509V3_EXT_I2D) (void *, unsigned char **);-
16typedef struct stack_st_CONF_VALUE *-
17 (*X509V3_EXT_I2V) (const struct v3_ext_method *method, void *ext,-
18 struct stack_st_CONF_VALUE *extlist);-
19typedef void *(*X509V3_EXT_V2I)(const struct v3_ext_method *method,-
20 struct v3_ext_ctx *ctx,-
21 struct stack_st_CONF_VALUE *values);-
22typedef char *(*X509V3_EXT_I2S)(const struct v3_ext_method *method,-
23 void *ext);-
24typedef void *(*X509V3_EXT_S2I)(const struct v3_ext_method *method,-
25 struct v3_ext_ctx *ctx, const char *str);-
26typedef int (*X509V3_EXT_I2R) (const struct v3_ext_method *method, void *ext,-
27 BIO *out, int indent);-
28typedef void *(*X509V3_EXT_R2I)(const struct v3_ext_method *method,-
29 struct v3_ext_ctx *ctx, const char *str);-
30-
31-
32-
33struct v3_ext_method {-
34 int ext_nid;-
35 int ext_flags;-
36-
37 ASN1_ITEM_EXP *it;-
38-
39 X509V3_EXT_NEW ext_new;-
40 X509V3_EXT_FREE ext_free;-
41 X509V3_EXT_D2I d2i;-
42 X509V3_EXT_I2D i2d;-
43-
44 X509V3_EXT_I2S i2s;-
45 X509V3_EXT_S2I s2i;-
46-
47 X509V3_EXT_I2V i2v;-
48 X509V3_EXT_V2I v2i;-
49-
50 X509V3_EXT_I2R i2r;-
51 X509V3_EXT_R2I r2i;-
52 void *usr_data;-
53};-
54-
55typedef struct X509V3_CONF_METHOD_st {-
56 char *(*get_string) (void *db, const char *section, const char *value);-
57 struct stack_st_CONF_VALUE *(*get_section) (void *db, const char *section);-
58 void (*free_string) (void *db, char *string);-
59 void (*free_section) (void *db, struct stack_st_CONF_VALUE *section);-
60} X509V3_CONF_METHOD;-
61-
62-
63struct v3_ext_ctx {-
64-
65-
66 int flags;-
67 X509 *issuer_cert;-
68 X509 *subject_cert;-
69 X509_REQ *subject_req;-
70 X509_CRL *crl;-
71 X509V3_CONF_METHOD *db_meth;-
72 void *db;-
73-
74};-
75-
76typedef struct v3_ext_method X509V3_EXT_METHOD;-
77-
78struct stack_st_X509V3_EXT_METHOD; typedef int (*sk_X509V3_EXT_METHOD_compfunc)(const X509V3_EXT_METHOD * const *a, const X509V3_EXT_METHOD *const *b); typedef void (*sk_X509V3_EXT_METHOD_freefunc)(X509V3_EXT_METHOD *a); typedef X509V3_EXT_METHOD * (*sk_X509V3_EXT_METHOD_copyfunc)(const X509V3_EXT_METHOD *a); static inline int sk_X509V3_EXT_METHOD_num(const struct stack_st_X509V3_EXT_METHOD *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_value(const struct stack_st_X509V3_EXT_METHOD *sk, int idx) { return
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(X509V3_EXT_METHOD *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_new(sk_X509V3_EXT_METHOD_compfunc compare) { return
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_new_null(void) { return
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_new_null();
(struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_new_null();
} static inline struct stack_st_X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_new_reserve(sk_X509V3_EXT_METHOD_compfunc compare, int n) { return
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509V3_EXT_METHOD_reserve(struct stack_st_X509V3_EXT_METHOD *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509V3_EXT_METHOD_free(struct stack_st_X509V3_EXT_METHOD *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_X509V3_EXT_METHOD_zero(struct stack_st_X509V3_EXT_METHOD *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_delete(struct stack_st_X509V3_EXT_METHOD *sk, int i) { return
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509V3_EXT_METHOD *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_delete_ptr(struct stack_st_X509V3_EXT_METHOD *sk, X509V3_EXT_METHOD *ptr) { return
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509V3_EXT_METHOD *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509V3_EXT_METHOD_push(struct stack_st_X509V3_EXT_METHOD *sk, X509V3_EXT_METHOD *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509V3_EXT_METHOD_unshift(struct stack_st_X509V3_EXT_METHOD *sk, X509V3_EXT_METHOD *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_pop(struct stack_st_X509V3_EXT_METHOD *sk) { return
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509V3_EXT_METHOD *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_shift(struct stack_st_X509V3_EXT_METHOD *sk) { return
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509V3_EXT_METHOD *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509V3_EXT_METHOD_pop_free(struct stack_st_X509V3_EXT_METHOD *sk, sk_X509V3_EXT_METHOD_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_X509V3_EXT_METHOD_insert(struct stack_st_X509V3_EXT_METHOD *sk, X509V3_EXT_METHOD *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_set(struct stack_st_X509V3_EXT_METHOD *sk, int idx, X509V3_EXT_METHOD *ptr) { return
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509V3_EXT_METHOD *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509V3_EXT_METHOD *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509V3_EXT_METHOD_find(struct stack_st_X509V3_EXT_METHOD *sk, X509V3_EXT_METHOD *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509V3_EXT_METHOD_find_ex(struct stack_st_X509V3_EXT_METHOD *sk, X509V3_EXT_METHOD *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509V3_EXT_METHOD_sort(struct stack_st_X509V3_EXT_METHOD *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509V3_EXT_METHOD_is_sorted(const struct stack_st_X509V3_EXT_METHOD *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509V3_EXT_METHOD * sk_X509V3_EXT_METHOD_dup(const struct stack_st_X509V3_EXT_METHOD *sk) { return
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509V3_EXT_METHOD *sk_X509V3_EXT_METHOD_deep_copy(const struct stack_st_X509V3_EXT_METHOD *sk, sk_X509V3_EXT_METHOD_copyfunc copyfunc, sk_X509V3_EXT_METHOD_freefunc freefunc) { return
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509V3_EXT_METHOD *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509V3_EXT_METHOD_compfunc sk_X509V3_EXT_METHOD_set_cmp_func(struct stack_st_X509V3_EXT_METHOD *sk, sk_X509V3_EXT_METHOD_compfunc compare) { return
never executed: return (sk_X509V3_EXT_METHOD_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509V3_EXT_METHOD_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509V3_EXT_METHOD_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0
79-
80-
81-
82-
83-
84-
85typedef BIT_STRING_BITNAME ENUMERATED_NAMES;-
86-
87typedef struct BASIC_CONSTRAINTS_st {-
88 int ca;-
89 ASN1_INTEGER *pathlen;-
90} BASIC_CONSTRAINTS;-
91-
92typedef struct PKEY_USAGE_PERIOD_st {-
93 ASN1_GENERALIZEDTIME *notBefore;-
94 ASN1_GENERALIZEDTIME *notAfter;-
95} PKEY_USAGE_PERIOD;-
96-
97typedef struct otherName_st {-
98 ASN1_OBJECT *type_id;-
99 ASN1_TYPE *value;-
100} OTHERNAME;-
101-
102typedef struct EDIPartyName_st {-
103 ASN1_STRING *nameAssigner;-
104 ASN1_STRING *partyName;-
105} EDIPARTYNAME;-
106-
107typedef struct GENERAL_NAME_st {-
108 int type;-
109 union {-
110 char *ptr;-
111 OTHERNAME *otherName;-
112 ASN1_IA5STRING *rfc822Name;-
113 ASN1_IA5STRING *dNSName;-
114 ASN1_TYPE *x400Address;-
115 X509_NAME *directoryName;-
116 EDIPARTYNAME *ediPartyName;-
117 ASN1_IA5STRING *uniformResourceIdentifier;-
118 ASN1_OCTET_STRING *iPAddress;-
119 ASN1_OBJECT *registeredID;-
120-
121 ASN1_OCTET_STRING *ip;-
122 X509_NAME *dirn;-
123 ASN1_IA5STRING *ia5;-
124-
125 ASN1_OBJECT *rid;-
126 ASN1_TYPE *other;-
127 } d;-
128} GENERAL_NAME;-
129-
130typedef struct ACCESS_DESCRIPTION_st {-
131 ASN1_OBJECT *method;-
132 GENERAL_NAME *location;-
133} ACCESS_DESCRIPTION;-
134-
135typedef struct stack_st_ACCESS_DESCRIPTION AUTHORITY_INFO_ACCESS;-
136-
137typedef struct stack_st_ASN1_OBJECT EXTENDED_KEY_USAGE;-
138-
139typedef struct stack_st_ASN1_INTEGER TLS_FEATURE;-
140-
141struct stack_st_GENERAL_NAME; typedef int (*sk_GENERAL_NAME_compfunc)(const GENERAL_NAME * const *a, const GENERAL_NAME *const *b); typedef void (*sk_GENERAL_NAME_freefunc)(GENERAL_NAME *a); typedef GENERAL_NAME * (*sk_GENERAL_NAME_copyfunc)(const GENERAL_NAME *a); static inline int sk_GENERAL_NAME_num(const struct stack_st_GENERAL_NAME *sk) { return
executed 52061 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 52061 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline GENERAL_NAME *sk_GENERAL_NAME_value(const struct stack_st_GENERAL_NAME *sk, int idx) { return
executed 29506 times by 1 test: return (GENERAL_NAME *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(GENERAL_NAME *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 29506 times by 1 test: return (GENERAL_NAME *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_GENERAL_NAME *sk_GENERAL_NAME_new(sk_GENERAL_NAME_compfunc compare) { return
never executed: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_GENERAL_NAME *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_GENERAL_NAME *sk_GENERAL_NAME_new_null(void) { return
executed 107 times by 2 tests: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
  • v3nametest
(struct stack_st_GENERAL_NAME *)OPENSSL_sk_new_null();
executed 107 times by 2 tests: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
  • v3nametest
} static inline struct stack_st_GENERAL_NAME *sk_GENERAL_NAME_new_reserve(sk_GENERAL_NAME_compfunc compare, int n) { return
executed 6 times by 1 test: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
Executed by:
  • libcrypto.so.1.1
(struct stack_st_GENERAL_NAME *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
executed 6 times by 1 test: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_GENERAL_NAME_reserve(struct stack_st_GENERAL_NAME *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_GENERAL_NAME_free(struct stack_st_GENERAL_NAME *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_GENERAL_NAME_zero(struct stack_st_GENERAL_NAME *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline GENERAL_NAME *sk_GENERAL_NAME_delete(struct stack_st_GENERAL_NAME *sk, int i) { return
never executed: return (GENERAL_NAME *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(GENERAL_NAME *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (GENERAL_NAME *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline GENERAL_NAME *sk_GENERAL_NAME_delete_ptr(struct stack_st_GENERAL_NAME *sk, GENERAL_NAME *ptr) { return
never executed: return (GENERAL_NAME *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(GENERAL_NAME *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (GENERAL_NAME *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_GENERAL_NAME_push(struct stack_st_GENERAL_NAME *sk, GENERAL_NAME *ptr) { return
executed 110 times by 3 tests: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
  • openssl
  • v3nametest
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 110 times by 3 tests: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
  • openssl
  • v3nametest
} static inline int sk_GENERAL_NAME_unshift(struct stack_st_GENERAL_NAME *sk, GENERAL_NAME *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline GENERAL_NAME *sk_GENERAL_NAME_pop(struct stack_st_GENERAL_NAME *sk) { return
never executed: return (GENERAL_NAME *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(GENERAL_NAME *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (GENERAL_NAME *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline GENERAL_NAME *sk_GENERAL_NAME_shift(struct stack_st_GENERAL_NAME *sk) { return
never executed: return (GENERAL_NAME *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(GENERAL_NAME *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (GENERAL_NAME *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_GENERAL_NAME_pop_free(struct stack_st_GENERAL_NAME *sk, sk_GENERAL_NAME_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_GENERAL_NAME_insert(struct stack_st_GENERAL_NAME *sk, GENERAL_NAME *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline GENERAL_NAME *sk_GENERAL_NAME_set(struct stack_st_GENERAL_NAME *sk, int idx, GENERAL_NAME *ptr) { return
never executed: return (GENERAL_NAME *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(GENERAL_NAME *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (GENERAL_NAME *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_GENERAL_NAME_find(struct stack_st_GENERAL_NAME *sk, GENERAL_NAME *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_GENERAL_NAME_find_ex(struct stack_st_GENERAL_NAME *sk, GENERAL_NAME *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_GENERAL_NAME_sort(struct stack_st_GENERAL_NAME *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_GENERAL_NAME_is_sorted(const struct stack_st_GENERAL_NAME *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_GENERAL_NAME * sk_GENERAL_NAME_dup(const struct stack_st_GENERAL_NAME *sk) { return
never executed: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_GENERAL_NAME *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_GENERAL_NAME *sk_GENERAL_NAME_deep_copy(const struct stack_st_GENERAL_NAME *sk, sk_GENERAL_NAME_copyfunc copyfunc, sk_GENERAL_NAME_freefunc freefunc) { return
never executed: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_GENERAL_NAME *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_GENERAL_NAME *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_GENERAL_NAME_compfunc sk_GENERAL_NAME_set_cmp_func(struct stack_st_GENERAL_NAME *sk, sk_GENERAL_NAME_compfunc compare) { return
never executed: return (sk_GENERAL_NAME_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_GENERAL_NAME_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_GENERAL_NAME_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-52061
142typedef struct stack_st_GENERAL_NAME GENERAL_NAMES;-
143struct stack_st_GENERAL_NAMES; typedef int (*sk_GENERAL_NAMES_compfunc)(const GENERAL_NAMES * const *a, const GENERAL_NAMES *const *b); typedef void (*sk_GENERAL_NAMES_freefunc)(GENERAL_NAMES *a); typedef GENERAL_NAMES * (*sk_GENERAL_NAMES_copyfunc)(const GENERAL_NAMES *a); static inline int sk_GENERAL_NAMES_num(const struct stack_st_GENERAL_NAMES *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline GENERAL_NAMES *sk_GENERAL_NAMES_value(const struct stack_st_GENERAL_NAMES *sk, int idx) { return
never executed: return (GENERAL_NAMES *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(GENERAL_NAMES *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (GENERAL_NAMES *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_GENERAL_NAMES *sk_GENERAL_NAMES_new(sk_GENERAL_NAMES_compfunc compare) { return
never executed: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_GENERAL_NAMES *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_GENERAL_NAMES *sk_GENERAL_NAMES_new_null(void) { return
executed 164 times by 2 tests: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
  • openssl
(struct stack_st_GENERAL_NAMES *)OPENSSL_sk_new_null();
executed 164 times by 2 tests: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_new_null();
Executed by:
  • libcrypto.so.1.1
  • openssl
} static inline struct stack_st_GENERAL_NAMES *sk_GENERAL_NAMES_new_reserve(sk_GENERAL_NAMES_compfunc compare, int n) { return
never executed: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_GENERAL_NAMES *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_GENERAL_NAMES_reserve(struct stack_st_GENERAL_NAMES *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_GENERAL_NAMES_free(struct stack_st_GENERAL_NAMES *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_GENERAL_NAMES_zero(struct stack_st_GENERAL_NAMES *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline GENERAL_NAMES *sk_GENERAL_NAMES_delete(struct stack_st_GENERAL_NAMES *sk, int i) { return
never executed: return (GENERAL_NAMES *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(GENERAL_NAMES *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (GENERAL_NAMES *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline GENERAL_NAMES *sk_GENERAL_NAMES_delete_ptr(struct stack_st_GENERAL_NAMES *sk, GENERAL_NAMES *ptr) { return
never executed: return (GENERAL_NAMES *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(GENERAL_NAMES *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (GENERAL_NAMES *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_GENERAL_NAMES_push(struct stack_st_GENERAL_NAMES *sk, GENERAL_NAMES *ptr) { return
executed 978 times by 2 tests: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
  • openssl
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 978 times by 2 tests: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
  • openssl
} static inline int sk_GENERAL_NAMES_unshift(struct stack_st_GENERAL_NAMES *sk, GENERAL_NAMES *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline GENERAL_NAMES *sk_GENERAL_NAMES_pop(struct stack_st_GENERAL_NAMES *sk) { return
never executed: return (GENERAL_NAMES *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(GENERAL_NAMES *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (GENERAL_NAMES *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline GENERAL_NAMES *sk_GENERAL_NAMES_shift(struct stack_st_GENERAL_NAMES *sk) { return
never executed: return (GENERAL_NAMES *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(GENERAL_NAMES *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (GENERAL_NAMES *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_GENERAL_NAMES_pop_free(struct stack_st_GENERAL_NAMES *sk, sk_GENERAL_NAMES_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 38051 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_GENERAL_NAMES_insert(struct stack_st_GENERAL_NAMES *sk, GENERAL_NAMES *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline GENERAL_NAMES *sk_GENERAL_NAMES_set(struct stack_st_GENERAL_NAMES *sk, int idx, GENERAL_NAMES *ptr) { return
never executed: return (GENERAL_NAMES *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(GENERAL_NAMES *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (GENERAL_NAMES *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_GENERAL_NAMES_find(struct stack_st_GENERAL_NAMES *sk, GENERAL_NAMES *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_GENERAL_NAMES_find_ex(struct stack_st_GENERAL_NAMES *sk, GENERAL_NAMES *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_GENERAL_NAMES_sort(struct stack_st_GENERAL_NAMES *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_GENERAL_NAMES_is_sorted(const struct stack_st_GENERAL_NAMES *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_GENERAL_NAMES * sk_GENERAL_NAMES_dup(const struct stack_st_GENERAL_NAMES *sk) { return
never executed: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_GENERAL_NAMES *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_GENERAL_NAMES *sk_GENERAL_NAMES_deep_copy(const struct stack_st_GENERAL_NAMES *sk, sk_GENERAL_NAMES_copyfunc copyfunc, sk_GENERAL_NAMES_freefunc freefunc) { return
never executed: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_GENERAL_NAMES *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_GENERAL_NAMES *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_GENERAL_NAMES_compfunc sk_GENERAL_NAMES_set_cmp_func(struct stack_st_GENERAL_NAMES *sk, sk_GENERAL_NAMES_compfunc compare) { return
never executed: return (sk_GENERAL_NAMES_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_GENERAL_NAMES_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_GENERAL_NAMES_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-38051
144-
145struct stack_st_ACCESS_DESCRIPTION; typedef int (*sk_ACCESS_DESCRIPTION_compfunc)(const ACCESS_DESCRIPTION * const *a, const ACCESS_DESCRIPTION *const *b); typedef void (*sk_ACCESS_DESCRIPTION_freefunc)(ACCESS_DESCRIPTION *a); typedef ACCESS_DESCRIPTION * (*sk_ACCESS_DESCRIPTION_copyfunc)(const ACCESS_DESCRIPTION *a); static inline int sk_ACCESS_DESCRIPTION_num(const struct stack_st_ACCESS_DESCRIPTION *sk) { return
executed 635 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 635 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_value(const struct stack_st_ACCESS_DESCRIPTION *sk, int idx) { return
executed 145 times by 1 test: return (ACCESS_DESCRIPTION *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(ACCESS_DESCRIPTION *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 145 times by 1 test: return (ACCESS_DESCRIPTION *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_new(sk_ACCESS_DESCRIPTION_compfunc compare) { return
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_new_null(void) { return
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_new_null();
(struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_new_null();
} static inline struct stack_st_ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_new_reserve(sk_ACCESS_DESCRIPTION_compfunc compare, int n) { return
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_ACCESS_DESCRIPTION_reserve(struct stack_st_ACCESS_DESCRIPTION *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_ACCESS_DESCRIPTION_free(struct stack_st_ACCESS_DESCRIPTION *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_ACCESS_DESCRIPTION_zero(struct stack_st_ACCESS_DESCRIPTION *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_delete(struct stack_st_ACCESS_DESCRIPTION *sk, int i) { return
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(ACCESS_DESCRIPTION *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_delete_ptr(struct stack_st_ACCESS_DESCRIPTION *sk, ACCESS_DESCRIPTION *ptr) { return
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(ACCESS_DESCRIPTION *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ACCESS_DESCRIPTION_push(struct stack_st_ACCESS_DESCRIPTION *sk, ACCESS_DESCRIPTION *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ACCESS_DESCRIPTION_unshift(struct stack_st_ACCESS_DESCRIPTION *sk, ACCESS_DESCRIPTION *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_pop(struct stack_st_ACCESS_DESCRIPTION *sk) { return
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(ACCESS_DESCRIPTION *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_shift(struct stack_st_ACCESS_DESCRIPTION *sk) { return
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(ACCESS_DESCRIPTION *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_ACCESS_DESCRIPTION_pop_free(struct stack_st_ACCESS_DESCRIPTION *sk, sk_ACCESS_DESCRIPTION_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_ACCESS_DESCRIPTION_insert(struct stack_st_ACCESS_DESCRIPTION *sk, ACCESS_DESCRIPTION *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_set(struct stack_st_ACCESS_DESCRIPTION *sk, int idx, ACCESS_DESCRIPTION *ptr) { return
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(ACCESS_DESCRIPTION *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (ACCESS_DESCRIPTION *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_ACCESS_DESCRIPTION_find(struct stack_st_ACCESS_DESCRIPTION *sk, ACCESS_DESCRIPTION *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ACCESS_DESCRIPTION_find_ex(struct stack_st_ACCESS_DESCRIPTION *sk, ACCESS_DESCRIPTION *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_ACCESS_DESCRIPTION_sort(struct stack_st_ACCESS_DESCRIPTION *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_ACCESS_DESCRIPTION_is_sorted(const struct stack_st_ACCESS_DESCRIPTION *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_ACCESS_DESCRIPTION * sk_ACCESS_DESCRIPTION_dup(const struct stack_st_ACCESS_DESCRIPTION *sk) { return
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_ACCESS_DESCRIPTION *sk_ACCESS_DESCRIPTION_deep_copy(const struct stack_st_ACCESS_DESCRIPTION *sk, sk_ACCESS_DESCRIPTION_copyfunc copyfunc, sk_ACCESS_DESCRIPTION_freefunc freefunc) { return
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_ACCESS_DESCRIPTION *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_ACCESS_DESCRIPTION_compfunc sk_ACCESS_DESCRIPTION_set_cmp_func(struct stack_st_ACCESS_DESCRIPTION *sk, sk_ACCESS_DESCRIPTION_compfunc compare) { return
never executed: return (sk_ACCESS_DESCRIPTION_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_ACCESS_DESCRIPTION_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_ACCESS_DESCRIPTION_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-635
146-
147typedef struct DIST_POINT_NAME_st {-
148 int type;-
149 union {-
150 GENERAL_NAMES *fullname;-
151 struct stack_st_X509_NAME_ENTRY *relativename;-
152 } name;-
153-
154 X509_NAME *dpname;-
155} DIST_POINT_NAME;-
156struct DIST_POINT_st {-
157 DIST_POINT_NAME *distpoint;-
158 ASN1_BIT_STRING *reasons;-
159 GENERAL_NAMES *CRLissuer;-
160 int dp_reasons;-
161};-
162-
163typedef struct stack_st_DIST_POINT CRL_DIST_POINTS;-
164-
165struct stack_st_DIST_POINT; typedef int (*sk_DIST_POINT_compfunc)(const DIST_POINT * const *a, const DIST_POINT *const *b); typedef void (*sk_DIST_POINT_freefunc)(DIST_POINT *a); typedef DIST_POINT * (*sk_DIST_POINT_copyfunc)(const DIST_POINT *a); static inline int sk_DIST_POINT_num(const struct stack_st_DIST_POINT *sk) { return
executed 17663 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 17663 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline DIST_POINT *sk_DIST_POINT_value(const struct stack_st_DIST_POINT *sk, int idx) { return
executed 3126 times by 1 test: return (DIST_POINT *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(DIST_POINT *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 3126 times by 1 test: return (DIST_POINT *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_DIST_POINT *sk_DIST_POINT_new(sk_DIST_POINT_compfunc compare) { return
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_DIST_POINT *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_DIST_POINT *sk_DIST_POINT_new_null(void) { return
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_new_null();
(struct stack_st_DIST_POINT *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_new_null();
} static inline struct stack_st_DIST_POINT *sk_DIST_POINT_new_reserve(sk_DIST_POINT_compfunc compare, int n) { return
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_DIST_POINT *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_DIST_POINT_reserve(struct stack_st_DIST_POINT *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_DIST_POINT_free(struct stack_st_DIST_POINT *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_DIST_POINT_zero(struct stack_st_DIST_POINT *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline DIST_POINT *sk_DIST_POINT_delete(struct stack_st_DIST_POINT *sk, int i) { return
never executed: return (DIST_POINT *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(DIST_POINT *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (DIST_POINT *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline DIST_POINT *sk_DIST_POINT_delete_ptr(struct stack_st_DIST_POINT *sk, DIST_POINT *ptr) { return
never executed: return (DIST_POINT *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(DIST_POINT *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (DIST_POINT *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_DIST_POINT_push(struct stack_st_DIST_POINT *sk, DIST_POINT *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_DIST_POINT_unshift(struct stack_st_DIST_POINT *sk, DIST_POINT *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline DIST_POINT *sk_DIST_POINT_pop(struct stack_st_DIST_POINT *sk) { return
never executed: return (DIST_POINT *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(DIST_POINT *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (DIST_POINT *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline DIST_POINT *sk_DIST_POINT_shift(struct stack_st_DIST_POINT *sk) { return
never executed: return (DIST_POINT *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(DIST_POINT *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (DIST_POINT *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_DIST_POINT_pop_free(struct stack_st_DIST_POINT *sk, sk_DIST_POINT_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_DIST_POINT_insert(struct stack_st_DIST_POINT *sk, DIST_POINT *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline DIST_POINT *sk_DIST_POINT_set(struct stack_st_DIST_POINT *sk, int idx, DIST_POINT *ptr) { return
never executed: return (DIST_POINT *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(DIST_POINT *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (DIST_POINT *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_DIST_POINT_find(struct stack_st_DIST_POINT *sk, DIST_POINT *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_DIST_POINT_find_ex(struct stack_st_DIST_POINT *sk, DIST_POINT *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_DIST_POINT_sort(struct stack_st_DIST_POINT *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_DIST_POINT_is_sorted(const struct stack_st_DIST_POINT *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_DIST_POINT * sk_DIST_POINT_dup(const struct stack_st_DIST_POINT *sk) { return
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_DIST_POINT *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_DIST_POINT *sk_DIST_POINT_deep_copy(const struct stack_st_DIST_POINT *sk, sk_DIST_POINT_copyfunc copyfunc, sk_DIST_POINT_freefunc freefunc) { return
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_DIST_POINT *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_DIST_POINT *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_DIST_POINT_compfunc sk_DIST_POINT_set_cmp_func(struct stack_st_DIST_POINT *sk, sk_DIST_POINT_compfunc compare) { return
never executed: return (sk_DIST_POINT_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_DIST_POINT_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_DIST_POINT_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-17663
166-
167struct AUTHORITY_KEYID_st {-
168 ASN1_OCTET_STRING *keyid;-
169 GENERAL_NAMES *issuer;-
170 ASN1_INTEGER *serial;-
171};-
172-
173-
174-
175typedef struct SXNET_ID_st {-
176 ASN1_INTEGER *zone;-
177 ASN1_OCTET_STRING *user;-
178} SXNETID;-
179-
180struct stack_st_SXNETID; typedef int (*sk_SXNETID_compfunc)(const SXNETID * const *a, const SXNETID *const *b); typedef void (*sk_SXNETID_freefunc)(SXNETID *a); typedef SXNETID * (*sk_SXNETID_copyfunc)(const SXNETID *a); static inline int sk_SXNETID_num(const struct stack_st_SXNETID *sk) { return
executed 561 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 561 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline SXNETID *sk_SXNETID_value(const struct stack_st_SXNETID *sk, int idx) { return
never executed: return (SXNETID *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(SXNETID *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (SXNETID *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_SXNETID *sk_SXNETID_new(sk_SXNETID_compfunc compare) { return
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_SXNETID *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_SXNETID *sk_SXNETID_new_null(void) { return
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_new_null();
(struct stack_st_SXNETID *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_new_null();
} static inline struct stack_st_SXNETID *sk_SXNETID_new_reserve(sk_SXNETID_compfunc compare, int n) { return
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_SXNETID *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_SXNETID_reserve(struct stack_st_SXNETID *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_SXNETID_free(struct stack_st_SXNETID *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_SXNETID_zero(struct stack_st_SXNETID *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline SXNETID *sk_SXNETID_delete(struct stack_st_SXNETID *sk, int i) { return
never executed: return (SXNETID *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(SXNETID *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (SXNETID *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline SXNETID *sk_SXNETID_delete_ptr(struct stack_st_SXNETID *sk, SXNETID *ptr) { return
never executed: return (SXNETID *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(SXNETID *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (SXNETID *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SXNETID_push(struct stack_st_SXNETID *sk, SXNETID *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SXNETID_unshift(struct stack_st_SXNETID *sk, SXNETID *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline SXNETID *sk_SXNETID_pop(struct stack_st_SXNETID *sk) { return
never executed: return (SXNETID *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(SXNETID *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (SXNETID *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline SXNETID *sk_SXNETID_shift(struct stack_st_SXNETID *sk) { return
never executed: return (SXNETID *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(SXNETID *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (SXNETID *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_SXNETID_pop_free(struct stack_st_SXNETID *sk, sk_SXNETID_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_SXNETID_insert(struct stack_st_SXNETID *sk, SXNETID *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline SXNETID *sk_SXNETID_set(struct stack_st_SXNETID *sk, int idx, SXNETID *ptr) { return
never executed: return (SXNETID *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(SXNETID *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (SXNETID *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_SXNETID_find(struct stack_st_SXNETID *sk, SXNETID *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_SXNETID_find_ex(struct stack_st_SXNETID *sk, SXNETID *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_SXNETID_sort(struct stack_st_SXNETID *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_SXNETID_is_sorted(const struct stack_st_SXNETID *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SXNETID * sk_SXNETID_dup(const struct stack_st_SXNETID *sk) { return
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_SXNETID *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_SXNETID *sk_SXNETID_deep_copy(const struct stack_st_SXNETID *sk, sk_SXNETID_copyfunc copyfunc, sk_SXNETID_freefunc freefunc) { return
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_SXNETID *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_SXNETID *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_SXNETID_compfunc sk_SXNETID_set_cmp_func(struct stack_st_SXNETID *sk, sk_SXNETID_compfunc compare) { return
never executed: return (sk_SXNETID_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_SXNETID_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_SXNETID_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-561
181-
182typedef struct SXNET_st {-
183 ASN1_INTEGER *version;-
184 struct stack_st_SXNETID *ids;-
185} SXNET;-
186-
187typedef struct NOTICEREF_st {-
188 ASN1_STRING *organization;-
189 struct stack_st_ASN1_INTEGER *noticenos;-
190} NOTICEREF;-
191-
192typedef struct USERNOTICE_st {-
193 NOTICEREF *noticeref;-
194 ASN1_STRING *exptext;-
195} USERNOTICE;-
196-
197typedef struct POLICYQUALINFO_st {-
198 ASN1_OBJECT *pqualid;-
199 union {-
200 ASN1_IA5STRING *cpsuri;-
201 USERNOTICE *usernotice;-
202 ASN1_TYPE *other;-
203 } d;-
204} POLICYQUALINFO;-
205-
206struct stack_st_POLICYQUALINFO; typedef int (*sk_POLICYQUALINFO_compfunc)(const POLICYQUALINFO * const *a, const POLICYQUALINFO *const *b); typedef void (*sk_POLICYQUALINFO_freefunc)(POLICYQUALINFO *a); typedef POLICYQUALINFO * (*sk_POLICYQUALINFO_copyfunc)(const POLICYQUALINFO *a); static inline int sk_POLICYQUALINFO_num(const struct stack_st_POLICYQUALINFO *sk) { return
executed 2949 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 2949 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline POLICYQUALINFO *sk_POLICYQUALINFO_value(const struct stack_st_POLICYQUALINFO *sk, int idx) { return
executed 2095 times by 1 test: return (POLICYQUALINFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(POLICYQUALINFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 2095 times by 1 test: return (POLICYQUALINFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_POLICYQUALINFO *sk_POLICYQUALINFO_new(sk_POLICYQUALINFO_compfunc compare) { return
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_POLICYQUALINFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_POLICYQUALINFO *sk_POLICYQUALINFO_new_null(void) { return
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_new_null();
(struct stack_st_POLICYQUALINFO *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_new_null();
} static inline struct stack_st_POLICYQUALINFO *sk_POLICYQUALINFO_new_reserve(sk_POLICYQUALINFO_compfunc compare, int n) { return
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_POLICYQUALINFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_POLICYQUALINFO_reserve(struct stack_st_POLICYQUALINFO *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_POLICYQUALINFO_free(struct stack_st_POLICYQUALINFO *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_POLICYQUALINFO_zero(struct stack_st_POLICYQUALINFO *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline POLICYQUALINFO *sk_POLICYQUALINFO_delete(struct stack_st_POLICYQUALINFO *sk, int i) { return
never executed: return (POLICYQUALINFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(POLICYQUALINFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (POLICYQUALINFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline POLICYQUALINFO *sk_POLICYQUALINFO_delete_ptr(struct stack_st_POLICYQUALINFO *sk, POLICYQUALINFO *ptr) { return
never executed: return (POLICYQUALINFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(POLICYQUALINFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (POLICYQUALINFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_POLICYQUALINFO_push(struct stack_st_POLICYQUALINFO *sk, POLICYQUALINFO *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_POLICYQUALINFO_unshift(struct stack_st_POLICYQUALINFO *sk, POLICYQUALINFO *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline POLICYQUALINFO *sk_POLICYQUALINFO_pop(struct stack_st_POLICYQUALINFO *sk) { return
never executed: return (POLICYQUALINFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(POLICYQUALINFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (POLICYQUALINFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline POLICYQUALINFO *sk_POLICYQUALINFO_shift(struct stack_st_POLICYQUALINFO *sk) { return
never executed: return (POLICYQUALINFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(POLICYQUALINFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (POLICYQUALINFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_POLICYQUALINFO_pop_free(struct stack_st_POLICYQUALINFO *sk, sk_POLICYQUALINFO_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_POLICYQUALINFO_insert(struct stack_st_POLICYQUALINFO *sk, POLICYQUALINFO *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline POLICYQUALINFO *sk_POLICYQUALINFO_set(struct stack_st_POLICYQUALINFO *sk, int idx, POLICYQUALINFO *ptr) { return
never executed: return (POLICYQUALINFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(POLICYQUALINFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (POLICYQUALINFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_POLICYQUALINFO_find(struct stack_st_POLICYQUALINFO *sk, POLICYQUALINFO *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_POLICYQUALINFO_find_ex(struct stack_st_POLICYQUALINFO *sk, POLICYQUALINFO *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_POLICYQUALINFO_sort(struct stack_st_POLICYQUALINFO *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_POLICYQUALINFO_is_sorted(const struct stack_st_POLICYQUALINFO *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_POLICYQUALINFO * sk_POLICYQUALINFO_dup(const struct stack_st_POLICYQUALINFO *sk) { return
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_POLICYQUALINFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_POLICYQUALINFO *sk_POLICYQUALINFO_deep_copy(const struct stack_st_POLICYQUALINFO *sk, sk_POLICYQUALINFO_copyfunc copyfunc, sk_POLICYQUALINFO_freefunc freefunc) { return
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_POLICYQUALINFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_POLICYQUALINFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_POLICYQUALINFO_compfunc sk_POLICYQUALINFO_set_cmp_func(struct stack_st_POLICYQUALINFO *sk, sk_POLICYQUALINFO_compfunc compare) { return
never executed: return (sk_POLICYQUALINFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_POLICYQUALINFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_POLICYQUALINFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-2949
207-
208typedef struct POLICYINFO_st {-
209 ASN1_OBJECT *policyid;-
210 struct stack_st_POLICYQUALINFO *qualifiers;-
211} POLICYINFO;-
212-
213typedef struct stack_st_POLICYINFO CERTIFICATEPOLICIES;-
214-
215struct stack_st_POLICYINFO; typedef int (*sk_POLICYINFO_compfunc)(const POLICYINFO * const *a, const POLICYINFO *const *b); typedef void (*sk_POLICYINFO_freefunc)(POLICYINFO *a); typedef POLICYINFO * (*sk_POLICYINFO_copyfunc)(const POLICYINFO *a); static inline int sk_POLICYINFO_num(const struct stack_st_POLICYINFO *sk) { return
executed 2291 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 2291 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline POLICYINFO *sk_POLICYINFO_value(const struct stack_st_POLICYINFO *sk, int idx) { return
executed 1165 times by 1 test: return (POLICYINFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(POLICYINFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 1165 times by 1 test: return (POLICYINFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_POLICYINFO *sk_POLICYINFO_new(sk_POLICYINFO_compfunc compare) { return
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_POLICYINFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_POLICYINFO *sk_POLICYINFO_new_null(void) { return
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_new_null();
(struct stack_st_POLICYINFO *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_new_null();
} static inline struct stack_st_POLICYINFO *sk_POLICYINFO_new_reserve(sk_POLICYINFO_compfunc compare, int n) { return
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_POLICYINFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_POLICYINFO_reserve(struct stack_st_POLICYINFO *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_POLICYINFO_free(struct stack_st_POLICYINFO *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_POLICYINFO_zero(struct stack_st_POLICYINFO *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline POLICYINFO *sk_POLICYINFO_delete(struct stack_st_POLICYINFO *sk, int i) { return
never executed: return (POLICYINFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(POLICYINFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (POLICYINFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline POLICYINFO *sk_POLICYINFO_delete_ptr(struct stack_st_POLICYINFO *sk, POLICYINFO *ptr) { return
never executed: return (POLICYINFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(POLICYINFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (POLICYINFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_POLICYINFO_push(struct stack_st_POLICYINFO *sk, POLICYINFO *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_POLICYINFO_unshift(struct stack_st_POLICYINFO *sk, POLICYINFO *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline POLICYINFO *sk_POLICYINFO_pop(struct stack_st_POLICYINFO *sk) { return
never executed: return (POLICYINFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(POLICYINFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (POLICYINFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline POLICYINFO *sk_POLICYINFO_shift(struct stack_st_POLICYINFO *sk) { return
never executed: return (POLICYINFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(POLICYINFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (POLICYINFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_POLICYINFO_pop_free(struct stack_st_POLICYINFO *sk, sk_POLICYINFO_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_POLICYINFO_insert(struct stack_st_POLICYINFO *sk, POLICYINFO *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline POLICYINFO *sk_POLICYINFO_set(struct stack_st_POLICYINFO *sk, int idx, POLICYINFO *ptr) { return
never executed: return (POLICYINFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(POLICYINFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (POLICYINFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_POLICYINFO_find(struct stack_st_POLICYINFO *sk, POLICYINFO *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_POLICYINFO_find_ex(struct stack_st_POLICYINFO *sk, POLICYINFO *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_POLICYINFO_sort(struct stack_st_POLICYINFO *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_POLICYINFO_is_sorted(const struct stack_st_POLICYINFO *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_POLICYINFO * sk_POLICYINFO_dup(const struct stack_st_POLICYINFO *sk) { return
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_POLICYINFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_POLICYINFO *sk_POLICYINFO_deep_copy(const struct stack_st_POLICYINFO *sk, sk_POLICYINFO_copyfunc copyfunc, sk_POLICYINFO_freefunc freefunc) { return
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_POLICYINFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_POLICYINFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_POLICYINFO_compfunc sk_POLICYINFO_set_cmp_func(struct stack_st_POLICYINFO *sk, sk_POLICYINFO_compfunc compare) { return
never executed: return (sk_POLICYINFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_POLICYINFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_POLICYINFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-2291
216-
217typedef struct POLICY_MAPPING_st {-
218 ASN1_OBJECT *issuerDomainPolicy;-
219 ASN1_OBJECT *subjectDomainPolicy;-
220} POLICY_MAPPING;-
221-
222struct stack_st_POLICY_MAPPING; typedef int (*sk_POLICY_MAPPING_compfunc)(const POLICY_MAPPING * const *a, const POLICY_MAPPING *const *b); typedef void (*sk_POLICY_MAPPING_freefunc)(POLICY_MAPPING *a); typedef POLICY_MAPPING * (*sk_POLICY_MAPPING_copyfunc)(const POLICY_MAPPING *a); static inline int sk_POLICY_MAPPING_num(const struct stack_st_POLICY_MAPPING *sk) { return
executed 1120 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 1120 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline POLICY_MAPPING *sk_POLICY_MAPPING_value(const struct stack_st_POLICY_MAPPING *sk, int idx) { return
executed 572 times by 1 test: return (POLICY_MAPPING *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(POLICY_MAPPING *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 572 times by 1 test: return (POLICY_MAPPING *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_POLICY_MAPPING *sk_POLICY_MAPPING_new(sk_POLICY_MAPPING_compfunc compare) { return
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_POLICY_MAPPING *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_POLICY_MAPPING *sk_POLICY_MAPPING_new_null(void) { return
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_new_null();
(struct stack_st_POLICY_MAPPING *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_new_null();
} static inline struct stack_st_POLICY_MAPPING *sk_POLICY_MAPPING_new_reserve(sk_POLICY_MAPPING_compfunc compare, int n) { return
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_POLICY_MAPPING *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_POLICY_MAPPING_reserve(struct stack_st_POLICY_MAPPING *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_POLICY_MAPPING_free(struct stack_st_POLICY_MAPPING *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_POLICY_MAPPING_zero(struct stack_st_POLICY_MAPPING *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline POLICY_MAPPING *sk_POLICY_MAPPING_delete(struct stack_st_POLICY_MAPPING *sk, int i) { return
never executed: return (POLICY_MAPPING *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(POLICY_MAPPING *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (POLICY_MAPPING *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline POLICY_MAPPING *sk_POLICY_MAPPING_delete_ptr(struct stack_st_POLICY_MAPPING *sk, POLICY_MAPPING *ptr) { return
never executed: return (POLICY_MAPPING *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(POLICY_MAPPING *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (POLICY_MAPPING *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_POLICY_MAPPING_push(struct stack_st_POLICY_MAPPING *sk, POLICY_MAPPING *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_POLICY_MAPPING_unshift(struct stack_st_POLICY_MAPPING *sk, POLICY_MAPPING *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline POLICY_MAPPING *sk_POLICY_MAPPING_pop(struct stack_st_POLICY_MAPPING *sk) { return
never executed: return (POLICY_MAPPING *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(POLICY_MAPPING *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (POLICY_MAPPING *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline POLICY_MAPPING *sk_POLICY_MAPPING_shift(struct stack_st_POLICY_MAPPING *sk) { return
never executed: return (POLICY_MAPPING *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(POLICY_MAPPING *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (POLICY_MAPPING *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_POLICY_MAPPING_pop_free(struct stack_st_POLICY_MAPPING *sk, sk_POLICY_MAPPING_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_POLICY_MAPPING_insert(struct stack_st_POLICY_MAPPING *sk, POLICY_MAPPING *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline POLICY_MAPPING *sk_POLICY_MAPPING_set(struct stack_st_POLICY_MAPPING *sk, int idx, POLICY_MAPPING *ptr) { return
never executed: return (POLICY_MAPPING *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(POLICY_MAPPING *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (POLICY_MAPPING *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_POLICY_MAPPING_find(struct stack_st_POLICY_MAPPING *sk, POLICY_MAPPING *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_POLICY_MAPPING_find_ex(struct stack_st_POLICY_MAPPING *sk, POLICY_MAPPING *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_POLICY_MAPPING_sort(struct stack_st_POLICY_MAPPING *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_POLICY_MAPPING_is_sorted(const struct stack_st_POLICY_MAPPING *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_POLICY_MAPPING * sk_POLICY_MAPPING_dup(const struct stack_st_POLICY_MAPPING *sk) { return
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_POLICY_MAPPING *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_POLICY_MAPPING *sk_POLICY_MAPPING_deep_copy(const struct stack_st_POLICY_MAPPING *sk, sk_POLICY_MAPPING_copyfunc copyfunc, sk_POLICY_MAPPING_freefunc freefunc) { return
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_POLICY_MAPPING *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_POLICY_MAPPING *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_POLICY_MAPPING_compfunc sk_POLICY_MAPPING_set_cmp_func(struct stack_st_POLICY_MAPPING *sk, sk_POLICY_MAPPING_compfunc compare) { return
never executed: return (sk_POLICY_MAPPING_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_POLICY_MAPPING_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_POLICY_MAPPING_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-1120
223-
224typedef struct stack_st_POLICY_MAPPING POLICY_MAPPINGS;-
225-
226typedef struct GENERAL_SUBTREE_st {-
227 GENERAL_NAME *base;-
228 ASN1_INTEGER *minimum;-
229 ASN1_INTEGER *maximum;-
230} GENERAL_SUBTREE;-
231-
232struct stack_st_GENERAL_SUBTREE; typedef int (*sk_GENERAL_SUBTREE_compfunc)(const GENERAL_SUBTREE * const *a, const GENERAL_SUBTREE *const *b); typedef void (*sk_GENERAL_SUBTREE_freefunc)(GENERAL_SUBTREE *a); typedef GENERAL_SUBTREE * (*sk_GENERAL_SUBTREE_copyfunc)(const GENERAL_SUBTREE *a); static inline int sk_GENERAL_SUBTREE_num(const struct stack_st_GENERAL_SUBTREE *sk) { return
executed 1592722 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 1592722 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline GENERAL_SUBTREE *sk_GENERAL_SUBTREE_value(const struct stack_st_GENERAL_SUBTREE *sk, int idx) { return
executed 1584575 times by 1 test: return (GENERAL_SUBTREE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(GENERAL_SUBTREE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 1584575 times by 1 test: return (GENERAL_SUBTREE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_GENERAL_SUBTREE *sk_GENERAL_SUBTREE_new(sk_GENERAL_SUBTREE_compfunc compare) { return
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_GENERAL_SUBTREE *sk_GENERAL_SUBTREE_new_null(void) { return
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_new_null();
(struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_new_null();
} static inline struct stack_st_GENERAL_SUBTREE *sk_GENERAL_SUBTREE_new_reserve(sk_GENERAL_SUBTREE_compfunc compare, int n) { return
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_GENERAL_SUBTREE_reserve(struct stack_st_GENERAL_SUBTREE *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_GENERAL_SUBTREE_free(struct stack_st_GENERAL_SUBTREE *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_GENERAL_SUBTREE_zero(struct stack_st_GENERAL_SUBTREE *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline GENERAL_SUBTREE *sk_GENERAL_SUBTREE_delete(struct stack_st_GENERAL_SUBTREE *sk, int i) { return
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(GENERAL_SUBTREE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline GENERAL_SUBTREE *sk_GENERAL_SUBTREE_delete_ptr(struct stack_st_GENERAL_SUBTREE *sk, GENERAL_SUBTREE *ptr) { return
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(GENERAL_SUBTREE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_GENERAL_SUBTREE_push(struct stack_st_GENERAL_SUBTREE *sk, GENERAL_SUBTREE *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_GENERAL_SUBTREE_unshift(struct stack_st_GENERAL_SUBTREE *sk, GENERAL_SUBTREE *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline GENERAL_SUBTREE *sk_GENERAL_SUBTREE_pop(struct stack_st_GENERAL_SUBTREE *sk) { return
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(GENERAL_SUBTREE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline GENERAL_SUBTREE *sk_GENERAL_SUBTREE_shift(struct stack_st_GENERAL_SUBTREE *sk) { return
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(GENERAL_SUBTREE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_GENERAL_SUBTREE_pop_free(struct stack_st_GENERAL_SUBTREE *sk, sk_GENERAL_SUBTREE_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_GENERAL_SUBTREE_insert(struct stack_st_GENERAL_SUBTREE *sk, GENERAL_SUBTREE *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline GENERAL_SUBTREE *sk_GENERAL_SUBTREE_set(struct stack_st_GENERAL_SUBTREE *sk, int idx, GENERAL_SUBTREE *ptr) { return
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(GENERAL_SUBTREE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (GENERAL_SUBTREE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_GENERAL_SUBTREE_find(struct stack_st_GENERAL_SUBTREE *sk, GENERAL_SUBTREE *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_GENERAL_SUBTREE_find_ex(struct stack_st_GENERAL_SUBTREE *sk, GENERAL_SUBTREE *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_GENERAL_SUBTREE_sort(struct stack_st_GENERAL_SUBTREE *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_GENERAL_SUBTREE_is_sorted(const struct stack_st_GENERAL_SUBTREE *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_GENERAL_SUBTREE * sk_GENERAL_SUBTREE_dup(const struct stack_st_GENERAL_SUBTREE *sk) { return
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_GENERAL_SUBTREE *sk_GENERAL_SUBTREE_deep_copy(const struct stack_st_GENERAL_SUBTREE *sk, sk_GENERAL_SUBTREE_copyfunc copyfunc, sk_GENERAL_SUBTREE_freefunc freefunc) { return
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_GENERAL_SUBTREE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_GENERAL_SUBTREE_compfunc sk_GENERAL_SUBTREE_set_cmp_func(struct stack_st_GENERAL_SUBTREE *sk, sk_GENERAL_SUBTREE_compfunc compare) { return
never executed: return (sk_GENERAL_SUBTREE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_GENERAL_SUBTREE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_GENERAL_SUBTREE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-1592722
233-
234struct NAME_CONSTRAINTS_st {-
235 struct stack_st_GENERAL_SUBTREE *permittedSubtrees;-
236 struct stack_st_GENERAL_SUBTREE *excludedSubtrees;-
237};-
238-
239typedef struct POLICY_CONSTRAINTS_st {-
240 ASN1_INTEGER *requireExplicitPolicy;-
241 ASN1_INTEGER *inhibitPolicyMapping;-
242} POLICY_CONSTRAINTS;-
243-
244-
245typedef struct PROXY_POLICY_st {-
246 ASN1_OBJECT *policyLanguage;-
247 ASN1_OCTET_STRING *policy;-
248} PROXY_POLICY;-
249-
250typedef struct PROXY_CERT_INFO_EXTENSION_st {-
251 ASN1_INTEGER *pcPathLengthConstraint;-
252 PROXY_POLICY *proxyPolicy;-
253} PROXY_CERT_INFO_EXTENSION;-
254-
255PROXY_POLICY *PROXY_POLICY_new(void); void PROXY_POLICY_free(PROXY_POLICY *a); PROXY_POLICY *d2i_PROXY_POLICY(PROXY_POLICY **a, const unsigned char **in, long len); int i2d_PROXY_POLICY(PROXY_POLICY *a, unsigned char **out); extern const ASN1_ITEM PROXY_POLICY_it;-
256PROXY_CERT_INFO_EXTENSION *PROXY_CERT_INFO_EXTENSION_new(void); void PROXY_CERT_INFO_EXTENSION_free(PROXY_CERT_INFO_EXTENSION *a); PROXY_CERT_INFO_EXTENSION *d2i_PROXY_CERT_INFO_EXTENSION(PROXY_CERT_INFO_EXTENSION **a, const unsigned char **in, long len); int i2d_PROXY_CERT_INFO_EXTENSION(PROXY_CERT_INFO_EXTENSION *a, unsigned char **out); extern const ASN1_ITEM PROXY_CERT_INFO_EXTENSION_it;-
257-
258struct ISSUING_DIST_POINT_st {-
259 DIST_POINT_NAME *distpoint;-
260 int onlyuser;-
261 int onlyCA;-
262 ASN1_BIT_STRING *onlysomereasons;-
263 int indirectCRL;-
264 int onlyattr;-
265};-
266typedef struct x509_purpose_st {-
267 int purpose;-
268 int trust;-
269 int flags;-
270 int (*check_purpose) (const struct x509_purpose_st *, const X509 *, int);-
271 char *name;-
272 char *sname;-
273 void *usr_data;-
274} X509_PURPOSE;-
275struct stack_st_X509_PURPOSE; typedef int (*sk_X509_PURPOSE_compfunc)(const X509_PURPOSE * const *a, const X509_PURPOSE *const *b); typedef void (*sk_X509_PURPOSE_freefunc)(X509_PURPOSE *a); typedef X509_PURPOSE * (*sk_X509_PURPOSE_copyfunc)(const X509_PURPOSE *a); static inline int sk_X509_PURPOSE_num(const struct stack_st_X509_PURPOSE *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline X509_PURPOSE *sk_X509_PURPOSE_value(const struct stack_st_X509_PURPOSE *sk, int idx) { return
never executed: return (X509_PURPOSE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(X509_PURPOSE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (X509_PURPOSE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_X509_PURPOSE *sk_X509_PURPOSE_new(sk_X509_PURPOSE_compfunc compare) { return
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509_PURPOSE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509_PURPOSE *sk_X509_PURPOSE_new_null(void) { return
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_new_null();
(struct stack_st_X509_PURPOSE *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_new_null();
} static inline struct stack_st_X509_PURPOSE *sk_X509_PURPOSE_new_reserve(sk_X509_PURPOSE_compfunc compare, int n) { return
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509_PURPOSE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_PURPOSE_reserve(struct stack_st_X509_PURPOSE *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_PURPOSE_free(struct stack_st_X509_PURPOSE *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_X509_PURPOSE_zero(struct stack_st_X509_PURPOSE *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_PURPOSE *sk_X509_PURPOSE_delete(struct stack_st_X509_PURPOSE *sk, int i) { return
never executed: return (X509_PURPOSE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509_PURPOSE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509_PURPOSE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509_PURPOSE *sk_X509_PURPOSE_delete_ptr(struct stack_st_X509_PURPOSE *sk, X509_PURPOSE *ptr) { return
never executed: return (X509_PURPOSE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_PURPOSE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_PURPOSE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_PURPOSE_push(struct stack_st_X509_PURPOSE *sk, X509_PURPOSE *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_PURPOSE_unshift(struct stack_st_X509_PURPOSE *sk, X509_PURPOSE *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_PURPOSE *sk_X509_PURPOSE_pop(struct stack_st_X509_PURPOSE *sk) { return
never executed: return (X509_PURPOSE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_PURPOSE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_PURPOSE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_PURPOSE *sk_X509_PURPOSE_shift(struct stack_st_X509_PURPOSE *sk) { return
never executed: return (X509_PURPOSE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_PURPOSE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_PURPOSE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_PURPOSE_pop_free(struct stack_st_X509_PURPOSE *sk, sk_X509_PURPOSE_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_X509_PURPOSE_insert(struct stack_st_X509_PURPOSE *sk, X509_PURPOSE *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509_PURPOSE *sk_X509_PURPOSE_set(struct stack_st_X509_PURPOSE *sk, int idx, X509_PURPOSE *ptr) { return
never executed: return (X509_PURPOSE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509_PURPOSE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509_PURPOSE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509_PURPOSE_find(struct stack_st_X509_PURPOSE *sk, X509_PURPOSE *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_PURPOSE_find_ex(struct stack_st_X509_PURPOSE *sk, X509_PURPOSE *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_PURPOSE_sort(struct stack_st_X509_PURPOSE *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_PURPOSE_is_sorted(const struct stack_st_X509_PURPOSE *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_PURPOSE * sk_X509_PURPOSE_dup(const struct stack_st_X509_PURPOSE *sk) { return
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_PURPOSE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_PURPOSE *sk_X509_PURPOSE_deep_copy(const struct stack_st_X509_PURPOSE *sk, sk_X509_PURPOSE_copyfunc copyfunc, sk_X509_PURPOSE_freefunc freefunc) { return
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_PURPOSE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_PURPOSE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_PURPOSE_compfunc sk_X509_PURPOSE_set_cmp_func(struct stack_st_X509_PURPOSE *sk, sk_X509_PURPOSE_compfunc compare) { return
never executed: return (sk_X509_PURPOSE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509_PURPOSE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509_PURPOSE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0
276-
277BASIC_CONSTRAINTS *BASIC_CONSTRAINTS_new(void); void BASIC_CONSTRAINTS_free(BASIC_CONSTRAINTS *a); BASIC_CONSTRAINTS *d2i_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS **a, const unsigned char **in, long len); int i2d_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS *a, unsigned char **out); extern const ASN1_ITEM BASIC_CONSTRAINTS_it;-
278-
279SXNET *SXNET_new(void); void SXNET_free(SXNET *a); SXNET *d2i_SXNET(SXNET **a, const unsigned char **in, long len); int i2d_SXNET(SXNET *a, unsigned char **out); extern const ASN1_ITEM SXNET_it;-
280SXNETID *SXNETID_new(void); void SXNETID_free(SXNETID *a); SXNETID *d2i_SXNETID(SXNETID **a, const unsigned char **in, long len); int i2d_SXNETID(SXNETID *a, unsigned char **out); extern const ASN1_ITEM SXNETID_it;-
281-
282int SXNET_add_id_asc(SXNET **psx, const char *zone, const char *user, int userlen);-
283int SXNET_add_id_ulong(SXNET **psx, unsigned long lzone, const char *user,-
284 int userlen);-
285int SXNET_add_id_INTEGER(SXNET **psx, ASN1_INTEGER *izone, const char *user,-
286 int userlen);-
287-
288ASN1_OCTET_STRING *SXNET_get_id_asc(SXNET *sx, const char *zone);-
289ASN1_OCTET_STRING *SXNET_get_id_ulong(SXNET *sx, unsigned long lzone);-
290ASN1_OCTET_STRING *SXNET_get_id_INTEGER(SXNET *sx, ASN1_INTEGER *zone);-
291-
292AUTHORITY_KEYID *AUTHORITY_KEYID_new(void); void AUTHORITY_KEYID_free(AUTHORITY_KEYID *a); AUTHORITY_KEYID *d2i_AUTHORITY_KEYID(AUTHORITY_KEYID **a, const unsigned char **in, long len); int i2d_AUTHORITY_KEYID(AUTHORITY_KEYID *a, unsigned char **out); extern const ASN1_ITEM AUTHORITY_KEYID_it;-
293-
294PKEY_USAGE_PERIOD *PKEY_USAGE_PERIOD_new(void); void PKEY_USAGE_PERIOD_free(PKEY_USAGE_PERIOD *a); PKEY_USAGE_PERIOD *d2i_PKEY_USAGE_PERIOD(PKEY_USAGE_PERIOD **a, const unsigned char **in, long len); int i2d_PKEY_USAGE_PERIOD(PKEY_USAGE_PERIOD *a, unsigned char **out); extern const ASN1_ITEM PKEY_USAGE_PERIOD_it;-
295-
296GENERAL_NAME *GENERAL_NAME_new(void); void GENERAL_NAME_free(GENERAL_NAME *a); GENERAL_NAME *d2i_GENERAL_NAME(GENERAL_NAME **a, const unsigned char **in, long len); int i2d_GENERAL_NAME(GENERAL_NAME *a, unsigned char **out); extern const ASN1_ITEM GENERAL_NAME_it;-
297GENERAL_NAME *GENERAL_NAME_dup(GENERAL_NAME *a);-
298int GENERAL_NAME_cmp(GENERAL_NAME *a, GENERAL_NAME *b);-
299-
300ASN1_BIT_STRING *v2i_ASN1_BIT_STRING(X509V3_EXT_METHOD *method,-
301 X509V3_CTX *ctx,-
302 struct stack_st_CONF_VALUE *nval);-
303struct stack_st_CONF_VALUE *i2v_ASN1_BIT_STRING(X509V3_EXT_METHOD *method,-
304 ASN1_BIT_STRING *bits,-
305 struct stack_st_CONF_VALUE *extlist);-
306char *i2s_ASN1_IA5STRING(X509V3_EXT_METHOD *method, ASN1_IA5STRING *ia5);-
307ASN1_IA5STRING *s2i_ASN1_IA5STRING(X509V3_EXT_METHOD *method,-
308 X509V3_CTX *ctx, const char *str);-
309-
310struct stack_st_CONF_VALUE *i2v_GENERAL_NAME(X509V3_EXT_METHOD *method,-
311 GENERAL_NAME *gen,-
312 struct stack_st_CONF_VALUE *ret);-
313int GENERAL_NAME_print(BIO *out, GENERAL_NAME *gen);-
314-
315GENERAL_NAMES *GENERAL_NAMES_new(void); void GENERAL_NAMES_free(GENERAL_NAMES *a); GENERAL_NAMES *d2i_GENERAL_NAMES(GENERAL_NAMES **a, const unsigned char **in, long len); int i2d_GENERAL_NAMES(GENERAL_NAMES *a, unsigned char **out); extern const ASN1_ITEM GENERAL_NAMES_it;-
316-
317struct stack_st_CONF_VALUE *i2v_GENERAL_NAMES(X509V3_EXT_METHOD *method,-
318 GENERAL_NAMES *gen,-
319 struct stack_st_CONF_VALUE *extlist);-
320GENERAL_NAMES *v2i_GENERAL_NAMES(const X509V3_EXT_METHOD *method,-
321 X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval);-
322-
323OTHERNAME *OTHERNAME_new(void); void OTHERNAME_free(OTHERNAME *a); OTHERNAME *d2i_OTHERNAME(OTHERNAME **a, const unsigned char **in, long len); int i2d_OTHERNAME(OTHERNAME *a, unsigned char **out); extern const ASN1_ITEM OTHERNAME_it;-
324EDIPARTYNAME *EDIPARTYNAME_new(void); void EDIPARTYNAME_free(EDIPARTYNAME *a); EDIPARTYNAME *d2i_EDIPARTYNAME(EDIPARTYNAME **a, const unsigned char **in, long len); int i2d_EDIPARTYNAME(EDIPARTYNAME *a, unsigned char **out); extern const ASN1_ITEM EDIPARTYNAME_it;-
325int OTHERNAME_cmp(OTHERNAME *a, OTHERNAME *b);-
326void GENERAL_NAME_set0_value(GENERAL_NAME *a, int type, void *value);-
327void *GENERAL_NAME_get0_value(GENERAL_NAME *a, int *ptype);-
328int GENERAL_NAME_set0_othername(GENERAL_NAME *gen,-
329 ASN1_OBJECT *oid, ASN1_TYPE *value);-
330int GENERAL_NAME_get0_otherName(GENERAL_NAME *gen,-
331 ASN1_OBJECT **poid, ASN1_TYPE **pvalue);-
332-
333char *i2s_ASN1_OCTET_STRING(X509V3_EXT_METHOD *method,-
334 const ASN1_OCTET_STRING *ia5);-
335ASN1_OCTET_STRING *s2i_ASN1_OCTET_STRING(X509V3_EXT_METHOD *method,-
336 X509V3_CTX *ctx, const char *str);-
337-
338EXTENDED_KEY_USAGE *EXTENDED_KEY_USAGE_new(void); void EXTENDED_KEY_USAGE_free(EXTENDED_KEY_USAGE *a); EXTENDED_KEY_USAGE *d2i_EXTENDED_KEY_USAGE(EXTENDED_KEY_USAGE **a, const unsigned char **in, long len); int i2d_EXTENDED_KEY_USAGE(EXTENDED_KEY_USAGE *a, unsigned char **out); extern const ASN1_ITEM EXTENDED_KEY_USAGE_it;-
339int i2a_ACCESS_DESCRIPTION(BIO *bp, const ACCESS_DESCRIPTION *a);-
340-
341TLS_FEATURE *TLS_FEATURE_new(void); void TLS_FEATURE_free(TLS_FEATURE *a);-
342-
343CERTIFICATEPOLICIES *CERTIFICATEPOLICIES_new(void); void CERTIFICATEPOLICIES_free(CERTIFICATEPOLICIES *a); CERTIFICATEPOLICIES *d2i_CERTIFICATEPOLICIES(CERTIFICATEPOLICIES **a, const unsigned char **in, long len); int i2d_CERTIFICATEPOLICIES(CERTIFICATEPOLICIES *a, unsigned char **out); extern const ASN1_ITEM CERTIFICATEPOLICIES_it;-
344POLICYINFO *POLICYINFO_new(void); void POLICYINFO_free(POLICYINFO *a); POLICYINFO *d2i_POLICYINFO(POLICYINFO **a, const unsigned char **in, long len); int i2d_POLICYINFO(POLICYINFO *a, unsigned char **out); extern const ASN1_ITEM POLICYINFO_it;-
345POLICYQUALINFO *POLICYQUALINFO_new(void); void POLICYQUALINFO_free(POLICYQUALINFO *a); POLICYQUALINFO *d2i_POLICYQUALINFO(POLICYQUALINFO **a, const unsigned char **in, long len); int i2d_POLICYQUALINFO(POLICYQUALINFO *a, unsigned char **out); extern const ASN1_ITEM POLICYQUALINFO_it;-
346USERNOTICE *USERNOTICE_new(void); void USERNOTICE_free(USERNOTICE *a); USERNOTICE *d2i_USERNOTICE(USERNOTICE **a, const unsigned char **in, long len); int i2d_USERNOTICE(USERNOTICE *a, unsigned char **out); extern const ASN1_ITEM USERNOTICE_it;-
347NOTICEREF *NOTICEREF_new(void); void NOTICEREF_free(NOTICEREF *a); NOTICEREF *d2i_NOTICEREF(NOTICEREF **a, const unsigned char **in, long len); int i2d_NOTICEREF(NOTICEREF *a, unsigned char **out); extern const ASN1_ITEM NOTICEREF_it;-
348-
349CRL_DIST_POINTS *CRL_DIST_POINTS_new(void); void CRL_DIST_POINTS_free(CRL_DIST_POINTS *a); CRL_DIST_POINTS *d2i_CRL_DIST_POINTS(CRL_DIST_POINTS **a, const unsigned char **in, long len); int i2d_CRL_DIST_POINTS(CRL_DIST_POINTS *a, unsigned char **out); extern const ASN1_ITEM CRL_DIST_POINTS_it;-
350DIST_POINT *DIST_POINT_new(void); void DIST_POINT_free(DIST_POINT *a); DIST_POINT *d2i_DIST_POINT(DIST_POINT **a, const unsigned char **in, long len); int i2d_DIST_POINT(DIST_POINT *a, unsigned char **out); extern const ASN1_ITEM DIST_POINT_it;-
351DIST_POINT_NAME *DIST_POINT_NAME_new(void); void DIST_POINT_NAME_free(DIST_POINT_NAME *a); DIST_POINT_NAME *d2i_DIST_POINT_NAME(DIST_POINT_NAME **a, const unsigned char **in, long len); int i2d_DIST_POINT_NAME(DIST_POINT_NAME *a, unsigned char **out); extern const ASN1_ITEM DIST_POINT_NAME_it;-
352ISSUING_DIST_POINT *ISSUING_DIST_POINT_new(void); void ISSUING_DIST_POINT_free(ISSUING_DIST_POINT *a); ISSUING_DIST_POINT *d2i_ISSUING_DIST_POINT(ISSUING_DIST_POINT **a, const unsigned char **in, long len); int i2d_ISSUING_DIST_POINT(ISSUING_DIST_POINT *a, unsigned char **out); extern const ASN1_ITEM ISSUING_DIST_POINT_it;-
353-
354int DIST_POINT_set_dpname(DIST_POINT_NAME *dpn, X509_NAME *iname);-
355-
356int NAME_CONSTRAINTS_check(X509 *x, NAME_CONSTRAINTS *nc);-
357int NAME_CONSTRAINTS_check_CN(X509 *x, NAME_CONSTRAINTS *nc);-
358-
359ACCESS_DESCRIPTION *ACCESS_DESCRIPTION_new(void); void ACCESS_DESCRIPTION_free(ACCESS_DESCRIPTION *a); ACCESS_DESCRIPTION *d2i_ACCESS_DESCRIPTION(ACCESS_DESCRIPTION **a, const unsigned char **in, long len); int i2d_ACCESS_DESCRIPTION(ACCESS_DESCRIPTION *a, unsigned char **out); extern const ASN1_ITEM ACCESS_DESCRIPTION_it;-
360AUTHORITY_INFO_ACCESS *AUTHORITY_INFO_ACCESS_new(void); void AUTHORITY_INFO_ACCESS_free(AUTHORITY_INFO_ACCESS *a); AUTHORITY_INFO_ACCESS *d2i_AUTHORITY_INFO_ACCESS(AUTHORITY_INFO_ACCESS **a, const unsigned char **in, long len); int i2d_AUTHORITY_INFO_ACCESS(AUTHORITY_INFO_ACCESS *a, unsigned char **out); extern const ASN1_ITEM AUTHORITY_INFO_ACCESS_it;-
361-
362extern const ASN1_ITEM POLICY_MAPPING_it;-
363POLICY_MAPPING *POLICY_MAPPING_new(void); void POLICY_MAPPING_free(POLICY_MAPPING *a);-
364extern const ASN1_ITEM POLICY_MAPPINGS_it;-
365-
366extern const ASN1_ITEM GENERAL_SUBTREE_it;-
367GENERAL_SUBTREE *GENERAL_SUBTREE_new(void); void GENERAL_SUBTREE_free(GENERAL_SUBTREE *a);-
368-
369extern const ASN1_ITEM NAME_CONSTRAINTS_it;-
370NAME_CONSTRAINTS *NAME_CONSTRAINTS_new(void); void NAME_CONSTRAINTS_free(NAME_CONSTRAINTS *a);-
371-
372POLICY_CONSTRAINTS *POLICY_CONSTRAINTS_new(void); void POLICY_CONSTRAINTS_free(POLICY_CONSTRAINTS *a);-
373extern const ASN1_ITEM POLICY_CONSTRAINTS_it;-
374-
375GENERAL_NAME *a2i_GENERAL_NAME(GENERAL_NAME *out,-
376 const X509V3_EXT_METHOD *method,-
377 X509V3_CTX *ctx, int gen_type,-
378 const char *value, int is_nc);-
379-
380-
381GENERAL_NAME *v2i_GENERAL_NAME(const X509V3_EXT_METHOD *method,-
382 X509V3_CTX *ctx, CONF_VALUE *cnf);-
383GENERAL_NAME *v2i_GENERAL_NAME_ex(GENERAL_NAME *out,-
384 const X509V3_EXT_METHOD *method,-
385 X509V3_CTX *ctx, CONF_VALUE *cnf,-
386 int is_nc);-
387void X509V3_conf_free(CONF_VALUE *val);-
388-
389X509_EXTENSION *X509V3_EXT_nconf_nid(CONF *conf, X509V3_CTX *ctx, int ext_nid,-
390 const char *value);-
391X509_EXTENSION *X509V3_EXT_nconf(CONF *conf, X509V3_CTX *ctx, const char *name,-
392 const char *value);-
393int X509V3_EXT_add_nconf_sk(CONF *conf, X509V3_CTX *ctx, const char *section,-
394 struct stack_st_X509_EXTENSION **sk);-
395int X509V3_EXT_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section,-
396 X509 *cert);-
397int X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section,-
398 X509_REQ *req);-
399int X509V3_EXT_CRL_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section,-
400 X509_CRL *crl);-
401-
402X509_EXTENSION *X509V3_EXT_conf_nid(struct lhash_st_CONF_VALUE *conf,-
403 X509V3_CTX *ctx, int ext_nid,-
404 const char *value);-
405X509_EXTENSION *X509V3_EXT_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx,-
406 const char *name, const char *value);-
407int X509V3_EXT_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx,-
408 const char *section, X509 *cert);-
409int X509V3_EXT_REQ_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx,-
410 const char *section, X509_REQ *req);-
411int X509V3_EXT_CRL_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx,-
412 const char *section, X509_CRL *crl);-
413-
414int X509V3_add_value_bool_nf(const char *name, int asn1_bool,-
415 struct stack_st_CONF_VALUE **extlist);-
416int X509V3_get_value_bool(const CONF_VALUE *value, int *asn1_bool);-
417int X509V3_get_value_int(const CONF_VALUE *value, ASN1_INTEGER **aint);-
418void X509V3_set_nconf(X509V3_CTX *ctx, CONF *conf);-
419void X509V3_set_conf_lhash(X509V3_CTX *ctx, struct lhash_st_CONF_VALUE *lhash);-
420-
421-
422char *X509V3_get_string(X509V3_CTX *ctx, const char *name, const char *section);-
423struct stack_st_CONF_VALUE *X509V3_get_section(X509V3_CTX *ctx, const char *section);-
424void X509V3_string_free(X509V3_CTX *ctx, char *str);-
425void X509V3_section_free(X509V3_CTX *ctx, struct stack_st_CONF_VALUE *section);-
426void X509V3_set_ctx(X509V3_CTX *ctx, X509 *issuer, X509 *subject,-
427 X509_REQ *req, X509_CRL *crl, int flags);-
428-
429int X509V3_add_value(const char *name, const char *value,-
430 struct stack_st_CONF_VALUE **extlist);-
431int X509V3_add_value_uchar(const char *name, const unsigned char *value,-
432 struct stack_st_CONF_VALUE **extlist);-
433int X509V3_add_value_bool(const char *name, int asn1_bool,-
434 struct stack_st_CONF_VALUE **extlist);-
435int X509V3_add_value_int(const char *name, const ASN1_INTEGER *aint,-
436 struct stack_st_CONF_VALUE **extlist);-
437char *i2s_ASN1_INTEGER(X509V3_EXT_METHOD *meth, const ASN1_INTEGER *aint);-
438ASN1_INTEGER *s2i_ASN1_INTEGER(X509V3_EXT_METHOD *meth, const char *value);-
439char *i2s_ASN1_ENUMERATED(X509V3_EXT_METHOD *meth, const ASN1_ENUMERATED *aint);-
440char *i2s_ASN1_ENUMERATED_TABLE(X509V3_EXT_METHOD *meth,-
441 const ASN1_ENUMERATED *aint);-
442int X509V3_EXT_add(X509V3_EXT_METHOD *ext);-
443int X509V3_EXT_add_list(X509V3_EXT_METHOD *extlist);-
444int X509V3_EXT_add_alias(int nid_to, int nid_from);-
445void X509V3_EXT_cleanup(void);-
446-
447const X509V3_EXT_METHOD *X509V3_EXT_get(X509_EXTENSION *ext);-
448const X509V3_EXT_METHOD *X509V3_EXT_get_nid(int nid);-
449int X509V3_add_standard_extensions(void);-
450struct stack_st_CONF_VALUE *X509V3_parse_list(const char *line);-
451void *X509V3_EXT_d2i(X509_EXTENSION *ext);-
452void *X509V3_get_d2i(const struct stack_st_X509_EXTENSION *x, int nid, int *crit,-
453 int *idx);-
454-
455X509_EXTENSION *X509V3_EXT_i2d(int ext_nid, int crit, void *ext_struc);-
456int X509V3_add1_i2d(struct stack_st_X509_EXTENSION **x, int nid, void *value,-
457 int crit, unsigned long flags);-
458-
459-
460-
461-
462-
463-
464-
465void X509V3_EXT_val_prn(BIO *out, struct stack_st_CONF_VALUE *val, int indent,-
466 int ml);-
467int X509V3_EXT_print(BIO *out, X509_EXTENSION *ext, unsigned long flag,-
468 int indent);-
469-
470int X509V3_EXT_print_fp(FILE *out, X509_EXTENSION *ext, int flag, int indent);-
471-
472int X509V3_extensions_print(BIO *out, const char *title,-
473 const struct stack_st_X509_EXTENSION *exts,-
474 unsigned long flag, int indent);-
475-
476int X509_check_ca(X509 *x);-
477int X509_check_purpose(X509 *x, int id, int ca);-
478int X509_supported_extension(X509_EXTENSION *ex);-
479int X509_PURPOSE_set(int *p, int purpose);-
480int X509_check_issued(X509 *issuer, X509 *subject);-
481int X509_check_akid(X509 *issuer, AUTHORITY_KEYID *akid);-
482void X509_set_proxy_flag(X509 *x);-
483void X509_set_proxy_pathlen(X509 *x, long l);-
484long X509_get_proxy_pathlen(X509 *x);-
485-
486uint32_t X509_get_extension_flags(X509 *x);-
487uint32_t X509_get_key_usage(X509 *x);-
488uint32_t X509_get_extended_key_usage(X509 *x);-
489const ASN1_OCTET_STRING *X509_get0_subject_key_id(X509 *x);-
490const ASN1_OCTET_STRING *X509_get0_authority_key_id(X509 *x);-
491-
492int X509_PURPOSE_get_count(void);-
493X509_PURPOSE *X509_PURPOSE_get0(int idx);-
494int X509_PURPOSE_get_by_sname(const char *sname);-
495int X509_PURPOSE_get_by_id(int id);-
496int X509_PURPOSE_add(int id, int trust, int flags,-
497 int (*ck) (const X509_PURPOSE *, const X509 *, int),-
498 const char *name, const char *sname, void *arg);-
499char *X509_PURPOSE_get0_name(const X509_PURPOSE *xp);-
500char *X509_PURPOSE_get0_sname(const X509_PURPOSE *xp);-
501int X509_PURPOSE_get_trust(const X509_PURPOSE *xp);-
502void X509_PURPOSE_cleanup(void);-
503int X509_PURPOSE_get_id(const X509_PURPOSE *);-
504-
505struct stack_st_OPENSSL_STRING *X509_get1_email(X509 *x);-
506struct stack_st_OPENSSL_STRING *X509_REQ_get1_email(X509_REQ *x);-
507void X509_email_free(struct stack_st_OPENSSL_STRING *sk);-
508struct stack_st_OPENSSL_STRING *X509_get1_ocsp(X509 *x);-
509int X509_check_host(X509 *x, const char *chk, size_t chklen,-
510 unsigned int flags, char **peername);-
511int X509_check_email(X509 *x, const char *chk, size_t chklen,-
512 unsigned int flags);-
513int X509_check_ip(X509 *x, const unsigned char *chk, size_t chklen,-
514 unsigned int flags);-
515int X509_check_ip_asc(X509 *x, const char *ipasc, unsigned int flags);-
516-
517ASN1_OCTET_STRING *a2i_IPADDRESS(const char *ipasc);-
518ASN1_OCTET_STRING *a2i_IPADDRESS_NC(const char *ipasc);-
519int X509V3_NAME_from_section(X509_NAME *nm, struct stack_st_CONF_VALUE *dn_sk,-
520 unsigned long chtype);-
521-
522void X509_POLICY_NODE_print(BIO *out, X509_POLICY_NODE *node, int indent);-
523struct stack_st_X509_POLICY_NODE; typedef int (*sk_X509_POLICY_NODE_compfunc)(const X509_POLICY_NODE * const *a, const X509_POLICY_NODE *const *b); typedef void (*sk_X509_POLICY_NODE_freefunc)(X509_POLICY_NODE *a); typedef X509_POLICY_NODE * (*sk_X509_POLICY_NODE_copyfunc)(const X509_POLICY_NODE *a); static inline int sk_X509_POLICY_NODE_num(const struct stack_st_X509_POLICY_NODE *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline X509_POLICY_NODE *sk_X509_POLICY_NODE_value(const struct stack_st_X509_POLICY_NODE *sk, int idx) { return
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(X509_POLICY_NODE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_X509_POLICY_NODE *sk_X509_POLICY_NODE_new(sk_X509_POLICY_NODE_compfunc compare) { return
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_X509_POLICY_NODE *sk_X509_POLICY_NODE_new_null(void) { return
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_new_null();
(struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_new_null();
} static inline struct stack_st_X509_POLICY_NODE *sk_X509_POLICY_NODE_new_reserve(sk_X509_POLICY_NODE_compfunc compare, int n) { return
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_X509_POLICY_NODE_reserve(struct stack_st_X509_POLICY_NODE *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_X509_POLICY_NODE_free(struct stack_st_X509_POLICY_NODE *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_X509_POLICY_NODE_zero(struct stack_st_X509_POLICY_NODE *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline X509_POLICY_NODE *sk_X509_POLICY_NODE_delete(struct stack_st_X509_POLICY_NODE *sk, int i) { return
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(X509_POLICY_NODE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline X509_POLICY_NODE *sk_X509_POLICY_NODE_delete_ptr(struct stack_st_X509_POLICY_NODE *sk, X509_POLICY_NODE *ptr) { return
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(X509_POLICY_NODE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_POLICY_NODE_push(struct stack_st_X509_POLICY_NODE *sk, X509_POLICY_NODE *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_POLICY_NODE_unshift(struct stack_st_X509_POLICY_NODE *sk, X509_POLICY_NODE *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline X509_POLICY_NODE *sk_X509_POLICY_NODE_pop(struct stack_st_X509_POLICY_NODE *sk) { return
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(X509_POLICY_NODE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline X509_POLICY_NODE *sk_X509_POLICY_NODE_shift(struct stack_st_X509_POLICY_NODE *sk) { return
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(X509_POLICY_NODE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_X509_POLICY_NODE_pop_free(struct stack_st_X509_POLICY_NODE *sk, sk_X509_POLICY_NODE_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_X509_POLICY_NODE_insert(struct stack_st_X509_POLICY_NODE *sk, X509_POLICY_NODE *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline X509_POLICY_NODE *sk_X509_POLICY_NODE_set(struct stack_st_X509_POLICY_NODE *sk, int idx, X509_POLICY_NODE *ptr) { return
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(X509_POLICY_NODE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (X509_POLICY_NODE *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_X509_POLICY_NODE_find(struct stack_st_X509_POLICY_NODE *sk, X509_POLICY_NODE *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_X509_POLICY_NODE_find_ex(struct stack_st_X509_POLICY_NODE *sk, X509_POLICY_NODE *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_X509_POLICY_NODE_sort(struct stack_st_X509_POLICY_NODE *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_X509_POLICY_NODE_is_sorted(const struct stack_st_X509_POLICY_NODE *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_POLICY_NODE * sk_X509_POLICY_NODE_dup(const struct stack_st_X509_POLICY_NODE *sk) { return
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_X509_POLICY_NODE *sk_X509_POLICY_NODE_deep_copy(const struct stack_st_X509_POLICY_NODE *sk, sk_X509_POLICY_NODE_copyfunc copyfunc, sk_X509_POLICY_NODE_freefunc freefunc) { return
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_X509_POLICY_NODE *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_X509_POLICY_NODE_compfunc sk_X509_POLICY_NODE_set_cmp_func(struct stack_st_X509_POLICY_NODE *sk, sk_X509_POLICY_NODE_compfunc compare) { return
never executed: return (sk_X509_POLICY_NODE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_X509_POLICY_NODE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_X509_POLICY_NODE_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0
524-
525-
526typedef struct ASRange_st {-
527 ASN1_INTEGER *min, *max;-
528} ASRange;-
529-
530-
531-
532-
533typedef struct ASIdOrRange_st {-
534 int type;-
535 union {-
536 ASN1_INTEGER *id;-
537 ASRange *range;-
538 } u;-
539} ASIdOrRange;-
540-
541typedef struct stack_st_ASIdOrRange ASIdOrRanges;-
542struct stack_st_ASIdOrRange; typedef int (*sk_ASIdOrRange_compfunc)(const ASIdOrRange * const *a, const ASIdOrRange *const *b); typedef void (*sk_ASIdOrRange_freefunc)(ASIdOrRange *a); typedef ASIdOrRange * (*sk_ASIdOrRange_copyfunc)(const ASIdOrRange *a); static inline int sk_ASIdOrRange_num(const struct stack_st_ASIdOrRange *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline ASIdOrRange *sk_ASIdOrRange_value(const struct stack_st_ASIdOrRange *sk, int idx) { return
never executed: return (ASIdOrRange *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(ASIdOrRange *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (ASIdOrRange *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_ASIdOrRange *sk_ASIdOrRange_new(sk_ASIdOrRange_compfunc compare) { return
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_ASIdOrRange *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_ASIdOrRange *sk_ASIdOrRange_new_null(void) { return
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_new_null();
(struct stack_st_ASIdOrRange *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_new_null();
} static inline struct stack_st_ASIdOrRange *sk_ASIdOrRange_new_reserve(sk_ASIdOrRange_compfunc compare, int n) { return
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_ASIdOrRange *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_ASIdOrRange_reserve(struct stack_st_ASIdOrRange *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_ASIdOrRange_free(struct stack_st_ASIdOrRange *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_ASIdOrRange_zero(struct stack_st_ASIdOrRange *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline ASIdOrRange *sk_ASIdOrRange_delete(struct stack_st_ASIdOrRange *sk, int i) { return
never executed: return (ASIdOrRange *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(ASIdOrRange *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (ASIdOrRange *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline ASIdOrRange *sk_ASIdOrRange_delete_ptr(struct stack_st_ASIdOrRange *sk, ASIdOrRange *ptr) { return
never executed: return (ASIdOrRange *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(ASIdOrRange *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (ASIdOrRange *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ASIdOrRange_push(struct stack_st_ASIdOrRange *sk, ASIdOrRange *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ASIdOrRange_unshift(struct stack_st_ASIdOrRange *sk, ASIdOrRange *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline ASIdOrRange *sk_ASIdOrRange_pop(struct stack_st_ASIdOrRange *sk) { return
never executed: return (ASIdOrRange *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(ASIdOrRange *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (ASIdOrRange *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline ASIdOrRange *sk_ASIdOrRange_shift(struct stack_st_ASIdOrRange *sk) { return
never executed: return (ASIdOrRange *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(ASIdOrRange *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (ASIdOrRange *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_ASIdOrRange_pop_free(struct stack_st_ASIdOrRange *sk, sk_ASIdOrRange_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_ASIdOrRange_insert(struct stack_st_ASIdOrRange *sk, ASIdOrRange *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline ASIdOrRange *sk_ASIdOrRange_set(struct stack_st_ASIdOrRange *sk, int idx, ASIdOrRange *ptr) { return
never executed: return (ASIdOrRange *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(ASIdOrRange *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (ASIdOrRange *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_ASIdOrRange_find(struct stack_st_ASIdOrRange *sk, ASIdOrRange *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ASIdOrRange_find_ex(struct stack_st_ASIdOrRange *sk, ASIdOrRange *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_ASIdOrRange_sort(struct stack_st_ASIdOrRange *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_ASIdOrRange_is_sorted(const struct stack_st_ASIdOrRange *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_ASIdOrRange * sk_ASIdOrRange_dup(const struct stack_st_ASIdOrRange *sk) { return
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_ASIdOrRange *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_ASIdOrRange *sk_ASIdOrRange_deep_copy(const struct stack_st_ASIdOrRange *sk, sk_ASIdOrRange_copyfunc copyfunc, sk_ASIdOrRange_freefunc freefunc) { return
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_ASIdOrRange *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_ASIdOrRange *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_ASIdOrRange_compfunc sk_ASIdOrRange_set_cmp_func(struct stack_st_ASIdOrRange *sk, sk_ASIdOrRange_compfunc compare) { return
never executed: return (sk_ASIdOrRange_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_ASIdOrRange_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_ASIdOrRange_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0
543-
544-
545-
546-
547typedef struct ASIdentifierChoice_st {-
548 int type;-
549 union {-
550 ASN1_NULL *inherit;-
551 ASIdOrRanges *asIdsOrRanges;-
552 } u;-
553} ASIdentifierChoice;-
554-
555typedef struct ASIdentifiers_st {-
556 ASIdentifierChoice *asnum, *rdi;-
557} ASIdentifiers;-
558-
559ASRange *ASRange_new(void); void ASRange_free(ASRange *a); ASRange *d2i_ASRange(ASRange **a, const unsigned char **in, long len); int i2d_ASRange(ASRange *a, unsigned char **out); extern const ASN1_ITEM ASRange_it;-
560ASIdOrRange *ASIdOrRange_new(void); void ASIdOrRange_free(ASIdOrRange *a); ASIdOrRange *d2i_ASIdOrRange(ASIdOrRange **a, const unsigned char **in, long len); int i2d_ASIdOrRange(ASIdOrRange *a, unsigned char **out); extern const ASN1_ITEM ASIdOrRange_it;-
561ASIdentifierChoice *ASIdentifierChoice_new(void); void ASIdentifierChoice_free(ASIdentifierChoice *a); ASIdentifierChoice *d2i_ASIdentifierChoice(ASIdentifierChoice **a, const unsigned char **in, long len); int i2d_ASIdentifierChoice(ASIdentifierChoice *a, unsigned char **out); extern const ASN1_ITEM ASIdentifierChoice_it;-
562ASIdentifiers *ASIdentifiers_new(void); void ASIdentifiers_free(ASIdentifiers *a); ASIdentifiers *d2i_ASIdentifiers(ASIdentifiers **a, const unsigned char **in, long len); int i2d_ASIdentifiers(ASIdentifiers *a, unsigned char **out); extern const ASN1_ITEM ASIdentifiers_it;-
563-
564typedef struct IPAddressRange_st {-
565 ASN1_BIT_STRING *min, *max;-
566} IPAddressRange;-
567-
568-
569-
570-
571typedef struct IPAddressOrRange_st {-
572 int type;-
573 union {-
574 ASN1_BIT_STRING *addressPrefix;-
575 IPAddressRange *addressRange;-
576 } u;-
577} IPAddressOrRange;-
578-
579typedef struct stack_st_IPAddressOrRange IPAddressOrRanges;-
580struct stack_st_IPAddressOrRange; typedef int (*sk_IPAddressOrRange_compfunc)(const IPAddressOrRange * const *a, const IPAddressOrRange *const *b); typedef void (*sk_IPAddressOrRange_freefunc)(IPAddressOrRange *a); typedef IPAddressOrRange * (*sk_IPAddressOrRange_copyfunc)(const IPAddressOrRange *a); static inline int sk_IPAddressOrRange_num(const struct stack_st_IPAddressOrRange *sk) { return
executed 866 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 866 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline IPAddressOrRange *sk_IPAddressOrRange_value(const struct stack_st_IPAddressOrRange *sk, int idx) { return
executed 574 times by 1 test: return (IPAddressOrRange *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(IPAddressOrRange *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 574 times by 1 test: return (IPAddressOrRange *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_IPAddressOrRange *sk_IPAddressOrRange_new(sk_IPAddressOrRange_compfunc compare) { return
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_IPAddressOrRange *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_IPAddressOrRange *sk_IPAddressOrRange_new_null(void) { return
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_new_null();
(struct stack_st_IPAddressOrRange *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_new_null();
} static inline struct stack_st_IPAddressOrRange *sk_IPAddressOrRange_new_reserve(sk_IPAddressOrRange_compfunc compare, int n) { return
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_IPAddressOrRange *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_IPAddressOrRange_reserve(struct stack_st_IPAddressOrRange *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_IPAddressOrRange_free(struct stack_st_IPAddressOrRange *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_IPAddressOrRange_zero(struct stack_st_IPAddressOrRange *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline IPAddressOrRange *sk_IPAddressOrRange_delete(struct stack_st_IPAddressOrRange *sk, int i) { return
never executed: return (IPAddressOrRange *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(IPAddressOrRange *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (IPAddressOrRange *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline IPAddressOrRange *sk_IPAddressOrRange_delete_ptr(struct stack_st_IPAddressOrRange *sk, IPAddressOrRange *ptr) { return
never executed: return (IPAddressOrRange *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(IPAddressOrRange *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (IPAddressOrRange *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_IPAddressOrRange_push(struct stack_st_IPAddressOrRange *sk, IPAddressOrRange *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_IPAddressOrRange_unshift(struct stack_st_IPAddressOrRange *sk, IPAddressOrRange *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline IPAddressOrRange *sk_IPAddressOrRange_pop(struct stack_st_IPAddressOrRange *sk) { return
never executed: return (IPAddressOrRange *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(IPAddressOrRange *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (IPAddressOrRange *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline IPAddressOrRange *sk_IPAddressOrRange_shift(struct stack_st_IPAddressOrRange *sk) { return
never executed: return (IPAddressOrRange *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(IPAddressOrRange *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (IPAddressOrRange *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_IPAddressOrRange_pop_free(struct stack_st_IPAddressOrRange *sk, sk_IPAddressOrRange_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_IPAddressOrRange_insert(struct stack_st_IPAddressOrRange *sk, IPAddressOrRange *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline IPAddressOrRange *sk_IPAddressOrRange_set(struct stack_st_IPAddressOrRange *sk, int idx, IPAddressOrRange *ptr) { return
never executed: return (IPAddressOrRange *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(IPAddressOrRange *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (IPAddressOrRange *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_IPAddressOrRange_find(struct stack_st_IPAddressOrRange *sk, IPAddressOrRange *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_IPAddressOrRange_find_ex(struct stack_st_IPAddressOrRange *sk, IPAddressOrRange *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_IPAddressOrRange_sort(struct stack_st_IPAddressOrRange *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_IPAddressOrRange_is_sorted(const struct stack_st_IPAddressOrRange *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_IPAddressOrRange * sk_IPAddressOrRange_dup(const struct stack_st_IPAddressOrRange *sk) { return
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_IPAddressOrRange *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_IPAddressOrRange *sk_IPAddressOrRange_deep_copy(const struct stack_st_IPAddressOrRange *sk, sk_IPAddressOrRange_copyfunc copyfunc, sk_IPAddressOrRange_freefunc freefunc) { return
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_IPAddressOrRange *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_IPAddressOrRange *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_IPAddressOrRange_compfunc sk_IPAddressOrRange_set_cmp_func(struct stack_st_IPAddressOrRange *sk, sk_IPAddressOrRange_compfunc compare) { return
never executed: return (sk_IPAddressOrRange_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_IPAddressOrRange_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_IPAddressOrRange_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-866
581-
582-
583-
584-
585typedef struct IPAddressChoice_st {-
586 int type;-
587 union {-
588 ASN1_NULL *inherit;-
589 IPAddressOrRanges *addressesOrRanges;-
590 } u;-
591} IPAddressChoice;-
592-
593typedef struct IPAddressFamily_st {-
594 ASN1_OCTET_STRING *addressFamily;-
595 IPAddressChoice *ipAddressChoice;-
596} IPAddressFamily;-
597-
598typedef struct stack_st_IPAddressFamily IPAddrBlocks;-
599struct stack_st_IPAddressFamily; typedef int (*sk_IPAddressFamily_compfunc)(const IPAddressFamily * const *a, const IPAddressFamily *const *b); typedef void (*sk_IPAddressFamily_freefunc)(IPAddressFamily *a); typedef IPAddressFamily * (*sk_IPAddressFamily_copyfunc)(const IPAddressFamily *a); static inline int sk_IPAddressFamily_num(const struct stack_st_IPAddressFamily *sk) { return
executed 519 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 519 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline IPAddressFamily *sk_IPAddressFamily_value(const struct stack_st_IPAddressFamily *sk, int idx) { return
executed 360 times by 1 test: return (IPAddressFamily *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(IPAddressFamily *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 360 times by 1 test: return (IPAddressFamily *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_IPAddressFamily *sk_IPAddressFamily_new(sk_IPAddressFamily_compfunc compare) { return
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_IPAddressFamily *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_IPAddressFamily *sk_IPAddressFamily_new_null(void) { return
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_new_null();
(struct stack_st_IPAddressFamily *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_new_null();
} static inline struct stack_st_IPAddressFamily *sk_IPAddressFamily_new_reserve(sk_IPAddressFamily_compfunc compare, int n) { return
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_IPAddressFamily *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_IPAddressFamily_reserve(struct stack_st_IPAddressFamily *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_IPAddressFamily_free(struct stack_st_IPAddressFamily *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
executed 1305 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline void sk_IPAddressFamily_zero(struct stack_st_IPAddressFamily *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline IPAddressFamily *sk_IPAddressFamily_delete(struct stack_st_IPAddressFamily *sk, int i) { return
never executed: return (IPAddressFamily *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(IPAddressFamily *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (IPAddressFamily *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline IPAddressFamily *sk_IPAddressFamily_delete_ptr(struct stack_st_IPAddressFamily *sk, IPAddressFamily *ptr) { return
never executed: return (IPAddressFamily *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(IPAddressFamily *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (IPAddressFamily *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_IPAddressFamily_push(struct stack_st_IPAddressFamily *sk, IPAddressFamily *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_IPAddressFamily_unshift(struct stack_st_IPAddressFamily *sk, IPAddressFamily *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline IPAddressFamily *sk_IPAddressFamily_pop(struct stack_st_IPAddressFamily *sk) { return
never executed: return (IPAddressFamily *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(IPAddressFamily *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (IPAddressFamily *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline IPAddressFamily *sk_IPAddressFamily_shift(struct stack_st_IPAddressFamily *sk) { return
never executed: return (IPAddressFamily *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(IPAddressFamily *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (IPAddressFamily *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_IPAddressFamily_pop_free(struct stack_st_IPAddressFamily *sk, sk_IPAddressFamily_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 39780 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_IPAddressFamily_insert(struct stack_st_IPAddressFamily *sk, IPAddressFamily *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline IPAddressFamily *sk_IPAddressFamily_set(struct stack_st_IPAddressFamily *sk, int idx, IPAddressFamily *ptr) { return
never executed: return (IPAddressFamily *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(IPAddressFamily *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (IPAddressFamily *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_IPAddressFamily_find(struct stack_st_IPAddressFamily *sk, IPAddressFamily *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_IPAddressFamily_find_ex(struct stack_st_IPAddressFamily *sk, IPAddressFamily *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_IPAddressFamily_sort(struct stack_st_IPAddressFamily *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_IPAddressFamily_is_sorted(const struct stack_st_IPAddressFamily *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_IPAddressFamily * sk_IPAddressFamily_dup(const struct stack_st_IPAddressFamily *sk) { return
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_IPAddressFamily *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_IPAddressFamily *sk_IPAddressFamily_deep_copy(const struct stack_st_IPAddressFamily *sk, sk_IPAddressFamily_copyfunc copyfunc, sk_IPAddressFamily_freefunc freefunc) { return
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_IPAddressFamily *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_IPAddressFamily *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_IPAddressFamily_compfunc sk_IPAddressFamily_set_cmp_func(struct stack_st_IPAddressFamily *sk, sk_IPAddressFamily_compfunc compare) { return
never executed: return (sk_IPAddressFamily_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_IPAddressFamily_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_IPAddressFamily_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-39780
600-
601IPAddressRange *IPAddressRange_new(void); void IPAddressRange_free(IPAddressRange *a); IPAddressRange *d2i_IPAddressRange(IPAddressRange **a, const unsigned char **in, long len); int i2d_IPAddressRange(IPAddressRange *a, unsigned char **out); extern const ASN1_ITEM IPAddressRange_it;-
602IPAddressOrRange *IPAddressOrRange_new(void); void IPAddressOrRange_free(IPAddressOrRange *a); IPAddressOrRange *d2i_IPAddressOrRange(IPAddressOrRange **a, const unsigned char **in, long len); int i2d_IPAddressOrRange(IPAddressOrRange *a, unsigned char **out); extern const ASN1_ITEM IPAddressOrRange_it;-
603IPAddressChoice *IPAddressChoice_new(void); void IPAddressChoice_free(IPAddressChoice *a); IPAddressChoice *d2i_IPAddressChoice(IPAddressChoice **a, const unsigned char **in, long len); int i2d_IPAddressChoice(IPAddressChoice *a, unsigned char **out); extern const ASN1_ITEM IPAddressChoice_it;-
604IPAddressFamily *IPAddressFamily_new(void); void IPAddressFamily_free(IPAddressFamily *a); IPAddressFamily *d2i_IPAddressFamily(IPAddressFamily **a, const unsigned char **in, long len); int i2d_IPAddressFamily(IPAddressFamily *a, unsigned char **out); extern const ASN1_ITEM IPAddressFamily_it;-
605int X509v3_asid_add_inherit(ASIdentifiers *asid, int which);-
606int X509v3_asid_add_id_or_range(ASIdentifiers *asid, int which,-
607 ASN1_INTEGER *min, ASN1_INTEGER *max);-
608int X509v3_addr_add_inherit(IPAddrBlocks *addr,-
609 const unsigned afi, const unsigned *safi);-
610int X509v3_addr_add_prefix(IPAddrBlocks *addr,-
611 const unsigned afi, const unsigned *safi,-
612 unsigned char *a, const int prefixlen);-
613int X509v3_addr_add_range(IPAddrBlocks *addr,-
614 const unsigned afi, const unsigned *safi,-
615 unsigned char *min, unsigned char *max);-
616unsigned X509v3_addr_get_afi(const IPAddressFamily *f);-
617int X509v3_addr_get_range(IPAddressOrRange *aor, const unsigned afi,-
618 unsigned char *min, unsigned char *max,-
619 const int length);-
620-
621-
622-
623-
624int X509v3_asid_is_canonical(ASIdentifiers *asid);-
625int X509v3_addr_is_canonical(IPAddrBlocks *addr);-
626int X509v3_asid_canonize(ASIdentifiers *asid);-
627int X509v3_addr_canonize(IPAddrBlocks *addr);-
628-
629-
630-
631-
632int X509v3_asid_inherits(ASIdentifiers *asid);-
633int X509v3_addr_inherits(IPAddrBlocks *addr);-
634int X509v3_asid_subset(ASIdentifiers *a, ASIdentifiers *b);-
635int X509v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b);-
636-
637-
638-
639-
640int X509v3_asid_validate_path(X509_STORE_CTX *);-
641int X509v3_addr_validate_path(X509_STORE_CTX *);-
642int X509v3_asid_validate_resource_set(struct stack_st_X509 *chain,-
643 ASIdentifiers *ext,-
644 int allow_inheritance);-
645int X509v3_addr_validate_resource_set(struct stack_st_X509 *chain,-
646 IPAddrBlocks *ext, int allow_inheritance);-
647-
648-
649-
650struct stack_st_ASN1_STRING; typedef int (*sk_ASN1_STRING_compfunc)(const ASN1_STRING * const *a, const ASN1_STRING *const *b); typedef void (*sk_ASN1_STRING_freefunc)(ASN1_STRING *a); typedef ASN1_STRING * (*sk_ASN1_STRING_copyfunc)(const ASN1_STRING *a); static inline int sk_ASN1_STRING_num(const struct stack_st_ASN1_STRING *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline ASN1_STRING *sk_ASN1_STRING_value(const struct stack_st_ASN1_STRING *sk, int idx) { return
never executed: return (ASN1_STRING *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(ASN1_STRING *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (ASN1_STRING *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_ASN1_STRING *sk_ASN1_STRING_new(sk_ASN1_STRING_compfunc compare) { return
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_ASN1_STRING *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_ASN1_STRING *sk_ASN1_STRING_new_null(void) { return
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_new_null();
(struct stack_st_ASN1_STRING *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_new_null();
} static inline struct stack_st_ASN1_STRING *sk_ASN1_STRING_new_reserve(sk_ASN1_STRING_compfunc compare, int n) { return
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_ASN1_STRING *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_ASN1_STRING_reserve(struct stack_st_ASN1_STRING *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_ASN1_STRING_free(struct stack_st_ASN1_STRING *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_ASN1_STRING_zero(struct stack_st_ASN1_STRING *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline ASN1_STRING *sk_ASN1_STRING_delete(struct stack_st_ASN1_STRING *sk, int i) { return
never executed: return (ASN1_STRING *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(ASN1_STRING *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (ASN1_STRING *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline ASN1_STRING *sk_ASN1_STRING_delete_ptr(struct stack_st_ASN1_STRING *sk, ASN1_STRING *ptr) { return
never executed: return (ASN1_STRING *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(ASN1_STRING *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (ASN1_STRING *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ASN1_STRING_push(struct stack_st_ASN1_STRING *sk, ASN1_STRING *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ASN1_STRING_unshift(struct stack_st_ASN1_STRING *sk, ASN1_STRING *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline ASN1_STRING *sk_ASN1_STRING_pop(struct stack_st_ASN1_STRING *sk) { return
never executed: return (ASN1_STRING *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(ASN1_STRING *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (ASN1_STRING *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline ASN1_STRING *sk_ASN1_STRING_shift(struct stack_st_ASN1_STRING *sk) { return
never executed: return (ASN1_STRING *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(ASN1_STRING *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (ASN1_STRING *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_ASN1_STRING_pop_free(struct stack_st_ASN1_STRING *sk, sk_ASN1_STRING_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_ASN1_STRING_insert(struct stack_st_ASN1_STRING *sk, ASN1_STRING *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline ASN1_STRING *sk_ASN1_STRING_set(struct stack_st_ASN1_STRING *sk, int idx, ASN1_STRING *ptr) { return
never executed: return (ASN1_STRING *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(ASN1_STRING *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (ASN1_STRING *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_ASN1_STRING_find(struct stack_st_ASN1_STRING *sk, ASN1_STRING *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ASN1_STRING_find_ex(struct stack_st_ASN1_STRING *sk, ASN1_STRING *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_ASN1_STRING_sort(struct stack_st_ASN1_STRING *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_ASN1_STRING_is_sorted(const struct stack_st_ASN1_STRING *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_ASN1_STRING * sk_ASN1_STRING_dup(const struct stack_st_ASN1_STRING *sk) { return
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_ASN1_STRING *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_ASN1_STRING *sk_ASN1_STRING_deep_copy(const struct stack_st_ASN1_STRING *sk, sk_ASN1_STRING_copyfunc copyfunc, sk_ASN1_STRING_freefunc freefunc) { return
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_ASN1_STRING *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_ASN1_STRING *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_ASN1_STRING_compfunc sk_ASN1_STRING_set_cmp_func(struct stack_st_ASN1_STRING *sk, sk_ASN1_STRING_compfunc compare) { return
never executed: return (sk_ASN1_STRING_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_ASN1_STRING_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_ASN1_STRING_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0
651-
652-
653-
654-
655typedef struct NamingAuthority_st NAMING_AUTHORITY;-
656typedef struct ProfessionInfo_st PROFESSION_INFO;-
657typedef struct Admissions_st ADMISSIONS;-
658typedef struct AdmissionSyntax_st ADMISSION_SYNTAX;-
659NAMING_AUTHORITY *NAMING_AUTHORITY_new(void); void NAMING_AUTHORITY_free(NAMING_AUTHORITY *a); NAMING_AUTHORITY *d2i_NAMING_AUTHORITY(NAMING_AUTHORITY **a, const unsigned char **in, long len); int i2d_NAMING_AUTHORITY(NAMING_AUTHORITY *a, unsigned char **out); extern const ASN1_ITEM NAMING_AUTHORITY_it;-
660PROFESSION_INFO *PROFESSION_INFO_new(void); void PROFESSION_INFO_free(PROFESSION_INFO *a); PROFESSION_INFO *d2i_PROFESSION_INFO(PROFESSION_INFO **a, const unsigned char **in, long len); int i2d_PROFESSION_INFO(PROFESSION_INFO *a, unsigned char **out); extern const ASN1_ITEM PROFESSION_INFO_it;-
661ADMISSIONS *ADMISSIONS_new(void); void ADMISSIONS_free(ADMISSIONS *a); ADMISSIONS *d2i_ADMISSIONS(ADMISSIONS **a, const unsigned char **in, long len); int i2d_ADMISSIONS(ADMISSIONS *a, unsigned char **out); extern const ASN1_ITEM ADMISSIONS_it;-
662ADMISSION_SYNTAX *ADMISSION_SYNTAX_new(void); void ADMISSION_SYNTAX_free(ADMISSION_SYNTAX *a); ADMISSION_SYNTAX *d2i_ADMISSION_SYNTAX(ADMISSION_SYNTAX **a, const unsigned char **in, long len); int i2d_ADMISSION_SYNTAX(ADMISSION_SYNTAX *a, unsigned char **out); extern const ASN1_ITEM ADMISSION_SYNTAX_it;-
663struct stack_st_ADMISSIONS; typedef int (*sk_ADMISSIONS_compfunc)(const ADMISSIONS * const *a, const ADMISSIONS *const *b); typedef void (*sk_ADMISSIONS_freefunc)(ADMISSIONS *a); typedef ADMISSIONS * (*sk_ADMISSIONS_copyfunc)(const ADMISSIONS *a); static inline int sk_ADMISSIONS_num(const struct stack_st_ADMISSIONS *sk) { return
executed 2119 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 2119 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline ADMISSIONS *sk_ADMISSIONS_value(const struct stack_st_ADMISSIONS *sk, int idx) { return
executed 277 times by 1 test: return (ADMISSIONS *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(ADMISSIONS *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 277 times by 1 test: return (ADMISSIONS *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_ADMISSIONS *sk_ADMISSIONS_new(sk_ADMISSIONS_compfunc compare) { return
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_ADMISSIONS *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_ADMISSIONS *sk_ADMISSIONS_new_null(void) { return
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_new_null();
(struct stack_st_ADMISSIONS *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_new_null();
} static inline struct stack_st_ADMISSIONS *sk_ADMISSIONS_new_reserve(sk_ADMISSIONS_compfunc compare, int n) { return
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_ADMISSIONS *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_ADMISSIONS_reserve(struct stack_st_ADMISSIONS *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_ADMISSIONS_free(struct stack_st_ADMISSIONS *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_ADMISSIONS_zero(struct stack_st_ADMISSIONS *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline ADMISSIONS *sk_ADMISSIONS_delete(struct stack_st_ADMISSIONS *sk, int i) { return
never executed: return (ADMISSIONS *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(ADMISSIONS *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (ADMISSIONS *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline ADMISSIONS *sk_ADMISSIONS_delete_ptr(struct stack_st_ADMISSIONS *sk, ADMISSIONS *ptr) { return
never executed: return (ADMISSIONS *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(ADMISSIONS *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (ADMISSIONS *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ADMISSIONS_push(struct stack_st_ADMISSIONS *sk, ADMISSIONS *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ADMISSIONS_unshift(struct stack_st_ADMISSIONS *sk, ADMISSIONS *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline ADMISSIONS *sk_ADMISSIONS_pop(struct stack_st_ADMISSIONS *sk) { return
never executed: return (ADMISSIONS *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(ADMISSIONS *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (ADMISSIONS *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline ADMISSIONS *sk_ADMISSIONS_shift(struct stack_st_ADMISSIONS *sk) { return
never executed: return (ADMISSIONS *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(ADMISSIONS *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (ADMISSIONS *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_ADMISSIONS_pop_free(struct stack_st_ADMISSIONS *sk, sk_ADMISSIONS_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_ADMISSIONS_insert(struct stack_st_ADMISSIONS *sk, ADMISSIONS *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline ADMISSIONS *sk_ADMISSIONS_set(struct stack_st_ADMISSIONS *sk, int idx, ADMISSIONS *ptr) { return
never executed: return (ADMISSIONS *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(ADMISSIONS *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (ADMISSIONS *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_ADMISSIONS_find(struct stack_st_ADMISSIONS *sk, ADMISSIONS *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_ADMISSIONS_find_ex(struct stack_st_ADMISSIONS *sk, ADMISSIONS *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_ADMISSIONS_sort(struct stack_st_ADMISSIONS *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_ADMISSIONS_is_sorted(const struct stack_st_ADMISSIONS *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_ADMISSIONS * sk_ADMISSIONS_dup(const struct stack_st_ADMISSIONS *sk) { return
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_ADMISSIONS *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_ADMISSIONS *sk_ADMISSIONS_deep_copy(const struct stack_st_ADMISSIONS *sk, sk_ADMISSIONS_copyfunc copyfunc, sk_ADMISSIONS_freefunc freefunc) { return
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_ADMISSIONS *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_ADMISSIONS *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_ADMISSIONS_compfunc sk_ADMISSIONS_set_cmp_func(struct stack_st_ADMISSIONS *sk, sk_ADMISSIONS_compfunc compare) { return
never executed: return (sk_ADMISSIONS_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_ADMISSIONS_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_ADMISSIONS_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-2119
664struct stack_st_PROFESSION_INFO; typedef int (*sk_PROFESSION_INFO_compfunc)(const PROFESSION_INFO * const *a, const PROFESSION_INFO *const *b); typedef void (*sk_PROFESSION_INFO_freefunc)(PROFESSION_INFO *a); typedef PROFESSION_INFO * (*sk_PROFESSION_INFO_copyfunc)(const PROFESSION_INFO *a); static inline int sk_PROFESSION_INFO_num(const struct stack_st_PROFESSION_INFO *sk) { return
executed 277 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
executed 277 times by 1 test: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
Executed by:
  • libcrypto.so.1.1
} static inline PROFESSION_INFO *sk_PROFESSION_INFO_value(const struct stack_st_PROFESSION_INFO *sk, int idx) { return
never executed: return (PROFESSION_INFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
(PROFESSION_INFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
never executed: return (PROFESSION_INFO *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
} static inline struct stack_st_PROFESSION_INFO *sk_PROFESSION_INFO_new(sk_PROFESSION_INFO_compfunc compare) { return
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
(struct stack_st_PROFESSION_INFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
} static inline struct stack_st_PROFESSION_INFO *sk_PROFESSION_INFO_new_null(void) { return
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_new_null();
(struct stack_st_PROFESSION_INFO *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_new_null();
} static inline struct stack_st_PROFESSION_INFO *sk_PROFESSION_INFO_new_reserve(sk_PROFESSION_INFO_compfunc compare, int n) { return
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_PROFESSION_INFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_PROFESSION_INFO_reserve(struct stack_st_PROFESSION_INFO *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_PROFESSION_INFO_free(struct stack_st_PROFESSION_INFO *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_PROFESSION_INFO_zero(struct stack_st_PROFESSION_INFO *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline PROFESSION_INFO *sk_PROFESSION_INFO_delete(struct stack_st_PROFESSION_INFO *sk, int i) { return
never executed: return (PROFESSION_INFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(PROFESSION_INFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (PROFESSION_INFO *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline PROFESSION_INFO *sk_PROFESSION_INFO_delete_ptr(struct stack_st_PROFESSION_INFO *sk, PROFESSION_INFO *ptr) { return
never executed: return (PROFESSION_INFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(PROFESSION_INFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (PROFESSION_INFO *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_PROFESSION_INFO_push(struct stack_st_PROFESSION_INFO *sk, PROFESSION_INFO *ptr) { return
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_PROFESSION_INFO_unshift(struct stack_st_PROFESSION_INFO *sk, PROFESSION_INFO *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline PROFESSION_INFO *sk_PROFESSION_INFO_pop(struct stack_st_PROFESSION_INFO *sk) { return
never executed: return (PROFESSION_INFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(PROFESSION_INFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (PROFESSION_INFO *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline PROFESSION_INFO *sk_PROFESSION_INFO_shift(struct stack_st_PROFESSION_INFO *sk) { return
never executed: return (PROFESSION_INFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(PROFESSION_INFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (PROFESSION_INFO *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_PROFESSION_INFO_pop_free(struct stack_st_PROFESSION_INFO *sk, sk_PROFESSION_INFO_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
never executed: end of block
static inline int sk_PROFESSION_INFO_insert(struct stack_st_PROFESSION_INFO *sk, PROFESSION_INFO *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline PROFESSION_INFO *sk_PROFESSION_INFO_set(struct stack_st_PROFESSION_INFO *sk, int idx, PROFESSION_INFO *ptr) { return
never executed: return (PROFESSION_INFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(PROFESSION_INFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (PROFESSION_INFO *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_PROFESSION_INFO_find(struct stack_st_PROFESSION_INFO *sk, PROFESSION_INFO *ptr) { return
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_PROFESSION_INFO_find_ex(struct stack_st_PROFESSION_INFO *sk, PROFESSION_INFO *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_PROFESSION_INFO_sort(struct stack_st_PROFESSION_INFO *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_PROFESSION_INFO_is_sorted(const struct stack_st_PROFESSION_INFO *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_PROFESSION_INFO * sk_PROFESSION_INFO_dup(const struct stack_st_PROFESSION_INFO *sk) { return
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_PROFESSION_INFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_PROFESSION_INFO *sk_PROFESSION_INFO_deep_copy(const struct stack_st_PROFESSION_INFO *sk, sk_PROFESSION_INFO_copyfunc copyfunc, sk_PROFESSION_INFO_freefunc freefunc) { return
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_PROFESSION_INFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_PROFESSION_INFO *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_PROFESSION_INFO_compfunc sk_PROFESSION_INFO_set_cmp_func(struct stack_st_PROFESSION_INFO *sk, sk_PROFESSION_INFO_compfunc compare) { return
never executed: return (sk_PROFESSION_INFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_PROFESSION_INFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_PROFESSION_INFO_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-277
665typedef struct stack_st_PROFESSION_INFO PROFESSION_INFOS;-
666-
667const ASN1_OBJECT *NAMING_AUTHORITY_get0_authorityId(-
668 const NAMING_AUTHORITY *n);-
669const ASN1_IA5STRING *NAMING_AUTHORITY_get0_authorityURL(-
670 const NAMING_AUTHORITY *n);-
671const ASN1_STRING *NAMING_AUTHORITY_get0_authorityText(-
672 const NAMING_AUTHORITY *n);-
673void NAMING_AUTHORITY_set0_authorityId(NAMING_AUTHORITY *n,-
674 ASN1_OBJECT* namingAuthorityId);-
675void NAMING_AUTHORITY_set0_authorityURL(NAMING_AUTHORITY *n,-
676 ASN1_IA5STRING* namingAuthorityUrl);-
677void NAMING_AUTHORITY_set0_authorityText(NAMING_AUTHORITY *n,-
678 ASN1_STRING* namingAuthorityText);-
679-
680const GENERAL_NAME *ADMISSION_SYNTAX_get0_admissionAuthority(-
681 const ADMISSION_SYNTAX *as);-
682void ADMISSION_SYNTAX_set0_admissionAuthority(-
683 ADMISSION_SYNTAX *as, GENERAL_NAME *aa);-
684const struct stack_st_ADMISSIONS *ADMISSION_SYNTAX_get0_contentsOfAdmissions(-
685 const ADMISSION_SYNTAX *as);-
686void ADMISSION_SYNTAX_set0_contentsOfAdmissions(-
687 ADMISSION_SYNTAX *as, struct stack_st_ADMISSIONS *a);-
688const GENERAL_NAME *ADMISSIONS_get0_admissionAuthority(const ADMISSIONS *a);-
689void ADMISSIONS_set0_admissionAuthority(ADMISSIONS *a, GENERAL_NAME *aa);-
690const NAMING_AUTHORITY *ADMISSIONS_get0_namingAuthority(const ADMISSIONS *a);-
691void ADMISSIONS_set0_namingAuthority(ADMISSIONS *a, NAMING_AUTHORITY *na);-
692const PROFESSION_INFOS *ADMISSIONS_get0_professionInfos(const ADMISSIONS *a);-
693void ADMISSIONS_set0_professionInfos(ADMISSIONS *a, PROFESSION_INFOS *pi);-
694const ASN1_OCTET_STRING *PROFESSION_INFO_get0_addProfessionInfo(-
695 const PROFESSION_INFO *pi);-
696void PROFESSION_INFO_set0_addProfessionInfo(-
697 PROFESSION_INFO *pi, ASN1_OCTET_STRING *aos);-
698const NAMING_AUTHORITY *PROFESSION_INFO_get0_namingAuthority(-
699 const PROFESSION_INFO *pi);-
700void PROFESSION_INFO_set0_namingAuthority(-
701 PROFESSION_INFO *pi, NAMING_AUTHORITY *na);-
702const struct stack_st_ASN1_STRING *PROFESSION_INFO_get0_professionItems(-
703 const PROFESSION_INFO *pi);-
704void PROFESSION_INFO_set0_professionItems(-
705 PROFESSION_INFO *pi, struct stack_st_ASN1_STRING *as);-
706const struct stack_st_ASN1_OBJECT *PROFESSION_INFO_get0_professionOIDs(-
707 const PROFESSION_INFO *pi);-
708void PROFESSION_INFO_set0_professionOIDs(-
709 PROFESSION_INFO *pi, struct stack_st_ASN1_OBJECT *po);-
710const ASN1_PRINTABLESTRING *PROFESSION_INFO_get0_registrationNumber(-
711 const PROFESSION_INFO *pi);-
712void PROFESSION_INFO_set0_registrationNumber(-
713 PROFESSION_INFO *pi, ASN1_PRINTABLESTRING *rn);-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2