OpenCoverage

asn1_locl.h

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/asn1_locl.h
Switch to Source codePreprocessed file
LineSourceCount
1int asn1_time_to_tm(struct tm *tm, const ASN1_TIME *d);-
2int asn1_utctime_to_tm(struct tm *tm, const ASN1_UTCTIME *d);-
3int asn1_generalizedtime_to_tm(struct tm *tm, const ASN1_GENERALIZEDTIME *d);-
4-
5-
6-
7struct asn1_sctx_st {-
8-
9 const ASN1_ITEM *it;-
10-
11 const ASN1_TEMPLATE *tt;-
12-
13 unsigned long flags;-
14-
15 int skidx;-
16-
17 int depth;-
18-
19 const char *sname, *fname;-
20-
21 int prim_type;-
22-
23 ASN1_VALUE **field;-
24-
25 int (*scan_cb) (ASN1_SCTX *ctx);-
26-
27 void *app_data;-
28} ;-
29-
30typedef struct mime_param_st MIME_PARAM;-
31struct stack_st_MIME_PARAM; typedef int (*sk_MIME_PARAM_compfunc)(const MIME_PARAM * const *a, const MIME_PARAM *const *b); typedef void (*sk_MIME_PARAM_freefunc)(MIME_PARAM *a); typedef MIME_PARAM * (*sk_MIME_PARAM_copyfunc)(const MIME_PARAM *a); static inline int sk_MIME_PARAM_num(const struct stack_st_MIME_PARAM *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline MIME_PARAM *sk_MIME_PARAM_value(const struct stack_st_MIME_PARAM *sk, int idx) { return
executed 6 times by 1 test: return (MIME_PARAM *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(MIME_PARAM *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 6 times by 1 test: return (MIME_PARAM *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_MIME_PARAM *sk_MIME_PARAM_new(sk_MIME_PARAM_compfunc compare) { return
executed 143 times by 1 test: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
Executed by:
  • libcrypto.so.1.1
(struct stack_st_MIME_PARAM *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
executed 143 times by 1 test: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_MIME_PARAM *sk_MIME_PARAM_new_null(void) { return
never executed: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_new_null();
(struct stack_st_MIME_PARAM *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_new_null();
} static inline struct stack_st_MIME_PARAM *sk_MIME_PARAM_new_reserve(sk_MIME_PARAM_compfunc compare, int n) { return
never executed: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_MIME_PARAM *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_MIME_PARAM_reserve(struct stack_st_MIME_PARAM *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_MIME_PARAM_free(struct stack_st_MIME_PARAM *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_MIME_PARAM_zero(struct stack_st_MIME_PARAM *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline MIME_PARAM *sk_MIME_PARAM_delete(struct stack_st_MIME_PARAM *sk, int i) { return
never executed: return (MIME_PARAM *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(MIME_PARAM *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (MIME_PARAM *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline MIME_PARAM *sk_MIME_PARAM_delete_ptr(struct stack_st_MIME_PARAM *sk, MIME_PARAM *ptr) { return
never executed: return (MIME_PARAM *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(MIME_PARAM *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (MIME_PARAM *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_MIME_PARAM_push(struct stack_st_MIME_PARAM *sk, MIME_PARAM *ptr) { return
executed 114 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 114 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_MIME_PARAM_unshift(struct stack_st_MIME_PARAM *sk, MIME_PARAM *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline MIME_PARAM *sk_MIME_PARAM_pop(struct stack_st_MIME_PARAM *sk) { return
never executed: return (MIME_PARAM *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(MIME_PARAM *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (MIME_PARAM *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline MIME_PARAM *sk_MIME_PARAM_shift(struct stack_st_MIME_PARAM *sk) { return
never executed: return (MIME_PARAM *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(MIME_PARAM *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (MIME_PARAM *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_MIME_PARAM_pop_free(struct stack_st_MIME_PARAM *sk, sk_MIME_PARAM_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 143 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_MIME_PARAM_insert(struct stack_st_MIME_PARAM *sk, MIME_PARAM *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline MIME_PARAM *sk_MIME_PARAM_set(struct stack_st_MIME_PARAM *sk, int idx, MIME_PARAM *ptr) { return
never executed: return (MIME_PARAM *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(MIME_PARAM *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (MIME_PARAM *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_MIME_PARAM_find(struct stack_st_MIME_PARAM *sk, MIME_PARAM *ptr) { return
executed 6 times by 1 test: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
executed 6 times by 1 test: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_MIME_PARAM_find_ex(struct stack_st_MIME_PARAM *sk, MIME_PARAM *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_MIME_PARAM_sort(struct stack_st_MIME_PARAM *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_MIME_PARAM_is_sorted(const struct stack_st_MIME_PARAM *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_MIME_PARAM * sk_MIME_PARAM_dup(const struct stack_st_MIME_PARAM *sk) { return
never executed: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_MIME_PARAM *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_MIME_PARAM *sk_MIME_PARAM_deep_copy(const struct stack_st_MIME_PARAM *sk, sk_MIME_PARAM_copyfunc copyfunc, sk_MIME_PARAM_freefunc freefunc) { return
never executed: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_MIME_PARAM *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_MIME_PARAM *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_MIME_PARAM_compfunc sk_MIME_PARAM_set_cmp_func(struct stack_st_MIME_PARAM *sk, sk_MIME_PARAM_compfunc compare) { return
never executed: return (sk_MIME_PARAM_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_MIME_PARAM_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_MIME_PARAM_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-143
32typedef struct mime_header_st MIME_HEADER;-
33struct stack_st_MIME_HEADER; typedef int (*sk_MIME_HEADER_compfunc)(const MIME_HEADER * const *a, const MIME_HEADER *const *b); typedef void (*sk_MIME_HEADER_freefunc)(MIME_HEADER *a); typedef MIME_HEADER * (*sk_MIME_HEADER_copyfunc)(const MIME_HEADER *a); static inline int sk_MIME_HEADER_num(const struct stack_st_MIME_HEADER *sk) { return
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
OPENSSL_sk_num((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_num((const OPENSSL_STACK *)sk);
} static inline MIME_HEADER *sk_MIME_HEADER_value(const struct stack_st_MIME_HEADER *sk, int idx) { return
executed 41 times by 1 test: return (MIME_HEADER *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
(MIME_HEADER *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
executed 41 times by 1 test: return (MIME_HEADER *)OPENSSL_sk_value((const OPENSSL_STACK *)sk, idx);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_MIME_HEADER *sk_MIME_HEADER_new(sk_MIME_HEADER_compfunc compare) { return
executed 41 times by 1 test: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
Executed by:
  • libcrypto.so.1.1
(struct stack_st_MIME_HEADER *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
executed 41 times by 1 test: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_new((OPENSSL_sk_compfunc)compare);
Executed by:
  • libcrypto.so.1.1
} static inline struct stack_st_MIME_HEADER *sk_MIME_HEADER_new_null(void) { return
never executed: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_new_null();
(struct stack_st_MIME_HEADER *)OPENSSL_sk_new_null();
never executed: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_new_null();
} static inline struct stack_st_MIME_HEADER *sk_MIME_HEADER_new_reserve(sk_MIME_HEADER_compfunc compare, int n) { return
never executed: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
(struct stack_st_MIME_HEADER *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
never executed: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_new_reserve((OPENSSL_sk_compfunc)compare, n);
} static inline int sk_MIME_HEADER_reserve(struct stack_st_MIME_HEADER *sk, int n) { return
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
never executed: return OPENSSL_sk_reserve((OPENSSL_STACK *)sk, n);
} static inline void sk_MIME_HEADER_free(struct stack_st_MIME_HEADER *sk) { OPENSSL_sk_free((OPENSSL_STACK *)sk); }
never executed: end of block
static inline void sk_MIME_HEADER_zero(struct stack_st_MIME_HEADER *sk) { OPENSSL_sk_zero((OPENSSL_STACK *)sk); }
never executed: end of block
static inline MIME_HEADER *sk_MIME_HEADER_delete(struct stack_st_MIME_HEADER *sk, int i) { return
never executed: return (MIME_HEADER *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
(MIME_HEADER *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
never executed: return (MIME_HEADER *)OPENSSL_sk_delete((OPENSSL_STACK *)sk, i);
} static inline MIME_HEADER *sk_MIME_HEADER_delete_ptr(struct stack_st_MIME_HEADER *sk, MIME_HEADER *ptr) { return
never executed: return (MIME_HEADER *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
(MIME_HEADER *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return (MIME_HEADER *)OPENSSL_sk_delete_ptr((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline int sk_MIME_HEADER_push(struct stack_st_MIME_HEADER *sk, MIME_HEADER *ptr) { return
executed 143 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
executed 143 times by 1 test: return OPENSSL_sk_push((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_MIME_HEADER_unshift(struct stack_st_MIME_HEADER *sk, MIME_HEADER *ptr) { return
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_unshift((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline MIME_HEADER *sk_MIME_HEADER_pop(struct stack_st_MIME_HEADER *sk) { return
never executed: return (MIME_HEADER *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
(MIME_HEADER *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
never executed: return (MIME_HEADER *)OPENSSL_sk_pop((OPENSSL_STACK *)sk);
} static inline MIME_HEADER *sk_MIME_HEADER_shift(struct stack_st_MIME_HEADER *sk) { return
never executed: return (MIME_HEADER *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
(MIME_HEADER *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
never executed: return (MIME_HEADER *)OPENSSL_sk_shift((OPENSSL_STACK *)sk);
} static inline void sk_MIME_HEADER_pop_free(struct stack_st_MIME_HEADER *sk, sk_MIME_HEADER_freefunc freefunc) { OPENSSL_sk_pop_free((OPENSSL_STACK *)sk, (OPENSSL_sk_freefunc)freefunc); }
executed 41 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
static inline int sk_MIME_HEADER_insert(struct stack_st_MIME_HEADER *sk, MIME_HEADER *ptr, int idx) { return
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
never executed: return OPENSSL_sk_insert((OPENSSL_STACK *)sk, (const void *)ptr, idx);
} static inline MIME_HEADER *sk_MIME_HEADER_set(struct stack_st_MIME_HEADER *sk, int idx, MIME_HEADER *ptr) { return
never executed: return (MIME_HEADER *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
(MIME_HEADER *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
never executed: return (MIME_HEADER *)OPENSSL_sk_set((OPENSSL_STACK *)sk, idx, (const void *)ptr);
} static inline int sk_MIME_HEADER_find(struct stack_st_MIME_HEADER *sk, MIME_HEADER *ptr) { return
executed 41 times by 1 test: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
executed 41 times by 1 test: return OPENSSL_sk_find((OPENSSL_STACK *)sk, (const void *)ptr);
Executed by:
  • libcrypto.so.1.1
} static inline int sk_MIME_HEADER_find_ex(struct stack_st_MIME_HEADER *sk, MIME_HEADER *ptr) { return
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
never executed: return OPENSSL_sk_find_ex((OPENSSL_STACK *)sk, (const void *)ptr);
} static inline void sk_MIME_HEADER_sort(struct stack_st_MIME_HEADER *sk) { OPENSSL_sk_sort((OPENSSL_STACK *)sk); }
never executed: end of block
static inline int sk_MIME_HEADER_is_sorted(const struct stack_st_MIME_HEADER *sk) { return
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
never executed: return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk);
} static inline struct stack_st_MIME_HEADER * sk_MIME_HEADER_dup(const struct stack_st_MIME_HEADER *sk) { return
never executed: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
(struct stack_st_MIME_HEADER *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
never executed: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk);
} static inline struct stack_st_MIME_HEADER *sk_MIME_HEADER_deep_copy(const struct stack_st_MIME_HEADER *sk, sk_MIME_HEADER_copyfunc copyfunc, sk_MIME_HEADER_freefunc freefunc) { return
never executed: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
(struct stack_st_MIME_HEADER *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
never executed: return (struct stack_st_MIME_HEADER *)OPENSSL_sk_deep_copy((const OPENSSL_STACK *)sk, (OPENSSL_sk_copyfunc)copyfunc, (OPENSSL_sk_freefunc)freefunc);
} static inline sk_MIME_HEADER_compfunc sk_MIME_HEADER_set_cmp_func(struct stack_st_MIME_HEADER *sk, sk_MIME_HEADER_compfunc compare) { return
never executed: return (sk_MIME_HEADER_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
(sk_MIME_HEADER_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
never executed: return (sk_MIME_HEADER_compfunc)OPENSSL_sk_set_cmp_func((OPENSSL_STACK *)sk, (OPENSSL_sk_compfunc)compare);
}
0-143
34-
35void asn1_string_embed_free(ASN1_STRING *a, int embed);-
36-
37int asn1_get_choice_selector(ASN1_VALUE **pval, const ASN1_ITEM *it);-
38int asn1_set_choice_selector(ASN1_VALUE **pval, int value,-
39 const ASN1_ITEM *it);-
40-
41ASN1_VALUE **asn1_get_field_ptr(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt);-
42-
43const ASN1_TEMPLATE *asn1_do_adb(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt,-
44 int nullerr);-
45-
46int asn1_do_lock(ASN1_VALUE **pval, int op, const ASN1_ITEM *it);-
47-
48void asn1_enc_init(ASN1_VALUE **pval, const ASN1_ITEM *it);-
49void asn1_enc_free(ASN1_VALUE **pval, const ASN1_ITEM *it);-
50int asn1_enc_restore(int *len, unsigned char **out, ASN1_VALUE **pval,-
51 const ASN1_ITEM *it);-
52int asn1_enc_save(ASN1_VALUE **pval, const unsigned char *in, int inlen,-
53 const ASN1_ITEM *it);-
54-
55void asn1_item_embed_free(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed);-
56void asn1_primitive_free(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed);-
57void asn1_template_free(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt);-
58-
59ASN1_OBJECT *c2i_ASN1_OBJECT(ASN1_OBJECT **a, const unsigned char **pp,-
60 long length);-
61int i2c_ASN1_BIT_STRING(ASN1_BIT_STRING *a, unsigned char **pp);-
62ASN1_BIT_STRING *c2i_ASN1_BIT_STRING(ASN1_BIT_STRING **a,-
63 const unsigned char **pp, long length);-
64int i2c_ASN1_INTEGER(ASN1_INTEGER *a, unsigned char **pp);-
65ASN1_INTEGER *c2i_ASN1_INTEGER(ASN1_INTEGER **a, const unsigned char **pp,-
66 long length);-
67-
68-
69int c2i_uint64_int(uint64_t *ret, int *neg, const unsigned char **pp, long len);-
70int i2c_uint64_int(unsigned char *p, uint64_t r, int neg);-
71-
72ASN1_TIME *asn1_time_from_tm(ASN1_TIME *s, struct tm *ts, int type);-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2