OpenCoverage

v3_crld.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_crld.c
Switch to Source codePreprocessed file
LineSourceCount
1-
2-
3static void *v2i_crld(const X509V3_EXT_METHOD *method,-
4 X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval);-
5static int i2r_crldp(const X509V3_EXT_METHOD *method, void *pcrldp, BIO *out,-
6 int indent);-
7-
8const X509V3_EXT_METHOD v3_crld = {-
9 103, 0, (&(CRL_DIST_POINTS_it)),-
10 0, 0, 0, 0,-
11 0, 0,-
12 0,-
13 v2i_crld,-
14 i2r_crldp, 0,-
15 -
16 ((void *)0)-
17-
18};-
19-
20const X509V3_EXT_METHOD v3_freshest_crl = {-
21 857, 0, (&(CRL_DIST_POINTS_it)),-
22 0, 0, 0, 0,-
23 0, 0,-
24 0,-
25 v2i_crld,-
26 i2r_crldp, 0,-
27 -
28 ((void *)0)-
29-
30};-
31-
32static struct stack_st_GENERAL_NAME *gnames_from_sectname(X509V3_CTX *ctx,-
33 char *sect)-
34{-
35 struct stack_st_CONF_VALUE *gnsect;-
36 struct stack_st_GENERAL_NAME *gens;-
37 if (*
*sect == '@'Description
TRUEnever evaluated
FALSEnever evaluated
sect == '@'
*sect == '@'Description
TRUEnever evaluated
FALSEnever evaluated
)
0
38 gnsect = X509V3_get_section(ctx, sect + 1);
never executed: gnsect = X509V3_get_section(ctx, sect + 1);
0
39 else-
40 gnsect = X509V3_parse_list(sect);
never executed: gnsect = X509V3_parse_list(sect);
0
41 if (!gnsect
!gnsectDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
42 ERR_put_error(34,(156),(150),__FILE__,55);-
43 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
44 ((void *)0)
never executed: return ((void *)0) ;
0
45 ;
never executed: return ((void *)0) ;
0
46 }-
47 gens = v2i_GENERAL_NAMES(-
48 ((void *)0)-
49 , ctx, gnsect);-
50 if (*
*sect == '@'Description
TRUEnever evaluated
FALSEnever evaluated
sect == '@'
*sect == '@'Description
TRUEnever evaluated
FALSEnever evaluated
)
0
51 X509V3_section_free(ctx, gnsect);
never executed: X509V3_section_free(ctx, gnsect);
0
52 else-
53 sk_CONF_VALUE_pop_free(gnsect, X509V3_conf_free);
never executed: sk_CONF_VALUE_pop_free(gnsect, X509V3_conf_free);
0
54 return
never executed: return gens;
gens;
never executed: return gens;
0
55}-
56-
57static int set_dist_point_name(DIST_POINT_NAME **pdp, X509V3_CTX *ctx,-
58 CONF_VALUE *cnf)-
59{-
60 struct stack_st_GENERAL_NAME *fnm = -
61 ((void *)0)-
62 ;-
63 struct stack_st_X509_NAME_ENTRY *rnm = -
64 ((void *)0)-
65 ;-
66-
67 if (-
68 (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
__extension__ (__builtin_constant_p (
__builtin_constant_p ( 9 )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
69 9
__builtin_constant_p ( 9 )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
70 )
__builtin_constant_p ( 9 )Description
TRUEnever evaluated
FALSEnever evaluated
&& ((__builtin_constant_p (
__builtin_cons... ( cnf->name )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
71 cnf->name
__builtin_cons... ( cnf->name )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
72 )
__builtin_cons... ( cnf->name )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
73 cnf->name
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
74 ) < ((size_t) (
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
75 9
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
76 ))
strlen ( cnf->...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
) || (__builtin_constant_p (
__builtin_cons...( "fullname" )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
77 "fullname"
__builtin_cons...( "fullname" )Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
78 )
__builtin_cons...( "fullname" )Description
TRUEnever evaluated
FALSEnever evaluated
&& strlen (
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
79 "fullname"
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
80 ) < ((size_t) (
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
81 9
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
82 ))
strlen ( "full...size_t) ( 9 ))Description
TRUEnever evaluated
FALSEnever evaluated
)) ? __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
83 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
84 ) && __builtin_constant_p (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
85 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
86 ) && (__s1_len = __builtin_strlen (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
87 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
88 ), __s2_len = __builtin_strlen (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
89 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
90 ), (!((size_t)(const void *)((
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
91 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
92 ) + 1) - (size_t)(const void *)(
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
93 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
94 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
95 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
96 ) + 1) - (size_t)(const void *)(
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
97 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
98 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
99 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
100 ,
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
101 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
102 ) : (__builtin_constant_p (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
103 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
104 ) && ((size_t)(const void *)((
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
105 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
106 ) + 1) - (size_t)(const void *)(
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
107 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
108 ) == 1) && (__s1_len = __builtin_strlen (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
109 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
110 ), __s1_len < 4) ? (__builtin_constant_p (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
111 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
112 ) && ((size_t)(const void *)((
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
113 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
114 ) + 1) - (size_t)(const void *)(
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
115 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
116 ) == 1) ? __builtin_strcmp (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
117 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
118 ,
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
119 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
120 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
121 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
122 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
123 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
124 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
125 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
126 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
127 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
128 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
129 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
130 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
131 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
132 ) && ((size_t)(const void *)((
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
133 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
134 ) + 1) - (size_t)(const void *)(
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
135 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
136 ) == 1) && (__s2_len = __builtin_strlen (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
137 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
138 ), __s2_len < 4) ? (__builtin_constant_p (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
139 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
140 ) && ((size_t)(const void *)((
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
141 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
142 ) + 1) - (size_t)(const void *)(
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
143 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
144 ) == 1) ? __builtin_strcmp (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
145 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
146 ,
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
147 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
148 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
149 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
150 ); int __result = (((const unsigned char *) (const char *) (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
151 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
152 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
153 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
154 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
155 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
156 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "fullname" ))[3] - __s2[3]);
0
157 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "fullname" ))[3] - __s2[3]);
0
158 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
159 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
160 ,
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
161 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
162 )))); }) : strncmp (
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
163 cnf->name
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
164 ,
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
165 "fullname"
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
166 ,
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
167 9
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
168 )))
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
169 == 0
(__extension__..." , 9 ))) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
170 fnm = gnames_from_sectname(ctx, cnf->value);-
171 if (!fnm
!fnmDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
172 goto
never executed: goto err;
err;
never executed: goto err;
0
173 }
never executed: end of block
else if (
0
174 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
175 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
176 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
177 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
178 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
179 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
180 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
181 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
182 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
183 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
184 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
185 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
186 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
187 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
188 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
189 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
190 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
191 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
192 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
193 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
194 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
195 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
196 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
197 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
198 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
199 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
200 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
201 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
202 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
203 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
204 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
205 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
206 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
207 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
208 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
209 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
210 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
211 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
212 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
213 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
214 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
215 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
216 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
217 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
218 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
219 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
220 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
221 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
222 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
223 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
224 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
225 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
226 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
227 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
228 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
229 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
230 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
231 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
232 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
233 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
234 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
235 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
236 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
237 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
238 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
239 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
240 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
241 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
242 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
243 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
244 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
245 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
246 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
247 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
248 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "relativename" ))[3] - __s2[3]);
0
249 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "relativename" ))[3] - __s2[3]);
0
250 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
251 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
252 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
253 "relativename"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
254 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
255 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
256 int ret;-
257 struct stack_st_CONF_VALUE *dnsect;-
258 X509_NAME *nm;-
259 nm = X509_NAME_new();-
260 if (nm ==
nm == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
261 ((void *)0)
nm == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
262 )-
263 return
never executed: return -1;
-1;
never executed: return -1;
0
264 dnsect = X509V3_get_section(ctx, cnf->value);-
265 if (!dnsect
!dnsectDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
266 ERR_put_error(34,(158),(150),__FILE__,86)-
267 ;-
268 return
never executed: return -1;
-1;
never executed: return -1;
0
269 }-
270 ret = X509V3_NAME_from_section(nm, dnsect, (0x1000|1));-
271 X509V3_section_free(ctx, dnsect);-
272 rnm = nm->entries;-
273 nm->entries = -
274 ((void *)0)-
275 ;-
276 X509_NAME_free(nm);-
277 if (!ret
!retDescription
TRUEnever evaluated
FALSEnever evaluated
|| sk_X509_NAME_ENTRY_num(rnm) <= 0
sk_X509_NAME_E..._num(rnm) <= 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
278 goto
never executed: goto err;
err;
never executed: goto err;
0
279-
280-
281-
282 if (sk_X509_NAME_ENTRY_value(rnm,
sk_X509_NAME_E...rnm) - 1)->setDescription
TRUEnever evaluated
FALSEnever evaluated
0
283 sk_X509_NAME_ENTRY_num(rnm) - 1)->set
sk_X509_NAME_E...rnm) - 1)->setDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
284 ERR_put_error(34,(158),(161),__FILE__,102)-
285 ;-
286 goto
never executed: goto err;
err;
never executed: goto err;
0
287 }-
288 }
never executed: end of block
else
0
289 return
never executed: return 0;
0;
never executed: return 0;
0
290-
291 if (*
*pdpDescription
TRUEnever evaluated
FALSEnever evaluated
pdp
*pdpDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
292 ERR_put_error(34,(158),(160),__FILE__,110)-
293 ;-
294 goto
never executed: goto err;
err;
never executed: goto err;
0
295 }-
296-
297 *pdp = DIST_POINT_NAME_new();-
298 if (*
*pdp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
pdp ==
*pdp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
299 ((void *)0)
*pdp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
300 )-
301 goto
never executed: goto err;
err;
never executed: goto err;
0
302 if (fnm
fnmDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
303 (*pdp)->type = 0;-
304 (*pdp)->name.fullname = fnm;-
305 }
never executed: end of block
else {
0
306 (*pdp)->type = 1;-
307 (*pdp)->name.relativename = rnm;-
308 }
never executed: end of block
0
309-
310 return
never executed: return 1;
1;
never executed: return 1;
0
311-
312 err:-
313 sk_GENERAL_NAME_pop_free(fnm, GENERAL_NAME_free);-
314 sk_X509_NAME_ENTRY_pop_free(rnm, X509_NAME_ENTRY_free);-
315 return
never executed: return -1;
-1;
never executed: return -1;
0
316}-
317-
318static const BIT_STRING_BITNAME reason_flags[] = {-
319 {0, "Unused", "unused"},-
320 {1, "Key Compromise", "keyCompromise"},-
321 {2, "CA Compromise", "CACompromise"},-
322 {3, "Affiliation Changed", "affiliationChanged"},-
323 {4, "Superseded", "superseded"},-
324 {5, "Cessation Of Operation", "cessationOfOperation"},-
325 {6, "Certificate Hold", "certificateHold"},-
326 {7, "Privilege Withdrawn", "privilegeWithdrawn"},-
327 {8, "AA Compromise", "AACompromise"},-
328 {-1, -
329 ((void *)0)-
330 , -
331 ((void *)0)-
332 }-
333};-
334-
335static int set_reasons(ASN1_BIT_STRING **preas, char *value)-
336{-
337 struct stack_st_CONF_VALUE *rsk = -
338 ((void *)0)-
339 ;-
340 const BIT_STRING_BITNAME *pbn;-
341 const char *bnam;-
342 int i, ret = 0;-
343 rsk = X509V3_parse_list(value);-
344 if (rsk ==
rsk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
345 ((void *)0)
rsk == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
346 )-
347 return
never executed: return 0;
0;
never executed: return 0;
0
348 if (*
*preas != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
preas !=
*preas != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
349 ((void *)0)
*preas != ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
350 )-
351 goto
never executed: goto err;
err;
never executed: goto err;
0
352 for (i = 0; i < sk_CONF_VALUE_num(rsk)
i < sk_CONF_VALUE_num(rsk)Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
353 bnam = sk_CONF_VALUE_value(rsk, i)->name;-
354 if (*
*preas == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
preas ==
*preas == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
355 ((void *)0)
*preas == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
356 ) {-
357 *preas = ASN1_BIT_STRING_new();-
358 if (*
*preas == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
preas ==
*preas == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
359 ((void *)0)
*preas == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
360 )-
361 goto
never executed: goto err;
err;
never executed: goto err;
0
362 }
never executed: end of block
0
363 for (pbn = reason_flags; pbn->lname
pbn->lnameDescription
TRUEnever evaluated
FALSEnever evaluated
; pbn++) {
0
364 if (-
365 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
366 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
367 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
368 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
369 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
370 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
371 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
372 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
373 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
374 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
375 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
376 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
377 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
378 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
379 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
380 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
381 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
382 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
383 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
384 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
385 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
386 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
387 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
388 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
389 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
390 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
391 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
392 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
393 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
394 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
395 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
396 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
397 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
398 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
399 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
400 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
401 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
402 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
403 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
404 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
405 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
406 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
407 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
408 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
409 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
410 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
411 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( pbn->sname ))[3] - __s2[3]);
0
412 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( pbn->sname ))[3] - __s2[3]);
0
413 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
414 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
415 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
416 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
417 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
418 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
419 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
420 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
421 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
422 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
423 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
424 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
425 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
426 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
427 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
428 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
429 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
430 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
431 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
432 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
433 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
434 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
435 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
436 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
437 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
438 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
439 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( bnam ))[3] - __s2[3]);
0
440 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( bnam ))[3] - __s2[3]);
0
441 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
442 pbn->sname
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
443 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
444 bnam
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
445 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
446 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
447 if (!ASN1_BIT_STRING_set_bit(*preas, pbn->bitnum, 1)
!ASN1_BIT_STRI...bn->bitnum, 1)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
448 goto
never executed: goto err;
err;
never executed: goto err;
0
449 break;
never executed: break;
0
450 }-
451 }
never executed: end of block
0
452 if (!pbn->lname
!pbn->lnameDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
453 goto
never executed: goto err;
err;
never executed: goto err;
0
454 }
never executed: end of block
0
455 ret = 1;-
456-
457 err:
code before this statement never executed: err:
0
458 sk_CONF_VALUE_pop_free(rsk, X509V3_conf_free);-
459 return
never executed: return ret;
ret;
never executed: return ret;
0
460}-
461-
462static int print_reasons(BIO *out, const char *rname,-
463 ASN1_BIT_STRING *rflags, int indent)-
464{-
465 int first = 1;-
466 const BIT_STRING_BITNAME *pbn;-
467 BIO_printf(out, "%*s%s:\n%*s", indent, "", rname, indent + 2, "");-
468 for (pbn = reason_flags; pbn->lname
pbn->lnameDescription
TRUEevaluated 33003 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3667 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; pbn++) {
3667-33003
469 if (ASN1_BIT_STRING_get_bit(rflags, pbn->bitnum)
ASN1_BIT_STRIN..., pbn->bitnum)Description
TRUEevaluated 18028 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 14975 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
14975-18028
470 if (first
firstDescription
TRUEevaluated 3096 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 14932 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
3096-14932
471 first = 0;
executed 3096 times by 1 test: first = 0;
Executed by:
  • libcrypto.so.1.1
3096
472 else-
473 BIO_puts(out, ", ");
executed 14932 times by 1 test: BIO_puts(out, ", ");
Executed by:
  • libcrypto.so.1.1
14932
474 BIO_puts(out, pbn->lname);-
475 }
executed 18028 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
18028
476 }
executed 33003 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
33003
477 if (first
firstDescription
TRUEevaluated 571 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3096 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
571-3096
478 BIO_puts(out, "<EMPTY>\n");
executed 571 times by 1 test: BIO_puts(out, "<EMPTY>\n");
Executed by:
  • libcrypto.so.1.1
571
479 else-
480 BIO_puts(out, "\n");
executed 3096 times by 1 test: BIO_puts(out, "\n");
Executed by:
  • libcrypto.so.1.1
3096
481 return
executed 3667 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 3667 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
3667
482}-
483-
484static DIST_POINT *crldp_from_section(X509V3_CTX *ctx,-
485 struct stack_st_CONF_VALUE *nval)-
486{-
487 int i;-
488 CONF_VALUE *cnf;-
489 DIST_POINT *point = DIST_POINT_new();-
490-
491 if (point ==
point == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
492 ((void *)0)
point == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
493 )-
494 goto
never executed: goto err;
err;
never executed: goto err;
0
495 for (i = 0; i < sk_CONF_VALUE_num(nval)
i < sk_CONF_VALUE_num(nval)Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
496 int ret;-
497 cnf = sk_CONF_VALUE_value(nval, i);-
498 ret = set_dist_point_name(&point->distpoint, ctx, cnf);-
499 if (ret > 0
ret > 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
500 continue;
never executed: continue;
0
501 if (ret < 0
ret < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
502 goto
never executed: goto err;
err;
never executed: goto err;
0
503 if (-
504 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
505 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
506 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
507 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
508 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
509 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
510 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
511 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
512 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
513 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
514 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
515 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
516 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
517 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
518 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
519 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
520 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
521 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
522 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
523 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
524 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
525 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
526 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
527 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
528 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
529 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
530 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
531 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
532 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
533 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
534 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
535 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
536 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
537 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
538 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
539 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
540 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
541 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
542 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
543 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
544 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
545 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
546 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
547 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
548 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
549 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
550 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
551 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
552 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
553 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
554 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
555 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
556 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
557 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
558 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
559 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
560 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
561 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
562 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
563 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
564 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
565 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
566 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
567 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
568 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
569 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
570 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
571 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
572 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
573 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
574 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
575 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
576 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
577 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
578 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "reasons" ))[3] - __s2[3]);
0
579 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "reasons" ))[3] - __s2[3]);
0
580 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
581 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
582 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
583 "reasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
584 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
585 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
586 if (!set_reasons(&point->reasons, cnf->value)
!set_reasons(&...s, cnf->value)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
587 goto
never executed: goto err;
err;
never executed: goto err;
0
588 }
never executed: end of block
else if (
0
589 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
590 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
591 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
592 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
593 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
594 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
595 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
596 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
597 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
598 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
599 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
600 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
601 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
602 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
603 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
604 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
605 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
606 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
607 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
608 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
609 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
610 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
611 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
612 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
613 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
614 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
615 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
616 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
617 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
618 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
619 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
620 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
621 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
622 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
623 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
624 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
625 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
626 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
627 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
628 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
629 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
630 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
631 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
632 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
633 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
634 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
635 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
636 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( cnf->name ))[3] - __s2[3]);
0
637 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
638 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
639 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
640 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
641 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
642 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
643 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
644 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
645 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
646 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
647 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
648 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
649 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
650 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
651 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
652 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
653 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
654 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
655 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
656 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
657 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
658 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
659 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
660 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
661 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
662 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
663 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "CRLissuer" ))[3] - __s2[3]);
0
664 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "CRLissuer" ))[3] - __s2[3]);
0
665 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
666 cnf->name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
667 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
668 "CRLissuer"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
669 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
670 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
671 point->CRLissuer = gnames_from_sectname(ctx, cnf->value);-
672 if (!point->CRLissuer
!point->CRLissuerDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
673 goto
never executed: goto err;
err;
never executed: goto err;
0
674 }
never executed: end of block
0
675 }
never executed: end of block
0
676-
677 return
never executed: return point;
point;
never executed: return point;
0
678-
679 err:-
680 DIST_POINT_free(point);-
681 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
682 ((void *)0)
never executed: return ((void *)0) ;
0
683 ;
never executed: return ((void *)0) ;
0
684}-
685-
686static void *v2i_crld(const X509V3_EXT_METHOD *method,-
687 X509V3_CTX *ctx, struct stack_st_CONF_VALUE *nval)-
688{-
689 struct stack_st_DIST_POINT *crld;-
690 GENERAL_NAMES *gens = -
691 ((void *)0)-
692 ;-
693 GENERAL_NAME *gen = -
694 ((void *)0)-
695 ;-
696 CONF_VALUE *cnf;-
697 const int num = sk_CONF_VALUE_num(nval);-
698 int i;-
699-
700 crld = sk_DIST_POINT_new_reserve(-
701 ((void *)0)-
702 , num);-
703 if (crld ==
crld == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
704 ((void *)0)
crld == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
705 )-
706 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
707 for (i = 0; i < num
i < numDescription
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
708 DIST_POINT *point;-
709-
710 cnf = sk_CONF_VALUE_value(nval, i);-
711 if (!cnf->value
!cnf->valueDescription
TRUEnever evaluated
FALSEnever evaluated
) {
0
712 struct stack_st_CONF_VALUE *dpsect;-
713 dpsect = X509V3_get_section(ctx, cnf->name);-
714 if (!dpsect
!dpsectDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
715 goto
never executed: goto err;
err;
never executed: goto err;
0
716 point = crldp_from_section(ctx, dpsect);-
717 X509V3_section_free(ctx, dpsect);-
718 if (!point
!pointDescription
TRUEnever evaluated
FALSEnever evaluated
)
0
719 goto
never executed: goto err;
err;
never executed: goto err;
0
720 sk_DIST_POINT_push(crld, point);-
721 }
never executed: end of block
else {
0
722 if ((
(gen = v2i_GEN...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
gen = v2i_GENERAL_NAME(method, ctx, cnf)) ==
(gen = v2i_GEN...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
723 ((void *)0)
(gen = v2i_GEN...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
724 )-
725 goto
never executed: goto err;
err;
never executed: goto err;
0
726 if ((
(gens = GENERA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
gens = GENERAL_NAMES_new()) ==
(gens = GENERA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
727 ((void *)0)
(gens = GENERA...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
728 )-
729 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
730 if (!sk_GENERAL_NAME_push(gens, gen)
!sk_GENERAL_NA...ush(gens, gen)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
731 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
732 gen = -
733 ((void *)0)-
734 ;-
735 if ((
(point = DIST_...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
point = DIST_POINT_new()) ==
(point = DIST_...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
736 ((void *)0)
(point = DIST_...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
737 )-
738 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
739 sk_DIST_POINT_push(crld, point);-
740 if ((
(point->distpo...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
point->distpoint = DIST_POINT_NAME_new()) ==
(point->distpo...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
741 ((void *)0)
(point->distpo...== ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
742 )-
743 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
744 point->distpoint->name.fullname = gens;-
745 point->distpoint->type = 0;-
746 gens = -
747 ((void *)0)-
748 ;-
749 }
never executed: end of block
0
750 }-
751 return
never executed: return crld;
crld;
never executed: return crld;
0
752-
753 merr:-
754 ERR_put_error(34,(134),((1|64)),__FILE__,285);-
755 err:
code before this statement never executed: err:
0
756 GENERAL_NAME_free(gen);-
757 GENERAL_NAMES_free(gens);-
758 sk_DIST_POINT_pop_free(crld, DIST_POINT_free);-
759 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
760 ((void *)0)
never executed: return ((void *)0) ;
0
761 ;
never executed: return ((void *)0) ;
0
762}-
763-
764static int dpn_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,-
765 void *exarg)-
766{-
767 DIST_POINT_NAME *dpn = (DIST_POINT_NAME *)*pval;-
768-
769 switch (operation) {-
770 case
executed 22404 times by 1 test: case 1:
Executed by:
  • libcrypto.so.1.1
1:
executed 22404 times by 1 test: case 1:
Executed by:
  • libcrypto.so.1.1
22404
771 dpn->dpname = -
772 ((void *)0)-
773 ;-
774 break;
executed 22404 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
22404
775-
776 case
executed 22404 times by 1 test: case 3:
Executed by:
  • libcrypto.so.1.1
3:
executed 22404 times by 1 test: case 3:
Executed by:
  • libcrypto.so.1.1
22404
777 X509_NAME_free(dpn->dpname);-
778 break;
executed 22404 times by 1 test: break;
Executed by:
  • libcrypto.so.1.1
22404
779 }-
780 return
executed 128954 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 128954 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
128954
781}-
782-
783-
784static const ASN1_AUX DIST_POINT_NAME_aux = {-
785((void *)0)-
786, 0, 0, 0, dpn_cb, 0}; static const ASN1_TEMPLATE DIST_POINT_NAME_ch_tt[] = {-
787 { (((0x1 << 3)|(0x2<<6)) | ((0x2 << 1))), (0), -
788 __builtin_offsetof (-
789 DIST_POINT_NAME-
790 , -
791 name.fullname-
792 )-
793 , "name.fullname", (&(GENERAL_NAME_it)) },-
794 { (((0x1 << 3)|(0x2<<6)) | ((0x1 << 1))), (1), -
795 __builtin_offsetof (-
796 DIST_POINT_NAME-
797 , -
798 name.relativename-
799 )-
800 , "name.relativename", (&(X509_NAME_ENTRY_it)) }-
801} ; const ASN1_ITEM DIST_POINT_NAME_it = { 0x2, -
802 __builtin_offsetof (-
803 DIST_POINT_NAME-
804 , -
805 type-
806 ) -
807 , DIST_POINT_NAME_ch_tt, sizeof(DIST_POINT_NAME_ch_tt) / sizeof(ASN1_TEMPLATE), &DIST_POINT_NAME_aux, sizeof(DIST_POINT_NAME), "DIST_POINT_NAME" };-
808-
809-
810DIST_POINT_NAME *d2i_DIST_POINT_NAME(DIST_POINT_NAME **a, const unsigned char **in, long len) { return
never executed: return (DIST_POINT_NAME *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(DIST_POINT_NAME_it)));
(DIST_POINT_NAME *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(DIST_POINT_NAME_it)));
never executed: return (DIST_POINT_NAME *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(DIST_POINT_NAME_it)));
} int i2d_DIST_POINT_NAME(DIST_POINT_NAME *a, unsigned char **out) { return
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, (&(DIST_POINT_NAME_it)));
ASN1_item_i2d((ASN1_VALUE *)a, out, (&(DIST_POINT_NAME_it)));
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, (&(DIST_POINT_NAME_it)));
} DIST_POINT_NAME *DIST_POINT_NAME_new(void) { return
never executed: return (DIST_POINT_NAME *)ASN1_item_new((&(DIST_POINT_NAME_it)));
(DIST_POINT_NAME *)ASN1_item_new((&(DIST_POINT_NAME_it)));
never executed: return (DIST_POINT_NAME *)ASN1_item_new((&(DIST_POINT_NAME_it)));
} void DIST_POINT_NAME_free(DIST_POINT_NAME *a) { ASN1_item_free((ASN1_VALUE *)a, (&(DIST_POINT_NAME_it))); }
never executed: end of block
0
811-
812static const ASN1_TEMPLATE DIST_POINT_seq_tt[] = {-
813 { (((0x2 << 3)|(0x2<<6)) | ((0x1))), (0), -
814 __builtin_offsetof (-
815 DIST_POINT-
816 , -
817 distpoint-
818 )-
819 , "distpoint", (&(DIST_POINT_NAME_it)) },-
820 { (((0x1 << 3)|(0x2<<6)) | ((0x1))), (1), -
821 __builtin_offsetof (-
822 DIST_POINT-
823 , -
824 reasons-
825 )-
826 , "reasons", (&(ASN1_BIT_STRING_it)) },-
827 { (((0x1 << 3)|(0x2<<6)) | ((0x2 << 1)|(0x1))), (2), -
828 __builtin_offsetof (-
829 DIST_POINT-
830 , -
831 CRLissuer-
832 )-
833 , "CRLissuer", (&(GENERAL_NAME_it)) }-
834} ; const ASN1_ITEM DIST_POINT_it = { 0x1, 16, DIST_POINT_seq_tt, sizeof(DIST_POINT_seq_tt) / sizeof(ASN1_TEMPLATE), -
835 ((void *)0)-
836 , sizeof(DIST_POINT), "DIST_POINT" };-
837-
838DIST_POINT *d2i_DIST_POINT(DIST_POINT **a, const unsigned char **in, long len) { return
never executed: return (DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(DIST_POINT_it)));
(DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(DIST_POINT_it)));
never executed: return (DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(DIST_POINT_it)));
} int i2d_DIST_POINT(DIST_POINT *a, unsigned char **out) { return
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, (&(DIST_POINT_it)));
ASN1_item_i2d((ASN1_VALUE *)a, out, (&(DIST_POINT_it)));
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, (&(DIST_POINT_it)));
} DIST_POINT *DIST_POINT_new(void) { return
never executed: return (DIST_POINT *)ASN1_item_new((&(DIST_POINT_it)));
(DIST_POINT *)ASN1_item_new((&(DIST_POINT_it)));
never executed: return (DIST_POINT *)ASN1_item_new((&(DIST_POINT_it)));
} void DIST_POINT_free(DIST_POINT *a) { ASN1_item_free((ASN1_VALUE *)a, (&(DIST_POINT_it))); }
never executed: end of block
0
839-
840static const ASN1_TEMPLATE CRL_DIST_POINTS_item_tt =-
841 { ((0x2 << 1)), (0), 0, "CRLDistributionPoints", (&(DIST_POINT_it)) }-
842; const ASN1_ITEM CRL_DIST_POINTS_it = { 0x0, -1, &CRL_DIST_POINTS_item_tt, 0, -
843((void *)0)-
844, 0, "CRL_DIST_POINTS" };-
845-
846CRL_DIST_POINTS *d2i_CRL_DIST_POINTS(CRL_DIST_POINTS **a, const unsigned char **in, long len) { return
never executed: return (CRL_DIST_POINTS *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(CRL_DIST_POINTS_it)));
(CRL_DIST_POINTS *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(CRL_DIST_POINTS_it)));
never executed: return (CRL_DIST_POINTS *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(CRL_DIST_POINTS_it)));
} int i2d_CRL_DIST_POINTS(CRL_DIST_POINTS *a, unsigned char **out) { return
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, (&(CRL_DIST_POINTS_it)));
ASN1_item_i2d((ASN1_VALUE *)a, out, (&(CRL_DIST_POINTS_it)));
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, (&(CRL_DIST_POINTS_it)));
} CRL_DIST_POINTS *CRL_DIST_POINTS_new(void) { return
never executed: return (CRL_DIST_POINTS *)ASN1_item_new((&(CRL_DIST_POINTS_it)));
(CRL_DIST_POINTS *)ASN1_item_new((&(CRL_DIST_POINTS_it)));
never executed: return (CRL_DIST_POINTS *)ASN1_item_new((&(CRL_DIST_POINTS_it)));
} void CRL_DIST_POINTS_free(CRL_DIST_POINTS *a) { ASN1_item_free((ASN1_VALUE *)a, (&(CRL_DIST_POINTS_it))); }
executed 39780 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
0-39780
847-
848static const ASN1_TEMPLATE ISSUING_DIST_POINT_seq_tt[] = {-
849 { (((0x2 << 3)|(0x2<<6)) | ((0x1))), (0), -
850 __builtin_offsetof (-
851 ISSUING_DIST_POINT-
852 , -
853 distpoint-
854 )-
855 , "distpoint", (&(DIST_POINT_NAME_it)) },-
856 { (((0x1 << 3)|(0x2<<6)) | ((0x1))), (1), -
857 __builtin_offsetof (-
858 ISSUING_DIST_POINT-
859 , -
860 onlyuser-
861 )-
862 , "onlyuser", (&(ASN1_FBOOLEAN_it)) },-
863 { (((0x1 << 3)|(0x2<<6)) | ((0x1))), (2), -
864 __builtin_offsetof (-
865 ISSUING_DIST_POINT-
866 , -
867 onlyCA-
868 )-
869 , "onlyCA", (&(ASN1_FBOOLEAN_it)) },-
870 { (((0x1 << 3)|(0x2<<6)) | ((0x1))), (3), -
871 __builtin_offsetof (-
872 ISSUING_DIST_POINT-
873 , -
874 onlysomereasons-
875 )-
876 , "onlysomereasons", (&(ASN1_BIT_STRING_it)) },-
877 { (((0x1 << 3)|(0x2<<6)) | ((0x1))), (4), -
878 __builtin_offsetof (-
879 ISSUING_DIST_POINT-
880 , -
881 indirectCRL-
882 )-
883 , "indirectCRL", (&(ASN1_FBOOLEAN_it)) },-
884 { (((0x1 << 3)|(0x2<<6)) | ((0x1))), (5), -
885 __builtin_offsetof (-
886 ISSUING_DIST_POINT-
887 , -
888 onlyattr-
889 )-
890 , "onlyattr", (&(ASN1_FBOOLEAN_it)) }-
891} ; const ASN1_ITEM ISSUING_DIST_POINT_it = { 0x1, 16, ISSUING_DIST_POINT_seq_tt, sizeof(ISSUING_DIST_POINT_seq_tt) / sizeof(ASN1_TEMPLATE), -
892 ((void *)0)-
893 , sizeof(ISSUING_DIST_POINT), "ISSUING_DIST_POINT" };-
894-
895ISSUING_DIST_POINT *d2i_ISSUING_DIST_POINT(ISSUING_DIST_POINT **a, const unsigned char **in, long len) { return
never executed: return (ISSUING_DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(ISSUING_DIST_POINT_it)));
(ISSUING_DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(ISSUING_DIST_POINT_it)));
never executed: return (ISSUING_DIST_POINT *)ASN1_item_d2i((ASN1_VALUE **)a, in, len, (&(ISSUING_DIST_POINT_it)));
} int i2d_ISSUING_DIST_POINT(ISSUING_DIST_POINT *a, unsigned char **out) { return
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, (&(ISSUING_DIST_POINT_it)));
ASN1_item_i2d((ASN1_VALUE *)a, out, (&(ISSUING_DIST_POINT_it)));
never executed: return ASN1_item_i2d((ASN1_VALUE *)a, out, (&(ISSUING_DIST_POINT_it)));
} ISSUING_DIST_POINT *ISSUING_DIST_POINT_new(void) { return
never executed: return (ISSUING_DIST_POINT *)ASN1_item_new((&(ISSUING_DIST_POINT_it)));
(ISSUING_DIST_POINT *)ASN1_item_new((&(ISSUING_DIST_POINT_it)));
never executed: return (ISSUING_DIST_POINT *)ASN1_item_new((&(ISSUING_DIST_POINT_it)));
} void ISSUING_DIST_POINT_free(ISSUING_DIST_POINT *a) { ASN1_item_free((ASN1_VALUE *)a, (&(ISSUING_DIST_POINT_it))); }
executed 38050 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
0-38050
896-
897static int i2r_idp(const X509V3_EXT_METHOD *method, void *pidp, BIO *out,-
898 int indent);-
899static void *v2i_idp(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx,-
900 struct stack_st_CONF_VALUE *nval);-
901-
902const X509V3_EXT_METHOD v3_idp = {-
903 770, 0x4,-
904 (&(ISSUING_DIST_POINT_it)),-
905 0, 0, 0, 0,-
906 0, 0,-
907 0,-
908 v2i_idp,-
909 i2r_idp, 0,-
910 -
911 ((void *)0)-
912-
913};-
914-
915static void *v2i_idp(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx,-
916 struct stack_st_CONF_VALUE *nval)-
917{-
918 ISSUING_DIST_POINT *idp = -
919 ((void *)0)-
920 ;-
921 CONF_VALUE *cnf;-
922 char *name, *val;-
923 int i, ret;-
924 idp = ISSUING_DIST_POINT_new();-
925 if (idp ==
idp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
926 ((void *)0)
idp == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
927 )-
928 goto
never executed: goto merr;
merr;
never executed: goto merr;
0
929 for (i = 0; i < sk_CONF_VALUE_num(nval)
i < sk_CONF_VALUE_num(nval)Description
TRUEnever evaluated
FALSEnever evaluated
; i++) {
0
930 cnf = sk_CONF_VALUE_value(nval, i);-
931 name = cnf->name;-
932 val = cnf->value;-
933 ret = set_dist_point_name(&idp->distpoint, ctx, cnf);-
934 if (ret > 0
ret > 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
935 continue;
never executed: continue;
0
936 if (ret < 0
ret < 0Description
TRUEnever evaluated
FALSEnever evaluated
)
0
937 goto
never executed: goto err;
err;
never executed: goto err;
0
938 if (-
939 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
940 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
941 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
942 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
943 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
944 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
945 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
946 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
947 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
948 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
949 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
950 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
951 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
952 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
953 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
954 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
955 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
956 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
957 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
958 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
959 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
960 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
961 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
962 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
963 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
964 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
965 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
966 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
967 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
968 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
969 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
970 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
971 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
972 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
973 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
974 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
975 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
976 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
977 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
978 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
979 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
980 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
981 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
982 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
983 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
984 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
985 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
986 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
987 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
988 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
989 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
990 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
991 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
992 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
993 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
994 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
995 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
996 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
997 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
998 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
999 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1000 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1001 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1002 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1003 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1004 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1005 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1006 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1007 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1008 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1009 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1010 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1011 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1012 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1013 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "onlyuser" ))[3] - __s2[3]);
0
1014 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "onlyuser" ))[3] - __s2[3]);
0
1015 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1016 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1017 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1018 "onlyuser"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1019 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1020 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1021 if (!X509V3_get_value_bool(cnf, &idp->onlyuser)
!X509V3_get_va...idp->onlyuser)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1022 goto
never executed: goto err;
err;
never executed: goto err;
0
1023 }
never executed: end of block
else if (
0
1024 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1025 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1026 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1027 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1028 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1029 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1030 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1031 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1032 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1033 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1034 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1035 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1036 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1037 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1038 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1039 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1040 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1041 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1042 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1043 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1044 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1045 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1046 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1047 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1048 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1049 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1050 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1051 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1052 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1053 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1054 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1055 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1056 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1057 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1058 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1059 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1060 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1061 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1062 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1063 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1064 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1065 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1066 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1067 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1068 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1069 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1070 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1071 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1072 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1073 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1074 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1075 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1076 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1077 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1078 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1079 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1080 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1081 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1082 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1083 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1084 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1085 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1086 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1087 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1088 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1089 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1090 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1091 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1092 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1093 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1094 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1095 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1096 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1097 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1098 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "onlyCA" ))[3] - __s2[3]);
0
1099 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "onlyCA" ))[3] - __s2[3]);
0
1100 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1101 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1102 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1103 "onlyCA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1104 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1105 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1106 if (!X509V3_get_value_bool(cnf, &idp->onlyCA)
!X509V3_get_va... &idp->onlyCA)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1107 goto
never executed: goto err;
err;
never executed: goto err;
0
1108 }
never executed: end of block
else if (
0
1109 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1110 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1111 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1112 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1113 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1114 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1115 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1116 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1117 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1118 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1119 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1120 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1121 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1122 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1123 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1124 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1125 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1126 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1127 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1128 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1129 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1130 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1131 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1132 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1133 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1134 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1135 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1136 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1137 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1138 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1139 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1140 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1141 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1142 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1143 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1144 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1145 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1146 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1147 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1148 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1149 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1150 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1151 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1152 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1153 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1154 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1155 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1156 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1157 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1158 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1159 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1160 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1161 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1162 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1163 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1164 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1165 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1166 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1167 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1168 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1169 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1170 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1171 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1172 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1173 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1174 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1175 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1176 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1177 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1178 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1179 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1180 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1181 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1182 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1183 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "onlyAA" ))[3] - __s2[3]);
0
1184 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "onlyAA" ))[3] - __s2[3]);
0
1185 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1186 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1187 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1188 "onlyAA"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1189 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1190 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1191 if (!X509V3_get_value_bool(cnf, &idp->onlyattr)
!X509V3_get_va...idp->onlyattr)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1192 goto
never executed: goto err;
err;
never executed: goto err;
0
1193 }
never executed: end of block
else if (
0
1194 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1195 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1196 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1197 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1198 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1199 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1200 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1201 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1202 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1203 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1204 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1205 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1206 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1207 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1208 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1209 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1210 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1211 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1212 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1213 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1214 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1215 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1216 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1217 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1218 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1219 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1220 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1221 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1222 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1223 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1224 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1225 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1226 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1227 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1228 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1229 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1230 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1231 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1232 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1233 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1234 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1235 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1236 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1237 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1238 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1239 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1240 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1241 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1242 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1243 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1244 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1245 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1246 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1247 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1248 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1249 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1250 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1251 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1252 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1253 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1254 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1255 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1256 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1257 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1258 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1259 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1260 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1261 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1262 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1263 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1264 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1265 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1266 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1267 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1268 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "indirectCRL" ))[3] - __s2[3]);
0
1269 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "indirectCRL" ))[3] - __s2[3]);
0
1270 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1271 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1272 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1273 "indirectCRL"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1274 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1275 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1276 if (!X509V3_get_value_bool(cnf, &idp->indirectCRL)
!X509V3_get_va...->indirectCRL)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1277 goto
never executed: goto err;
err;
never executed: goto err;
0
1278 }
never executed: end of block
else if (
0
1279 __extension__ ({ size_t __s1_len, __s2_len; (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1280 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1281 ) && __builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1282 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1283 ) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1284 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1285 ), __s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1286 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1287 ), (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1288 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1289 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1290 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1291 ) == 1) || __s1_len >= 4) && (!((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1292 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1293 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1294 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1295 ) == 1) || __s2_len >= 4)) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1296 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1297 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1298 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1299 ) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1300 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1301 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1302 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1303 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1304 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1305 ) == 1) && (__s1_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1306 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1307 ), __s1_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1308 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1309 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1310 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1311 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1312 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1313 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1314 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1315 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1316 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1317 ) : (__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1318 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1319 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1320 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1321 ))[0] - __s2[0]); if (__s1_len > 0
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1322 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1323 ))[1] - __s2[1]); if (__s1_len > 1
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1324 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1325 ))[2] - __s2[2]); if (__s1_len > 2
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1326 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( name ))[3] - __s2[3]);
0
1327 ))[3] - __s2[3]); } } __result; }))) : (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1328 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1329 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1330 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1331 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1332 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1333 ) == 1) && (__s2_len = __builtin_strlen (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1334 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1335 ), __s2_len < 4) ? (__builtin_constant_p (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1336 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1337 ) && ((size_t)(const void *)((
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1338 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1339 ) + 1) - (size_t)(const void *)(
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1340 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1341 ) == 1) ? __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1342 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1343 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1344 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1345 ) : -(__extension__ ({ const unsigned char *__s2 = (const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1346 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1347 ); int __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1348 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1349 ))[0] - __s2[0]); if (__s2_len > 0
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1350 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1351 ))[1] - __s2[1]); if (__s2_len > 1
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) { __result = (((const unsigned char *) (const char *) (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1352 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1353 ))[2] - __s2[2]); if (__s2_len > 2
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
&& __result == 0
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
) __result = (((const unsigned char *) (const char *) (
never executed: __result = (((const unsigned char *) (const char *) ( "onlysomereasons" ))[3] - __s2[3]);
0
1354 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
never executed: __result = (((const unsigned char *) (const char *) ( "onlysomereasons" ))[3] - __s2[3]);
0
1355 ))[3] - __s2[3]); } } __result; }))) : __builtin_strcmp (
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1356 name
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1357 ,
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1358 "onlysomereasons"
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1359 )))); })
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
1360 == 0
__extension__ ... )))); }) == 0Description
TRUEnever evaluated
FALSEnever evaluated
) {
0
1361 if (!set_reasons(&idp->onlysomereasons, val)
!set_reasons(&...ereasons, val)Description
TRUEnever evaluated
FALSEnever evaluated
)
0
1362 goto
never executed: goto err;
err;
never executed: goto err;
0
1363 }
never executed: end of block
else {
0
1364 ERR_put_error(34,(157),(106),__FILE__,395);-
1365 ERR_add_error_data(6, "section:", (cnf)->section, ",name:", (cnf)->name, ",value:", (cnf)->value);-
1366 goto
never executed: goto err;
err;
never executed: goto err;
0
1367 }-
1368 }-
1369 return
never executed: return idp;
idp;
never executed: return idp;
0
1370-
1371 merr:-
1372 ERR_put_error(34,(157),((1|64)),__FILE__,403);-
1373 err:
code before this statement never executed: err:
0
1374 ISSUING_DIST_POINT_free(idp);-
1375 return
never executed: return ((void *)0) ;
never executed: return ((void *)0) ;
0
1376 ((void *)0)
never executed: return ((void *)0) ;
0
1377 ;
never executed: return ((void *)0) ;
0
1378}-
1379-
1380static int print_gens(BIO *out, struct stack_st_GENERAL_NAME *gens, int indent)-
1381{-
1382 int i;-
1383 for (i = 0; i < sk_GENERAL_NAME_num(gens)
i < sk_GENERAL_NAME_num(gens)Description
TRUEevaluated 4949 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3283 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; i++) {
3283-4949
1384 BIO_printf(out, "%*s", indent + 2, "");-
1385 GENERAL_NAME_print(out, sk_GENERAL_NAME_value(gens, i));-
1386 BIO_puts(out, "\n");-
1387 }
executed 4949 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
4949
1388 return
executed 3283 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 3283 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
3283
1389}-
1390-
1391static int print_distpoint(BIO *out, DIST_POINT_NAME *dpn, int indent)-
1392{-
1393 if (dpn->type == 0
dpn->type == 0Description
TRUEevaluated 2181 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3538 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
2181-3538
1394 BIO_printf(out, "%*sFull Name:\n", indent, "");-
1395 print_gens(out, dpn->name.fullname, indent);-
1396 }
executed 2181 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
else {
2181
1397 X509_NAME ntmp;-
1398 ntmp.entries = dpn->name.relativename;-
1399 BIO_printf(out, "%*sRelative Name:\n%*s", indent, "", indent + 2, "");-
1400 X509_NAME_print_ex(out, &ntmp, 0, ((1 | 2 | 4 | 0x10 | 0x100 | 0x200) | 8 | (2 << 16) | (1 << 23) | 0));-
1401 BIO_puts(out, "\n");-
1402 }
executed 3538 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3538
1403 return
executed 5719 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 5719 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
5719
1404}-
1405-
1406static int i2r_idp(const X509V3_EXT_METHOD *method, void *pidp, BIO *out,-
1407 int indent)-
1408{-
1409 ISSUING_DIST_POINT *idp = pidp;-
1410 if (idp->distpoint
idp->distpointDescription
TRUEevaluated 5149 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6036 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
5149-6036
1411 print_distpoint(out, idp->distpoint, indent);
executed 5149 times by 1 test: print_distpoint(out, idp->distpoint, indent);
Executed by:
  • libcrypto.so.1.1
5149
1412 if (idp->onlyuser > 0
idp->onlyuser > 0Description
TRUEevaluated 598 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10587 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
598-10587
1413 BIO_printf(out, "%*sOnly User Certificates\n", indent, "");
executed 598 times by 1 test: BIO_printf(out, "%*sOnly User Certificates\n", indent, "");
Executed by:
  • libcrypto.so.1.1
598
1414 if (idp->onlyCA > 0
idp->onlyCA > 0Description
TRUEevaluated 284 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10901 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
284-10901
1415 BIO_printf(out, "%*sOnly CA Certificates\n", indent, "");
executed 284 times by 1 test: BIO_printf(out, "%*sOnly CA Certificates\n", indent, "");
Executed by:
  • libcrypto.so.1.1
284
1416 if (idp->indirectCRL > 0
idp->indirectCRL > 0Description
TRUEevaluated 851 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10334 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
851-10334
1417 BIO_printf(out, "%*sIndirect CRL\n", indent, "");
executed 851 times by 1 test: BIO_printf(out, "%*sIndirect CRL\n", indent, "");
Executed by:
  • libcrypto.so.1.1
851
1418 if (idp->onlysomereasons
idp->onlysomereasonsDescription
TRUEevaluated 3441 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 7744 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
3441-7744
1419 print_reasons(out, "Only Some Reasons", idp->onlysomereasons, indent);
executed 3441 times by 1 test: print_reasons(out, "Only Some Reasons", idp->onlysomereasons, indent);
Executed by:
  • libcrypto.so.1.1
3441
1420 if (idp->onlyattr > 0
idp->onlyattr > 0Description
TRUEevaluated 283 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 10902 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
283-10902
1421 BIO_printf(out, "%*sOnly Attribute Certificates\n", indent, "");
executed 283 times by 1 test: BIO_printf(out, "%*sOnly Attribute Certificates\n", indent, "");
Executed by:
  • libcrypto.so.1.1
283
1422 if (!idp->distpoint
!idp->distpointDescription
TRUEevaluated 6036 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5149 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& (
(idp->onlyuser <= 0)Description
TRUEevaluated 5438 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 598 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
idp->onlyuser <= 0)
(idp->onlyuser <= 0)Description
TRUEevaluated 5438 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 598 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& (
(idp->onlyCA <= 0)Description
TRUEevaluated 5155 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 283 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
idp->onlyCA <= 0)
(idp->onlyCA <= 0)Description
TRUEevaluated 5155 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 283 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
283-6036
1423 && (
(idp->indirectCRL <= 0)Description
TRUEevaluated 4305 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 850 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
idp->indirectCRL <= 0)
(idp->indirectCRL <= 0)Description
TRUEevaluated 4305 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 850 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
&& !idp->onlysomereasons
!idp->onlysomereasonsDescription
TRUEevaluated 864 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 3441 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
850-4305
1424 && (
(idp->onlyattr <= 0)Description
TRUEevaluated 581 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 283 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
idp->onlyattr <= 0)
(idp->onlyattr <= 0)Description
TRUEevaluated 581 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 283 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
283-581
1425 BIO_printf(out, "%*s<EMPTY>\n", indent, "");
executed 581 times by 1 test: BIO_printf(out, "%*s<EMPTY>\n", indent, "");
Executed by:
  • libcrypto.so.1.1
581
1426-
1427 return
executed 11185 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 11185 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
11185
1428}-
1429-
1430static int i2r_crldp(const X509V3_EXT_METHOD *method, void *pcrldp, BIO *out,-
1431 int indent)-
1432{-
1433 struct stack_st_DIST_POINT *crld = pcrldp;-
1434 DIST_POINT *point;-
1435 int i;-
1436 for (i = 0; i < sk_DIST_POINT_num(crld)
i < sk_DIST_POINT_num(crld)Description
TRUEevaluated 3087 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2030 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; i++) {
2030-3087
1437 BIO_puts(out, "\n");-
1438 point = sk_DIST_POINT_value(crld, i);-
1439 if (point->distpoint
point->distpointDescription
TRUEevaluated 570 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2517 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
570-2517
1440 print_distpoint(out, point->distpoint, indent);
executed 570 times by 1 test: print_distpoint(out, point->distpoint, indent);
Executed by:
  • libcrypto.so.1.1
570
1441 if (point->reasons
point->reasonsDescription
TRUEevaluated 226 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 2861 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
226-2861
1442 print_reasons(out, "Reasons", point->reasons, indent);
executed 226 times by 1 test: print_reasons(out, "Reasons", point->reasons, indent);
Executed by:
  • libcrypto.so.1.1
226
1443 if (point->CRLissuer
point->CRLissuerDescription
TRUEevaluated 1102 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 1985 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
1102-1985
1444 BIO_printf(out, "%*sCRL Issuer:\n", indent, "");-
1445 print_gens(out, point->CRLissuer, indent);-
1446 }
executed 1102 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
1102
1447 }
executed 3087 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
3087
1448 return
executed 2030 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 2030 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
2030
1449}-
1450-
1451int DIST_POINT_set_dpname(DIST_POINT_NAME *dpn, X509_NAME *iname)-
1452{-
1453 int i;-
1454 struct stack_st_X509_NAME_ENTRY *frag;-
1455 X509_NAME_ENTRY *ne;-
1456 if (!dpn
!dpnDescription
TRUEevaluated 2619 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6990 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
|| (
(dpn->type != 1)Description
TRUEevaluated 458 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6532 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
dpn->type != 1)
(dpn->type != 1)Description
TRUEevaluated 458 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 6532 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
458-6990
1457 return
executed 3077 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 3077 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
3077
1458 frag = dpn->name.relativename;-
1459 dpn->dpname = X509_NAME_dup(iname);-
1460 if (!dpn->dpname
!dpn->dpnameDescription
TRUEevaluated 1358 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 5174 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
)
1358-5174
1461 return
executed 1358 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 1358 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
1358
1462 for (i = 0; i < sk_X509_NAME_ENTRY_num(frag)
i < sk_X509_NA...NTRY_num(frag)Description
TRUEevaluated 18914 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 4775 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
; i++) {
4775-18914
1463 ne = sk_X509_NAME_ENTRY_value(frag, i);-
1464 if (!X509_NAME_add_entry(dpn->dpname, ne, -1, i ? 0 : 1)
!X509_NAME_add...-1, i ? 0 : 1)Description
TRUEevaluated 399 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
FALSEevaluated 18515 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
399-18515
1465 X509_NAME_free(dpn->dpname);-
1466 dpn->dpname = -
1467 ((void *)0)-
1468 ;-
1469 return
executed 399 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
0;
executed 399 times by 1 test: return 0;
Executed by:
  • libcrypto.so.1.1
399
1470 }-
1471 }
executed 18515 times by 1 test: end of block
Executed by:
  • libcrypto.so.1.1
18515
1472-
1473 if (i2d_X509_NAME(dpn->dpname,
i2d_X509_NAME(...oid *)0) ) < 0Description
TRUEnever evaluated
FALSEevaluated 4775 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4775
1474 ((void *)0)
i2d_X509_NAME(...oid *)0) ) < 0Description
TRUEnever evaluated
FALSEevaluated 4775 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
0-4775
1475 ) < 0
i2d_X509_NAME(...oid *)0) ) < 0Description
TRUEnever evaluated
FALSEevaluated 4775 times by 1 test
Evaluated by:
  • libcrypto.so.1.1
) {
0-4775
1476 X509_NAME_free(dpn->dpname);-
1477 dpn->dpname = -
1478 ((void *)0)-
1479 ;-
1480 return
never executed: return 0;
0;
never executed: return 0;
0
1481 }-
1482 return
executed 4775 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
1;
executed 4775 times by 1 test: return 1;
Executed by:
  • libcrypto.so.1.1
4775
1483}-
Switch to Source codePreprocessed file

Generated by Squish Coco 4.2.2